summaryrefslogtreecommitdiffstats
path: root/vendor/windows_aarch64_gnullvm/lib/libwindows.a
blob: ca5fd7ed42f92bf024438d44cbafcaba2dcb95a9 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 !<arch>./...............0.......
0020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 39 39 35 35 33 30 20 20 ....0.....0.....0.......995530..
0040 20 20 60 0a 00 00 89 aa 00 0f 3d 9a 00 0f 3f 42 00 0f 3f fe 00 0f 40 dc 00 0f 40 dc 00 0f 41 4a ..`.......=...?B..?...@...@...AJ
0060 00 0f 41 4a 00 0f 41 b2 00 0f 41 b2 00 0f 42 22 00 0f 43 d4 00 0f 44 90 00 0f 45 70 00 0f 45 70 ..AJ..A...A...B"..C...D...Ep..Ep
0080 00 0f 45 e0 00 0f 45 e0 00 0f 46 52 00 0f 46 52 00 0f 46 c4 00 0f 46 c4 00 0f 47 36 00 0f 47 36 ..E...E...FR..FR..F...F...G6..G6
00a0 00 0f 47 a8 00 0f 47 a8 00 0f 48 16 00 0f 48 16 00 0f 48 86 00 0f 48 86 00 0f 48 f4 00 0f 48 f4 ..G...G...H...H...H...H...H...H.
00c0 00 0f 49 5e 00 0f 49 5e 00 0f 49 ca 00 0f 49 ca 00 0f 4a 38 00 0f 4a 38 00 0f 4a a6 00 0f 4a a6 ..I^..I^..I...I...J8..J8..J...J.
00e0 00 0f 4b 18 00 0f 4b 18 00 0f 4b 82 00 0f 4b 82 00 0f 4b ec 00 0f 4b ec 00 0f 4c 66 00 0f 4c 66 ..K...K...K...K...K...K...Lf..Lf
0100 00 0f 4c ce 00 0f 4c ce 00 0f 4d 36 00 0f 4d 36 00 0f 4d a8 00 0f 4d a8 00 0f 4e 14 00 0f 4e 14 ..L...L...M6..M6..M...M...N...N.
0120 00 0f 4e 80 00 0f 4e 80 00 0f 4e fa 00 0f 50 ac 00 0f 51 68 00 0f 52 48 00 0f 52 48 00 0f 52 ba ..N...N...N...P...Qh..RH..RH..R.
0140 00 0f 52 ba 00 0f 53 2c 00 0f 53 2c 00 0f 53 96 00 0f 53 96 00 0f 54 0e 00 0f 54 0e 00 0f 54 86 ..R...S,..S,..S...S...T...T...T.
0160 00 0f 54 86 00 0f 54 f6 00 0f 54 f6 00 0f 55 74 00 0f 55 74 00 0f 55 f2 00 0f 55 f2 00 0f 56 6c ..T...T...T...Ut..Ut..U...U...Vl
0180 00 0f 56 6c 00 0f 56 f4 00 0f 56 f4 00 0f 57 84 00 0f 57 84 00 0f 58 14 00 0f 58 14 00 0f 58 9c ..Vl..V...V...W...W...X...X...X.
01a0 00 0f 58 9c 00 0f 59 0e 00 0f 59 0e 00 0f 59 82 00 0f 59 82 00 0f 59 fa 00 0f 59 fa 00 0f 5a 6a ..X...Y...Y...Y...Y...Y...Y...Zj
01c0 00 0f 5a 6a 00 0f 5a dc 00 0f 5a dc 00 0f 5b 52 00 0f 5b 52 00 0f 5b b6 00 0f 5b b6 00 0f 5c 26 ..Zj..Z...Z...[R..[R..[...[...\&
01e0 00 0f 5c 26 00 0f 5c 98 00 0f 5c 98 00 0f 5d 0e 00 0f 5d 0e 00 0f 5d 7e 00 0f 5d 7e 00 0f 5d ec ..\&..\...\...]...]...]~..]~..].
0200 00 0f 5d ec 00 0f 5e 62 00 0f 5e 62 00 0f 5e d2 00 0f 5e d2 00 0f 5f 46 00 0f 5f 46 00 0f 5f bc ..]...^b..^b..^...^..._F.._F.._.
0220 00 0f 5f bc 00 0f 60 32 00 0f 60 32 00 0f 60 a6 00 0f 60 a6 00 0f 61 1a 00 0f 61 1a 00 0f 61 98 .._...`2..`2..`...`...a...a...a.
0240 00 0f 61 98 00 0f 62 18 00 0f 62 18 00 0f 62 8e 00 0f 62 8e 00 0f 63 08 00 0f 63 08 00 0f 63 82 ..a...b...b...b...b...c...c...c.
0260 00 0f 63 82 00 0f 63 ea 00 0f 63 ea 00 0f 64 6e 00 0f 64 6e 00 0f 64 f2 00 0f 64 f2 00 0f 65 68 ..c...c...c...dn..dn..d...d...eh
0280 00 0f 65 68 00 0f 65 de 00 0f 65 de 00 0f 66 58 00 0f 66 58 00 0f 66 d2 00 0f 66 d2 00 0f 67 46 ..eh..e...e...fX..fX..f...f...gF
02a0 00 0f 67 46 00 0f 67 ba 00 0f 67 ba 00 0f 68 30 00 0f 68 30 00 0f 68 a0 00 0f 68 a0 00 0f 69 14 ..gF..g...g...h0..h0..h...h...i.
02c0 00 0f 69 14 00 0f 69 86 00 0f 69 86 00 0f 69 f8 00 0f 69 f8 00 0f 6a 6c 00 0f 6a 6c 00 0f 6a da ..i...i...i...i...i...jl..jl..j.
02e0 00 0f 6a da 00 0f 6b 4c 00 0f 6b 4c 00 0f 6b ba 00 0f 6b ba 00 0f 6c 28 00 0f 6c 28 00 0f 6c a2 ..j...kL..kL..k...k...l(..l(..l.
0300 00 0f 6c a2 00 0f 6d 1c 00 0f 6d 1c 00 0f 6d a2 00 0f 6d a2 00 0f 6e 28 00 0f 6e 28 00 0f 6e 9e ..l...m...m...m...m...n(..n(..n.
0320 00 0f 6e 9e 00 0f 6f 14 00 0f 6f 14 00 0f 6f 8a 00 0f 6f 8a 00 0f 70 00 00 0f 70 00 00 0f 70 74 ..n...o...o...o...o...p...p...pt
0340 00 0f 70 74 00 0f 70 e8 00 0f 70 e8 00 0f 71 66 00 0f 71 66 00 0f 71 e4 00 0f 71 e4 00 0f 72 60 ..pt..p...p...qf..qf..q...q...r`
0360 00 0f 72 60 00 0f 72 dc 00 0f 72 dc 00 0f 73 4e 00 0f 73 4e 00 0f 73 c0 00 0f 73 c0 00 0f 74 34 ..r`..r...r...sN..sN..s...s...t4
0380 00 0f 74 34 00 0f 74 a8 00 0f 74 a8 00 0f 75 1a 00 0f 75 1a 00 0f 75 8c 00 0f 75 8c 00 0f 75 fc ..t4..t...t...u...u...u...u...u.
03a0 00 0f 75 fc 00 0f 76 6e 00 0f 76 6e 00 0f 76 da 00 0f 76 da 00 0f 77 46 00 0f 77 46 00 0f 77 ba ..u...vn..vn..v...v...wF..wF..w.
03c0 00 0f 77 ba 00 0f 78 26 00 0f 78 26 00 0f 78 96 00 0f 78 96 00 0f 79 10 00 0f 79 10 00 0f 79 78 ..w...x&..x&..x...x...y...y...yx
03e0 00 0f 79 78 00 0f 79 f2 00 0f 79 f2 00 0f 7a 5e 00 0f 7a 5e 00 0f 7a ce 00 0f 7a ce 00 0f 7b 3e ..yx..y...y...z^..z^..z...z...{>
0400 00 0f 7b 3e 00 0f 7b aa 00 0f 7b aa 00 0f 7c 16 00 0f 7c 16 00 0f 7c a8 00 0f 7c a8 00 0f 7d 3a ..{>..{...{...|...|...|...|...}:
0420 00 0f 7d 3a 00 0f 7d ae 00 0f 7d ae 00 0f 7e 22 00 0f 7e 22 00 0f 7e b4 00 0f 7e b4 00 0f 7f 46 ..}:..}...}...~"..~"..~...~....F
0440 00 0f 7f 46 00 0f 7f ba 00 0f 7f ba 00 0f 80 2e 00 0f 80 2e 00 0f 80 b6 00 0f 80 b6 00 0f 81 1c ...F............................
0460 00 0f 81 1c 00 0f 81 96 00 0f 81 96 00 0f 82 12 00 0f 82 12 00 0f 82 a2 00 0f 82 a2 00 0f 83 14 ................................
0480 00 0f 83 14 00 0f 83 86 00 0f 83 86 00 0f 83 fc 00 0f 83 fc 00 0f 84 72 00 0f 84 72 00 0f 84 e6 .......................r...r....
04a0 00 0f 84 e6 00 0f 85 52 00 0f 85 52 00 0f 85 be 00 0f 85 be 00 0f 86 32 00 0f 86 32 00 0f 86 a2 .......R...R...........2...2....
04c0 00 0f 86 a2 00 0f 87 0c 00 0f 87 0c 00 0f 87 76 00 0f 87 76 00 0f 87 e2 00 0f 87 e2 00 0f 88 4e ...............v...v...........N
04e0 00 0f 88 4e 00 0f 88 c4 00 0f 88 c4 00 0f 89 3a 00 0f 89 3a 00 0f 89 a0 00 0f 89 a0 00 0f 8a 12 ...N...........:...:............
0500 00 0f 8a 12 00 0f 8a 82 00 0f 8a 82 00 0f 8a f2 00 0f 8a f2 00 0f 8b 6a 00 0f 8b 6a 00 0f 8b e2 .......................j...j....
0520 00 0f 8b e2 00 0f 8c 50 00 0f 8c 50 00 0f 8c be 00 0f 8c be 00 0f 8d 32 00 0f 8d 32 00 0f 8d a6 .......P...P...........2...2....
0540 00 0f 8d a6 00 0f 8e 10 00 0f 8e 10 00 0f 8e 7a 00 0f 8e 7a 00 0f 8e e2 00 0f 8e e2 00 0f 8f 5a ...............z...z...........Z
0560 00 0f 8f 5a 00 0f 8f d2 00 0f 8f d2 00 0f 90 3a 00 0f 90 3a 00 0f 90 a4 00 0f 90 a4 00 0f 91 0e ...Z...........:...:............
0580 00 0f 91 0e 00 0f 91 84 00 0f 91 84 00 0f 91 fa 00 0f 91 fa 00 0f 92 66 00 0f 92 66 00 0f 92 d2 .......................f...f....
05a0 00 0f 92 d2 00 0f 93 3a 00 0f 93 3a 00 0f 93 b4 00 0f 93 b4 00 0f 94 2e 00 0f 94 2e 00 0f 94 96 .......:...:....................
05c0 00 0f 94 96 00 0f 95 08 00 0f 95 08 00 0f 95 7a 00 0f 95 7a 00 0f 95 ea 00 0f 95 ea 00 0f 96 58 ...............z...z...........X
05e0 00 0f 96 58 00 0f 96 c2 00 0f 96 c2 00 0f 97 2e 00 0f 97 2e 00 0f 97 9c 00 0f 97 9c 00 0f 98 0a ...X............................
0600 00 0f 98 0a 00 0f 98 7a 00 0f 98 7a 00 0f 98 ea 00 0f 98 ea 00 0f 99 54 00 0f 99 54 00 0f 99 ca .......z...z...........T...T....
0620 00 0f 99 ca 00 0f 9a 40 00 0f 9a 40 00 0f 9a b2 00 0f 9a b2 00 0f 9b 24 00 0f 9b 24 00 0f 9b 90 .......@...@...........$...$....
0640 00 0f 9b 90 00 0f 9b fa 00 0f 9b fa 00 0f 9c 66 00 0f 9c 66 00 0f 9c dc 00 0f 9c dc 00 0f 9d 52 ...............f...f...........R
0660 00 0f 9d 52 00 0f 9d c2 00 0f 9d c2 00 0f 9e 30 00 0f 9e 30 00 0f 9e a0 00 0f 9e a0 00 0f 9f 0e ...R...........0...0............
0680 00 0f 9f 0e 00 0f 9f 7a 00 0f 9f 7a 00 0f 9f ec 00 0f 9f ec 00 0f a0 58 00 0f a0 58 00 0f a0 ca .......z...z...........X...X....
06a0 00 0f a0 ca 00 0f a1 3a 00 0f a1 3a 00 0f a1 a8 00 0f a1 a8 00 0f a2 18 00 0f a2 18 00 0f a2 88 .......:...:....................
06c0 00 0f a2 88 00 0f a2 fa 00 0f a2 fa 00 0f a3 6c 00 0f a3 6c 00 0f a3 dc 00 0f a3 dc 00 0f a4 48 ...............l...l...........H
06e0 00 0f a4 48 00 0f a4 b4 00 0f a4 b4 00 0f a5 28 00 0f a5 28 00 0f a5 9c 00 0f a5 9c 00 0f a6 08 ...H...........(...(............
0700 00 0f a6 08 00 0f a6 72 00 0f a6 72 00 0f a6 dc 00 0f a6 dc 00 0f a7 44 00 0f a7 44 00 0f a7 b0 .......r...r...........D...D....
0720 00 0f a7 b0 00 0f a8 24 00 0f a8 24 00 0f a8 9e 00 0f a8 9e 00 0f a9 18 00 0f a9 18 00 0f a9 84 .......$...$....................
0740 00 0f a9 84 00 0f a9 f2 00 0f a9 f2 00 0f aa 5c 00 0f aa 5c 00 0f aa c8 00 0f aa c8 00 0f ab 34 ...............\...\...........4
0760 00 0f ab 34 00 0f ab 9e 00 0f ab 9e 00 0f ac 08 00 0f ac 08 00 0f ac 78 00 0f ac 78 00 0f ac ec ...4...................x...x....
0780 00 0f ac ec 00 0f ad 60 00 0f ad 60 00 0f ad dc 00 0f ad dc 00 0f ae 4e 00 0f ae 4e 00 0f ae c2 .......`...`...........N...N....
07a0 00 0f ae c2 00 0f af 36 00 0f af 36 00 0f af a8 00 0f af a8 00 0f b0 1a 00 0f b0 1a 00 0f b0 8e .......6...6....................
07c0 00 0f b0 8e 00 0f b0 fa 00 0f b0 fa 00 0f b1 66 00 0f b1 66 00 0f b1 cc 00 0f b1 cc 00 0f b2 3c ...............f...f...........<
07e0 00 0f b2 3c 00 0f b2 aa 00 0f b2 aa 00 0f b3 1a 00 0f b3 1a 00 0f b3 8e 00 0f b3 8e 00 0f b3 f8 ...<............................
0800 00 0f b3 f8 00 0f b4 6a 00 0f b4 6a 00 0f b4 d6 00 0f b4 d6 00 0f b5 48 00 0f b5 48 00 0f b5 b6 .......j...j...........H...H....
0820 00 0f b5 b6 00 0f b6 1e 00 0f b6 1e 00 0f b6 88 00 0f b6 88 00 0f b6 f6 00 0f b6 f6 00 0f b7 66 ...............................f
0840 00 0f b7 66 00 0f b7 da 00 0f b7 da 00 0f b8 4e 00 0f b8 4e 00 0f b8 bc 00 0f b8 bc 00 0f b9 26 ...f...........N...N...........&
0860 00 0f b9 26 00 0f b9 90 00 0f b9 90 00 0f ba 08 00 0f ba 08 00 0f ba 88 00 0f ba 88 00 0f ba fc ...&............................
0880 00 0f ba fc 00 0f bb 62 00 0f bb 62 00 0f bb c6 00 0f bb c6 00 0f bc 36 00 0f bc 36 00 0f bc b2 .......b...b...........6...6....
08a0 00 0f bc b2 00 0f bd 2e 00 0f bd 2e 00 0f bd a0 00 0f bd a0 00 0f be 12 00 0f be 12 00 0f be 9c ................................
08c0 00 0f be 9c 00 0f bf 14 00 0f bf 14 00 0f bf 8c 00 0f bf 8c 00 0f c0 02 00 0f c0 02 00 0f c0 76 ...............................v
08e0 00 0f c0 76 00 0f c0 ee 00 0f c0 ee 00 0f c1 66 00 0f c1 66 00 0f c1 d4 00 0f c1 d4 00 0f c2 42 ...v...........f...f...........B
0900 00 0f c2 42 00 0f c2 b6 00 0f c2 b6 00 0f c3 2a 00 0f c3 2a 00 0f c3 a0 00 0f c3 a0 00 0f c4 0a ...B...........*...*............
0920 00 0f c4 0a 00 0f c4 86 00 0f c4 86 00 0f c5 00 00 0f c5 00 00 0f c5 7e 00 0f c5 7e 00 0f c5 f2 .......................~...~....
0940 00 0f c5 f2 00 0f c6 64 00 0f c6 64 00 0f c6 de 00 0f c6 de 00 0f c7 58 00 0f c7 58 00 0f c7 ca .......d...d...........X...X....
0960 00 0f c7 ca 00 0f c8 3e 00 0f c8 3e 00 0f c8 b2 00 0f c8 b2 00 0f c9 2a 00 0f c9 2a 00 0f c9 a0 .......>...>...........*...*....
0980 00 0f c9 a0 00 0f ca 16 00 0f ca 16 00 0f ca 90 00 0f ca 90 00 0f cb 08 00 0f cb 08 00 0f cb 80 ................................
09a0 00 0f cb 80 00 0f cb fa 00 0f cb fa 00 0f cc 72 00 0f cc 72 00 0f cc ee 00 0f cc ee 00 0f cd 66 ...............r...r...........f
09c0 00 0f cd 66 00 0f cd d4 00 0f cd d4 00 0f ce 48 00 0f ce 48 00 0f ce bc 00 0f ce bc 00 0f cf 2c ...f...........H...H...........,
09e0 00 0f cf 2c 00 0f cf 9c 00 0f cf 9c 00 0f d0 14 00 0f d0 14 00 0f d0 86 00 0f d0 86 00 0f d0 f6 ...,............................
0a00 00 0f d0 f6 00 0f d1 6c 00 0f d1 6c 00 0f d1 dc 00 0f d1 dc 00 0f d2 4e 00 0f d2 4e 00 0f d2 c0 .......l...l...........N...N....
0a20 00 0f d2 c0 00 0f d3 32 00 0f d3 32 00 0f d3 a4 00 0f d3 a4 00 0f d4 12 00 0f d4 12 00 0f d4 80 .......2...2....................
0a40 00 0f d4 80 00 0f d4 ee 00 0f d4 ee 00 0f d5 5c 00 0f d5 5c 00 0f d5 ca 00 0f d5 ca 00 0f d6 38 ...............\...\...........8
0a60 00 0f d6 38 00 0f d6 a2 00 0f d6 a2 00 0f d7 0c 00 0f d7 0c 00 0f d7 84 00 0f d7 84 00 0f d7 fc ...8............................
0a80 00 0f d7 fc 00 0f d8 72 00 0f d8 72 00 0f d8 ea 00 0f d8 ea 00 0f d9 58 00 0f d9 58 00 0f d9 c4 .......r...r...........X...X....
0aa0 00 0f d9 c4 00 0f da 3e 00 0f da 3e 00 0f da aa 00 0f da aa 00 0f db 1a 00 0f db 1a 00 0f db 8a .......>...>....................
0ac0 00 0f db 8a 00 0f dc 00 00 0f dc 00 00 0f dc 78 00 0f dc 78 00 0f dc f0 00 0f dc f0 00 0f dd 66 ...............x...x...........f
0ae0 00 0f dd 66 00 0f dd d6 00 0f dd d6 00 0f de 42 00 0f de 42 00 0f de b2 00 0f de b2 00 0f df 20 ...f...........B...B............
0b00 00 0f df 20 00 0f df 88 00 0f df 88 00 0f e0 00 00 0f e0 00 00 0f e0 68 00 0f e0 68 00 0f e0 d4 .......................h...h....
0b20 00 0f e0 d4 00 0f e1 46 00 0f e1 46 00 0f e1 ae 00 0f e1 ae 00 0f e2 18 00 0f e2 18 00 0f e2 82 .......F...F....................
0b40 00 0f e2 82 00 0f e2 ea 00 0f e2 ea 00 0f e3 5a 00 0f e3 5a 00 0f e3 ca 00 0f e3 ca 00 0f e4 3a ...............Z...Z...........:
0b60 00 0f e4 3a 00 0f e4 aa 00 0f e4 aa 00 0f e5 24 00 0f e5 24 00 0f e5 9e 00 0f e5 9e 00 0f e6 10 ...:...........$...$............
0b80 00 0f e6 10 00 0f e6 82 00 0f e6 82 00 0f e6 f6 00 0f e6 f6 00 0f e7 6a 00 0f e7 6a 00 0f e7 e6 .......................j...j....
0ba0 00 0f e7 e6 00 0f e8 62 00 0f e8 62 00 0f e8 d4 00 0f e8 d4 00 0f e9 3a 00 0f e9 3a 00 0f e9 b0 .......b...b...........:...:....
0bc0 00 0f e9 b0 00 0f ea 24 00 0f ea 24 00 0f ea 9c 00 0f ea 9c 00 0f eb 1c 00 0f eb 1c 00 0f eb 94 .......$...$....................
0be0 00 0f eb 94 00 0f ec 0e 00 0f ec 0e 00 0f ec 7a 00 0f ec 7a 00 0f ec ec 00 0f ec ec 00 0f ed 58 ...............z...z...........X
0c00 00 0f ed 58 00 0f ed c6 00 0f ed c6 00 0f ee 32 00 0f ee 32 00 0f ee 9e 00 0f ee 9e 00 0f ef 12 ...X...........2...2............
0c20 00 0f ef 12 00 0f ef 7e 00 0f ef 7e 00 0f ef f6 00 0f ef f6 00 0f f0 60 00 0f f0 60 00 0f f0 de .......~...~...........`...`....
0c40 00 0f f0 de 00 0f f1 5a 00 0f f1 5a 00 0f f1 d2 00 0f f1 d2 00 0f f2 4a 00 0f f2 4a 00 0f f2 c8 .......Z...Z...........J...J....
0c60 00 0f f2 c8 00 0f f3 3c 00 0f f3 3c 00 0f f3 b0 00 0f f3 b0 00 0f f4 18 00 0f f4 18 00 0f f4 94 .......<...<....................
0c80 00 0f f4 94 00 0f f5 0e 00 0f f5 0e 00 0f f5 84 00 0f f5 84 00 0f f6 00 00 0f f6 00 00 0f f6 7c ...............................|
0ca0 00 0f f6 7c 00 0f f6 ee 00 0f f6 ee 00 0f f7 64 00 0f f7 64 00 0f f7 da 00 0f f7 da 00 0f f8 46 ...|...........d...d...........F
0cc0 00 0f f8 46 00 0f f8 b6 00 0f f8 b6 00 0f f9 22 00 0f f9 22 00 0f f9 96 00 0f f9 96 00 0f fa 08 ...F..........."..."............
0ce0 00 0f fa 08 00 0f fa 80 00 0f fa 80 00 0f fa f8 00 0f fa f8 00 0f fb 6c 00 0f fb 6c 00 0f fb e0 .......................l...l....
0d00 00 0f fb e0 00 0f fc 56 00 0f fc 56 00 0f fc cc 00 0f fc cc 00 0f fd 40 00 0f fd 40 00 0f fd b4 .......V...V...........@...@....
0d20 00 0f fd b4 00 0f fe 2c 00 0f fe 2c 00 0f fe a4 00 0f fe a4 00 0f ff 16 00 0f ff 16 00 0f ff 88 .......,...,....................
0d40 00 0f ff 88 00 0f ff fc 00 0f ff fc 00 10 00 70 00 10 00 70 00 10 00 dc 00 10 00 dc 00 10 01 48 ...............p...p...........H
0d60 00 10 01 48 00 10 01 b6 00 10 01 b6 00 10 02 22 00 10 02 22 00 10 02 8e 00 10 02 8e 00 10 02 f8 ...H..........."..."............
0d80 00 10 02 f8 00 10 03 62 00 10 03 62 00 10 03 d0 00 10 03 d0 00 10 04 48 00 10 04 48 00 10 04 b0 .......b...b...........H...H....
0da0 00 10 04 b0 00 10 05 18 00 10 05 18 00 10 05 82 00 10 05 82 00 10 05 ee 00 10 05 ee 00 10 06 5c ...............................\
0dc0 00 10 06 5c 00 10 06 ce 00 10 06 ce 00 10 07 3e 00 10 07 3e 00 10 07 ba 00 10 07 ba 00 10 08 3a ...\...........>...>...........:
0de0 00 10 08 3a 00 10 08 aa 00 10 08 aa 00 10 09 1a 00 10 09 1a 00 10 09 90 00 10 09 90 00 10 0a 0e ...:............................
0e00 00 10 0a 0e 00 10 0a 8a 00 10 0a 8a 00 10 0b 0a 00 10 0b 0a 00 10 0b 7c 00 10 0b 7c 00 10 0b ee .......................|...|....
0e20 00 10 0b ee 00 10 0c 60 00 10 0c 60 00 10 0c e2 00 10 0c e2 00 10 0d 52 00 10 0d 52 00 10 0d c6 .......`...`...........R...R....
0e40 00 10 0d c6 00 10 0e 3a 00 10 0e 3a 00 10 0e b0 00 10 0e b0 00 10 0f 2a 00 10 0f 2a 00 10 0f 9a .......:...:...........*...*....
0e60 00 10 0f 9a 00 10 10 0c 00 10 10 0c 00 10 10 7a 00 10 10 7a 00 10 10 e6 00 10 10 e6 00 10 11 60 ...............z...z...........`
0e80 00 10 11 60 00 10 11 da 00 10 11 da 00 10 12 44 00 10 12 44 00 10 12 b2 00 10 12 b2 00 10 13 20 ...`...........D...D............
0ea0 00 10 13 20 00 10 13 a0 00 10 13 a0 00 10 14 16 00 10 14 16 00 10 14 88 00 10 14 88 00 10 14 fa ................................
0ec0 00 10 14 fa 00 10 15 6c 00 10 15 6c 00 10 15 de 00 10 15 de 00 10 16 5a 00 10 16 5a 00 10 16 d0 .......l...l...........Z...Z....
0ee0 00 10 16 d0 00 10 17 46 00 10 17 46 00 10 17 be 00 10 17 be 00 10 18 2e 00 10 18 2e 00 10 18 a0 .......F...F....................
0f00 00 10 18 a0 00 10 19 0a 00 10 19 0a 00 10 19 82 00 10 19 82 00 10 19 ec 00 10 19 ec 00 10 1a 64 ...............................d
0f20 00 10 1a 64 00 10 1a d6 00 10 1a d6 00 10 1b 42 00 10 1b 42 00 10 1b ae 00 10 1b ae 00 10 1c 18 ...d...........B...B............
0f40 00 10 1c 18 00 10 1c 8a 00 10 1c 8a 00 10 1c fe 00 10 1c fe 00 10 1d 72 00 10 1d 72 00 10 1d e4 .......................r...r....
0f60 00 10 1d e4 00 10 1e 4e 00 10 1e 4e 00 10 1e b8 00 10 1e b8 00 10 1f 24 00 10 1f 24 00 10 1f 92 .......N...N...........$...$....
0f80 00 10 1f 92 00 10 20 00 00 10 20 00 00 10 20 76 00 10 20 76 00 10 20 ec 00 10 20 ec 00 10 21 58 ...............v...v..........!X
0fa0 00 10 21 58 00 10 21 c4 00 10 21 c4 00 10 22 32 00 10 22 32 00 10 22 a0 00 10 22 a0 00 10 23 16 ..!X..!...!..."2.."2.."..."...#.
0fc0 00 10 23 16 00 10 23 8c 00 10 23 8c 00 10 23 fc 00 10 23 fc 00 10 24 6c 00 10 24 6c 00 10 24 d8 ..#...#...#...#...#...$l..$l..$.
0fe0 00 10 24 d8 00 10 25 44 00 10 25 44 00 10 25 b0 00 10 25 b0 00 10 26 1e 00 10 26 1e 00 10 26 8c ..$...%D..%D..%...%...&...&...&.
1000 00 10 26 8c 00 10 27 04 00 10 27 04 00 10 27 7e 00 10 27 7e 00 10 27 f4 00 10 27 f4 00 10 28 68 ..&...'...'...'~..'~..'...'...(h
1020 00 10 28 68 00 10 28 d2 00 10 28 d2 00 10 29 3e 00 10 29 3e 00 10 29 aa 00 10 29 aa 00 10 2a 14 ..(h..(...(...)>..)>..)...)...*.
1040 00 10 2a 14 00 10 2a 80 00 10 2a 80 00 10 2a ec 00 10 2a ec 00 10 2b 56 00 10 2b 56 00 10 2b c6 ..*...*...*...*...*...+V..+V..+.
1060 00 10 2b c6 00 10 2c 30 00 10 2c 30 00 10 2c 9a 00 10 2c 9a 00 10 2d 06 00 10 2d 06 00 10 2d 72 ..+...,0..,0..,...,...-...-...-r
1080 00 10 2d 72 00 10 2d dc 00 10 2d dc 00 10 2e 46 00 10 2e 46 00 10 2e b6 00 10 2e b6 00 10 2f 26 ..-r..-...-....F...F........../&
10a0 00 10 2f 26 00 10 2f 9c 00 10 2f 9c 00 10 30 0c 00 10 30 0c 00 10 30 76 00 10 30 76 00 10 30 e2 ../&../.../...0...0...0v..0v..0.
10c0 00 10 30 e2 00 10 31 4e 00 10 31 4e 00 10 31 c2 00 10 31 c2 00 10 32 36 00 10 32 36 00 10 32 a0 ..0...1N..1N..1...1...26..26..2.
10e0 00 10 32 a0 00 10 33 14 00 10 33 14 00 10 33 86 00 10 33 86 00 10 33 f4 00 10 33 f4 00 10 34 62 ..2...3...3...3...3...3...3...4b
1100 00 10 34 62 00 10 34 d8 00 10 34 d8 00 10 35 4e 00 10 35 4e 00 10 35 c2 00 10 35 c2 00 10 36 2e ..4b..4...4...5N..5N..5...5...6.
1120 00 10 36 2e 00 10 36 9c 00 10 36 9c 00 10 37 0a 00 10 37 0a 00 10 37 76 00 10 37 76 00 10 37 e0 ..6...6...6...7...7...7v..7v..7.
1140 00 10 37 e0 00 10 38 4c 00 10 38 4c 00 10 38 b8 00 10 38 b8 00 10 39 24 00 10 39 24 00 10 39 90 ..7...8L..8L..8...8...9$..9$..9.
1160 00 10 39 90 00 10 39 fa 00 10 39 fa 00 10 3a 66 00 10 3a 66 00 10 3a d2 00 10 3a d2 00 10 3b 3c ..9...9...9...:f..:f..:...:...;<
1180 00 10 3b 3c 00 10 3b ac 00 10 3b ac 00 10 3c 1a 00 10 3c 1a 00 10 3c 88 00 10 3c 88 00 10 3c f2 ..;<..;...;...<...<...<...<...<.
11a0 00 10 3c f2 00 10 3d 5e 00 10 3d 5e 00 10 3d ca 00 10 3d ca 00 10 3e 34 00 10 3e 34 00 10 3e a0 ..<...=^..=^..=...=...>4..>4..>.
11c0 00 10 3e a0 00 10 3f 0c 00 10 3f 0c 00 10 3f 7e 00 10 3f 7e 00 10 3f f0 00 10 3f f0 00 10 40 6a ..>...?...?...?~..?~..?...?...@j
11e0 00 10 40 6a 00 10 40 e6 00 10 40 e6 00 10 41 62 00 10 41 62 00 10 41 dc 00 10 41 dc 00 10 42 4e ..@j..@...@...Ab..Ab..A...A...BN
1200 00 10 42 4e 00 10 42 c0 00 10 42 c0 00 10 43 3a 00 10 43 3a 00 10 43 ac 00 10 43 ac 00 10 44 26 ..BN..B...B...C:..C:..C...C...D&
1220 00 10 44 26 00 10 44 90 00 10 44 90 00 10 44 fa 00 10 44 fa 00 10 45 64 00 10 45 64 00 10 45 d2 ..D&..D...D...D...D...Ed..Ed..E.
1240 00 10 45 d2 00 10 46 4a 00 10 46 4a 00 10 46 b8 00 10 46 b8 00 10 47 2e 00 10 47 2e 00 10 47 a6 ..E...FJ..FJ..F...F...G...G...G.
1260 00 10 47 a6 00 10 48 16 00 10 48 16 00 10 48 8c 00 10 48 8c 00 10 49 02 00 10 49 02 00 10 49 7a ..G...H...H...H...H...I...I...Iz
1280 00 10 49 7a 00 10 49 f2 00 10 49 f2 00 10 4a 62 00 10 4a 62 00 10 4a d8 00 10 4a d8 00 10 4b 46 ..Iz..I...I...Jb..Jb..J...J...KF
12a0 00 10 4b 46 00 10 4b b4 00 10 4b b4 00 10 4c 22 00 10 4c 22 00 10 4c 90 00 10 4c 90 00 10 4d 06 ..KF..K...K...L"..L"..L...L...M.
12c0 00 10 4d 06 00 10 4d 7a 00 10 4d 7a 00 10 4d ee 00 10 4d ee 00 10 4e 64 00 10 4e 64 00 10 4e dc ..M...Mz..Mz..M...M...Nd..Nd..N.
12e0 00 10 4e dc 00 10 4f 50 00 10 4f 50 00 10 4f ca 00 10 4f ca 00 10 50 42 00 10 50 42 00 10 50 ba ..N...OP..OP..O...O...PB..PB..P.
1300 00 10 50 ba 00 10 51 32 00 10 51 32 00 10 51 ae 00 10 51 ae 00 10 52 26 00 10 52 26 00 10 52 94 ..P...Q2..Q2..Q...Q...R&..R&..R.
1320 00 10 52 94 00 10 53 00 00 10 53 00 00 10 53 76 00 10 53 76 00 10 53 e4 00 10 53 e4 00 10 54 50 ..R...S...S...Sv..Sv..S...S...TP
1340 00 10 54 50 00 10 54 c2 00 10 54 c2 00 10 55 30 00 10 55 30 00 10 55 a6 00 10 55 a6 00 10 56 1e ..TP..T...T...U0..U0..U...U...V.
1360 00 10 56 1e 00 10 56 8a 00 10 56 8a 00 10 57 04 00 10 57 04 00 10 57 7e 00 10 57 7e 00 10 57 ea ..V...V...V...W...W...W~..W~..W.
1380 00 10 57 ea 00 10 58 54 00 10 58 54 00 10 58 be 00 10 58 be 00 10 59 26 00 10 59 26 00 10 59 8e ..W...XT..XT..X...X...Y&..Y&..Y.
13a0 00 10 59 8e 00 10 59 fe 00 10 59 fe 00 10 5a 6e 00 10 5a 6e 00 10 5a de 00 10 5a de 00 10 5b 46 ..Y...Y...Y...Zn..Zn..Z...Z...[F
13c0 00 10 5b 46 00 10 5b b6 00 10 5b b6 00 10 5c 20 00 10 5c 20 00 10 5c 8c 00 10 5c 8c 00 10 5d 00 ..[F..[...[...\...\...\...\...].
13e0 00 10 5d 00 00 10 5d 72 00 10 5d 72 00 10 5d ec 00 10 5d ec 00 10 5e 66 00 10 5e 66 00 10 5e de ..]...]r..]r..]...]...^f..^f..^.
1400 00 10 5e de 00 10 5f 56 00 10 5f 56 00 10 5f c8 00 10 5f c8 00 10 60 3c 00 10 60 3c 00 10 60 ae ..^..._V.._V.._..._...`<..`<..`.
1420 00 10 60 ae 00 10 61 18 00 10 61 18 00 10 61 82 00 10 61 82 00 10 61 f0 00 10 61 f0 00 10 62 64 ..`...a...a...a...a...a...a...bd
1440 00 10 64 12 00 10 64 ce 00 10 65 ae 00 10 65 ae 00 10 66 1e 00 10 66 1e 00 10 66 8e 00 10 66 8e ..d...d...e...e...f...f...f...f.
1460 00 10 66 fa 00 10 66 fa 00 10 67 66 00 10 67 66 00 10 67 d2 00 10 67 d2 00 10 68 38 00 10 68 38 ..f...f...gf..gf..g...g...h8..h8
1480 00 10 68 a6 00 10 68 a6 00 10 69 0c 00 10 69 0c 00 10 69 74 00 10 69 74 00 10 69 dc 00 10 69 dc ..h...h...i...i...it..it..i...i.
14a0 00 10 6a 46 00 10 6a 46 00 10 6a b0 00 10 6a b0 00 10 6b 22 00 10 6b 22 00 10 6b 94 00 10 6b 94 ..jF..jF..j...j...k"..k"..k...k.
14c0 00 10 6c 06 00 10 6c 06 00 10 6c 78 00 10 6c 78 00 10 6c e6 00 10 6c e6 00 10 6d 56 00 10 6d 56 ..l...l...lx..lx..l...l...mV..mV
14e0 00 10 6d c8 00 10 6d c8 00 10 6e 3a 00 10 6e 3a 00 10 6e aa 00 10 6e aa 00 10 6f 10 00 10 6f 10 ..m...m...n:..n:..n...n...o...o.
1500 00 10 6f 80 00 10 6f 80 00 10 6f ee 00 10 6f ee 00 10 70 56 00 10 70 56 00 10 70 c2 00 10 70 c2 ..o...o...o...o...pV..pV..p...p.
1520 00 10 71 2e 00 10 71 2e 00 10 71 9a 00 10 71 9a 00 10 72 0c 00 10 72 0c 00 10 72 7e 00 10 72 7e ..q...q...q...q...r...r...r~..r~
1540 00 10 72 e6 00 10 72 e6 00 10 73 4e 00 10 73 4e 00 10 73 ba 00 10 73 ba 00 10 74 26 00 10 74 26 ..r...r...sN..sN..s...s...t&..t&
1560 00 10 74 92 00 10 74 92 00 10 75 04 00 10 75 04 00 10 75 76 00 10 75 76 00 10 75 e2 00 10 75 e2 ..t...t...u...u...uv..uv..u...u.
1580 00 10 76 50 00 10 76 50 00 10 76 be 00 10 76 be 00 10 77 30 00 10 77 30 00 10 77 a2 00 10 77 a2 ..vP..vP..v...v...w0..w0..w...w.
15a0 00 10 78 12 00 10 78 12 00 10 78 84 00 10 78 84 00 10 78 f6 00 10 78 f6 00 10 79 66 00 10 79 66 ..x...x...x...x...x...x...yf..yf
15c0 00 10 79 d8 00 10 79 d8 00 10 7a 4a 00 10 7a 4a 00 10 7a be 00 10 7a be 00 10 7b 32 00 10 7c d8 ..y...y...zJ..zJ..z...z...{2..|.
15e0 00 10 7d 94 00 10 7e 70 00 10 7e 70 00 10 7e da 00 10 7e da 00 10 7f 42 00 10 7f 42 00 10 7f b0 ..}...~p..~p..~...~....B...B....
1600 00 10 7f b0 00 10 80 1a 00 10 80 1a 00 10 80 82 00 10 80 82 00 10 80 ea 00 10 80 ea 00 10 81 54 ...............................T
1620 00 10 83 54 00 10 84 10 00 10 85 0a 00 10 85 0a 00 10 85 a4 00 10 85 a4 00 10 86 3a 00 10 86 3a ...T.......................:...:
1640 00 10 86 ce 00 10 86 ce 00 10 87 5c 00 10 87 5c 00 10 87 f4 00 10 87 f4 00 10 88 88 00 10 88 88 ...........\...\................
1660 00 10 89 18 00 10 89 18 00 10 89 a6 00 10 89 a6 00 10 8a 2e 00 10 8a 2e 00 10 8a c8 00 10 8c c8 ................................
1680 00 10 8d 84 00 10 8e 7e 00 10 8e 7e 00 10 8f 0c 00 10 8f 0c 00 10 8f 9a 00 10 8f 9a 00 10 90 22 .......~...~..................."
16a0 00 10 90 22 00 10 90 b4 00 10 90 b4 00 10 91 4c 00 10 93 42 00 10 93 fe 00 10 94 f6 00 10 94 f6 ..."...........L...B............
16c0 00 10 95 7e 00 10 97 86 00 10 98 42 00 10 99 40 00 10 99 40 00 10 99 d8 00 10 9b c2 00 10 9c 7e ...~.......B...@...@...........~
16e0 00 10 9d 72 00 10 9d 72 00 10 9d f0 00 10 9f da 00 10 a0 96 00 10 a1 8a 00 10 a1 8a 00 10 a2 08 ...r...r........................
1700 00 10 a3 fc 00 10 a4 b8 00 10 a5 ae 00 10 a5 ae 00 10 a6 30 00 10 a6 30 00 10 a6 b6 00 10 a6 b6 ...................0...0........
1720 00 10 a7 3c 00 10 a9 42 00 10 a9 fe 00 10 aa fa 00 10 aa fa 00 10 ab 96 00 10 ad 9e 00 10 ae 5a ...<...B.......................Z
1740 00 10 af 58 00 10 af 58 00 10 af ea 00 10 af ea 00 10 b0 78 00 10 b0 78 00 10 b1 06 00 10 b1 06 ...X...X...........x...x........
1760 00 10 b1 a8 00 10 b1 a8 00 10 b2 4c 00 10 b4 54 00 10 b5 10 00 10 b6 0e 00 10 b6 0e 00 10 b6 9a ...........L...T................
1780 00 10 b8 9c 00 10 b9 58 00 10 ba 54 00 10 ba 54 00 10 ba de 00 10 ba de 00 10 bb 6e 00 10 bb 6e .......X...T...T...........n...n
17a0 00 10 bb fa 00 10 bb fa 00 10 bc 86 00 10 bc 86 00 10 bd 12 00 10 bd 12 00 10 bd a2 00 10 bd a2 ................................
17c0 00 10 be 36 00 10 be 36 00 10 be c0 00 10 be c0 00 10 bf 50 00 10 bf 50 00 10 bf dc 00 10 bf dc ...6...6...........P...P........
17e0 00 10 c0 6e 00 10 c2 5e 00 10 c3 1a 00 10 c4 10 00 10 c4 10 00 10 c4 98 00 10 c6 88 00 10 c7 44 ...n...^.......................D
1800 00 10 c8 3a 00 10 c8 3a 00 10 c8 c6 00 10 c8 c6 00 10 c9 4c 00 10 c9 4c 00 10 c9 da 00 10 c9 da ...:...:...........L...L........
1820 00 10 ca 6c 00 10 ca 6c 00 10 ca ea 00 10 ca ea 00 10 cb 6a 00 10 cb 6a 00 10 cb ea 00 10 cb ea ...l...l...........j...j........
1840 00 10 cc 70 00 10 cc 70 00 10 cc f6 00 10 cc f6 00 10 cd 80 00 10 cd 80 00 10 ce 0c 00 10 ce 0c ...p...p........................
1860 00 10 ce 8c 00 10 d0 80 00 10 d1 3c 00 10 d2 32 00 10 d2 32 00 10 d2 b6 00 10 d2 b6 00 10 d3 3c ...........<...2...2...........<
1880 00 10 d3 3c 00 10 d3 c0 00 10 d3 c0 00 10 d4 48 00 10 d6 38 00 10 d6 f4 00 10 d7 ea 00 10 d7 ea ...<...........H...8............
18a0 00 10 d8 74 00 10 d8 74 00 10 d9 02 00 10 d9 02 00 10 d9 88 00 10 d9 88 00 10 da 10 00 10 dc 00 ...t...t........................
18c0 00 10 dc bc 00 10 dd b2 00 10 dd b2 00 10 de 42 00 10 e0 32 00 10 e0 ee 00 10 e1 e4 00 10 e1 e4 ...............B...2............
18e0 00 10 e2 6a 00 10 e2 6a 00 10 e2 ee 00 10 e2 ee 00 10 e3 70 00 10 e5 60 00 10 e6 1c 00 10 e7 12 ...j...j...........p...`........
1900 00 10 e7 12 00 10 e7 94 00 10 e7 94 00 10 e8 1c 00 10 e8 1c 00 10 e8 9c 00 10 e8 9c 00 10 e9 24 ...............................$
1920 00 10 eb 14 00 10 eb d0 00 10 ec c6 00 10 ec c6 00 10 ed 4c 00 10 ed 4c 00 10 ed e6 00 10 ef d6 ...................L...L........
1940 00 10 f0 92 00 10 f1 88 00 10 f1 88 00 10 f2 16 00 10 f2 16 00 10 f2 a6 00 10 f2 a6 00 10 f3 32 ...............................2
1960 00 10 f5 1c 00 10 f5 d8 00 10 f6 cc 00 10 f6 cc 00 10 f7 52 00 10 f7 52 00 10 f7 d4 00 10 f7 d4 ...................R...R........
1980 00 10 f8 58 00 10 f8 58 00 10 f8 de 00 10 f8 de 00 10 f9 62 00 10 f9 62 00 10 f9 e0 00 10 f9 e0 ...X...X...........b...b........
19a0 00 10 fa 60 00 10 fa 60 00 10 fa e4 00 10 fa e4 00 10 fb 6a 00 10 fb 6a 00 10 fb ea 00 10 fb ea ...`...`...........j...j........
19c0 00 10 fc 6c 00 10 fc 6c 00 10 fc f2 00 10 fc f2 00 10 fd 70 00 10 fd 70 00 10 fd f8 00 10 fd f8 ...l...l...........p...p........
19e0 00 10 fe 82 00 10 fe 82 00 10 ff 0a 00 10 ff 0a 00 10 ff 90 00 10 ff 90 00 11 00 18 00 11 00 18 ................................
1a00 00 11 00 98 00 11 00 98 00 11 01 1c 00 11 01 1c 00 11 01 a0 00 11 01 a0 00 11 02 1c 00 11 04 22 ..............................."
1a20 00 11 04 de 00 11 05 da 00 11 05 da 00 11 06 76 00 11 06 76 00 11 07 14 00 11 09 1a 00 11 09 d6 ...............v...v............
1a40 00 11 0a d2 00 11 0a d2 00 11 0b 74 00 11 0b 74 00 11 0c 18 00 11 0e 0e 00 11 0e ca 00 11 0f c2 ...........t...t................
1a60 00 11 0f c2 00 11 10 4a 00 11 10 4a 00 11 10 d8 00 11 10 d8 00 11 11 6e 00 11 13 64 00 11 14 20 .......J...J...........n...d....
1a80 00 11 15 18 00 11 15 18 00 11 15 b8 00 11 15 b8 00 11 16 58 00 11 16 58 00 11 16 ec 00 11 18 da ...................X...X........
1aa0 00 11 19 96 00 11 1a 8a 00 11 1a 8a 00 11 1b 16 00 11 1d 1c 00 11 1d d8 00 11 1e d4 00 11 1e d4 ................................
1ac0 00 11 1f 6c 00 11 21 5a 00 11 22 16 00 11 23 0a 00 11 23 0a 00 11 23 8a 00 11 23 8a 00 11 24 0c ...l..!Z.."...#...#...#...#...$.
1ae0 00 11 24 0c 00 11 24 92 00 11 26 86 00 11 27 42 00 11 28 38 00 11 28 38 00 11 28 be 00 11 2a b2 ..$...$...&...'B..(8..(8..(...*.
1b00 00 11 2b 6e 00 11 2c 64 00 11 2c 64 00 11 2c f0 00 11 2c f0 00 11 2d 7a 00 11 2f 6e 00 11 30 2a ..+n..,d..,d..,...,...-z../n..0*
1b20 00 11 31 20 00 11 31 20 00 11 31 b2 00 11 31 b2 00 11 32 44 00 11 34 2e 00 11 34 ea 00 11 35 de ..1...1...1...1...2D..4...4...5.
1b40 00 11 35 de 00 11 36 62 00 11 36 62 00 11 36 e6 00 11 38 e6 00 11 39 a2 00 11 3a 9c 00 11 3a 9c ..5...6b..6b..6...8...9...:...:.
1b60 00 11 3b 2a 00 11 3b 2a 00 11 3b b8 00 11 3b b8 00 11 3c 4a 00 11 3c 4a 00 11 3c da 00 11 3c da ..;*..;*..;...;...<J..<J..<...<.
1b80 00 11 3d 62 00 11 3d 62 00 11 3d ec 00 11 3d ec 00 11 3e 8a 00 11 3e 8a 00 11 3f 1a 00 11 3f 1a ..=b..=b..=...=...>...>...?...?.
1ba0 00 11 3f a2 00 11 3f a2 00 11 40 2c 00 11 40 2c 00 11 40 ba 00 11 42 ba 00 11 43 76 00 11 44 70 ..?...?...@,..@,..@...B...Cv..Dp
1bc0 00 11 44 70 00 11 45 02 00 11 45 02 00 11 45 86 00 11 45 86 00 11 46 1e 00 11 46 1e 00 11 46 b6 ..Dp..E...E...E...E...F...F...F.
1be0 00 11 46 b6 00 11 47 46 00 11 47 46 00 11 47 da 00 11 47 da 00 11 48 68 00 11 48 68 00 11 48 f6 ..F...GF..GF..G...G...Hh..Hh..H.
1c00 00 11 4a e4 00 11 4b a0 00 11 4c 94 00 11 4c 94 00 11 4d 18 00 11 4d 18 00 11 4d a0 00 11 4d a0 ..J...K...L...L...M...M...M...M.
1c20 00 11 4e 2a 00 11 4e 2a 00 11 4e a8 00 11 4e a8 00 11 4f 38 00 11 4f 38 00 11 4f c8 00 11 4f c8 ..N*..N*..N...N...O8..O8..O...O.
1c40 00 11 50 56 00 11 50 56 00 11 50 d6 00 11 50 d6 00 11 51 68 00 11 53 7c 00 11 54 38 00 11 55 3a ..PV..PV..P...P...Qh..S|..T8..U:
1c60 00 11 55 3a 00 11 55 d6 00 11 57 de 00 11 58 9a 00 11 59 98 00 11 59 98 00 11 5a 28 00 11 5c 4e ..U:..U...W...X...Y...Y...Z(..\N
1c80 00 11 5d 0a 00 11 5e 12 00 11 5e 12 00 11 5e b4 00 11 5e b4 00 11 5f 5a 00 11 5f 5a 00 11 60 08 ..]...^...^...^...^..._Z.._Z..`.
1ca0 00 11 62 0a 00 11 62 c6 00 11 63 c2 00 11 63 c2 00 11 64 4c 00 11 64 4c 00 11 64 d8 00 11 64 d8 ..b...b...c...c...dL..dL..d...d.
1cc0 00 11 65 64 00 11 65 64 00 11 65 f2 00 11 65 f2 00 11 66 7c 00 11 66 7c 00 11 67 08 00 11 67 08 ..ed..ed..e...e...f|..f|..g...g.
1ce0 00 11 67 96 00 11 67 96 00 11 68 26 00 11 68 26 00 11 68 ba 00 11 68 ba 00 11 69 46 00 11 69 46 ..g...g...h&..h&..h...h...iF..iF
1d00 00 11 69 d2 00 11 69 d2 00 11 6a 68 00 11 6a 68 00 11 6a f4 00 11 6a f4 00 11 6b 86 00 11 6b 86 ..i...i...jh..jh..j...j...k...k.
1d20 00 11 6c 16 00 11 6c 16 00 11 6c a2 00 11 6c a2 00 11 6d 34 00 11 6d 34 00 11 6d c2 00 11 6d c2 ..l...l...l...l...m4..m4..m...m.
1d40 00 11 6e 50 00 11 6e 50 00 11 6e e8 00 11 6e e8 00 11 6f 7c 00 11 6f 7c 00 11 70 0a 00 11 70 0a ..nP..nP..n...n...o|..o|..p...p.
1d60 00 11 70 a0 00 11 70 a0 00 11 71 2a 00 11 71 2a 00 11 71 c6 00 11 71 c6 00 11 72 54 00 11 72 54 ..p...p...q*..q*..q...q...rT..rT
1d80 00 11 72 e4 00 11 74 e6 00 11 75 a2 00 11 76 9e 00 11 76 9e 00 11 77 2c 00 11 79 1a 00 11 79 d6 ..r...t...u...v...v...w,..y...y.
1da0 00 11 7a ca 00 11 7a ca 00 11 7b 56 00 11 7b 56 00 11 7b e2 00 11 7b e2 00 11 7c 76 00 11 7e 6c ..z...z...{V..{V..{...{...|v..~l
1dc0 00 11 7f 28 00 11 80 20 00 11 80 20 00 11 80 a8 00 11 80 a8 00 11 81 32 00 11 81 32 00 11 81 c2 ...(...................2...2....
1de0 00 11 81 c2 00 11 82 52 00 11 82 52 00 11 82 d6 00 11 82 d6 00 11 83 62 00 11 83 62 00 11 83 e6 .......R...R...........b...b....
1e00 00 11 83 e6 00 11 84 72 00 11 84 72 00 11 84 f4 00 11 86 ea 00 11 87 a6 00 11 88 9e 00 11 88 9e .......r...r....................
1e20 00 11 89 2a 00 11 89 2a 00 11 89 bc 00 11 89 bc 00 11 8a 4e 00 11 8a 4e 00 11 8a dc 00 11 8a dc ...*...*...........N...N........
1e40 00 11 8b 60 00 11 8d 4a 00 11 8e 06 00 11 8e fa 00 11 8e fa 00 11 8f 76 00 11 91 8e 00 11 92 4a ...`...J...............v.......J
1e60 00 11 93 4c 00 11 93 4c 00 11 93 ec 00 11 96 04 00 11 96 c0 00 11 97 c2 00 11 97 c2 00 11 98 66 ...L...L.......................f
1e80 00 11 98 66 00 11 98 fa 00 11 98 fa 00 11 99 92 00 11 9b 82 00 11 9c 3e 00 11 9d 34 00 11 9d 34 ...f...................>...4...4
1ea0 00 11 9d bc 00 11 9d bc 00 11 9e 4e 00 11 9e 4e 00 11 9e d2 00 11 9e d2 00 11 9f 58 00 11 9f 58 ...........N...N...........X...X
1ec0 00 11 9f dc 00 11 9f dc 00 11 a0 66 00 11 a0 66 00 11 a0 f0 00 11 a2 e0 00 11 a3 9c 00 11 a4 92 ...........f...f................
1ee0 00 11 a4 92 00 11 a5 22 00 11 a5 22 00 11 a5 b0 00 11 a7 a0 00 11 a8 5c 00 11 a9 52 00 11 a9 52 ......."..."...........\...R...R
1f00 00 11 a9 e8 00 11 a9 e8 00 11 aa 7c 00 11 aa 7c 00 11 ab 14 00 11 ab 14 00 11 ab 9e 00 11 ab 9e ...........|...|................
1f20 00 11 ac 2a 00 11 ac 2a 00 11 ac b6 00 11 ac b6 00 11 ad 48 00 11 af 38 00 11 af f4 00 11 b0 ea ...*...*...........H...8........
1f40 00 11 b0 ea 00 11 b1 78 00 11 b1 78 00 11 b2 0e 00 11 b3 fe 00 11 b4 ba 00 11 b5 b0 00 11 b5 b0 .......x...x....................
1f60 00 11 b6 3e 00 11 b6 3e 00 11 b6 d2 00 11 b6 d2 00 11 b7 56 00 11 b7 56 00 11 b7 e2 00 11 b7 e2 ...>...>...........V...V........
1f80 00 11 b8 64 00 11 b8 64 00 11 b8 ec 00 11 b8 ec 00 11 b9 72 00 11 b9 72 00 11 b9 fe 00 11 bb e2 ...d...d...........r...r........
1fa0 00 11 bc 9e 00 11 bd 90 00 11 bd 90 00 11 be 0c 00 11 c0 02 00 11 c0 be 00 11 c1 b6 00 11 c1 b6 ................................
1fc0 00 11 c2 5c 00 11 c2 5c 00 11 c2 f2 00 11 c2 f2 00 11 c3 88 00 11 c3 88 00 11 c4 22 00 11 c4 22 ...\...\..................."..."
1fe0 00 11 c4 c6 00 11 c4 c6 00 11 c5 60 00 11 c5 60 00 11 c5 fe 00 11 c5 fe 00 11 c6 a4 00 11 c8 9a ...........`...`................
2000 00 11 c9 56 00 11 ca 4e 00 11 ca 4e 00 11 ca e0 00 11 cc fe 00 11 cd ba 00 11 ce be 00 11 ce be ...V...N...N....................
2020 00 11 cf 5c 00 11 d1 7a 00 11 d2 36 00 11 d3 3a 00 11 d3 3a 00 11 d3 d4 00 11 d5 c8 00 11 d6 84 ...\...z...6...:...:............
2040 00 11 d7 7a 00 11 d7 7a 00 11 d8 08 00 11 d9 fc 00 11 da b8 00 11 db ae 00 11 db ae 00 11 dc 36 ...z...z.......................6
2060 00 11 de 2a 00 11 de e6 00 11 df dc 00 11 df dc 00 11 e0 6a 00 11 e0 6a 00 11 e0 fe 00 11 e2 f8 ...*...............j...j........
2080 00 11 e3 b4 00 11 e4 ac 00 11 e4 ac 00 11 e5 3a 00 11 e5 3a 00 11 e5 d0 00 11 e5 d0 00 11 e6 64 ...............:...:...........d
20a0 00 11 e8 5e 00 11 e9 1a 00 11 ea 12 00 11 ea 12 00 11 ea 98 00 11 ea 98 00 11 eb 24 00 11 eb 24 ...^.......................$...$
20c0 00 11 eb b2 00 11 eb b2 00 11 ec 40 00 11 ec 40 00 11 ec cc 00 11 ec cc 00 11 ed 5c 00 11 ef 56 ...........@...@...........\...V
20e0 00 11 f0 12 00 11 f1 0a 00 11 f1 0a 00 11 f1 9a 00 11 f3 a2 00 11 f4 5e 00 11 f5 5c 00 11 f5 5c .......................^...\...\
2100 00 11 f5 f6 00 11 f5 f6 00 11 f6 94 00 11 f6 94 00 11 f7 32 00 11 f9 16 00 11 f9 d2 00 11 fa c4 ...................2............
2120 00 11 fa c4 00 11 fb 4c 00 11 fb 4c 00 11 fb da 00 11 fb da 00 11 fc 64 00 11 fc 64 00 11 fc dc .......L...L...........d...d....
2140 00 11 fc dc 00 11 fd 60 00 11 fd 60 00 11 fd e6 00 11 fd e6 00 11 fe 6e 00 12 00 1c 00 12 00 d8 .......`...`...........n........
2160 00 12 01 b8 00 12 01 b8 00 12 02 2c 00 12 03 d4 00 12 04 90 00 12 05 6e 00 12 05 6e 00 12 05 da ...........,...........n...n....
2180 00 12 05 da 00 12 06 4a 00 12 06 4a 00 12 06 bc 00 12 06 bc 00 12 07 3a 00 12 07 3a 00 12 07 a6 .......J...J...........:...:....
21a0 00 12 07 a6 00 12 08 14 00 12 08 14 00 12 08 90 00 12 08 90 00 12 08 fc 00 12 08 fc 00 12 09 66 ...............................f
21c0 00 12 09 66 00 12 09 da 00 12 09 da 00 12 0a 54 00 12 0a 54 00 12 0a ce 00 12 0a ce 00 12 0b 50 ...f...........T...T...........P
21e0 00 12 0b 50 00 12 0b c8 00 12 0b c8 00 12 0c 42 00 12 0c 42 00 12 0c c2 00 12 0c c2 00 12 0d 44 ...P...........B...B...........D
2200 00 12 0d 44 00 12 0d c4 00 12 0d c4 00 12 0e 3e 00 12 0e 3e 00 12 0e ba 00 12 0e ba 00 12 0f 34 ...D...........>...>...........4
2220 00 12 0f 34 00 12 0f a0 00 12 0f a0 00 12 10 18 00 12 10 18 00 12 10 82 00 12 10 82 00 12 10 f2 ...4............................
2240 00 12 10 f2 00 12 11 70 00 12 11 70 00 12 11 ec 00 12 11 ec 00 12 12 60 00 12 12 60 00 12 12 de .......p...p...........`...`....
2260 00 12 12 de 00 12 13 58 00 12 13 58 00 12 13 d4 00 12 13 d4 00 12 14 54 00 12 14 54 00 12 14 d2 .......X...X...........T...T....
2280 00 12 16 84 00 12 17 40 00 12 18 20 00 12 18 20 00 12 18 96 00 12 18 96 00 12 19 0c 00 12 19 0c .......@........................
22a0 00 12 19 82 00 12 19 82 00 12 19 f8 00 12 1b aa 00 12 1c 66 00 12 1d 46 00 12 1d 46 00 12 1d b4 ...................f...F...F....
22c0 00 12 1d b4 00 12 1e 22 00 12 1e 22 00 12 1e 92 00 12 1e 92 00 12 1e fe 00 12 1e fe 00 12 1f 70 ......."..."...................p
22e0 00 12 1f 70 00 12 1f e2 00 12 1f e2 00 12 20 50 00 12 20 50 00 12 20 ba 00 12 20 ba 00 12 21 28 ...p...........P...P..........!(
2300 00 12 21 28 00 12 21 92 00 12 21 92 00 12 21 fc 00 12 21 fc 00 12 22 66 00 12 22 66 00 12 22 d0 ..!(..!...!...!...!..."f.."f..".
2320 00 12 22 d0 00 12 23 3a 00 12 23 3a 00 12 23 a8 00 12 23 a8 00 12 24 14 00 12 24 14 00 12 24 82 .."...#:..#:..#...#...$...$...$.
2340 00 12 24 82 00 12 24 f4 00 12 24 f4 00 12 25 6a 00 12 25 6a 00 12 25 de 00 12 25 de 00 12 26 56 ..$...$...$...%j..%j..%...%...&V
2360 00 12 26 56 00 12 26 ca 00 12 26 ca 00 12 27 30 00 12 27 30 00 12 27 9c 00 12 27 9c 00 12 28 0c ..&V..&...&...'0..'0..'...'...(.
2380 00 12 28 0c 00 12 28 74 00 12 28 74 00 12 28 dc 00 12 28 dc 00 12 29 42 00 12 29 42 00 12 29 b0 ..(...(t..(t..(...(...)B..)B..).
23a0 00 12 29 b0 00 12 2a 26 00 12 2a 26 00 12 2a 94 00 12 2a 94 00 12 2b 08 00 12 2b 08 00 12 2b 7a ..)...*&..*&..*...*...+...+...+z
23c0 00 12 2b 7a 00 12 2b ea 00 12 2b ea 00 12 2c 5e 00 12 2c 5e 00 12 2c d2 00 12 2c d2 00 12 2d 3e ..+z..+...+...,^..,^..,...,...->
23e0 00 12 2d 3e 00 12 2d aa 00 12 2d aa 00 12 2e 18 00 12 2e 18 00 12 2e 8c 00 12 2e 8c 00 12 2f 00 ..->..-...-.................../.
2400 00 12 2f 00 00 12 2f 6c 00 12 2f 6c 00 12 2f dc 00 12 2f dc 00 12 30 4e 00 12 30 4e 00 12 30 bc ../.../l../l../.../...0N..0N..0.
2420 00 12 30 bc 00 12 31 30 00 12 31 30 00 12 31 a0 00 12 31 a0 00 12 32 0c 00 12 32 0c 00 12 32 80 ..0...10..10..1...1...2...2...2.
2440 00 12 32 80 00 12 32 ec 00 12 32 ec 00 12 33 5c 00 12 33 5c 00 12 33 ce 00 12 33 ce 00 12 34 3c ..2...2...2...3\..3\..3...3...4<
2460 00 12 34 3c 00 12 34 a8 00 12 34 a8 00 12 35 14 00 12 35 14 00 12 35 82 00 12 35 82 00 12 35 f2 ..4<..4...4...5...5...5...5...5.
2480 00 12 35 f2 00 12 36 62 00 12 36 62 00 12 36 d2 00 12 36 d2 00 12 37 42 00 12 38 e8 00 12 39 a4 ..5...6b..6b..6...6...7B..8...9.
24a0 00 12 3a 80 00 12 3a 80 00 12 3a f6 00 12 3a f6 00 12 3b 70 00 12 3b 70 00 12 3b e8 00 12 3b e8 ..:...:...:...:...;p..;p..;...;.
24c0 00 12 3c 62 00 12 3c 62 00 12 3c dc 00 12 3c dc 00 12 3d 54 00 12 3d 54 00 12 3d ca 00 12 3d ca ..<b..<b..<...<...=T..=T..=...=.
24e0 00 12 3e 40 00 12 3e 40 00 12 3e b8 00 12 3e b8 00 12 3f 32 00 12 3f 32 00 12 3f ac 00 12 3f ac ..>@..>@..>...>...?2..?2..?...?.
2500 00 12 40 24 00 12 40 24 00 12 40 9c 00 12 40 9c 00 12 41 0c 00 12 42 be 00 12 43 7a 00 12 44 5a ..@$..@$..@...@...A...B...Cz..DZ
2520 00 12 44 5a 00 12 44 da 00 12 44 da 00 12 45 48 00 12 46 f4 00 12 47 b0 00 12 48 8e 00 12 48 8e ..DZ..D...D...EH..F...G...H...H.
2540 00 12 49 02 00 12 49 02 00 12 49 7a 00 12 49 7a 00 12 49 ec 00 12 49 ec 00 12 4a 66 00 12 4a 66 ..I...I...Iz..Iz..I...I...Jf..Jf
2560 00 12 4a d6 00 12 4a d6 00 12 4b 42 00 12 4b 42 00 12 4b b4 00 12 4b b4 00 12 4c 1e 00 12 4c 1e ..J...J...KB..KB..K...K...L...L.
2580 00 12 4c 8e 00 12 4c 8e 00 12 4c fa 00 12 4c fa 00 12 4d 6a 00 12 4d 6a 00 12 4d dc 00 12 4d dc ..L...L...L...L...Mj..Mj..M...M.
25a0 00 12 4e 4a 00 12 4e 4a 00 12 4e b6 00 12 4e b6 00 12 4f 26 00 12 4f 26 00 12 4f 96 00 12 4f 96 ..NJ..NJ..N...N...O&..O&..O...O.
25c0 00 12 50 04 00 12 50 04 00 12 50 6e 00 12 50 6e 00 12 50 de 00 12 50 de 00 12 51 5c 00 12 51 5c ..P...P...Pn..Pn..P...P...Q\..Q\
25e0 00 12 51 d2 00 12 51 d2 00 12 52 40 00 12 52 40 00 12 52 b0 00 12 52 b0 00 12 53 2a 00 12 53 2a ..Q...Q...R@..R@..R...R...S*..S*
2600 00 12 53 96 00 12 53 96 00 12 54 08 00 12 54 08 00 12 54 74 00 12 54 74 00 12 54 e0 00 12 54 e0 ..S...S...T...T...Tt..Tt..T...T.
2620 00 12 55 4c 00 12 55 4c 00 12 55 be 00 12 55 be 00 12 56 34 00 12 56 34 00 12 56 aa 00 12 56 aa ..UL..UL..U...U...V4..V4..V...V.
2640 00 12 57 18 00 12 57 18 00 12 57 7e 00 12 57 7e 00 12 57 e8 00 12 57 e8 00 12 58 54 00 12 58 54 ..W...W...W~..W~..W...W...XT..XT
2660 00 12 58 c4 00 12 58 c4 00 12 59 34 00 12 59 34 00 12 59 ac 00 12 59 ac 00 12 5a 24 00 12 5a 24 ..X...X...Y4..Y4..Y...Y...Z$..Z$
2680 00 12 5a a0 00 12 5a a0 00 12 5b 24 00 12 5b 24 00 12 5b a2 00 12 5b a2 00 12 5c 1e 00 12 5c 1e ..Z...Z...[$..[$..[...[...\...\.
26a0 00 12 5c 9a 00 12 5c 9a 00 12 5d 12 00 12 5d 12 00 12 5d 84 00 12 5d 84 00 12 5d f6 00 12 5d f6 ..\...\...]...]...]...]...]...].
26c0 00 12 5e 72 00 12 5e 72 00 12 5e e0 00 12 5e e0 00 12 5f 4a 00 12 5f 4a 00 12 5f c8 00 12 5f c8 ..^r..^r..^...^..._J.._J.._..._.
26e0 00 12 60 3a 00 12 61 fa 00 12 62 b6 00 12 63 9c 00 12 63 9c 00 12 64 18 00 12 64 18 00 12 64 9e ..`:..a...b...c...c...d...d...d.
2700 00 12 64 9e 00 12 65 24 00 12 65 24 00 12 65 a0 00 12 65 a0 00 12 66 1c 00 12 66 1c 00 12 66 96 ..d...e$..e$..e...e...f...f...f.
2720 00 12 66 96 00 12 67 10 00 12 67 10 00 12 67 8a 00 12 67 8a 00 12 68 04 00 12 68 04 00 12 68 86 ..f...g...g...g...g...h...h...h.
2740 00 12 68 86 00 12 69 08 00 12 69 08 00 12 69 88 00 12 69 88 00 12 6a 0e 00 12 6a 0e 00 12 6a 90 ..h...i...i...i...i...j...j...j.
2760 00 12 6a 90 00 12 6b 12 00 12 6b 12 00 12 6b 90 00 12 6b 90 00 12 6c 14 00 12 6c 14 00 12 6c 90 ..j...k...k...k...k...l...l...l.
2780 00 12 6c 90 00 12 6d 0e 00 12 6d 0e 00 12 6d 94 00 12 6d 94 00 12 6e 16 00 12 6e 16 00 12 6e 96 ..l...m...m...m...m...n...n...n.
27a0 00 12 6e 96 00 12 6f 10 00 12 6f 10 00 12 6f 88 00 12 6f 88 00 12 70 02 00 12 70 02 00 12 70 7c ..n...o...o...o...o...p...p...p|
27c0 00 12 70 7c 00 12 70 fa 00 12 70 fa 00 12 71 80 00 12 71 80 00 12 72 08 00 12 72 08 00 12 72 80 ..p|..p...p...q...q...r...r...r.
27e0 00 12 72 80 00 12 72 fe 00 12 72 fe 00 12 73 7e 00 12 73 7e 00 12 74 04 00 12 74 04 00 12 74 82 ..r...r...r...s~..s~..t...t...t.
2800 00 12 74 82 00 12 74 fa 00 12 74 fa 00 12 75 80 00 12 75 80 00 12 76 08 00 12 76 08 00 12 76 88 ..t...t...t...u...u...v...v...v.
2820 00 12 76 88 00 12 77 04 00 12 77 04 00 12 77 88 00 12 77 88 00 12 78 06 00 12 79 b8 00 12 7a 74 ..v...w...w...w...w...x...y...zt
2840 00 12 7b 54 00 12 7b 54 00 12 7b ce 00 12 7b ce 00 12 7c 4a 00 12 7c 4a 00 12 7c cc 00 12 7c cc ..{T..{T..{...{...|J..|J..|...|.
2860 00 12 7d 4a 00 12 7d 4a 00 12 7d be 00 12 7d be 00 12 7e 36 00 12 7f e4 00 12 80 a0 00 12 81 80 ..}J..}J..}...}...~6............
2880 00 12 81 80 00 12 81 ec 00 12 81 ec 00 12 82 5a 00 12 82 5a 00 12 82 c0 00 12 82 c0 00 12 83 2e ...............Z...Z............
28a0 00 12 83 2e 00 12 83 9e 00 12 83 9e 00 12 84 06 00 12 84 06 00 12 84 6e 00 12 84 6e 00 12 84 d4 .......................n...n....
28c0 00 12 84 d4 00 12 85 3c 00 12 85 3c 00 12 85 a8 00 12 85 a8 00 12 86 14 00 12 86 14 00 12 86 78 .......<...<...................x
28e0 00 12 86 78 00 12 86 de 00 12 86 de 00 12 87 46 00 12 87 46 00 12 87 b0 00 12 87 b0 00 12 88 20 ...x...........F...F............
2900 00 12 88 20 00 12 88 98 00 12 88 98 00 12 89 12 00 12 89 12 00 12 89 7e 00 12 89 7e 00 12 89 ec .......................~...~....
2920 00 12 89 ec 00 12 8a 62 00 12 8a 62 00 12 8a da 00 12 8c 88 00 12 8d 44 00 12 8e 24 00 12 8e 24 .......b...b...........D...$...$
2940 00 12 8e 94 00 12 8e 94 00 12 8f 02 00 12 8f 02 00 12 8f 70 00 12 8f 70 00 12 8f e8 00 12 8f e8 ...................p...p........
2960 00 12 90 64 00 12 90 64 00 12 90 e2 00 12 90 e2 00 12 91 56 00 12 91 56 00 12 91 c8 00 12 91 c8 ...d...d...........V...V........
2980 00 12 92 36 00 12 92 36 00 12 92 ac 00 12 92 ac 00 12 93 20 00 12 93 20 00 12 93 8e 00 12 93 8e ...6...6........................
29a0 00 12 94 0e 00 12 94 0e 00 12 94 82 00 12 94 82 00 12 94 fe 00 12 94 fe 00 12 95 7c 00 12 95 7c ...........................|...|
29c0 00 12 95 f0 00 12 95 f0 00 12 96 62 00 12 98 1a 00 12 98 d6 00 12 99 b8 00 12 99 b8 00 12 9a 2c ...........b...................,
29e0 00 12 9a 2c 00 12 9a a2 00 12 9a a2 00 12 9b 14 00 12 9b 14 00 12 9b 86 00 12 9b 86 00 12 9b fa ...,............................
2a00 00 12 9b fa 00 12 9c 76 00 12 9c 76 00 12 9c e8 00 12 9c e8 00 12 9d 54 00 12 9f 06 00 12 9f c2 .......v...v...........T........
2a20 00 12 a0 a2 00 12 a0 a2 00 12 a1 1e 00 12 a1 1e 00 12 a1 92 00 12 a1 92 00 12 a2 08 00 12 a2 08 ................................
2a40 00 12 a2 70 00 12 a2 70 00 12 a2 d8 00 12 a2 d8 00 12 a3 44 00 12 a3 44 00 12 a3 b0 00 12 a3 b0 ...p...p...........D...D........
2a60 00 12 a4 1a 00 12 a4 1a 00 12 a4 86 00 12 a4 86 00 12 a4 f6 00 12 a4 f6 00 12 a5 68 00 12 a5 68 ...........................h...h
2a80 00 12 a5 da 00 12 a5 da 00 12 a6 4a 00 12 a6 4a 00 12 a6 ba 00 12 a6 ba 00 12 a7 2e 00 12 a7 2e ...........J...J................
2aa0 00 12 a7 a2 00 12 a7 a2 00 12 a8 14 00 12 a8 14 00 12 a8 86 00 12 a8 86 00 12 a8 fa 00 12 a8 fa ................................
2ac0 00 12 a9 6e 00 12 a9 6e 00 12 a9 e4 00 12 a9 e4 00 12 aa 62 00 12 aa 62 00 12 aa e0 00 12 aa e0 ...n...n...........b...b........
2ae0 00 12 ab 60 00 12 ab 60 00 12 ab e0 00 12 ab e0 00 12 ac 4e 00 12 ac 4e 00 12 ac c8 00 12 ac c8 ...`...`...........N...N........
2b00 00 12 ad 44 00 12 ad 44 00 12 ad b4 00 12 ad b4 00 12 ae 28 00 12 ae 28 00 12 ae 9c 00 12 ae 9c ...D...D...........(...(........
2b20 00 12 af 0c 00 12 af 0c 00 12 af 7c 00 12 af 7c 00 12 af ee 00 12 af ee 00 12 b0 60 00 12 b0 60 ...........|...|...........`...`
2b40 00 12 b0 d6 00 12 b0 d6 00 12 b1 4e 00 12 b1 4e 00 12 b1 c6 00 12 b1 c6 00 12 b2 40 00 12 b2 40 ...........N...N...........@...@
2b60 00 12 b2 ba 00 12 b2 ba 00 12 b3 26 00 12 b3 26 00 12 b3 92 00 12 b3 92 00 12 b4 00 00 12 b4 00 ...........&...&................
2b80 00 12 b4 72 00 12 b4 72 00 12 b4 e8 00 12 b4 e8 00 12 b5 58 00 12 b5 58 00 12 b5 c6 00 12 b5 c6 ...r...r...........X...X........
2ba0 00 12 b6 36 00 12 b6 36 00 12 b6 aa 00 12 b6 aa 00 12 b7 28 00 12 b7 28 00 12 b7 92 00 12 b7 92 ...6...6...........(...(........
2bc0 00 12 b8 00 00 12 b8 00 00 12 b8 74 00 12 b8 74 00 12 b8 e8 00 12 b8 e8 00 12 b9 60 00 12 b9 60 ...........t...t...........`...`
2be0 00 12 b9 d8 00 12 b9 d8 00 12 ba 48 00 12 ba 48 00 12 ba b8 00 12 ba b8 00 12 bb 2c 00 12 bb 2c ...........H...H...........,...,
2c00 00 12 bb a0 00 12 bb a0 00 12 bc 14 00 12 bc 14 00 12 bc 8c 00 12 bc 8c 00 12 bd 04 00 12 bd 04 ................................
2c20 00 12 bd 80 00 12 bd 80 00 12 bd fe 00 12 bd fe 00 12 be 7c 00 12 be 7c 00 12 be e6 00 12 be e6 ...................|...|........
2c40 00 12 bf 54 00 12 bf 54 00 12 bf d2 00 12 bf d2 00 12 c0 50 00 12 c0 50 00 12 c0 d0 00 12 c0 d0 ...T...T...........P...P........
2c60 00 12 c1 50 00 12 c1 50 00 12 c1 c6 00 12 c1 c6 00 12 c2 40 00 12 c2 40 00 12 c2 ba 00 12 c2 ba ...P...P...........@...@........
2c80 00 12 c3 38 00 12 c3 38 00 12 c3 b8 00 12 c3 b8 00 12 c4 38 00 12 c4 38 00 12 c4 ba 00 12 c4 ba ...8...8...........8...8........
2ca0 00 12 c5 3c 00 12 c5 3c 00 12 c5 b0 00 12 c5 b0 00 12 c6 26 00 12 c6 26 00 12 c6 96 00 12 c6 96 ...<...<...........&...&........
2cc0 00 12 c7 06 00 12 c7 06 00 12 c7 78 00 12 c7 78 00 12 c7 ea 00 12 c7 ea 00 12 c8 5e 00 12 c8 5e ...........x...x...........^...^
2ce0 00 12 c8 d2 00 12 c8 d2 00 12 c9 4a 00 12 c9 4a 00 12 c9 c2 00 12 c9 c2 00 12 ca 3c 00 12 ca 3c ...........J...J...........<...<
2d00 00 12 ca b6 00 12 ca b6 00 12 cb 32 00 12 cb 32 00 12 cb ae 00 12 cb ae 00 12 cc 22 00 12 cc 22 ...........2...2..........."..."
2d20 00 12 cc 98 00 12 cc 98 00 12 cd 14 00 12 cd 14 00 12 cd 90 00 12 cd 90 00 12 ce 10 00 12 ce 10 ................................
2d40 00 12 ce 90 00 12 ce 90 00 12 cf 0c 00 12 cf 0c 00 12 cf 88 00 12 cf 88 00 12 d0 06 00 12 d0 06 ................................
2d60 00 12 d0 84 00 12 d0 84 00 12 d1 04 00 12 d1 04 00 12 d1 84 00 12 d1 84 00 12 d2 08 00 12 d2 08 ................................
2d80 00 12 d2 8c 00 12 d2 8c 00 12 d3 0c 00 12 d3 0c 00 12 d3 8e 00 12 d3 8e 00 12 d4 12 00 12 d4 12 ................................
2da0 00 12 d4 9a 00 12 d4 9a 00 12 d5 0e 00 12 d5 0e 00 12 d5 84 00 12 d5 84 00 12 d5 f6 00 12 d5 f6 ................................
2dc0 00 12 d6 6a 00 12 d6 6a 00 12 d6 de 00 12 d6 de 00 12 d7 52 00 12 d7 52 00 12 d7 c8 00 12 d7 c8 ...j...j...........R...R........
2de0 00 12 d8 3e 00 12 d8 3e 00 12 d8 ba 00 12 d8 ba 00 12 d9 36 00 12 d9 36 00 12 d9 b4 00 12 d9 b4 ...>...>...........6...6........
2e00 00 12 da 32 00 12 da 32 00 12 da a8 00 12 da a8 00 12 db 22 00 12 db 22 00 12 db 94 00 12 db 94 ...2...2..........."..."........
2e20 00 12 dc 0a 00 12 dc 0a 00 12 dc 7c 00 12 dc 7c 00 12 dc f0 00 12 dc f0 00 12 dd 5c 00 12 dd 5c ...........|...|...........\...\
2e40 00 12 dd ca 00 12 dd ca 00 12 de 3c 00 12 de 3c 00 12 de b0 00 12 de b0 00 12 df 26 00 12 df 26 ...........<...<...........&...&
2e60 00 12 df a0 00 12 df a0 00 12 e0 1c 00 12 e0 1c 00 12 e0 9c 00 12 e0 9c 00 12 e1 1c 00 12 e1 1c ................................
2e80 00 12 e1 88 00 12 e1 88 00 12 e1 f8 00 12 e1 f8 00 12 e2 64 00 12 e2 64 00 12 e2 d4 00 12 e2 d4 ...................d...d........
2ea0 00 12 e3 4a 00 12 e3 4a 00 12 e3 bc 00 12 e3 bc 00 12 e4 34 00 12 e4 34 00 12 e4 b0 00 12 e4 b0 ...J...J...........4...4........
2ec0 00 12 e5 26 00 12 e5 26 00 12 e5 9e 00 12 e5 9e 00 12 e6 0e 00 12 e6 0e 00 12 e6 7e 00 12 e6 7e ...&...&...................~...~
2ee0 00 12 e6 f2 00 12 e6 f2 00 12 e7 66 00 12 e7 66 00 12 e7 d6 00 12 e7 d6 00 12 e8 48 00 12 e8 48 ...........f...f...........H...H
2f00 00 12 e8 b8 00 12 e8 b8 00 12 e9 2a 00 12 e9 2a 00 12 e9 98 00 12 e9 98 00 12 ea 08 00 12 ea 08 ...........*...*................
2f20 00 12 ea 74 00 12 ea 74 00 12 ea e4 00 12 ea e4 00 12 eb 54 00 12 eb 54 00 12 eb c8 00 12 eb c8 ...t...t...........T...T........
2f40 00 12 ec 3c 00 12 ec 3c 00 12 ec ae 00 12 ec ae 00 12 ed 22 00 12 ed 22 00 12 ed 9e 00 12 ed 9e ...<...<..........."..."........
2f60 00 12 ee 1a 00 12 ee 1a 00 12 ee 98 00 12 ee 98 00 12 ef 16 00 12 ef 16 00 12 ef 90 00 12 ef 90 ................................
2f80 00 12 f0 0a 00 12 f0 0a 00 12 f0 88 00 12 f0 88 00 12 f1 06 00 12 f1 06 00 12 f1 82 00 12 f1 82 ................................
2fa0 00 12 f2 00 00 12 f2 00 00 12 f2 7c 00 12 f2 7c 00 12 f2 fa 00 12 f2 fa 00 12 f3 70 00 12 f3 70 ...........|...|...........p...p
2fc0 00 12 f3 e8 00 12 f3 e8 00 12 f4 66 00 12 f4 66 00 12 f4 da 00 12 f4 da 00 12 f5 52 00 12 f5 52 ...........f...f...........R...R
2fe0 00 12 f5 ca 00 12 f5 ca 00 12 f6 44 00 12 f6 44 00 12 f6 c0 00 12 f6 c0 00 12 f7 3c 00 12 f7 3c ...........D...D...........<...<
3000 00 12 f7 ba 00 12 f7 ba 00 12 f8 38 00 12 f8 38 00 12 f8 ae 00 12 f8 ae 00 12 f9 1e 00 12 f9 1e ...........8...8................
3020 00 12 f9 90 00 12 f9 90 00 12 fa 06 00 12 fa 06 00 12 fa 7c 00 12 fa 7c 00 12 fa f6 00 12 fa f6 ...................|...|........
3040 00 12 fb 70 00 12 fb 70 00 12 fb e2 00 12 fb e2 00 12 fc 56 00 12 fc 56 00 12 fc c4 00 12 fc c4 ...p...p...........V...V........
3060 00 12 fd 36 00 12 fd 36 00 12 fd aa 00 12 fd aa 00 12 fe 22 00 12 fe 22 00 12 fe a0 00 12 fe a0 ...6...6..........."..."........
3080 00 12 ff 1e 00 12 ff 1e 00 12 ff 92 00 12 ff 92 00 13 00 0a 00 13 00 0a 00 13 00 80 00 13 00 80 ................................
30a0 00 13 00 fa 00 13 00 fa 00 13 01 7a 00 13 01 7a 00 13 01 fa 00 13 01 fa 00 13 02 7c 00 13 02 7c ...........z...z...........|...|
30c0 00 13 02 fe 00 13 02 fe 00 13 03 7e 00 13 03 7e 00 13 04 00 00 13 04 00 00 13 04 6c 00 13 04 6c ...........~...~...........l...l
30e0 00 13 04 dc 00 13 04 dc 00 13 05 50 00 13 05 50 00 13 05 c4 00 13 05 c4 00 13 06 3a 00 13 06 3a ...........P...P...........:...:
3100 00 13 06 b0 00 13 06 b0 00 13 07 1e 00 13 07 1e 00 13 07 90 00 13 07 90 00 13 08 06 00 13 08 06 ................................
3120 00 13 08 78 00 13 08 78 00 13 08 ee 00 13 08 ee 00 13 09 6c 00 13 09 6c 00 13 09 ea 00 13 09 ea ...x...x...........l...l........
3140 00 13 0a 6a 00 13 0a 6a 00 13 0a ea 00 13 0a ea 00 13 0b 62 00 13 0b 62 00 13 0b ce 00 13 0b ce ...j...j...........b...b........
3160 00 13 0c 3a 00 13 0c 3a 00 13 0c ac 00 13 0c ac 00 13 0d 26 00 13 0d 26 00 13 0d 9e 00 13 0d 9e ...:...:...........&...&........
3180 00 13 0e 16 00 13 0e 16 00 13 0e 88 00 13 0e 88 00 13 0e fa 00 13 0e fa 00 13 0f 62 00 13 11 0e ...........................b....
31a0 00 13 11 ca 00 13 12 a8 00 13 12 a8 00 13 13 0c 00 13 13 0c 00 13 13 78 00 13 13 78 00 13 13 e4 .......................x...x....
31c0 00 13 13 e4 00 13 14 4e 00 13 14 4e 00 13 14 ba 00 13 14 ba 00 13 15 28 00 13 15 28 00 13 15 9c .......N...N...........(...(....
31e0 00 13 15 9c 00 13 16 0e 00 13 16 0e 00 13 16 80 00 13 16 80 00 13 16 f2 00 13 16 f2 00 13 17 5c ...............................\
3200 00 13 17 5c 00 13 17 c8 00 13 17 c8 00 13 18 32 00 13 18 32 00 13 18 a4 00 13 18 a4 00 13 19 10 ...\...........2...2............
3220 00 13 19 10 00 13 19 7a 00 13 19 7a 00 13 19 e8 00 13 19 e8 00 13 1a 5a 00 13 1a 5a 00 13 1a c6 .......z...z...........Z...Z....
3240 00 13 1a c6 00 13 1b 36 00 13 1b 36 00 13 1b a4 00 13 1b a4 00 13 1c 10 00 13 1c 10 00 13 1c 7c .......6...6...................|
3260 00 13 1c 7c 00 13 1c f0 00 13 1c f0 00 13 1d 5c 00 13 1d 5c 00 13 1d d2 00 13 1d d2 00 13 1e 3e ...|...........\...\...........>
3280 00 13 1e 3e 00 13 1e aa 00 13 1e aa 00 13 1f 1e 00 13 1f 1e 00 13 1f 8a 00 13 1f 8a 00 13 1f ee ...>............................
32a0 00 13 1f ee 00 13 20 60 00 13 20 60 00 13 20 d0 00 13 20 d0 00 13 21 42 00 13 21 42 00 13 21 b0 .......`...`..........!B..!B..!.
32c0 00 13 21 b0 00 13 22 1c 00 13 22 1c 00 13 22 8a 00 13 22 8a 00 13 22 fa 00 13 22 fa 00 13 23 64 ..!..."..."..."..."..."..."...#d
32e0 00 13 23 64 00 13 23 da 00 13 23 da 00 13 24 4c 00 13 24 4c 00 13 24 b6 00 13 24 b6 00 13 25 2a ..#d..#...#...$L..$L..$...$...%*
3300 00 13 25 2a 00 13 25 9e 00 13 25 9e 00 13 26 08 00 13 26 08 00 13 26 70 00 13 26 70 00 13 26 e4 ..%*..%...%...&...&...&p..&p..&.
3320 00 13 26 e4 00 13 27 58 00 13 27 58 00 13 27 c6 00 13 27 c6 00 13 28 30 00 13 28 30 00 13 28 a0 ..&...'X..'X..'...'...(0..(0..(.
3340 00 13 28 a0 00 13 29 0a 00 13 29 0a 00 13 29 74 00 13 29 74 00 13 29 e2 00 13 29 e2 00 13 2a 52 ..(...)...)...)t..)t..)...)...*R
3360 00 13 2a 52 00 13 2a bc 00 13 2a bc 00 13 2b 1e 00 13 2b 1e 00 13 2b 88 00 13 2b 88 00 13 2b f8 ..*R..*...*...+...+...+...+...+.
3380 00 13 2b f8 00 13 2c 70 00 13 2c 70 00 13 2c dc 00 13 2c dc 00 13 2d 46 00 13 2d 46 00 13 2d ba ..+...,p..,p..,...,...-F..-F..-.
33a0 00 13 2d ba 00 13 2e 28 00 13 2e 28 00 13 2e 96 00 13 2e 96 00 13 2e fc 00 13 2e fc 00 13 2f 64 ..-....(...(................../d
33c0 00 13 2f 64 00 13 2f d6 00 13 2f d6 00 13 30 44 00 13 30 44 00 13 30 b4 00 13 30 b4 00 13 31 1e ../d../.../...0D..0D..0...0...1.
33e0 00 13 31 1e 00 13 31 8c 00 13 31 8c 00 13 31 fc 00 13 31 fc 00 13 32 66 00 13 32 66 00 13 32 d0 ..1...1...1...1...1...2f..2f..2.
3400 00 13 32 d0 00 13 33 4e 00 13 33 4e 00 13 33 ce 00 13 33 ce 00 13 34 42 00 13 34 42 00 13 34 ae ..2...3N..3N..3...3...4B..4B..4.
3420 00 13 34 ae 00 13 35 1a 00 13 35 1a 00 13 35 86 00 13 35 86 00 13 35 f0 00 13 35 f0 00 13 36 5e ..4...5...5...5...5...5...5...6^
3440 00 13 36 5e 00 13 36 ca 00 13 36 ca 00 13 37 36 00 13 38 e2 00 13 39 9e 00 13 3a 7c 00 13 3a 7c ..6^..6...6...76..8...9...:|..:|
3460 00 13 3a e6 00 13 3a e6 00 13 3b 54 00 13 3b 54 00 13 3b c6 00 13 3b c6 00 13 3c 36 00 13 3c 36 ..:...:...;T..;T..;...;...<6..<6
3480 00 13 3c a8 00 13 3c a8 00 13 3d 18 00 13 3d 18 00 13 3d 7e 00 13 3d 7e 00 13 3d f0 00 13 3d f0 ..<...<...=...=...=~..=~..=...=.
34a0 00 13 3e 60 00 13 3e 60 00 13 3e d6 00 13 3e d6 00 13 3f 58 00 13 3f 58 00 13 3f d6 00 13 3f d6 ..>`..>`..>...>...?X..?X..?...?.
34c0 00 13 40 54 00 13 40 54 00 13 40 c2 00 13 40 c2 00 13 41 38 00 13 41 38 00 13 41 ac 00 13 41 ac ..@T..@T..@...@...A8..A8..A...A.
34e0 00 13 42 18 00 13 42 18 00 13 42 98 00 13 42 98 00 13 43 08 00 13 43 08 00 13 43 78 00 13 43 78 ..B...B...B...B...C...C...Cx..Cx
3500 00 13 43 ee 00 13 43 ee 00 13 44 64 00 13 44 64 00 13 44 d2 00 13 44 d2 00 13 45 46 00 13 45 46 ..C...C...Dd..Dd..D...D...EF..EF
3520 00 13 45 b6 00 13 45 b6 00 13 46 2a 00 13 46 2a 00 13 46 a0 00 13 46 a0 00 13 47 0e 00 13 47 0e ..E...E...F*..F*..F...F...G...G.
3540 00 13 47 7e 00 13 47 7e 00 13 47 f0 00 13 47 f0 00 13 48 5c 00 13 48 5c 00 13 48 c6 00 13 48 c6 ..G~..G~..G...G...H\..H\..H...H.
3560 00 13 49 36 00 13 49 36 00 13 49 a6 00 13 49 a6 00 13 4a 1c 00 13 4b ca 00 13 4c 86 00 13 4d 66 ..I6..I6..I...I...J...K...L...Mf
3580 00 13 4d 66 00 13 4d d2 00 13 4d d2 00 13 4e 42 00 13 4e 42 00 13 4e ae 00 13 4e ae 00 13 4f 1c ..Mf..M...M...NB..NB..N...N...O.
35a0 00 13 4f 1c 00 13 4f 8a 00 13 4f 8a 00 13 4f fc 00 13 4f fc 00 13 50 76 00 13 50 76 00 13 50 e0 ..O...O...O...O...O...Pv..Pv..P.
35c0 00 13 50 e0 00 13 51 56 00 13 51 56 00 13 51 c4 00 13 51 c4 00 13 52 2e 00 13 52 2e 00 13 52 a4 ..P...QV..QV..Q...Q...R...R...R.
35e0 00 13 52 a4 00 13 53 1e 00 13 53 1e 00 13 53 8a 00 13 53 8a 00 13 53 f4 00 13 53 f4 00 13 54 60 ..R...S...S...S...S...S...S...T`
3600 00 13 54 60 00 13 54 d0 00 13 54 d0 00 13 55 42 00 13 55 42 00 13 55 b2 00 13 55 b2 00 13 56 24 ..T`..T...T...UB..UB..U...U...V$
3620 00 13 56 24 00 13 56 98 00 13 56 98 00 13 57 02 00 13 57 02 00 13 57 70 00 13 57 70 00 13 57 e2 ..V$..V...V...W...W...Wp..Wp..W.
3640 00 13 57 e2 00 13 58 4e 00 13 58 4e 00 13 58 b8 00 13 58 b8 00 13 59 1e 00 13 59 1e 00 13 59 84 ..W...XN..XN..X...X...Y...Y...Y.
3660 00 13 59 84 00 13 59 ec 00 13 59 ec 00 13 5a 56 00 13 5a 56 00 13 5a be 00 13 5a be 00 13 5b 22 ..Y...Y...Y...ZV..ZV..Z...Z...["
3680 00 13 5b 22 00 13 5b 86 00 13 5b 86 00 13 5b f4 00 13 5b f4 00 13 5c 62 00 13 5c 62 00 13 5c ce ..["..[...[...[...[...\b..\b..\.
36a0 00 13 5c ce 00 13 5d 42 00 13 5d 42 00 13 5d b2 00 13 5d b2 00 13 5e 1c 00 13 5e 1c 00 13 5e 8c ..\...]B..]B..]...]...^...^...^.
36c0 00 13 5e 8c 00 13 5e fa 00 13 5e fa 00 13 5f 72 00 13 5f 72 00 13 5f ee 00 13 5f ee 00 13 60 66 ..^...^...^..._r.._r.._..._...`f
36e0 00 13 60 66 00 13 60 d6 00 13 60 d6 00 13 61 48 00 13 61 48 00 13 61 b4 00 13 61 b4 00 13 62 24 ..`f..`...`...aH..aH..a...a...b$
3700 00 13 62 24 00 13 62 9c 00 13 62 9c 00 13 63 0a 00 13 63 0a 00 13 63 72 00 13 63 72 00 13 63 e0 ..b$..b...b...c...c...cr..cr..c.
3720 00 13 63 e0 00 13 64 4e 00 13 64 4e 00 13 64 c4 00 13 64 c4 00 13 65 34 00 13 65 34 00 13 65 a2 ..c...dN..dN..d...d...e4..e4..e.
3740 00 13 65 a2 00 13 66 0a 00 13 66 0a 00 13 66 72 00 13 66 72 00 13 66 e2 00 13 68 90 00 13 69 4c ..e...f...f...fr..fr..f...h...iL
3760 00 13 6a 2c 00 13 6a 2c 00 13 6a a2 00 13 6a a2 00 13 6b 1c 00 13 6b 1c 00 13 6b 9c 00 13 6b 9c ..j,..j,..j...j...k...k...k...k.
3780 00 13 6c 08 00 13 6c 08 00 13 6c 76 00 13 6c 76 00 13 6c f0 00 13 6c f0 00 13 6d 64 00 13 6d 64 ..l...l...lv..lv..l...l...md..md
37a0 00 13 6d d6 00 13 6d d6 00 13 6e 54 00 13 6e 54 00 13 6e d2 00 13 6e d2 00 13 6f 44 00 13 6f 44 ..m...m...nT..nT..n...n...oD..oD
37c0 00 13 6f b8 00 13 6f b8 00 13 70 30 00 13 70 30 00 13 70 a8 00 13 70 a8 00 13 71 22 00 13 71 22 ..o...o...p0..p0..p...p...q"..q"
37e0 00 13 71 8c 00 13 71 8c 00 13 71 fa 00 13 71 fa 00 13 72 6c 00 13 72 6c 00 13 72 e2 00 13 72 e2 ..q...q...q...q...rl..rl..r...r.
3800 00 13 73 52 00 13 73 52 00 13 73 c0 00 13 73 c0 00 13 74 34 00 13 74 34 00 13 74 a6 00 13 74 a6 ..sR..sR..s...s...t4..t4..t...t.
3820 00 13 75 20 00 13 75 20 00 13 75 96 00 13 75 96 00 13 76 18 00 13 76 18 00 13 76 90 00 13 76 90 ..u...u...u...u...v...v...v...v.
3840 00 13 76 fe 00 13 76 fe 00 13 77 6e 00 13 77 6e 00 13 77 da 00 13 77 da 00 13 78 50 00 13 78 50 ..v...v...wn..wn..w...w...xP..xP
3860 00 13 78 b8 00 13 78 b8 00 13 79 22 00 13 79 22 00 13 79 92 00 13 79 92 00 13 7a 04 00 13 7a 04 ..x...x...y"..y"..y...y...z...z.
3880 00 13 7a 76 00 13 7a 76 00 13 7a ea 00 13 7a ea 00 13 7b 5a 00 13 7b 5a 00 13 7b c8 00 13 7b c8 ..zv..zv..z...z...{Z..{Z..{...{.
38a0 00 13 7c 38 00 13 7c 38 00 13 7c ae 00 13 7c ae 00 13 7d 26 00 13 7d 26 00 13 7d 98 00 13 7d 98 ..|8..|8..|...|...}&..}&..}...}.
38c0 00 13 7e 0c 00 13 7e 0c 00 13 7e 82 00 13 7e 82 00 13 7e f6 00 13 7e f6 00 13 7f 66 00 13 7f 66 ..~...~...~...~...~...~....f...f
38e0 00 13 7f de 00 13 7f de 00 13 80 52 00 13 80 52 00 13 80 cc 00 13 80 cc 00 13 81 44 00 13 81 44 ...........R...R...........D...D
3900 00 13 81 b8 00 13 81 b8 00 13 82 30 00 13 82 30 00 13 82 a4 00 13 82 a4 00 13 83 16 00 13 83 16 ...........0...0................
3920 00 13 83 86 00 13 83 86 00 13 83 fe 00 13 83 fe 00 13 84 72 00 13 84 72 00 13 84 e4 00 13 84 e4 ...................r...r........
3940 00 13 85 58 00 13 85 58 00 13 85 c8 00 13 85 c8 00 13 86 34 00 13 86 34 00 13 86 a2 00 13 86 a2 ...X...X...........4...4........
3960 00 13 87 16 00 13 87 16 00 13 87 8c 00 13 87 8c 00 13 87 fc 00 13 87 fc 00 13 88 6e 00 13 88 6e ...........................n...n
3980 00 13 88 e2 00 13 88 e2 00 13 89 4e 00 13 89 4e 00 13 89 bc 00 13 89 bc 00 13 8a 32 00 13 8a 32 ...........N...N...........2...2
39a0 00 13 8a b0 00 13 8a b0 00 13 8b 28 00 13 8b 28 00 13 8b 9a 00 13 8b 9a 00 13 8c 0e 00 13 8c 0e ...........(...(................
39c0 00 13 8c 8a 00 13 8c 8a 00 13 8c fa 00 13 8c fa 00 13 8d 70 00 13 8d 70 00 13 8d e8 00 13 8d e8 ...................p...p........
39e0 00 13 8e 62 00 13 8e 62 00 13 8e d4 00 13 8e d4 00 13 8f 50 00 13 8f 50 00 13 8f c0 00 13 8f c0 ...b...b...........P...P........
3a00 00 13 90 36 00 13 90 36 00 13 90 a6 00 13 90 a6 00 13 91 18 00 13 91 18 00 13 91 86 00 13 91 86 ...6...6........................
3a20 00 13 91 f6 00 13 91 f6 00 13 92 72 00 13 92 72 00 13 92 e8 00 13 92 e8 00 13 93 56 00 13 93 56 ...........r...r...........V...V
3a40 00 13 93 ca 00 13 93 ca 00 13 94 3c 00 13 94 3c 00 13 94 b6 00 13 94 b6 00 13 95 36 00 13 95 36 ...........<...<...........6...6
3a60 00 13 95 ac 00 13 95 ac 00 13 96 1c 00 13 96 1c 00 13 96 90 00 13 96 90 00 13 97 06 00 13 97 06 ................................
3a80 00 13 97 86 00 13 97 86 00 13 98 02 00 13 98 02 00 13 98 78 00 13 98 78 00 13 98 f0 00 13 98 f0 ...................x...x........
3aa0 00 13 99 64 00 13 99 64 00 13 99 de 00 13 99 de 00 13 9a 4e 00 13 9a 4e 00 13 9a c0 00 13 9a c0 ...d...d...........N...N........
3ac0 00 13 9b 38 00 13 9b 38 00 13 9b b2 00 13 9b b2 00 13 9c 26 00 13 9c 26 00 13 9c 9c 00 13 9c 9c ...8...8...........&...&........
3ae0 00 13 9d 16 00 13 9d 16 00 13 9d 8e 00 13 9d 8e 00 13 9e 0c 00 13 9e 0c 00 13 9e 80 00 13 9e 80 ................................
3b00 00 13 9e fc 00 13 9e fc 00 13 9f 74 00 13 9f 74 00 13 9f e8 00 13 9f e8 00 13 a0 68 00 13 a0 68 ...........t...t...........h...h
3b20 00 13 a0 e2 00 13 a0 e2 00 13 a1 4c 00 13 a1 4c 00 13 a1 c6 00 13 a1 c6 00 13 a2 36 00 13 a2 36 ...........L...L...........6...6
3b40 00 13 a2 a8 00 13 a2 a8 00 13 a3 1a 00 13 a3 1a 00 13 a3 90 00 13 a3 90 00 13 a4 04 00 13 a4 04 ................................
3b60 00 13 a4 7a 00 13 a4 7a 00 13 a4 ec 00 13 a4 ec 00 13 a5 62 00 13 a5 62 00 13 a5 d2 00 13 a5 d2 ...z...z...........b...b........
3b80 00 13 a6 44 00 13 a6 44 00 13 a6 b6 00 13 a6 b6 00 13 a7 2c 00 13 a7 2c 00 13 a7 98 00 13 a7 98 ...D...D...........,...,........
3ba0 00 13 a8 08 00 13 a8 08 00 13 a8 84 00 13 a8 84 00 13 a9 00 00 13 a9 00 00 13 a9 82 00 13 a9 82 ................................
3bc0 00 13 aa 04 00 13 aa 04 00 13 aa 72 00 13 aa 72 00 13 aa e2 00 13 aa e2 00 13 ab 52 00 13 ab 52 ...........r...r...........R...R
3be0 00 13 ab c2 00 13 ab c2 00 13 ac 3a 00 13 ac 3a 00 13 ac ac 00 13 ac ac 00 13 ad 1c 00 13 ad 1c ...........:...:................
3c00 00 13 ad 90 00 13 ad 90 00 13 ae 00 00 13 ae 00 00 13 ae 72 00 13 ae 72 00 13 ae e4 00 13 ae e4 ...................r...r........
3c20 00 13 af 4e 00 13 af 4e 00 13 af c2 00 13 af c2 00 13 b0 38 00 13 b0 38 00 13 b0 b0 00 13 b0 b0 ...N...N...........8...8........
3c40 00 13 b1 20 00 13 b1 20 00 13 b1 92 00 13 b1 92 00 13 b2 06 00 13 b2 06 00 13 b2 74 00 13 b2 74 ...........................t...t
3c60 00 13 b2 e2 00 13 b2 e2 00 13 b3 52 00 13 b3 52 00 13 b3 c0 00 13 b3 c0 00 13 b4 30 00 13 b4 30 ...........R...R...........0...0
3c80 00 13 b4 a6 00 13 b4 a6 00 13 b5 2a 00 13 b5 2a 00 13 b5 9c 00 13 b5 9c 00 13 b6 16 00 13 b6 16 ...........*...*................
3ca0 00 13 b6 8a 00 13 b6 8a 00 13 b7 00 00 13 b7 00 00 13 b7 70 00 13 b7 70 00 13 b7 e0 00 13 b7 e0 ...................p...p........
3cc0 00 13 b8 52 00 13 b8 52 00 13 b8 ca 00 13 b8 ca 00 13 b9 38 00 13 b9 38 00 13 b9 a8 00 13 b9 a8 ...R...R...........8...8........
3ce0 00 13 ba 18 00 13 ba 18 00 13 ba 8a 00 13 ba 8a 00 13 ba fe 00 13 ba fe 00 13 bb 74 00 13 bb 74 ...........................t...t
3d00 00 13 bb e4 00 13 bb e4 00 13 bc 56 00 13 bc 56 00 13 bc c8 00 13 bc c8 00 13 bd 3c 00 13 bd 3c ...........V...V...........<...<
3d20 00 13 bd a4 00 13 bd a4 00 13 be 0e 00 13 be 0e 00 13 be 7c 00 13 be 7c 00 13 be ec 00 13 be ec ...................|...|........
3d40 00 13 bf 5c 00 13 bf 5c 00 13 bf d0 00 13 bf d0 00 13 c0 46 00 13 c0 46 00 13 c0 b6 00 13 c0 b6 ...\...\...........F...F........
3d60 00 13 c1 28 00 13 c1 28 00 13 c1 94 00 13 c1 94 00 13 c2 04 00 13 c2 04 00 13 c2 72 00 13 c2 72 ...(...(...................r...r
3d80 00 13 c2 e2 00 13 c2 e2 00 13 c3 54 00 13 c3 54 00 13 c3 c2 00 13 c3 c2 00 13 c4 32 00 13 c4 32 ...........T...T...........2...2
3da0 00 13 c4 a4 00 13 c4 a4 00 13 c5 18 00 13 c5 18 00 13 c5 98 00 13 c5 98 00 13 c6 12 00 13 c6 12 ................................
3dc0 00 13 c6 8e 00 13 c6 8e 00 13 c7 12 00 13 c7 12 00 13 c7 88 00 13 c7 88 00 13 c8 04 00 13 c8 04 ................................
3de0 00 13 c8 7a 00 13 c8 7a 00 13 c8 f0 00 13 c8 f0 00 13 c9 72 00 13 c9 72 00 13 c9 f6 00 13 c9 f6 ...z...z...........r...r........
3e00 00 13 ca 6a 00 13 ca 6a 00 13 ca de 00 13 ca de 00 13 cb 4c 00 13 cb 4c 00 13 cb bc 00 13 cb bc ...j...j...........L...L........
3e20 00 13 cc 2c 00 13 cc 2c 00 13 cc a0 00 13 cc a0 00 13 cd 24 00 13 cd 24 00 13 cd 90 00 13 cd 90 ...,...,...........$...$........
3e40 00 13 ce 02 00 13 ce 02 00 13 ce 7e 00 13 ce 7e 00 13 ce f4 00 13 ce f4 00 13 cf 78 00 13 cf 78 ...........~...~...........x...x
3e60 00 13 cf ec 00 13 cf ec 00 13 d0 6a 00 13 d0 6a 00 13 d0 e4 00 13 d2 96 00 13 d3 52 00 13 d4 32 ...........j...j...........R...2
3e80 00 13 d4 32 00 13 d4 a2 00 13 d4 a2 00 13 d5 18 00 13 d5 18 00 13 d5 8e 00 13 d5 8e 00 13 d6 00 ...2............................
3ea0 00 13 d6 00 00 13 d6 72 00 13 d6 72 00 13 d6 e0 00 13 d6 e0 00 13 d7 52 00 13 d7 52 00 13 d7 ba .......r...r...........R...R....
3ec0 00 13 d7 ba 00 13 d8 22 00 13 d8 22 00 13 d8 8c 00 13 d8 8c 00 13 d8 fc 00 13 d8 fc 00 13 d9 68 ......."..."...................h
3ee0 00 13 d9 68 00 13 d9 d2 00 13 d9 d2 00 13 da 44 00 13 da 44 00 13 da b2 00 13 da b2 00 13 db 1a ...h...........D...D............
3f00 00 13 db 1a 00 13 db 88 00 13 db 88 00 13 db f2 00 13 db f2 00 13 dc 58 00 13 dc 58 00 13 dc c4 .......................X...X....
3f20 00 13 dc c4 00 13 dd 30 00 13 dd 30 00 13 dd 98 00 13 dd 98 00 13 de 04 00 13 de 04 00 13 de 6c .......0...0...................l
3f40 00 13 de 6c 00 13 de d4 00 13 de d4 00 13 df 3a 00 13 df 3a 00 13 df a2 00 13 df a2 00 13 e0 0a ...l...........:...:............
3f60 00 13 e0 0a 00 13 e0 7a 00 13 e0 7a 00 13 e0 e6 00 13 e0 e6 00 13 e1 50 00 13 e1 50 00 13 e1 c2 .......z...z...........P...P....
3f80 00 13 e1 c2 00 13 e2 30 00 13 e2 30 00 13 e2 9a 00 13 e2 9a 00 13 e3 06 00 13 e3 06 00 13 e3 70 .......0...0...................p
3fa0 00 13 e3 70 00 13 e3 dc 00 13 e3 dc 00 13 e4 46 00 13 e4 46 00 13 e4 ac 00 13 e4 ac 00 13 e5 1a ...p...........F...F............
3fc0 00 13 e5 1a 00 13 e5 90 00 13 e5 90 00 13 e5 f8 00 13 e5 f8 00 13 e6 64 00 13 e6 64 00 13 e6 d2 .......................d...d....
3fe0 00 13 e6 d2 00 13 e7 40 00 13 e7 40 00 13 e7 b4 00 13 e7 b4 00 13 e8 26 00 13 e8 26 00 13 e8 98 .......@...@...........&...&....
4000 00 13 e8 98 00 13 e9 0a 00 13 e9 0a 00 13 e9 7e 00 13 e9 7e 00 13 e9 f0 00 13 e9 f0 00 13 ea 62 ...............~...~...........b
4020 00 13 ea 62 00 13 ea d4 00 13 ea d4 00 13 eb 48 00 13 eb 48 00 13 eb ba 00 13 eb ba 00 13 ec 2e ...b...........H...H............
4040 00 13 ec 2e 00 13 ec 9a 00 13 ec 9a 00 13 ed 0a 00 13 ed 0a 00 13 ed 82 00 13 ed 82 00 13 ed ee ................................
4060 00 13 ed ee 00 13 ee 60 00 13 ee 60 00 13 ee d2 00 13 ee d2 00 13 ef 4a 00 13 ef 4a 00 13 ef b6 .......`...`...........J...J....
4080 00 13 ef b6 00 13 f0 24 00 13 f0 24 00 13 f0 94 00 13 f0 94 00 13 f1 06 00 13 f1 06 00 13 f1 78 .......$...$...................x
40a0 00 13 f1 78 00 13 f1 e8 00 13 f1 e8 00 13 f2 5e 00 13 f2 5e 00 13 f2 ca 00 13 f2 ca 00 13 f3 38 ...x...........^...^...........8
40c0 00 13 f3 38 00 13 f3 ac 00 13 f3 ac 00 13 f4 1e 00 13 f4 1e 00 13 f4 8e 00 13 f4 8e 00 13 f5 00 ...8............................
40e0 00 13 f5 00 00 13 f5 74 00 13 f5 74 00 13 f5 e4 00 13 f5 e4 00 13 f6 58 00 13 f6 58 00 13 f6 ce .......t...t...........X...X....
4100 00 13 f6 ce 00 13 f7 42 00 13 f7 42 00 13 f7 b4 00 13 f7 b4 00 13 f8 26 00 13 f8 26 00 13 f8 94 .......B...B...........&...&....
4120 00 13 f8 94 00 13 f9 00 00 13 f9 00 00 13 f9 6e 00 13 f9 6e 00 13 f9 dc 00 13 f9 dc 00 13 fa 4c ...............n...n...........L
4140 00 13 fa 4c 00 13 fa c0 00 13 fa c0 00 13 fb 32 00 13 fb 32 00 13 fb ac 00 13 fb ac 00 13 fc 20 ...L...........2...2............
4160 00 13 fc 20 00 13 fc 96 00 13 fc 96 00 13 fd 0e 00 13 fd 0e 00 13 fd 7c 00 13 fd 7c 00 13 fd ec .......................|...|....
4180 00 13 fd ec 00 13 fe 5c 00 13 fe 5c 00 13 fe ce 00 13 fe ce 00 13 ff 3c 00 13 ff 3c 00 13 ff aa .......\...\...........<...<....
41a0 00 13 ff aa 00 14 00 14 00 14 00 14 00 14 00 80 00 14 00 80 00 14 00 f4 00 14 00 f4 00 14 01 5e ...............................^
41c0 00 14 01 5e 00 14 01 c4 00 14 01 c4 00 14 02 30 00 14 02 30 00 14 02 9c 00 14 02 9c 00 14 03 0e ...^...........0...0............
41e0 00 14 03 0e 00 14 03 7e 00 14 03 7e 00 14 03 ec 00 14 03 ec 00 14 04 56 00 14 04 56 00 14 04 be .......~...~...........V...V....
4200 00 14 04 be 00 14 05 2e 00 14 05 2e 00 14 05 9e 00 14 05 9e 00 14 06 0c 00 14 07 be 00 14 08 7a ...............................z
4220 00 14 09 5a 00 14 09 5a 00 14 09 c4 00 14 09 c4 00 14 0a 2e 00 14 0a 2e 00 14 0a 98 00 14 0a 98 ...Z...Z........................
4240 00 14 0b 02 00 14 0b 02 00 14 0b 74 00 14 0b 74 00 14 0b dc 00 14 0b dc 00 14 0c 44 00 14 0c 44 ...........t...t...........D...D
4260 00 14 0c b0 00 14 0c b0 00 14 0d 1c 00 14 0d 1c 00 14 0d 8a 00 14 0d 8a 00 14 0d f8 00 14 0d f8 ................................
4280 00 14 0e 66 00 14 0e 66 00 14 0e d4 00 14 0e d4 00 14 0f 40 00 14 0f 40 00 14 0f ac 00 14 0f ac ...f...f...........@...@........
42a0 00 14 10 14 00 14 10 14 00 14 10 7e 00 14 10 7e 00 14 10 e8 00 14 10 e8 00 14 11 50 00 14 11 50 ...........~...~...........P...P
42c0 00 14 11 ba 00 14 11 ba 00 14 12 24 00 14 13 d6 00 14 14 92 00 14 15 72 00 14 15 72 00 14 15 e6 ...........$...........r...r....
42e0 00 14 15 e6 00 14 16 5a 00 14 16 5a 00 14 16 c8 00 14 16 c8 00 14 17 36 00 14 18 f0 00 14 19 ac .......Z...Z...........6........
4300 00 14 1a 90 00 14 1a 90 00 14 1b 04 00 14 1b 04 00 14 1b 7a 00 14 1b 7a 00 14 1b ec 00 14 1b ec ...................z...z........
4320 00 14 1c 5c 00 14 1c 5c 00 14 1c d2 00 14 1c d2 00 14 1d 4a 00 14 1d 4a 00 14 1d cc 00 14 1d cc ...\...\...........J...J........
4340 00 14 1e 4a 00 14 1e 4a 00 14 1e ca 00 14 1e ca 00 14 1f 3e 00 14 1f 3e 00 14 1f b0 00 14 1f b0 ...J...J...........>...>........
4360 00 14 20 2c 00 14 20 2c 00 14 20 b2 00 14 20 b2 00 14 21 34 00 14 21 34 00 14 21 b2 00 14 21 b2 ...,...,..........!4..!4..!...!.
4380 00 14 22 2a 00 14 22 2a 00 14 22 9c 00 14 22 9c 00 14 23 12 00 14 23 12 00 14 23 96 00 14 23 96 .."*.."*.."..."...#...#...#...#.
43a0 00 14 24 0a 00 14 24 0a 00 14 24 86 00 14 24 86 00 14 24 f8 00 14 24 f8 00 14 25 70 00 14 25 70 ..$...$...$...$...$...$...%p..%p
43c0 00 14 25 fc 00 14 25 fc 00 14 26 74 00 14 26 74 00 14 26 e6 00 14 26 e6 00 14 27 5c 00 14 27 5c ..%...%...&t..&t..&...&...'\..'\
43e0 00 14 27 d4 00 14 27 d4 00 14 28 46 00 14 28 46 00 14 28 c0 00 14 28 c0 00 14 29 36 00 14 29 36 ..'...'...(F..(F..(...(...)6..)6
4400 00 14 29 b6 00 14 29 b6 00 14 2a 26 00 14 2a 26 00 14 2a 9c 00 14 2a 9c 00 14 2b 14 00 14 2b 14 ..)...)...*&..*&..*...*...+...+.
4420 00 14 2b 86 00 14 2b 86 00 14 2b fe 00 14 2b fe 00 14 2c 74 00 14 2c 74 00 14 2c f0 00 14 2c f0 ..+...+...+...+...,t..,t..,...,.
4440 00 14 2d 68 00 14 2d 68 00 14 2d e0 00 14 2d e0 00 14 2e 56 00 14 2e 56 00 14 2e d0 00 14 2e d0 ..-h..-h..-...-....V...V........
4460 00 14 2f 42 00 14 2f 42 00 14 2f b8 00 14 2f b8 00 14 30 2c 00 14 30 2c 00 14 30 a6 00 14 30 a6 ../B../B../.../...0,..0,..0...0.
4480 00 14 31 1a 00 14 31 1a 00 14 31 96 00 14 31 96 00 14 32 10 00 14 32 10 00 14 32 98 00 14 32 98 ..1...1...1...1...2...2...2...2.
44a0 00 14 33 0e 00 14 34 d2 00 14 35 8e 00 14 36 74 00 14 36 74 00 14 36 e8 00 14 36 e8 00 14 37 68 ..3...4...5...6t..6t..6...6...7h
44c0 00 14 37 68 00 14 37 e0 00 14 37 e0 00 14 38 56 00 14 38 56 00 14 38 ca 00 14 38 ca 00 14 39 40 ..7h..7...7...8V..8V..8...8...9@
44e0 00 14 39 40 00 14 39 c0 00 14 39 c0 00 14 3a 3a 00 14 3a 3a 00 14 3a b0 00 14 3a b0 00 14 3b 24 ..9@..9...9...::..::..:...:...;$
4500 00 14 3b 24 00 14 3b 9a 00 14 3b 9a 00 14 3c 1a 00 14 3c 1a 00 14 3c 94 00 14 3c 94 00 14 3d 0a ..;$..;...;...<...<...<...<...=.
4520 00 14 3d 0a 00 14 3d 7e 00 14 3d 7e 00 14 3d f8 00 14 3d f8 00 14 3e 84 00 14 3e 84 00 14 3f 02 ..=...=~..=~..=...=...>...>...?.
4540 00 14 3f 02 00 14 3f 7c 00 14 3f 7c 00 14 3f f4 00 14 3f f4 00 14 40 7c 00 14 40 7c 00 14 40 f2 ..?...?|..?|..?...?...@|..@|..@.
4560 00 14 40 f2 00 14 41 72 00 14 41 72 00 14 41 ec 00 14 41 ec 00 14 42 62 00 14 42 62 00 14 42 d6 ..@...Ar..Ar..A...A...Bb..Bb..B.
4580 00 14 42 d6 00 14 43 4a 00 14 43 4a 00 14 43 c2 00 14 43 c2 00 14 44 36 00 14 44 36 00 14 44 a8 ..B...CJ..CJ..C...C...D6..D6..D.
45a0 00 14 44 a8 00 14 45 26 00 14 45 26 00 14 45 a8 00 14 45 a8 00 14 46 28 00 14 46 28 00 14 46 a6 ..D...E&..E&..E...E...F(..F(..F.
45c0 00 14 46 a6 00 14 47 30 00 14 47 30 00 14 47 ae 00 14 47 ae 00 14 48 44 00 14 48 44 00 14 48 ca ..F...G0..G0..G...G...HD..HD..H.
45e0 00 14 48 ca 00 14 49 54 00 14 49 54 00 14 49 e0 00 14 49 e0 00 14 4a 60 00 14 4c 24 00 14 4c e0 ..H...IT..IT..I...I...J`..L$..L.
4600 00 14 4d c6 00 14 4d c6 00 14 4e 46 00 14 4e 46 00 14 4e ba 00 14 4e ba 00 14 4f 3a 00 14 4f 3a ..M...M...NF..NF..N...N...O:..O:
4620 00 14 4f ac 00 14 4f ac 00 14 50 2c 00 14 50 2c 00 14 50 aa 00 14 50 aa 00 14 51 26 00 14 51 26 ..O...O...P,..P,..P...P...Q&..Q&
4640 00 14 51 98 00 14 51 98 00 14 52 1c 00 14 52 1c 00 14 52 9a 00 14 52 9a 00 14 53 12 00 14 53 12 ..Q...Q...R...R...R...R...S...S.
4660 00 14 53 8a 00 14 55 38 00 14 55 f4 00 14 56 d4 00 14 56 d4 00 14 57 42 00 14 57 42 00 14 57 b4 ..S...U8..U...V...V...WB..WB..W.
4680 00 14 57 b4 00 14 58 26 00 14 58 26 00 14 58 98 00 14 58 98 00 14 59 06 00 14 59 06 00 14 59 74 ..W...X&..X&..X...X...Y...Y...Yt
46a0 00 14 59 74 00 14 59 d8 00 14 5b 98 00 14 5c 54 00 14 5d 3a 00 14 5d 3a 00 14 5d bc 00 14 5f 68 ..Yt..Y...[...\T..]:..]:..]..._h
46c0 00 14 60 24 00 14 61 02 00 14 61 02 00 14 61 7c 00 14 61 7c 00 14 61 f6 00 14 61 f6 00 14 62 74 ..`$..a...a...a|..a|..a...a...bt
46e0 00 14 62 74 00 14 62 f2 00 14 62 f2 00 14 63 68 00 14 63 68 00 14 63 de 00 14 63 de 00 14 64 4e ..bt..b...b...ch..ch..c...c...dN
4700 00 14 64 4e 00 14 64 be 00 14 64 be 00 14 65 36 00 14 65 36 00 14 65 ae 00 14 65 ae 00 14 66 2c ..dN..d...d...e6..e6..e...e...f,
4720 00 14 66 2c 00 14 66 aa 00 14 66 aa 00 14 67 18 00 14 67 18 00 14 67 88 00 14 67 88 00 14 68 04 ..f,..f...f...g...g...g...g...h.
4740 00 14 68 04 00 14 68 80 00 14 68 80 00 14 68 f2 00 14 68 f2 00 14 69 68 00 14 69 68 00 14 69 de ..h...h...h...h...h...ih..ih..i.
4760 00 14 6b 8c 00 14 6c 48 00 14 6d 28 00 14 6d 28 00 14 6d 9e 00 14 6d 9e 00 14 6e 10 00 14 6e 10 ..k...lH..m(..m(..m...m...n...n.
4780 00 14 6e 86 00 14 6e 86 00 14 6e f8 00 14 6e f8 00 14 6f 76 00 14 6f 76 00 14 6f f0 00 14 6f f0 ..n...n...n...n...ov..ov..o...o.
47a0 00 14 70 66 00 14 70 66 00 14 70 dc 00 14 70 dc 00 14 71 5a 00 14 71 5a 00 14 71 de 00 14 71 de ..pf..pf..p...p...qZ..qZ..q...q.
47c0 00 14 72 62 00 14 72 62 00 14 72 e0 00 14 72 e0 00 14 73 5a 00 14 73 5a 00 14 73 da 00 14 73 da ..rb..rb..r...r...sZ..sZ..s...s.
47e0 00 14 74 56 00 14 74 56 00 14 74 cc 00 14 74 cc 00 14 75 38 00 14 75 38 00 14 75 b0 00 14 75 b0 ..tV..tV..t...t...u8..u8..u...u.
4800 00 14 76 1c 00 14 76 1c 00 14 76 90 00 14 76 90 00 14 77 08 00 14 77 08 00 14 77 7c 00 14 77 7c ..v...v...v...v...w...w...w|..w|
4820 00 14 77 f2 00 14 77 f2 00 14 78 60 00 14 78 60 00 14 78 d2 00 14 78 d2 00 14 79 44 00 14 79 44 ..w...w...x`..x`..x...x...yD..yD
4840 00 14 79 d4 00 14 79 d4 00 14 7a 52 00 14 7a 52 00 14 7a cc 00 14 7a cc 00 14 7b 3a 00 14 7b 3a ..y...y...zR..zR..z...z...{:..{:
4860 00 14 7b b4 00 14 7b b4 00 14 7c 28 00 14 7c 28 00 14 7c 9c 00 14 7c 9c 00 14 7d 18 00 14 7d 18 ..{...{...|(..|(..|...|...}...}.
4880 00 14 7d 8c 00 14 7d 8c 00 14 7e 00 00 14 7e 00 00 14 7e 7a 00 14 7e 7a 00 14 7e f6 00 14 7e f6 ..}...}...~...~...~z..~z..~...~.
48a0 00 14 7f 66 00 14 7f 66 00 14 7f e0 00 14 7f e0 00 14 80 50 00 14 80 50 00 14 80 ca 00 14 80 ca ...f...f...........P...P........
48c0 00 14 81 3a 00 14 81 3a 00 14 81 bc 00 14 81 bc 00 14 82 34 00 14 82 34 00 14 82 a6 00 14 82 a6 ...:...:...........4...4........
48e0 00 14 83 1e 00 14 83 1e 00 14 83 8e 00 14 83 8e 00 14 84 06 00 14 84 06 00 14 84 74 00 14 84 74 ...........................t...t
4900 00 14 84 e4 00 14 84 e4 00 14 85 54 00 14 85 54 00 14 85 ca 00 14 85 ca 00 14 86 42 00 14 86 42 ...........T...T...........B...B
4920 00 14 86 b4 00 14 86 b4 00 14 87 22 00 14 87 22 00 14 87 8e 00 14 87 8e 00 14 88 00 00 14 88 00 ..........."..."................
4940 00 14 88 78 00 14 88 78 00 14 88 e8 00 14 88 e8 00 14 89 58 00 14 89 58 00 14 89 ce 00 14 89 ce ...x...x...........X...X........
4960 00 14 8a 4a 00 14 8a 4a 00 14 8a c4 00 14 8a c4 00 14 8b 3c 00 14 8b 3c 00 14 8b ba 00 14 8b ba ...J...J...........<...<........
4980 00 14 8c 30 00 14 8c 30 00 14 8c a0 00 14 8c a0 00 14 8d 16 00 14 8d 16 00 14 8d 8a 00 14 8d 8a ...0...0........................
49a0 00 14 8e 08 00 14 8e 08 00 14 8e 7c 00 14 8e 7c 00 14 8e f0 00 14 8e f0 00 14 8f 6e 00 14 8f 6e ...........|...|...........n...n
49c0 00 14 8f de 00 14 8f de 00 14 90 4e 00 14 90 4e 00 14 90 c2 00 14 90 c2 00 14 91 40 00 14 91 40 ...........N...N...........@...@
49e0 00 14 91 b2 00 14 91 b2 00 14 92 32 00 14 92 32 00 14 92 a2 00 14 92 a2 00 14 93 1e 00 14 93 1e ...........2...2................
4a00 00 14 93 92 00 14 93 92 00 14 94 0c 00 14 94 0c 00 14 94 78 00 14 94 78 00 14 94 e4 00 14 94 e4 ...................x...x........
4a20 00 14 95 50 00 14 95 50 00 14 95 bc 00 14 95 bc 00 14 96 34 00 14 96 34 00 14 96 9e 00 14 96 9e ...P...P...........4...4........
4a40 00 14 97 10 00 14 97 10 00 14 97 82 00 14 97 82 00 14 97 f2 00 14 97 f2 00 14 98 62 00 14 98 62 ...........................b...b
4a60 00 14 98 d8 00 14 98 d8 00 14 99 4c 00 14 99 4c 00 14 99 ce 00 14 99 ce 00 14 9a 48 00 14 9a 48 ...........L...L...........H...H
4a80 00 14 9a c6 00 14 9a c6 00 14 9b 42 00 14 9b 42 00 14 9b ac 00 14 9b ac 00 14 9c 24 00 14 9c 24 ...........B...B...........$...$
4aa0 00 14 9c 9e 00 14 9c 9e 00 14 9d 18 00 14 9d 18 00 14 9d 9a 00 14 9d 9a 00 14 9e 10 00 14 9e 10 ................................
4ac0 00 14 9e 86 00 14 9e 86 00 14 9f 12 00 14 9f 12 00 14 9f 90 00 14 9f 90 00 14 a0 04 00 14 a0 04 ................................
4ae0 00 14 a0 76 00 14 a0 76 00 14 a0 e2 00 14 a0 e2 00 14 a1 4e 00 14 a1 4e 00 14 a1 c6 00 14 a1 c6 ...v...v...........N...N........
4b00 00 14 a2 3c 00 14 a2 3c 00 14 a2 b0 00 14 a2 b0 00 14 a3 26 00 14 a3 26 00 14 a3 96 00 14 a3 96 ...<...<...........&...&........
4b20 00 14 a4 14 00 14 a4 14 00 14 a4 86 00 14 a4 86 00 14 a5 06 00 14 a5 06 00 14 a5 7a 00 14 a5 7a ...........................z...z
4b40 00 14 a5 f0 00 14 a5 f0 00 14 a6 6e 00 14 a6 6e 00 14 a6 e0 00 14 a6 e0 00 14 a7 52 00 14 a7 52 ...........n...n...........R...R
4b60 00 14 a7 c4 00 14 a7 c4 00 14 a8 38 00 14 a8 38 00 14 a8 b4 00 14 a8 b4 00 14 a9 24 00 14 a9 24 ...........8...8...........$...$
4b80 00 14 a9 92 00 14 a9 92 00 14 aa 02 00 14 aa 02 00 14 aa 84 00 14 aa 84 00 14 aa f4 00 14 aa f4 ................................
4ba0 00 14 ab 62 00 14 ab 62 00 14 ab d2 00 14 ab d2 00 14 ac 42 00 14 ac 42 00 14 ac c0 00 14 ac c0 ...b...b...........B...B........
4bc0 00 14 ad 32 00 14 ad 32 00 14 ad a0 00 14 ad a0 00 14 ae 0e 00 14 ae 0e 00 14 ae 84 00 14 ae 84 ...2...2........................
4be0 00 14 ae fc 00 14 ae fc 00 14 af 84 00 14 af 84 00 14 b0 00 00 14 b0 00 00 14 b0 74 00 14 b0 74 ...........................t...t
4c00 00 14 b0 e2 00 14 b0 e2 00 14 b1 50 00 14 b1 50 00 14 b1 c8 00 14 b1 c8 00 14 b2 38 00 14 b2 38 ...........P...P...........8...8
4c20 00 14 b2 ae 00 14 b2 ae 00 14 b3 2c 00 14 b3 2c 00 14 b3 a6 00 14 b3 a6 00 14 b4 1e 00 14 b4 1e ...........,...,................
4c40 00 14 b4 96 00 14 b4 96 00 14 b5 0e 00 14 b5 0e 00 14 b5 84 00 14 b5 84 00 14 b5 f6 00 14 b5 f6 ................................
4c60 00 14 b6 68 00 14 b6 68 00 14 b6 d6 00 14 b6 d6 00 14 b7 4a 00 14 b7 4a 00 14 b7 ba 00 14 b7 ba ...h...h...........J...J........
4c80 00 14 b8 28 00 14 b8 28 00 14 b8 9e 00 14 b8 9e 00 14 b9 16 00 14 b9 16 00 14 b9 8e 00 14 b9 8e ...(...(........................
4ca0 00 14 ba 02 00 14 ba 02 00 14 ba 7a 00 14 ba 7a 00 14 ba f6 00 14 ba f6 00 14 bb 60 00 14 bb 60 ...........z...z...........`...`
4cc0 00 14 bb ca 00 14 bb ca 00 14 bc 36 00 14 bc 36 00 14 bc b2 00 14 bc b2 00 14 bd 1c 00 14 bd 1c ...........6...6................
4ce0 00 14 bd 88 00 14 bd 88 00 14 bd f8 00 14 bd f8 00 14 be 70 00 14 be 70 00 14 be de 00 14 be de ...................p...p........
4d00 00 14 bf 54 00 14 bf 54 00 14 bf cc 00 14 bf cc 00 14 c0 3a 00 14 c0 3a 00 14 c0 ac 00 14 c0 ac ...T...T...........:...:........
4d20 00 14 c1 1e 00 14 c1 1e 00 14 c1 8a 00 14 c1 8a 00 14 c1 f6 00 14 c1 f6 00 14 c2 78 00 14 c2 78 ...........................x...x
4d40 00 14 c2 fc 00 14 c2 fc 00 14 c3 6a 00 14 c3 6a 00 14 c3 da 00 14 c3 da 00 14 c4 48 00 14 c4 48 ...........j...j...........H...H
4d60 00 14 c4 c4 00 14 c4 c4 00 14 c5 3a 00 14 c5 3a 00 14 c5 ac 00 14 c5 ac 00 14 c6 20 00 14 c6 20 ...........:...:................
4d80 00 14 c6 90 00 14 c6 90 00 14 c6 fa 00 14 c6 fa 00 14 c7 6e 00 14 c7 6e 00 14 c7 e6 00 14 c7 e6 ...................n...n........
4da0 00 14 c8 6c 00 14 c8 6c 00 14 c8 dc 00 14 c8 dc 00 14 c9 56 00 14 c9 56 00 14 c9 cc 00 14 c9 cc ...l...l...........V...V........
4dc0 00 14 ca 46 00 14 ca 46 00 14 ca be 00 14 ca be 00 14 cb 30 00 14 cb 30 00 14 cb 9e 00 14 cb 9e ...F...F...........0...0........
4de0 00 14 cc 12 00 14 cc 12 00 14 cc 84 00 14 cc 84 00 14 cc f6 00 14 cc f6 00 14 cd 70 00 14 cd 70 ...........................p...p
4e00 00 14 cd e0 00 14 cd e0 00 14 ce 52 00 14 ce 52 00 14 ce d0 00 14 ce d0 00 14 cf 48 00 14 cf 48 ...........R...R...........H...H
4e20 00 14 cf bc 00 14 cf bc 00 14 d0 32 00 14 d0 32 00 14 d0 ae 00 14 d0 ae 00 14 d1 2c 00 14 d1 2c ...........2...2...........,...,
4e40 00 14 d1 a8 00 14 d1 a8 00 14 d2 28 00 14 d2 28 00 14 d2 9c 00 14 d2 9c 00 14 d3 14 00 14 d3 14 ...........(...(................
4e60 00 14 d3 94 00 14 d3 94 00 14 d4 0e 00 14 d4 0e 00 14 d4 7e 00 14 d4 7e 00 14 d4 f0 00 14 d4 f0 ...................~...~........
4e80 00 14 d5 60 00 14 d5 60 00 14 d5 ca 00 14 d5 ca 00 14 d6 38 00 14 d7 ea 00 14 d8 a6 00 14 d9 86 ...`...`...........8............
4ea0 00 14 d9 86 00 14 d9 f6 00 14 d9 f6 00 14 da 70 00 14 da 70 00 14 da e8 00 14 da e8 00 14 db 60 ...............p...p...........`
4ec0 00 14 db 60 00 14 db dc 00 14 dd 8a 00 14 de 46 00 14 df 26 00 14 df 26 00 14 df a2 00 14 df a2 ...`...........F...&...&........
4ee0 00 14 e0 10 00 14 e0 10 00 14 e0 92 00 14 e0 92 00 14 e1 0a 00 14 e1 0a 00 14 e1 82 00 14 e1 82 ................................
4f00 00 14 e1 f4 00 14 e1 f4 00 14 e2 66 00 14 e2 66 00 14 e2 d4 00 14 e2 d4 00 14 e3 52 00 14 e3 52 ...........f...f...........R...R
4f20 00 14 e3 c0 00 14 e5 72 00 14 e6 2e 00 14 e7 0e 00 14 e7 0e 00 14 e7 7e 00 14 e7 7e 00 14 e7 ea .......r...............~...~....
4f40 00 14 e7 ea 00 14 e8 60 00 14 e8 60 00 14 e8 d6 00 14 e8 d6 00 14 e9 42 00 14 e9 42 00 14 e9 ba .......`...`...........B...B....
4f60 00 14 e9 ba 00 14 ea 32 00 14 ea 32 00 14 ea a8 00 14 ea a8 00 14 eb 1c 00 14 eb 1c 00 14 eb 8e .......2...2....................
4f80 00 14 eb 8e 00 14 ec 00 00 14 ec 00 00 14 ec 70 00 14 ec 70 00 14 ec e4 00 14 ec e4 00 14 ed 5a ...............p...p...........Z
4fa0 00 14 ed 5a 00 14 ed cc 00 14 ed cc 00 14 ee 3e 00 14 ee 3e 00 14 ee b2 00 14 ee b2 00 14 ef 1c ...Z...........>...>............
4fc0 00 14 ef 1c 00 14 ef 92 00 14 f1 3e 00 14 f1 fa 00 14 f2 d8 00 14 f2 d8 00 14 f3 46 00 14 f3 46 ...........>...............F...F
4fe0 00 14 f3 ba 00 14 f3 ba 00 14 f4 30 00 14 f4 30 00 14 f4 9e 00 14 f6 44 00 14 f7 00 00 14 f7 dc ...........0...0.......D........
5000 00 14 f7 dc 00 14 f8 54 00 14 f8 54 00 14 f8 c4 00 14 f8 c4 00 14 f9 2e 00 14 f9 2e 00 14 f9 a0 .......T...T....................
5020 00 14 f9 a0 00 14 fa 0c 00 14 fa 0c 00 14 fa 96 00 14 fa 96 00 14 fb 00 00 14 fb 00 00 14 fb 70 ...............................p
5040 00 14 fb 70 00 14 fb de 00 14 fb de 00 14 fc 4a 00 14 fc 4a 00 14 fc ae 00 14 fc ae 00 14 fd 10 ...p...........J...J............
5060 00 14 fd 10 00 14 fd 78 00 14 ff 20 00 14 ff dc 00 15 00 ba 00 15 00 ba 00 15 01 32 00 15 01 32 .......x...................2...2
5080 00 15 01 a0 00 15 01 a0 00 15 02 0a 00 15 02 0a 00 15 02 76 00 15 02 76 00 15 02 ee 00 15 02 ee ...................v...v........
50a0 00 15 03 64 00 15 03 64 00 15 03 de 00 15 03 de 00 15 04 4e 00 15 04 4e 00 15 04 c0 00 15 04 c0 ...d...d...........N...N........
50c0 00 15 05 32 00 15 05 32 00 15 05 aa 00 15 05 aa 00 15 06 28 00 15 06 28 00 15 06 9e 00 15 06 9e ...2...2...........(...(........
50e0 00 15 07 14 00 15 07 14 00 15 07 8a 00 15 07 8a 00 15 07 fc 00 15 07 fc 00 15 08 72 00 15 08 72 ...........................r...r
5100 00 15 08 e2 00 15 08 e2 00 15 09 50 00 15 09 50 00 15 09 c8 00 15 09 c8 00 15 0a 40 00 15 0a 40 ...........P...P...........@...@
5120 00 15 0a bc 00 15 0a bc 00 15 0b 34 00 15 0b 34 00 15 0b b0 00 15 0b b0 00 15 0c 28 00 15 0c 28 ...........4...4...........(...(
5140 00 15 0c a0 00 15 0c a0 00 15 0d 14 00 15 0e c2 00 15 0f 7e 00 15 10 5e 00 15 10 5e 00 15 10 ce ...................~...^...^....
5160 00 15 10 ce 00 15 11 4a 00 15 12 f2 00 15 13 ae 00 15 14 8c 00 15 14 8c 00 15 15 0c 00 15 15 0c .......J........................
5180 00 15 15 8e 00 15 15 8e 00 15 15 fa 00 15 15 fa 00 15 16 72 00 15 16 72 00 15 16 e2 00 15 18 8a ...................r...r........
51a0 00 15 19 46 00 15 1a 24 00 15 1a 24 00 15 1a 90 00 15 1a 90 00 15 1b 10 00 15 1b 10 00 15 1b 98 ...F...$...$....................
51c0 00 15 1b 98 00 15 1c 12 00 15 1c 12 00 15 1c 84 00 15 1c 84 00 15 1c f0 00 15 1c f0 00 15 1d 66 ...............................f
51e0 00 15 1d 66 00 15 1d e6 00 15 1f 8c 00 15 20 48 00 15 21 24 00 15 21 24 00 15 21 90 00 15 21 90 ...f...........H..!$..!$..!...!.
5200 00 15 21 fa 00 15 21 fa 00 15 22 66 00 15 22 66 00 15 22 d8 00 15 22 d8 00 15 23 44 00 15 23 44 ..!...!..."f.."f.."..."...#D..#D
5220 00 15 23 b0 00 15 23 b0 00 15 24 1c 00 15 24 1c 00 15 24 86 00 15 24 86 00 15 24 f2 00 15 24 f2 ..#...#...$...$...$...$...$...$.
5240 00 15 25 60 00 15 25 60 00 15 25 d0 00 15 27 94 00 15 28 50 00 15 29 36 00 15 29 36 00 15 29 a4 ..%`..%`..%...'...(P..)6..)6..).
5260 00 15 29 a4 00 15 2a 14 00 15 2a 14 00 15 2a 8a 00 15 2a 8a 00 15 2b 00 00 15 2b 00 00 15 2b 72 ..)...*...*...*...*...+...+...+r
5280 00 15 2b 72 00 15 2b f4 00 15 2b f4 00 15 2c 68 00 15 2c 68 00 15 2c e0 00 15 2c e0 00 15 2d 52 ..+r..+...+...,h..,h..,...,...-R
52a0 00 15 2d 52 00 15 2d cc 00 15 2d cc 00 15 2e 46 00 15 2e 46 00 15 2e be 00 15 2e be 00 15 2f 30 ..-R..-...-....F...F........../0
52c0 00 15 2f 30 00 15 2f a4 00 15 2f a4 00 15 30 2a 00 15 30 2a 00 15 30 a6 00 15 30 a6 00 15 31 24 ../0../.../...0*..0*..0...0...1$
52e0 00 15 31 24 00 15 31 a6 00 15 31 a6 00 15 32 18 00 15 32 18 00 15 32 8a 00 15 32 8a 00 15 33 00 ..1$..1...1...2...2...2...2...3.
5300 00 15 33 00 00 15 33 6e 00 15 33 6e 00 15 33 e4 00 15 33 e4 00 15 34 56 00 15 34 56 00 15 34 c8 ..3...3n..3n..3...3...4V..4V..4.
5320 00 15 34 c8 00 15 35 3e 00 15 36 ea 00 15 37 a6 00 15 38 84 00 15 38 84 00 15 38 f0 00 15 38 f0 ..4...5>..6...7...8...8...8...8.
5340 00 15 39 64 00 15 39 64 00 15 39 d6 00 15 39 d6 00 15 3a 4a 00 15 3a 4a 00 15 3a bc 00 15 3a bc ..9d..9d..9...9...:J..:J..:...:.
5360 00 15 3b 30 00 15 3b 30 00 15 3b a2 00 15 3b a2 00 15 3c 0e 00 15 3c 0e 00 15 3c 84 00 15 3e 32 ..;0..;0..;...;...<...<...<...>2
5380 00 15 3e ee 00 15 3f ce 00 15 3f ce 00 15 40 48 00 15 40 48 00 15 40 c0 00 15 40 c0 00 15 41 30 ..>...?...?...@H..@H..@...@...A0
53a0 00 15 41 30 00 15 41 a4 00 15 41 a4 00 15 42 1a 00 15 42 1a 00 15 42 86 00 15 42 86 00 15 42 f4 ..A0..A...A...B...B...B...B...B.
53c0 00 15 42 f4 00 15 43 64 00 15 43 64 00 15 43 cc 00 15 43 cc 00 15 44 38 00 15 44 38 00 15 44 a8 ..B...Cd..Cd..C...C...D8..D8..D.
53e0 00 15 44 a8 00 15 45 0e 00 15 45 0e 00 15 45 7a 00 15 45 7a 00 15 45 f0 00 15 45 f0 00 15 46 60 ..D...E...E...Ez..Ez..E...E...F`
5400 00 15 46 60 00 15 46 d0 00 15 46 d0 00 15 47 36 00 15 47 36 00 15 47 9e 00 15 49 4a 00 15 4a 06 ..F`..F...F...G6..G6..G...IJ..J.
5420 00 15 4a e4 00 15 4a e4 00 15 4b 4c 00 15 4b 4c 00 15 4b b8 00 15 4b b8 00 15 4c 20 00 15 4c 20 ..J...J...KL..KL..K...K...L...L.
5440 00 15 4c 8a 00 15 4e 38 00 15 4e f4 00 15 4f d4 00 15 4f d4 00 15 50 46 00 15 50 46 00 15 50 ba ..L...N8..N...O...O...PF..PF..P.
5460 00 15 50 ba 00 15 51 22 00 15 51 22 00 15 51 8c 00 15 51 8c 00 15 52 00 00 15 52 00 00 15 52 76 ..P...Q"..Q"..Q...Q...R...R...Rv
5480 00 15 52 76 00 15 52 ec 00 15 52 ec 00 15 53 62 00 15 53 62 00 15 53 d8 00 15 53 d8 00 15 54 46 ..Rv..R...R...Sb..Sb..S...S...TF
54a0 00 15 54 46 00 15 54 b6 00 15 54 b6 00 15 55 28 00 15 55 28 00 15 55 98 00 15 55 98 00 15 56 0a ..TF..T...T...U(..U(..U...U...V.
54c0 00 15 56 0a 00 15 56 7e 00 15 56 7e 00 15 56 ea 00 15 56 ea 00 15 57 5c 00 15 57 5c 00 15 57 c8 ..V...V~..V~..V...V...W\..W\..W.
54e0 00 15 57 c8 00 15 58 42 00 15 58 42 00 15 58 b8 00 15 58 b8 00 15 59 30 00 15 59 30 00 15 59 9a ..W...XB..XB..X...X...Y0..Y0..Y.
5500 00 15 59 9a 00 15 5a 08 00 15 5a 08 00 15 5a 72 00 15 5a 72 00 15 5a e2 00 15 5a e2 00 15 5b 54 ..Y...Z...Z...Zr..Zr..Z...Z...[T
5520 00 15 5b 54 00 15 5b cc 00 15 5b cc 00 15 5c 40 00 15 5c 40 00 15 5c ae 00 15 5c ae 00 15 5d 26 ..[T..[...[...\@..\@..\...\...]&
5540 00 15 5d 26 00 15 5d 92 00 15 5d 92 00 15 5d fc 00 15 5d fc 00 15 5e 66 00 15 5e 66 00 15 5e d2 ..]&..]...]...]...]...^f..^f..^.
5560 00 15 5e d2 00 15 5f 3c 00 15 5f 3c 00 15 5f b0 00 15 5f b0 00 15 60 24 00 15 60 24 00 15 60 92 ..^..._<.._<.._..._...`$..`$..`.
5580 00 15 60 92 00 15 61 02 00 15 61 02 00 15 61 7a 00 15 61 7a 00 15 61 e6 00 15 61 e6 00 15 62 4c ..`...a...a...az..az..a...a...bL
55a0 00 15 62 4c 00 15 62 b4 00 15 62 b4 00 15 63 1c 00 15 63 1c 00 15 63 8c 00 15 63 8c 00 15 63 fc ..bL..b...b...c...c...c...c...c.
55c0 00 15 63 fc 00 15 64 6c 00 15 64 6c 00 15 64 d6 00 15 64 d6 00 15 65 40 00 15 65 40 00 15 65 b6 ..c...dl..dl..d...d...e@..e@..e.
55e0 00 15 65 b6 00 15 66 1e 00 15 66 1e 00 15 66 90 00 15 66 90 00 15 66 fc 00 15 66 fc 00 15 67 6a ..e...f...f...f...f...f...f...gj
5600 00 15 67 6a 00 15 67 d4 00 15 67 d4 00 15 68 3e 00 15 68 3e 00 15 68 ac 00 15 68 ac 00 15 69 20 ..gj..g...g...h>..h>..h...h...i.
5620 00 15 69 20 00 15 69 90 00 15 69 90 00 15 6a 00 00 15 6a 00 00 15 6a 70 00 15 6a 70 00 15 6a e0 ..i...i...i...j...j...jp..jp..j.
5640 00 15 6a e0 00 15 6b 48 00 15 6b 48 00 15 6b b4 00 15 6b b4 00 15 6c 22 00 15 6c 22 00 15 6c 90 ..j...kH..kH..k...k...l"..l"..l.
5660 00 15 6c 90 00 15 6d 02 00 15 6d 02 00 15 6d 76 00 15 6d 76 00 15 6d e2 00 15 6d e2 00 15 6e 4c ..l...m...m...mv..mv..m...m...nL
5680 00 15 6e 4c 00 15 6e bc 00 15 6e bc 00 15 6f 2c 00 15 6f 2c 00 15 6f 96 00 15 6f 96 00 15 70 06 ..nL..n...n...o,..o,..o...o...p.
56a0 00 15 70 06 00 15 70 78 00 15 70 78 00 15 70 ec 00 15 70 ec 00 15 71 5c 00 15 71 5c 00 15 71 ce ..p...px..px..p...p...q\..q\..q.
56c0 00 15 71 ce 00 15 72 40 00 15 72 40 00 15 72 b4 00 15 72 b4 00 15 73 26 00 15 73 26 00 15 73 98 ..q...r@..r@..r...r...s&..s&..s.
56e0 00 15 73 98 00 15 74 0c 00 15 74 0c 00 15 74 80 00 15 74 80 00 15 74 ee 00 15 74 ee 00 15 75 5e ..s...t...t...t...t...t...t...u^
5700 00 15 75 5e 00 15 75 c6 00 15 75 c6 00 15 76 30 00 15 76 30 00 15 76 9a 00 15 76 9a 00 15 77 04 ..u^..u...u...v0..v0..v...v...w.
5720 00 15 77 04 00 15 77 76 00 15 77 76 00 15 77 e8 00 15 77 e8 00 15 78 50 00 15 78 50 00 15 78 ba ..w...wv..wv..w...w...xP..xP..x.
5740 00 15 78 ba 00 15 79 24 00 15 79 24 00 15 79 8e 00 15 79 8e 00 15 7a 02 00 15 7a 02 00 15 7a 78 ..x...y$..y$..y...y...z...z...zx
5760 00 15 7a 78 00 15 7a fc 00 15 7a fc 00 15 7b 6e 00 15 7b 6e 00 15 7b e2 00 15 7b e2 00 15 7c 52 ..zx..z...z...{n..{n..{...{...|R
5780 00 15 7c 52 00 15 7c c4 00 15 7c c4 00 15 7d 34 00 15 7d 34 00 15 7d a6 00 15 7d a6 00 15 7e 18 ..|R..|...|...}4..}4..}...}...~.
57a0 00 15 7e 18 00 15 7e 90 00 15 7e 90 00 15 7f 0a 00 15 7f 0a 00 15 7f 7a 00 15 7f 7a 00 15 7f ec ..~...~...~............z...z....
57c0 00 15 7f ec 00 15 80 5e 00 15 80 5e 00 15 80 ca 00 15 80 ca 00 15 81 38 00 15 81 38 00 15 81 a6 .......^...^...........8...8....
57e0 00 15 81 a6 00 15 82 12 00 15 82 12 00 15 82 80 00 15 82 80 00 15 82 ee 00 15 82 ee 00 15 83 5c ...............................\
5800 00 15 83 5c 00 15 83 cc 00 15 83 cc 00 15 84 3a 00 15 84 3a 00 15 84 aa 00 15 84 aa 00 15 85 18 ...\...........:...:............
5820 00 15 85 18 00 15 85 88 00 15 85 88 00 15 85 f0 00 15 85 f0 00 15 86 5a 00 15 86 5a 00 15 86 c2 .......................Z...Z....
5840 00 15 86 c2 00 15 87 2c 00 15 87 2c 00 15 87 9a 00 15 87 9a 00 15 88 08 00 15 88 08 00 15 88 76 .......,...,...................v
5860 00 15 88 76 00 15 88 ec 00 15 88 ec 00 15 89 62 00 15 89 62 00 15 89 d8 00 15 89 d8 00 15 8a 5a ...v...........b...b...........Z
5880 00 15 8a 5a 00 15 8a dc 00 15 8a dc 00 15 8b 54 00 15 8b 54 00 15 8b c6 00 15 8b c6 00 15 8c 44 ...Z...........T...T...........D
58a0 00 15 8c 44 00 15 8c c2 00 15 8c c2 00 15 8d 36 00 15 8d 36 00 15 8d a4 00 15 8d a4 00 15 8e 1a ...D...........6...6............
58c0 00 15 8e 1a 00 15 8e 90 00 15 8e 90 00 15 8e fe 00 15 8e fe 00 15 8f 6e 00 15 8f 6e 00 15 8f dc .......................n...n....
58e0 00 15 8f dc 00 15 90 4c 00 15 90 4c 00 15 90 b6 00 15 90 b6 00 15 91 22 00 15 91 22 00 15 91 8c .......L...L..........."..."....
5900 00 15 91 8c 00 15 91 f8 00 15 91 f8 00 15 92 66 00 15 92 66 00 15 92 d4 00 15 92 d4 00 15 93 44 ...............f...f...........D
5920 00 15 93 44 00 15 93 b4 00 15 93 b4 00 15 94 20 00 15 94 20 00 15 94 8e 00 15 94 8e 00 15 94 fc ...D............................
5940 00 15 94 fc 00 15 95 66 00 15 95 66 00 15 95 d2 00 15 95 d2 00 15 96 3c 00 15 96 3c 00 15 96 a8 .......f...f...........<...<....
5960 00 15 96 a8 00 15 97 14 00 15 97 14 00 15 97 82 00 15 97 82 00 15 97 f0 00 15 97 f0 00 15 98 5e ...............................^
5980 00 15 98 5e 00 15 98 ca 00 15 98 ca 00 15 99 36 00 15 99 36 00 15 99 a2 00 15 99 a2 00 15 9a 06 ...^...........6...6............
59a0 00 15 9a 06 00 15 9a 6c 00 15 9a 6c 00 15 9a d0 00 15 9a d0 00 15 9b 36 00 15 9b 36 00 15 9b a6 .......l...l...........6...6....
59c0 00 15 9b a6 00 15 9c 18 00 15 9c 18 00 15 9c 88 00 15 9c 88 00 15 9c fa 00 15 9c fa 00 15 9d 6e ...............................n
59e0 00 15 9d 6e 00 15 9d ec 00 15 9d ec 00 15 9e 6c 00 15 9e 6c 00 15 9e d2 00 15 9e d2 00 15 9f 3a ...n...........l...l...........:
5a00 00 15 9f 3a 00 15 9f a4 00 15 9f a4 00 15 a0 16 00 15 a0 16 00 15 a0 86 00 15 a0 86 00 15 a0 f8 ...:............................
5a20 00 15 a0 f8 00 15 a1 62 00 15 a1 62 00 15 a1 d2 00 15 a1 d2 00 15 a2 42 00 15 a2 42 00 15 a2 b4 .......b...b...........B...B....
5a40 00 15 a2 b4 00 15 a3 2e 00 15 a3 2e 00 15 a3 9c 00 15 a3 9c 00 15 a4 0a 00 15 a4 0a 00 15 a4 76 ...............................v
5a60 00 15 a4 76 00 15 a4 e4 00 15 a4 e4 00 15 a5 58 00 15 a5 58 00 15 a5 cc 00 15 a5 cc 00 15 a6 42 ...v...........X...X...........B
5a80 00 15 a6 42 00 15 a6 b8 00 15 a6 b8 00 15 a7 2a 00 15 a7 2a 00 15 a7 9c 00 15 a7 9c 00 15 a8 0c ...B...........*...*............
5aa0 00 15 a8 0c 00 15 a8 7e 00 15 a8 7e 00 15 a8 e8 00 15 a8 e8 00 15 a9 54 00 15 a9 54 00 15 a9 c0 .......~...~...........T...T....
5ac0 00 15 a9 c0 00 15 aa 2e 00 15 aa 2e 00 15 aa a0 00 15 aa a0 00 15 ab 14 00 15 ab 14 00 15 ab 7c ...............................|
5ae0 00 15 ab 7c 00 15 ab e6 00 15 ab e6 00 15 ac 52 00 15 ac 52 00 15 ac c0 00 15 ac c0 00 15 ad 32 ...|...........R...R...........2
5b00 00 15 ad 32 00 15 ad a4 00 15 af 56 00 15 b0 12 00 15 b0 f2 00 15 b0 f2 00 15 b1 66 00 15 b3 18 ...2.......V...............f....
5b20 00 15 b3 d4 00 15 b4 b4 00 15 b4 b4 00 15 b5 20 00 15 b5 20 00 15 b5 8e 00 15 b5 8e 00 15 b5 fe ................................
5b40 00 15 b5 fe 00 15 b6 6c 00 15 b6 6c 00 15 b6 da 00 15 b6 da 00 15 b7 42 00 15 b7 42 00 15 b7 a8 .......l...l...........B...B....
5b60 00 15 b7 a8 00 15 b8 12 00 15 b8 12 00 15 b8 78 00 15 b8 78 00 15 b8 e6 00 15 b8 e6 00 15 b9 52 ...............x...x...........R
5b80 00 15 b9 52 00 15 b9 c2 00 15 b9 c2 00 15 ba 32 00 15 ba 32 00 15 ba a0 00 15 ba a0 00 15 bb 12 ...R...........2...2............
5ba0 00 15 bb 12 00 15 bb 7e 00 15 bb 7e 00 15 bb f4 00 15 bb f4 00 15 bc 66 00 15 bc 66 00 15 bc d2 .......~...~...........f...f....
5bc0 00 15 bc d2 00 15 bd 3c 00 15 be e4 00 15 bf a0 00 15 c0 7e 00 15 c0 7e 00 15 c0 f2 00 15 c0 f2 .......<...........~...~........
5be0 00 15 c1 6e 00 15 c1 6e 00 15 c1 ec 00 15 c1 ec 00 15 c2 68 00 15 c2 68 00 15 c2 dc 00 15 c2 dc ...n...n...........h...h........
5c00 00 15 c3 50 00 15 c3 50 00 15 c3 c4 00 15 c3 c4 00 15 c4 3e 00 15 c4 3e 00 15 c4 b0 00 15 c4 b0 ...P...P...........>...>........
5c20 00 15 c5 24 00 15 c5 24 00 15 c5 9e 00 15 c5 9e 00 15 c6 1c 00 15 c7 c4 00 15 c8 80 00 15 c9 5e ...$...$.......................^
5c40 00 15 c9 5e 00 15 c9 ca 00 15 c9 ca 00 15 ca 3c 00 15 ca 3c 00 15 ca aa 00 15 ca aa 00 15 cb 1a ...^...........<...<............
5c60 00 15 cb 1a 00 15 cb 8c 00 15 cb 8c 00 15 cb fe 00 15 cb fe 00 15 cc 6e 00 15 ce 2c 00 15 ce e8 .......................n...,....
5c80 00 15 cf cc 00 15 cf cc 00 15 d0 48 00 15 d1 fa 00 15 d2 b6 00 15 d3 96 00 15 d3 96 00 15 d4 08 ...........H....................
5ca0 00 15 d5 ba 00 15 d6 76 00 15 d7 56 00 15 d7 56 00 15 d7 c4 00 15 d7 c4 00 15 d8 34 00 15 d8 34 .......v...V...V...........4...4
5cc0 00 15 d8 ac 00 15 d8 ac 00 15 d9 24 00 15 d9 24 00 15 d9 9a 00 15 d9 9a 00 15 da 12 00 15 da 12 ...........$...$................
5ce0 00 15 da 82 00 15 da 82 00 15 da f6 00 15 da f6 00 15 db 64 00 15 db 64 00 15 db d2 00 15 db d2 ...................d...d........
5d00 00 15 dc 44 00 15 dc 44 00 15 dc ae 00 15 dc ae 00 15 dd 20 00 15 dd 20 00 15 dd 90 00 15 dd 90 ...D...D........................
5d20 00 15 de 02 00 15 df b6 00 15 e0 72 00 15 e1 54 00 15 e1 54 00 15 e1 c4 00 15 e1 c4 00 15 e2 38 ...........r...T...T...........8
5d40 00 15 e2 38 00 15 e2 aa 00 15 e2 aa 00 15 e3 1a 00 15 e3 1a 00 15 e3 8c 00 15 e3 8c 00 15 e3 fe ...8............................
5d60 00 15 e5 b0 00 15 e6 6c 00 15 e7 4c 00 15 e7 4c 00 15 e7 ba 00 15 e7 ba 00 15 e8 2c 00 15 e8 2c .......l...L...L...........,...,
5d80 00 15 e8 98 00 15 e8 98 00 15 e9 0a 00 15 e9 0a 00 15 e9 7e 00 15 e9 7e 00 15 e9 f2 00 15 e9 f2 ...................~...~........
5da0 00 15 ea 66 00 15 ea 66 00 15 ea da 00 15 ea da 00 15 eb 4e 00 15 eb 4e 00 15 eb bc 00 15 eb bc ...f...f...........N...N........
5dc0 00 15 ec 2c 00 15 ec 2c 00 15 ec 9e 00 15 ec 9e 00 15 ed 12 00 15 ed 12 00 15 ed 86 00 15 ed 86 ...,...,........................
5de0 00 15 ed f4 00 15 ed f4 00 15 ee 64 00 15 ee 64 00 15 ee d4 00 15 ee d4 00 15 ef 42 00 15 ef 42 ...........d...d...........B...B
5e00 00 15 ef b2 00 15 ef b2 00 15 f0 22 00 15 f0 22 00 15 f0 90 00 15 f0 90 00 15 f1 00 00 15 f1 00 ..........."..."................
5e20 00 15 f1 72 00 15 f1 72 00 15 f1 e6 00 15 f1 e6 00 15 f2 56 00 15 f2 56 00 15 f2 c4 00 15 f2 c4 ...r...r...........V...V........
5e40 00 15 f3 32 00 15 f3 32 00 15 f3 a2 00 15 f3 a2 00 15 f4 16 00 15 f4 16 00 15 f4 82 00 15 f4 82 ...2...2........................
5e60 00 15 f4 ea 00 15 f4 ea 00 15 f5 58 00 15 f5 58 00 15 f5 c8 00 15 f5 c8 00 15 f6 36 00 15 f6 36 ...........X...X...........6...6
5e80 00 15 f6 a8 00 15 f6 a8 00 15 f7 1c 00 15 f7 1c 00 15 f7 90 00 15 f7 90 00 15 f7 fe 00 15 f7 fe ................................
5ea0 00 15 f8 6e 00 15 f8 6e 00 15 f8 de 00 15 f8 de 00 15 f9 4c 00 15 f9 4c 00 15 f9 c0 00 15 f9 c0 ...n...n...........L...L........
5ec0 00 15 fa 44 00 15 fa 44 00 15 fa ba 00 15 fa ba 00 15 fb 30 00 15 fb 30 00 15 fb a6 00 15 fb a6 ...D...D...........0...0........
5ee0 00 15 fc 1c 00 15 fc 1c 00 15 fc 90 00 15 fc 90 00 15 fd 06 00 15 fd 06 00 15 fd 7c 00 15 fd 7c ...........................|...|
5f00 00 15 fd f2 00 15 fd f2 00 15 fe 60 00 15 fe 60 00 15 fe d0 00 15 fe d0 00 15 ff 44 00 15 ff 44 ...........`...`...........D...D
5f20 00 15 ff ba 00 15 ff ba 00 16 00 2a 00 16 00 2a 00 16 00 9c 00 16 00 9c 00 16 01 0a 00 16 01 0a ...........*...*................
5f40 00 16 01 7a 00 16 01 7a 00 16 01 ec 00 16 01 ec 00 16 02 5e 00 16 02 5e 00 16 02 d0 00 16 02 d0 ...z...z...........^...^........
5f60 00 16 03 42 00 16 03 42 00 16 03 b0 00 16 03 b0 00 16 04 1c 00 16 04 1c 00 16 04 8a 00 16 04 8a ...B...B........................
5f80 00 16 04 f8 00 16 04 f8 00 16 05 68 00 16 05 68 00 16 05 da 00 16 05 da 00 16 06 4c 00 16 06 4c ...........h...h...........L...L
5fa0 00 16 06 bc 00 16 06 bc 00 16 07 2e 00 16 07 2e 00 16 07 a0 00 16 07 a0 00 16 08 16 00 16 08 16 ................................
5fc0 00 16 08 8e 00 16 08 8e 00 16 09 08 00 16 09 08 00 16 09 7e 00 16 09 7e 00 16 09 ee 00 16 09 ee ...................~...~........
5fe0 00 16 0a 60 00 16 0a 60 00 16 0a d2 00 16 0a d2 00 16 0b 48 00 16 0b 48 00 16 0b ba 00 16 0b ba ...`...`...........H...H........
6000 00 16 0c 26 00 16 0c 26 00 16 0c a0 00 16 0c a0 00 16 0d 16 00 16 0d 16 00 16 0d 8c 00 16 0d 8c ...&...&........................
6020 00 16 0e 00 00 16 0e 00 00 16 0e 76 00 16 0e 76 00 16 0e ee 00 16 0e ee 00 16 0f 66 00 16 0f 66 ...........v...v...........f...f
6040 00 16 0f e4 00 16 0f e4 00 16 10 56 00 16 10 56 00 16 10 ce 00 16 10 ce 00 16 11 42 00 16 11 42 ...........V...V...........B...B
6060 00 16 11 bc 00 16 11 bc 00 16 12 34 00 16 12 34 00 16 12 aa 00 16 12 aa 00 16 13 24 00 16 13 24 ...........4...4...........$...$
6080 00 16 13 9c 00 16 13 9c 00 16 14 14 00 16 14 14 00 16 14 82 00 16 14 82 00 16 14 f2 00 16 14 f2 ................................
60a0 00 16 15 60 00 16 15 60 00 16 15 d0 00 16 15 d0 00 16 16 40 00 16 16 40 00 16 16 b4 00 16 16 b4 ...`...`...........@...@........
60c0 00 16 17 2a 00 16 17 2a 00 16 17 a0 00 16 17 a0 00 16 18 16 00 16 18 16 00 16 18 8e 00 16 18 8e ...*...*........................
60e0 00 16 19 06 00 16 19 06 00 16 19 7e 00 16 19 7e 00 16 19 ee 00 16 19 ee 00 16 1a 5c 00 16 1a 5c ...........~...~...........\...\
6100 00 16 1a d6 00 16 1a d6 00 16 1b 4c 00 16 1b 4c 00 16 1b be 00 16 1b be 00 16 1c 32 00 16 1c 32 ...........L...L...........2...2
6120 00 16 1c a6 00 16 1c a6 00 16 1d 1a 00 16 1d 1a 00 16 1d 90 00 16 1d 90 00 16 1e 08 00 16 1e 08 ................................
6140 00 16 1e 86 00 16 1e 86 00 16 1f 00 00 16 1f 00 00 16 1f 78 00 16 1f 78 00 16 1f ea 00 16 1f ea ...................x...x........
6160 00 16 20 5e 00 16 20 5e 00 16 20 d2 00 16 20 d2 00 16 21 46 00 16 21 46 00 16 21 c2 00 16 21 c2 ...^...^..........!F..!F..!...!.
6180 00 16 22 40 00 16 22 40 00 16 22 b0 00 16 22 b0 00 16 23 22 00 16 23 22 00 16 23 94 00 16 23 94 .."@.."@.."..."...#"..#"..#...#.
61a0 00 16 24 06 00 16 24 06 00 16 24 74 00 16 24 74 00 16 24 e4 00 16 24 e4 00 16 25 56 00 16 25 56 ..$...$...$t..$t..$...$...%V..%V
61c0 00 16 25 c8 00 16 25 c8 00 16 26 38 00 16 26 38 00 16 26 aa 00 16 26 aa 00 16 27 1c 00 16 27 1c ..%...%...&8..&8..&...&...'...'.
61e0 00 16 27 8e 00 16 27 8e 00 16 28 02 00 16 28 02 00 16 28 78 00 16 28 78 00 16 28 f0 00 16 28 f0 ..'...'...(...(...(x..(x..(...(.
6200 00 16 29 66 00 16 29 66 00 16 29 d6 00 16 29 d6 00 16 2a 48 00 16 2a 48 00 16 2a ba 00 16 2a ba ..)f..)f..)...)...*H..*H..*...*.
6220 00 16 2b 2c 00 16 2b 2c 00 16 2b 9e 00 16 2b 9e 00 16 2c 10 00 16 2c 10 00 16 2c 84 00 16 2c 84 ..+,..+,..+...+...,...,...,...,.
6240 00 16 2c fa 00 16 2c fa 00 16 2d 6a 00 16 2d 6a 00 16 2d dc 00 16 2d dc 00 16 2e 4c 00 16 2e 4c ..,...,...-j..-j..-...-....L...L
6260 00 16 2e bc 00 16 2e bc 00 16 2f 2e 00 16 2f 2e 00 16 2f a4 00 16 2f a4 00 16 30 1c 00 16 30 1c ........../.../.../.../...0...0.
6280 00 16 30 96 00 16 30 96 00 16 31 18 00 16 31 18 00 16 31 96 00 16 31 96 00 16 32 14 00 16 32 14 ..0...0...1...1...1...1...2...2.
62a0 00 16 32 9c 00 16 32 9c 00 16 33 18 00 16 33 18 00 16 33 94 00 16 33 94 00 16 34 0e 00 16 34 0e ..2...2...3...3...3...3...4...4.
62c0 00 16 34 8a 00 16 34 8a 00 16 35 0a 00 16 35 0a 00 16 35 88 00 16 35 88 00 16 36 02 00 16 36 02 ..4...4...5...5...5...5...6...6.
62e0 00 16 36 7e 00 16 36 7e 00 16 37 00 00 16 37 00 00 16 37 76 00 16 37 76 00 16 37 e8 00 16 37 e8 ..6~..6~..7...7...7v..7v..7...7.
6300 00 16 38 5c 00 16 38 5c 00 16 38 d0 00 16 38 d0 00 16 39 42 00 16 39 42 00 16 39 b0 00 16 39 b0 ..8\..8\..8...8...9B..9B..9...9.
6320 00 16 3a 20 00 16 3a 20 00 16 3a 9a 00 16 3a 9a 00 16 3b 10 00 16 3b 10 00 16 3b 86 00 16 3b 86 ..:...:...:...:...;...;...;...;.
6340 00 16 3b f8 00 16 3b f8 00 16 3c 6c 00 16 3c 6c 00 16 3c da 00 16 3c da 00 16 3d 52 00 16 3d 52 ..;...;...<l..<l..<...<...=R..=R
6360 00 16 3d c2 00 16 3d c2 00 16 3e 36 00 16 3e 36 00 16 3e aa 00 16 3e aa 00 16 3f 24 00 16 3f 24 ..=...=...>6..>6..>...>...?$..?$
6380 00 16 3f a0 00 16 3f a0 00 16 40 1c 00 16 41 ee 00 16 42 aa 00 16 43 96 00 16 43 96 00 16 44 22 ..?...?...@...A...B...C...C...D"
63a0 00 16 44 22 00 16 44 9a 00 16 44 9a 00 16 45 14 00 16 45 14 00 16 45 98 00 16 45 98 00 16 46 22 ..D"..D...D...E...E...E...E...F"
63c0 00 16 46 22 00 16 46 a6 00 16 46 a6 00 16 47 38 00 16 47 38 00 16 47 c2 00 16 47 c2 00 16 48 42 ..F"..F...F...G8..G8..G...G...HB
63e0 00 16 48 42 00 16 48 d2 00 16 48 d2 00 16 49 58 00 16 49 58 00 16 49 ea 00 16 49 ea 00 16 4a 78 ..HB..H...H...IX..IX..I...I...Jx
6400 00 16 4a 78 00 16 4b 04 00 16 4b 04 00 16 4b 88 00 16 4b 88 00 16 4c 18 00 16 4c 18 00 16 4c a6 ..Jx..K...K...K...K...L...L...L.
6420 00 16 4c a6 00 16 4d 30 00 16 4d 30 00 16 4d b4 00 16 4d b4 00 16 4e 3a 00 16 4e 3a 00 16 4e c8 ..L...M0..M0..M...M...N:..N:..N.
6440 00 16 4e c8 00 16 4f 5a 00 16 4f 5a 00 16 4f e6 00 16 4f e6 00 16 50 6e 00 16 50 6e 00 16 50 f2 ..N...OZ..OZ..O...O...Pn..Pn..P.
6460 00 16 50 f2 00 16 51 78 00 16 51 78 00 16 52 06 00 16 52 06 00 16 52 86 00 16 52 86 00 16 53 0c ..P...Qx..Qx..R...R...R...R...S.
6480 00 16 53 0c 00 16 53 90 00 16 53 90 00 16 54 20 00 16 54 20 00 16 54 a2 00 16 54 a2 00 16 55 28 ..S...S...S...T...T...T...T...U(
64a0 00 16 55 28 00 16 55 b0 00 16 55 b0 00 16 56 36 00 16 57 e4 00 16 58 a0 00 16 59 80 00 16 59 80 ..U(..U...U...V6..W...X...Y...Y.
64c0 00 16 59 f0 00 16 5b a2 00 16 5c 5e 00 16 5d 3e 00 16 5d 3e 00 16 5d ac 00 16 5d ac 00 16 5e 1a ..Y...[...\^..]>..]>..]...]...^.
64e0 00 16 5f f0 00 16 60 ac 00 16 61 98 00 16 61 98 00 16 62 1c 00 16 63 c8 00 16 64 84 00 16 65 62 .._...`...a...a...b...c...d...eb
6500 00 16 65 62 00 16 65 d8 00 16 65 d8 00 16 66 4e 00 16 66 4e 00 16 66 b8 00 16 66 b8 00 16 67 34 ..eb..e...e...fN..fN..f...f...g4
6520 00 16 67 34 00 16 67 ac 00 16 67 ac 00 16 68 22 00 16 68 22 00 16 68 98 00 16 68 98 00 16 69 10 ..g4..g...g...h"..h"..h...h...i.
6540 00 16 69 10 00 16 69 86 00 16 69 86 00 16 69 fa 00 16 69 fa 00 16 6a 70 00 16 6a 70 00 16 6a f0 ..i...i...i...i...i...jp..jp..j.
6560 00 16 6a f0 00 16 6b 66 00 16 6b 66 00 16 6b e0 00 16 6b e0 00 16 6c 56 00 16 6c 56 00 16 6c d2 ..j...kf..kf..k...k...lV..lV..l.
6580 00 16 6c d2 00 16 6d 50 00 16 6d 50 00 16 6d ca 00 16 6d ca 00 16 6e 2e 00 16 6e 2e 00 16 6e 9e ..l...mP..mP..m...m...n...n...n.
65a0 00 16 6e 9e 00 16 6f 0a 00 16 6f 0a 00 16 6f 80 00 16 6f 80 00 16 6f f2 00 16 6f f2 00 16 70 66 ..n...o...o...o...o...o...o...pf
65c0 00 16 70 66 00 16 70 dc 00 16 70 dc 00 16 71 50 00 16 71 50 00 16 71 bc 00 16 71 bc 00 16 72 28 ..pf..p...p...qP..qP..q...q...r(
65e0 00 16 72 28 00 16 72 92 00 16 72 92 00 16 72 f8 00 16 72 f8 00 16 73 5e 00 16 73 5e 00 16 73 c8 ..r(..r...r...r...r...s^..s^..s.
6600 00 16 73 c8 00 16 74 2e 00 16 74 2e 00 16 74 9a 00 16 74 9a 00 16 75 06 00 16 75 06 00 16 75 76 ..s...t...t...t...t...u...u...uv
6620 00 16 75 76 00 16 75 e4 00 16 75 e4 00 16 76 52 00 16 76 52 00 16 76 c6 00 16 76 c6 00 16 77 36 ..uv..u...u...vR..vR..v...v...w6
6640 00 16 77 36 00 16 77 aa 00 16 77 aa 00 16 78 1a 00 16 78 1a 00 16 78 86 00 16 78 86 00 16 78 f8 ..w6..w...w...x...x...x...x...x.
6660 00 16 78 f8 00 16 79 70 00 16 79 70 00 16 79 e2 00 16 79 e2 00 16 7a 52 00 16 7a 52 00 16 7a c4 ..x...yp..yp..y...y...zR..zR..z.
6680 00 16 7a c4 00 16 7b 32 00 16 7b 32 00 16 7b a6 00 16 7b a6 00 16 7c 14 00 16 7c 14 00 16 7c 88 ..z...{2..{2..{...{...|...|...|.
66a0 00 16 7c 88 00 16 7c fe 00 16 7c fe 00 16 7d 70 00 16 7d 70 00 16 7d e2 00 16 7d e2 00 16 7e 50 ..|...|...|...}p..}p..}...}...~P
66c0 00 16 7e 50 00 16 7e c0 00 16 7e c0 00 16 7f 2e 00 16 7f 2e 00 16 7f a8 00 16 7f a8 00 16 80 1e ..~P..~...~.....................
66e0 00 16 81 c0 00 16 82 7c 00 16 83 58 00 16 83 58 00 16 83 ba 00 16 83 ba 00 16 84 24 00 16 84 24 .......|...X...X...........$...$
6700 00 16 84 8a 00 16 84 8a 00 16 84 f2 00 16 84 f2 00 16 85 5e 00 16 85 5e 00 16 85 ca 00 16 85 ca ...................^...^........
6720 00 16 86 3a 00 16 86 3a 00 16 86 a4 00 16 86 a4 00 16 87 12 00 16 87 12 00 16 87 7e 00 16 87 7e ...:...:...................~...~
6740 00 16 87 ee 00 16 87 ee 00 16 88 4e 00 16 88 4e 00 16 88 b6 00 16 88 b6 00 16 89 1e 00 16 89 1e ...........N...N................
6760 00 16 89 88 00 16 89 88 00 16 89 ee 00 16 8b 9c 00 16 8c 58 00 16 8d 38 00 16 8d 38 00 16 8d a8 ...................X...8...8....
6780 00 16 8d a8 00 16 8e 28 00 16 8e 28 00 16 8e a2 00 16 8e a2 00 16 8f 1c 00 16 8f 1c 00 16 8f 98 .......(...(....................
67a0 00 16 8f 98 00 16 90 18 00 16 90 18 00 16 90 92 00 16 90 92 00 16 91 0c 00 16 91 0c 00 16 91 88 ................................
67c0 00 16 93 46 00 16 94 02 00 16 94 e6 00 16 94 e6 00 16 95 62 00 16 95 62 00 16 95 de 00 16 97 8a ...F...............b...b........
67e0 00 16 98 46 00 16 99 24 00 16 99 24 00 16 99 98 00 16 99 98 00 16 9a 0e 00 16 9a 0e 00 16 9a 86 ...F...$...$....................
6800 00 16 9a 86 00 16 9a fe 00 16 9a fe 00 16 9b 6c 00 16 9b 6c 00 16 9b da 00 16 9b da 00 16 9c 4c ...............l...l...........L
6820 00 16 9c 4c 00 16 9c be 00 16 9c be 00 16 9d 36 00 16 9d 36 00 16 9d 9e 00 16 9f 4c 00 16 a0 08 ...L...........6...6.......L....
6840 00 16 a0 e8 00 16 a0 e8 00 16 a1 52 00 16 a1 52 00 16 a1 bc 00 16 a1 bc 00 16 a2 26 00 16 a2 26 ...........R...R...........&...&
6860 00 16 a2 90 00 16 a2 90 00 16 a2 f8 00 16 a2 f8 00 16 a3 60 00 16 a3 60 00 16 a3 d8 00 16 a3 d8 ...................`...`........
6880 00 16 a4 50 00 16 a4 50 00 16 a4 b6 00 16 a4 b6 00 16 a5 22 00 16 a5 22 00 16 a5 8e 00 16 a5 8e ...P...P..........."..."........
68a0 00 16 a6 00 00 16 a6 00 00 16 a6 72 00 16 a6 72 00 16 a6 da 00 16 a6 da 00 16 a7 42 00 16 a7 42 ...........r...r...........B...B
68c0 00 16 a7 b0 00 16 a7 b0 00 16 a8 1e 00 16 a8 1e 00 16 a8 8e 00 16 a8 8e 00 16 a8 fe 00 16 aa aa ................................
68e0 00 16 ab 66 00 16 ac 44 00 16 ac 44 00 16 ac b6 00 16 ac b6 00 16 ad 28 00 16 ad 28 00 16 ad 96 ...f...D...D...........(...(....
6900 00 16 ad 96 00 16 ae 0a 00 16 ae 0a 00 16 ae 74 00 16 ae 74 00 16 ae e8 00 16 ae e8 00 16 af 5a ...............t...t...........Z
6920 00 16 b1 02 00 16 b1 be 00 16 b2 9c 00 16 b2 9c 00 16 b3 12 00 16 b3 12 00 16 b3 8a 00 16 b3 8a ................................
6940 00 16 b3 fa 00 16 b3 fa 00 16 b4 64 00 16 b6 12 00 16 b6 ce 00 16 b7 ae 00 16 b7 ae 00 16 b8 20 ...........d....................
6960 00 16 b8 20 00 16 b8 92 00 16 b8 92 00 16 b9 06 00 16 b9 06 00 16 b9 6c 00 16 bb 18 00 16 bb d4 .......................l........
6980 00 16 bc b2 00 16 bc b2 00 16 bd 22 00 16 bd 22 00 16 bd 8e 00 16 bd 8e 00 16 bd fe 00 16 bd fe ..........."..."................
69a0 00 16 be 74 00 16 be 74 00 16 be e4 00 16 be e4 00 16 bf 4e 00 16 bf 4e 00 16 bf c6 00 16 bf c6 ...t...t...........N...N........
69c0 00 16 c0 2a 00 16 c0 2a 00 16 c0 9e 00 16 c0 9e 00 16 c1 16 00 16 c1 16 00 16 c1 8c 00 16 c1 8c ...*...*........................
69e0 00 16 c2 0a 00 16 c2 0a 00 16 c2 80 00 16 c2 80 00 16 c2 f6 00 16 c2 f6 00 16 c3 68 00 16 c3 68 ...........................h...h
6a00 00 16 c3 de 00 16 c3 de 00 16 c4 52 00 16 c4 52 00 16 c4 ce 00 16 c4 ce 00 16 c5 46 00 16 c5 46 ...........R...R...........F...F
6a20 00 16 c5 b6 00 16 c5 b6 00 16 c6 22 00 16 c6 22 00 16 c6 94 00 16 c6 94 00 16 c7 0e 00 16 c7 0e ..........."..."................
6a40 00 16 c7 80 00 16 c7 80 00 16 c7 f4 00 16 c7 f4 00 16 c8 66 00 16 c8 66 00 16 c8 d0 00 16 c8 d0 ...................f...f........
6a60 00 16 c9 3c 00 16 c9 3c 00 16 c9 b0 00 16 c9 b0 00 16 ca 22 00 16 ca 22 00 16 ca 9a 00 16 cc 46 ...<...<..........."...".......F
6a80 00 16 cd 02 00 16 cd e0 00 16 cd e0 00 16 ce 50 00 16 d0 08 00 16 d0 c4 00 16 d1 a6 00 16 d1 a6 ...............P................
6aa0 00 16 d2 18 00 16 d2 18 00 16 d2 8a 00 16 d4 36 00 16 d4 f2 00 16 d5 d0 00 16 d5 d0 00 16 d6 46 ...............6...............F
6ac0 00 16 d7 ec 00 16 d8 a8 00 16 d9 84 00 16 d9 84 00 16 d9 f0 00 16 d9 f0 00 16 da 5c 00 16 da 5c ...........................\...\
6ae0 00 16 da c8 00 16 da c8 00 16 db 42 00 16 db 42 00 16 db b2 00 16 dd 5a 00 16 de 16 00 16 de f4 ...........B...B.......Z........
6b00 00 16 de f4 00 16 df 76 00 16 df 76 00 16 df f2 00 16 df f2 00 16 e0 64 00 16 e0 64 00 16 e0 d2 .......v...v...........d...d....
6b20 00 16 e0 d2 00 16 e1 3c 00 16 e1 3c 00 16 e1 ae 00 16 e1 ae 00 16 e2 20 00 16 e2 20 00 16 e2 96 .......<...<....................
6b40 00 16 e2 96 00 16 e3 06 00 16 e3 06 00 16 e3 78 00 16 e3 78 00 16 e3 ee 00 16 e3 ee 00 16 e4 5c ...............x...x...........\
6b60 00 16 e4 5c 00 16 e4 d4 00 16 e4 d4 00 16 e5 48 00 16 e5 48 00 16 e5 c0 00 16 e5 c0 00 16 e6 38 ...\...........H...H...........8
6b80 00 16 e6 38 00 16 e6 ac 00 16 e6 ac 00 16 e7 2e 00 16 e7 2e 00 16 e7 b8 00 16 e7 b8 00 16 e8 32 ...8...........................2
6ba0 00 16 e8 32 00 16 e8 b4 00 16 e8 b4 00 16 e9 1e 00 16 e9 1e 00 16 e9 98 00 16 e9 98 00 16 ea 0e ...2............................
6bc0 00 16 ea 0e 00 16 ea 88 00 16 ea 88 00 16 eb 10 00 16 eb 10 00 16 eb 8e 00 16 eb 8e 00 16 ec 06 ................................
6be0 00 16 ec 06 00 16 ec 7c 00 16 ec 7c 00 16 ec ea 00 16 ec ea 00 16 ed 5a 00 16 ed 5a 00 16 ed d0 .......|...|...........Z...Z....
6c00 00 16 ed d0 00 16 ee 3e 00 16 ee 3e 00 16 ee b6 00 16 ee b6 00 16 ef 2a 00 16 ef 2a 00 16 ef a2 .......>...>...........*...*....
6c20 00 16 ef a2 00 16 f0 1a 00 16 f0 1a 00 16 f0 82 00 16 f2 30 00 16 f2 ec 00 16 f3 cc 00 16 f3 cc ...................0............
6c40 00 16 f4 42 00 16 f4 42 00 16 f4 b8 00 16 f4 b8 00 16 f5 34 00 16 f5 34 00 16 f5 ac 00 16 f5 ac ...B...B...........4...4........
6c60 00 16 f6 1e 00 16 f6 1e 00 16 f6 9a 00 16 f6 9a 00 16 f7 0c 00 16 f7 0c 00 16 f7 82 00 16 f7 82 ................................
6c80 00 16 f7 fa 00 16 f7 fa 00 16 f8 76 00 16 f8 76 00 16 f8 f8 00 16 f8 f8 00 16 f9 7e 00 16 f9 7e ...........v...v...........~...~
6ca0 00 16 fa 0e 00 16 fa 0e 00 16 fa 9c 00 16 fc 4e 00 16 fd 0a 00 16 fd ea 00 16 fd ea 00 16 fe 60 ...............N...............`
6cc0 00 16 fe 60 00 16 fe d8 00 16 fe d8 00 16 ff 4c 00 16 ff 4c 00 16 ff c2 00 16 ff c2 00 17 00 3c ...`...........L...L...........<
6ce0 00 17 00 3c 00 17 00 b2 00 17 00 b2 00 17 01 36 00 17 01 36 00 17 01 b4 00 17 01 b4 00 17 02 28 ...<...........6...6...........(
6d00 00 17 02 28 00 17 02 a6 00 17 02 a6 00 17 03 18 00 17 03 18 00 17 03 8e 00 17 03 8e 00 17 04 04 ...(............................
6d20 00 17 04 04 00 17 04 78 00 17 04 78 00 17 04 f6 00 17 04 f6 00 17 05 74 00 17 05 74 00 17 05 ea .......x...x...........t...t....
6d40 00 17 05 ea 00 17 06 60 00 17 08 0c 00 17 08 c8 00 17 09 a6 00 17 09 a6 00 17 0a 22 00 17 0a 22 .......`..................."..."
6d60 00 17 0a 8c 00 17 0c 3a 00 17 0c f6 00 17 0d d6 00 17 0d d6 00 17 0e 42 00 17 0e 42 00 17 0e b6 .......:...............B...B....
6d80 00 17 0e b6 00 17 0f 26 00 17 0f 26 00 17 0f 96 00 17 0f 96 00 17 10 08 00 17 11 b0 00 17 12 6c .......&...&...................l
6da0 00 17 13 4a 00 17 13 4a 00 17 13 b2 00 17 13 b2 00 17 14 1a 00 17 14 1a 00 17 14 88 00 17 14 88 ...J...J........................
6dc0 00 17 14 f6 00 17 14 f6 00 17 15 64 00 17 15 64 00 17 15 d2 00 17 15 d2 00 17 16 38 00 17 16 38 ...........d...d...........8...8
6de0 00 17 16 a6 00 17 16 a6 00 17 17 14 00 17 17 14 00 17 17 7a 00 17 17 7a 00 17 17 ec 00 17 17 ec ...................z...z........
6e00 00 17 18 66 00 17 18 66 00 17 18 d2 00 17 18 d2 00 17 19 3e 00 17 19 3e 00 17 19 ac 00 17 19 ac ...f...f...........>...>........
6e20 00 17 1a 1c 00 17 1a 1c 00 17 1a 8c 00 17 1a 8c 00 17 1a f8 00 17 1a f8 00 17 1b 60 00 17 1b 60 ...........................`...`
6e40 00 17 1b d0 00 17 1b d0 00 17 1c 38 00 17 1c 38 00 17 1c a8 00 17 1c a8 00 17 1d 18 00 17 1d 18 ...........8...8................
6e60 00 17 1d 7e 00 17 1d 7e 00 17 1d e4 00 17 1d e4 00 17 1e 4e 00 17 1e 4e 00 17 1e c8 00 17 1e c8 ...~...~...........N...N........
6e80 00 17 1f 36 00 17 1f 36 00 17 1f a4 00 17 1f a4 00 17 20 12 00 17 20 12 00 17 20 80 00 17 20 80 ...6...6........................
6ea0 00 17 20 ec 00 17 20 ec 00 17 21 58 00 17 21 58 00 17 21 c4 00 17 21 c4 00 17 22 30 00 17 22 30 ..........!X..!X..!...!..."0.."0
6ec0 00 17 22 9c 00 17 22 9c 00 17 23 08 00 17 23 08 00 17 23 72 00 17 23 72 00 17 23 dc 00 17 23 dc .."..."...#...#...#r..#r..#...#.
6ee0 00 17 24 4a 00 17 24 4a 00 17 24 b8 00 17 24 b8 00 17 25 26 00 17 25 26 00 17 25 94 00 17 25 94 ..$J..$J..$...$...%&..%&..%...%.
6f00 00 17 25 fe 00 17 25 fe 00 17 26 74 00 17 26 74 00 17 26 ea 00 17 26 ea 00 17 27 60 00 17 27 60 ..%...%...&t..&t..&...&...'`..'`
6f20 00 17 27 d6 00 17 27 d6 00 17 28 4c 00 17 28 4c 00 17 28 c2 00 17 28 c2 00 17 29 38 00 17 29 38 ..'...'...(L..(L..(...(...)8..)8
6f40 00 17 29 ae 00 17 29 ae 00 17 2a 18 00 17 2a 18 00 17 2a 82 00 17 2a 82 00 17 2a ec 00 17 2a ec ..)...)...*...*...*...*...*...*.
6f60 00 17 2b 56 00 17 2b 56 00 17 2b c0 00 17 2b c0 00 17 2c 2a 00 17 2c 2a 00 17 2c 94 00 17 2c 94 ..+V..+V..+...+...,*..,*..,...,.
6f80 00 17 2c f8 00 17 2c f8 00 17 2d 64 00 17 2d 64 00 17 2d d0 00 17 2d d0 00 17 2e 3c 00 17 2e 3c ..,...,...-d..-d..-...-....<...<
6fa0 00 17 2e a8 00 17 2e a8 00 17 2f 12 00 17 2f 12 00 17 2f 7c 00 17 2f 7c 00 17 2f e6 00 17 2f e6 ........../.../.../|../|../.../.
6fc0 00 17 30 50 00 17 30 50 00 17 30 be 00 17 30 be 00 17 31 2c 00 17 31 2c 00 17 31 9a 00 17 31 9a ..0P..0P..0...0...1,..1,..1...1.
6fe0 00 17 32 08 00 17 32 08 00 17 32 70 00 17 32 70 00 17 32 d8 00 17 32 d8 00 17 33 4a 00 17 33 4a ..2...2...2p..2p..2...2...3J..3J
7000 00 17 33 bc 00 17 33 bc 00 17 34 2c 00 17 34 2c 00 17 34 a4 00 17 34 a4 00 17 35 1c 00 17 35 1c ..3...3...4,..4,..4...4...5...5.
7020 00 17 35 84 00 17 35 84 00 17 35 f2 00 17 35 f2 00 17 36 5c 00 17 36 5c 00 17 36 cc 00 17 36 cc ..5...5...5...5...6\..6\..6...6.
7040 00 17 37 3c 00 17 37 3c 00 17 37 aa 00 17 37 aa 00 17 38 18 00 17 38 18 00 17 38 80 00 17 38 80 ..7<..7<..7...7...8...8...8...8.
7060 00 17 38 ec 00 17 38 ec 00 17 39 60 00 17 39 60 00 17 39 d4 00 17 39 d4 00 17 3a 40 00 17 3a 40 ..8...8...9`..9`..9...9...:@..:@
7080 00 17 3a aa 00 17 3a aa 00 17 3b 16 00 17 3b 16 00 17 3b 82 00 17 3b 82 00 17 3b f0 00 17 3b f0 ..:...:...;...;...;...;...;...;.
70a0 00 17 3c 5e 00 17 3c 5e 00 17 3c ca 00 17 3c ca 00 17 3d 3c 00 17 3d 3c 00 17 3d ae 00 17 3d ae ..<^..<^..<...<...=<..=<..=...=.
70c0 00 17 3e 1c 00 17 3e 1c 00 17 3e 8a 00 17 3e 8a 00 17 3e f6 00 17 3e f6 00 17 3f 62 00 17 3f 62 ..>...>...>...>...>...>...?b..?b
70e0 00 17 3f ce 00 17 3f ce 00 17 40 3c 00 17 40 3c 00 17 40 aa 00 17 40 aa 00 17 41 1c 00 17 41 1c ..?...?...@<..@<..@...@...A...A.
7100 00 17 41 80 00 17 41 80 00 17 41 e6 00 17 41 e6 00 17 42 50 00 17 42 50 00 17 42 c2 00 17 42 c2 ..A...A...A...A...BP..BP..B...B.
7120 00 17 43 34 00 17 43 34 00 17 43 a6 00 17 43 a6 00 17 44 18 00 17 44 18 00 17 44 82 00 17 44 82 ..C4..C4..C...C...D...D...D...D.
7140 00 17 44 ee 00 17 44 ee 00 17 45 5a 00 17 45 5a 00 17 45 ca 00 17 45 ca 00 17 46 36 00 17 46 36 ..D...D...EZ..EZ..E...E...F6..F6
7160 00 17 46 a2 00 17 46 a2 00 17 47 1a 00 17 47 1a 00 17 47 8c 00 17 47 8c 00 17 47 fe 00 17 47 fe ..F...F...G...G...G...G...G...G.
7180 00 17 48 70 00 17 48 70 00 17 48 e2 00 17 48 e2 00 17 49 54 00 17 49 54 00 17 49 c4 00 17 49 c4 ..Hp..Hp..H...H...IT..IT..I...I.
71a0 00 17 4a 34 00 17 4a 34 00 17 4a a0 00 17 4a a0 00 17 4b 0c 00 17 4b 0c 00 17 4b 78 00 17 4b 78 ..J4..J4..J...J...K...K...Kx..Kx
71c0 00 17 4b f2 00 17 4b f2 00 17 4c 6c 00 17 4c 6c 00 17 4c d4 00 17 4c d4 00 17 4d 3e 00 17 4d 3e ..K...K...Ll..Ll..L...L...M>..M>
71e0 00 17 4d a8 00 17 4d a8 00 17 4e 20 00 17 4e 20 00 17 4e 8a 00 17 4e 8a 00 17 4e ec 00 17 4e ec ..M...M...N...N...N...N...N...N.
7200 00 17 4f 5a 00 17 4f 5a 00 17 4f bc 00 17 4f bc 00 17 50 20 00 17 50 20 00 17 50 84 00 17 50 84 ..OZ..OZ..O...O...P...P...P...P.
7220 00 17 50 e8 00 17 50 e8 00 17 51 56 00 17 51 56 00 17 51 bc 00 17 51 bc 00 17 52 1e 00 17 52 1e ..P...P...QV..QV..Q...Q...R...R.
7240 00 17 52 8c 00 17 52 8c 00 17 52 f8 00 17 52 f8 00 17 53 68 00 17 53 68 00 17 53 d8 00 17 53 d8 ..R...R...R...R...Sh..Sh..S...S.
7260 00 17 54 4e 00 17 54 4e 00 17 54 c4 00 17 54 c4 00 17 55 34 00 17 55 34 00 17 55 ac 00 17 55 ac ..TN..TN..T...T...U4..U4..U...U.
7280 00 17 56 18 00 17 56 18 00 17 56 8c 00 17 56 8c 00 17 57 08 00 17 57 08 00 17 57 74 00 17 57 74 ..V...V...V...V...W...W...Wt..Wt
72a0 00 17 57 e0 00 17 57 e0 00 17 58 48 00 17 58 48 00 17 58 b8 00 17 58 b8 00 17 59 28 00 17 59 28 ..W...W...XH..XH..X...X...Y(..Y(
72c0 00 17 59 90 00 17 59 90 00 17 59 f8 00 17 59 f8 00 17 5a 60 00 17 5a 60 00 17 5a cc 00 17 5a cc ..Y...Y...Y...Y...Z`..Z`..Z...Z.
72e0 00 17 5b 38 00 17 5b 38 00 17 5b a4 00 17 5b a4 00 17 5c 14 00 17 5c 14 00 17 5c 86 00 17 5c 86 ..[8..[8..[...[...\...\...\...\.
7300 00 17 5c f2 00 17 5c f2 00 17 5d 62 00 17 5d 62 00 17 5d cc 00 17 5d cc 00 17 5e 32 00 17 5e 32 ..\...\...]b..]b..]...]...^2..^2
7320 00 17 5e a0 00 17 5e a0 00 17 5f 0e 00 17 5f 0e 00 17 5f 7a 00 17 5f 7a 00 17 5f e6 00 17 5f e6 ..^...^..._..._..._z.._z.._..._.
7340 00 17 60 50 00 17 60 50 00 17 60 ba 00 17 60 ba 00 17 61 2c 00 17 61 2c 00 17 61 9e 00 17 61 9e ..`P..`P..`...`...a,..a,..a...a.
7360 00 17 62 0a 00 17 62 0a 00 17 62 72 00 17 62 72 00 17 62 da 00 17 62 da 00 17 63 40 00 17 63 40 ..b...b...br..br..b...b...c@..c@
7380 00 17 63 ae 00 17 63 ae 00 17 64 1c 00 17 64 1c 00 17 64 82 00 17 64 82 00 17 64 ee 00 17 64 ee ..c...c...d...d...d...d...d...d.
73a0 00 17 65 5c 00 17 65 5c 00 17 65 c6 00 17 65 c6 00 17 66 2c 00 17 66 2c 00 17 66 8e 00 17 66 8e ..e\..e\..e...e...f,..f,..f...f.
73c0 00 17 66 f6 00 17 66 f6 00 17 67 6a 00 17 67 6a 00 17 67 de 00 17 67 de 00 17 68 46 00 17 68 46 ..f...f...gj..gj..g...g...hF..hF
73e0 00 17 68 b6 00 17 68 b6 00 17 69 26 00 17 69 26 00 17 69 96 00 17 69 96 00 17 6a 06 00 17 6a 06 ..h...h...i&..i&..i...i...j...j.
7400 00 17 6a 76 00 17 6a 76 00 17 6a e6 00 17 6a e6 00 17 6b 54 00 17 6b 54 00 17 6b c2 00 17 6b c2 ..jv..jv..j...j...kT..kT..k...k.
7420 00 17 6c 30 00 17 6c 30 00 17 6c 9e 00 17 6c 9e 00 17 6d 0c 00 17 6d 0c 00 17 6d 78 00 17 6d 78 ..l0..l0..l...l...m...m...mx..mx
7440 00 17 6d dc 00 17 6d dc 00 17 6e 4c 00 17 6e 4c 00 17 6e be 00 17 6e be 00 17 6f 30 00 17 6f 30 ..m...m...nL..nL..n...n...o0..o0
7460 00 17 6f a2 00 17 6f a2 00 17 70 12 00 17 70 12 00 17 70 7a 00 17 70 7a 00 17 70 ea 00 17 70 ea ..o...o...p...p...pz..pz..p...p.
7480 00 17 71 54 00 17 71 54 00 17 71 c6 00 17 71 c6 00 17 72 38 00 17 72 38 00 17 72 9a 00 17 72 9a ..qT..qT..q...q...r8..r8..r...r.
74a0 00 17 72 fe 00 17 72 fe 00 17 73 68 00 17 73 68 00 17 73 da 00 17 73 da 00 17 74 4a 00 17 74 4a ..r...r...sh..sh..s...s...tJ..tJ
74c0 00 17 74 ae 00 17 74 ae 00 17 75 14 00 17 76 b6 00 17 77 72 00 17 78 4e 00 17 78 4e 00 17 78 ba ..t...t...u...v...wr..xN..xN..x.
74e0 00 17 78 ba 00 17 79 32 00 17 79 32 00 17 79 a2 00 17 79 a2 00 17 7a 18 00 17 7a 18 00 17 7a 90 ..x...y2..y2..y...y...z...z...z.
7500 00 17 7a 90 00 17 7a f8 00 17 7a f8 00 17 7b 5e 00 17 7d 10 00 17 7d cc 00 17 7e ac 00 17 7e ac ..z...z...z...{^..}...}...~...~.
7520 00 17 7f 24 00 17 7f 24 00 17 7f 9c 00 17 7f 9c 00 17 80 06 00 17 80 06 00 17 80 72 00 17 82 24 ...$...$...................r...$
7540 00 17 82 e0 00 17 83 c0 00 17 83 c0 00 17 84 32 00 17 84 32 00 17 84 a2 00 17 84 a2 00 17 85 12 ...............2...2............
7560 00 17 85 12 00 17 85 8c 00 17 85 8c 00 17 85 fe 00 17 85 fe 00 17 86 70 00 17 86 70 00 17 86 e4 .......................p...p....
7580 00 17 88 90 00 17 89 4c 00 17 8a 2a 00 17 8a 2a 00 17 8a 92 00 17 8a 92 00 17 8b 04 00 17 8b 04 .......L...*...*................
75a0 00 17 8b 6c 00 17 8b 6c 00 17 8b e6 00 17 8b e6 00 17 8c 4e 00 17 8c 4e 00 17 8c b6 00 17 8c b6 ...l...l...........N...N........
75c0 00 17 8d 22 00 17 8d 22 00 17 8d 8e 00 17 8d 8e 00 17 8d f8 00 17 8d f8 00 17 8e 64 00 17 8e 64 ..."..."...................d...d
75e0 00 17 8e d4 00 17 8e d4 00 17 8f 40 00 17 8f 40 00 17 8f b0 00 17 8f b0 00 17 90 20 00 17 90 20 ...........@...@................
7600 00 17 90 94 00 17 90 94 00 17 91 08 00 17 91 08 00 17 91 7a 00 17 91 7a 00 17 91 f2 00 17 91 f2 ...................z...z........
7620 00 17 92 58 00 17 92 58 00 17 92 c6 00 17 92 c6 00 17 93 34 00 17 93 34 00 17 93 9c 00 17 93 9c ...X...X...........4...4........
7640 00 17 94 0e 00 17 94 0e 00 17 94 80 00 17 94 80 00 17 94 f0 00 17 94 f0 00 17 95 6a 00 17 95 6a ...........................j...j
7660 00 17 95 e4 00 17 95 e4 00 17 96 5c 00 17 98 0a 00 17 98 c6 00 17 99 a6 00 17 99 a6 00 17 9a 14 ...........\....................
7680 00 17 9a 14 00 17 9a 82 00 17 9c 34 00 17 9c f0 00 17 9d d0 00 17 9d d0 00 17 9e 3e 00 17 9e 3e ...........4...............>...>
76a0 00 17 9e b8 00 17 9e b8 00 17 9f 2c 00 17 9f 2c 00 17 9f a2 00 17 9f a2 00 17 a0 1e 00 17 a0 1e ...........,...,................
76c0 00 17 a0 8c 00 17 a0 8c 00 17 a0 fe 00 17 a0 fe 00 17 a1 70 00 17 a1 70 00 17 a1 ee 00 17 a1 ee ...................p...p........
76e0 00 17 a2 6c 00 17 a2 6c 00 17 a2 e6 00 17 a2 e6 00 17 a3 60 00 17 a3 60 00 17 a3 dc 00 17 a3 dc ...l...l...........`...`........
7700 00 17 a4 5a 00 17 a4 5a 00 17 a4 d8 00 17 a4 d8 00 17 a5 4a 00 17 a5 4a 00 17 a5 be 00 17 a5 be ...Z...Z...........J...J........
7720 00 17 a6 3a 00 17 a6 3a 00 17 a6 b6 00 17 a6 b6 00 17 a7 2c 00 17 a7 2c 00 17 a7 a4 00 17 a7 a4 ...:...:...........,...,........
7740 00 17 a8 1e 00 17 a8 1e 00 17 a8 9a 00 17 a8 9a 00 17 a9 08 00 17 a9 08 00 17 a9 7a 00 17 a9 7a ...........................z...z
7760 00 17 a9 f2 00 17 a9 f2 00 17 aa 60 00 17 aa 60 00 17 aa d2 00 17 aa d2 00 17 ab 4a 00 17 ab 4a ...........`...`...........J...J
7780 00 17 ab b6 00 17 ab b6 00 17 ac 30 00 17 ac 30 00 17 ac a4 00 17 ac a4 00 17 ad 18 00 17 ad 18 ...........0...0................
77a0 00 17 ad 92 00 17 ad 92 00 17 ae 00 00 17 ae 00 00 17 ae 70 00 17 ae 70 00 17 ae e2 00 17 ae e2 ...................p...p........
77c0 00 17 af 60 00 17 af 60 00 17 af de 00 17 af de 00 17 b0 58 00 17 b0 58 00 17 b0 d2 00 17 b0 d2 ...`...`...........X...X........
77e0 00 17 b1 4e 00 17 b1 4e 00 17 b1 bc 00 17 b1 bc 00 17 b2 34 00 17 b2 34 00 17 b2 a6 00 17 b2 a6 ...N...N...........4...4........
7800 00 17 b3 18 00 17 b3 18 00 17 b3 8a 00 17 b3 8a 00 17 b3 fc 00 17 b3 fc 00 17 b4 76 00 17 b4 76 ...........................v...v
7820 00 17 b4 ee 00 17 b4 ee 00 17 b5 68 00 17 b5 68 00 17 b5 d4 00 17 b5 d4 00 17 b6 44 00 17 b6 44 ...........h...h...........D...D
7840 00 17 b6 b4 00 17 b6 b4 00 17 b7 30 00 17 b7 30 00 17 b7 ac 00 17 b7 ac 00 17 b8 28 00 17 b8 28 ...........0...0...........(...(
7860 00 17 b8 a4 00 17 b8 a4 00 17 b9 14 00 17 b9 14 00 17 b9 84 00 17 b9 84 00 17 b9 f4 00 17 b9 f4 ................................
7880 00 17 ba 64 00 17 ba 64 00 17 ba d4 00 17 ba d4 00 17 bb 44 00 17 bb 44 00 17 bb b8 00 17 bb b8 ...d...d...........D...D........
78a0 00 17 bc 2c 00 17 bc 2c 00 17 bc a0 00 17 bc a0 00 17 bd 14 00 17 bd 14 00 17 bd 88 00 17 bd 88 ...,...,........................
78c0 00 17 be 04 00 17 be 04 00 17 be 7a 00 17 be 7a 00 17 be f6 00 17 be f6 00 17 bf 72 00 17 bf 72 ...........z...z...........r...r
78e0 00 17 bf e0 00 17 bf e0 00 17 c0 56 00 17 c0 56 00 17 c0 cc 00 17 c0 cc 00 17 c1 42 00 17 c1 42 ...........V...V...........B...B
7900 00 17 c1 b8 00 17 c1 b8 00 17 c2 3a 00 17 c2 3a 00 17 c2 b6 00 17 c2 b6 00 17 c3 34 00 17 c3 34 ...........:...:...........4...4
7920 00 17 c3 b8 00 17 c3 b8 00 17 c4 2e 00 17 c4 2e 00 17 c4 a4 00 17 c4 a4 00 17 c5 1a 00 17 c5 1a ................................
7940 00 17 c5 90 00 17 c5 90 00 17 c6 0a 00 17 c6 0a 00 17 c6 84 00 17 c6 84 00 17 c6 fe 00 17 c6 fe ................................
7960 00 17 c7 78 00 17 c7 78 00 17 c7 f2 00 17 c7 f2 00 17 c8 6c 00 17 c8 6c 00 17 c8 e6 00 17 c8 e6 ...x...x...........l...l........
7980 00 17 c9 60 00 17 c9 60 00 17 c9 e6 00 17 c9 e6 00 17 ca 6c 00 17 ca 6c 00 17 ca ee 00 17 ca ee ...`...`...........l...l........
79a0 00 17 cb 70 00 17 cb 70 00 17 cb f4 00 17 cb f4 00 17 cc 70 00 17 cc 70 00 17 cc e6 00 17 cc e6 ...p...p...........p...p........
79c0 00 17 cd 62 00 17 cd 62 00 17 cd d2 00 17 cd d2 00 17 ce 46 00 17 ce 46 00 17 ce c6 00 17 ce c6 ...b...b...........F...F........
79e0 00 17 cf 46 00 17 cf 46 00 17 cf c2 00 17 cf c2 00 17 d0 3e 00 17 d0 3e 00 17 d0 bc 00 17 d0 bc ...F...F...........>...>........
7a00 00 17 d1 36 00 17 d1 36 00 17 d1 b2 00 17 d1 b2 00 17 d2 20 00 17 d2 20 00 17 d2 8e 00 17 d2 8e ...6...6........................
7a20 00 17 d3 0a 00 17 d3 0a 00 17 d3 80 00 17 d3 80 00 17 d3 fc 00 17 d3 fc 00 17 d4 6c 00 17 d4 6c ...........................l...l
7a40 00 17 d4 e0 00 17 d4 e0 00 17 d5 60 00 17 d5 60 00 17 d5 e0 00 17 d5 e0 00 17 d6 5c 00 17 d6 5c ...........`...`...........\...\
7a60 00 17 d6 d8 00 17 d6 d8 00 17 d7 56 00 17 d7 56 00 17 d7 c8 00 17 d7 c8 00 17 d8 40 00 17 d8 40 ...........V...V...........@...@
7a80 00 17 d8 ba 00 17 d8 ba 00 17 d9 2e 00 17 d9 2e 00 17 d9 a2 00 17 d9 a2 00 17 da 16 00 17 da 16 ................................
7aa0 00 17 da 8e 00 17 da 8e 00 17 db 08 00 17 db 08 00 17 db 88 00 17 db 88 00 17 dc 08 00 17 dc 08 ................................
7ac0 00 17 dc 80 00 17 dc 80 00 17 dc f6 00 17 dc f6 00 17 dd 6e 00 17 dd 6e 00 17 dd ec 00 17 dd ec ...................n...n........
7ae0 00 17 de 6a 00 17 de 6a 00 17 de dc 00 17 de dc 00 17 df 4e 00 17 df 4e 00 17 df c0 00 17 df c0 ...j...j...........N...N........
7b00 00 17 e0 3c 00 17 e0 3c 00 17 e0 be 00 17 e0 be 00 17 e1 40 00 17 e1 40 00 17 e1 c2 00 17 e1 c2 ...<...<...........@...@........
7b20 00 17 e2 34 00 17 e2 34 00 17 e2 ac 00 17 e2 ac 00 17 e3 24 00 17 e3 24 00 17 e3 9c 00 17 e3 9c ...4...4...........$...$........
7b40 00 17 e4 14 00 17 e4 14 00 17 e4 88 00 17 e4 88 00 17 e4 fc 00 17 e4 fc 00 17 e5 7a 00 17 e5 7a ...........................z...z
7b60 00 17 e5 f2 00 17 e5 f2 00 17 e6 70 00 17 e6 70 00 17 e6 e2 00 17 e6 e2 00 17 e7 54 00 17 e7 54 ...........p...p...........T...T
7b80 00 17 e7 c8 00 17 e7 c8 00 17 e8 3c 00 17 e8 3c 00 17 e8 b0 00 17 e8 b0 00 17 e9 24 00 17 e9 24 ...........<...<...........$...$
7ba0 00 17 e9 98 00 17 e9 98 00 17 ea 0c 00 17 ea 0c 00 17 ea 82 00 17 ea 82 00 17 eb 00 00 17 eb 00 ................................
7bc0 00 17 eb 78 00 17 eb 78 00 17 eb ec 00 17 eb ec 00 17 ec 62 00 17 ec 62 00 17 ec da 00 17 ec da ...x...x...........b...b........
7be0 00 17 ed 52 00 17 ed 52 00 17 ed ca 00 17 ed ca 00 17 ee 34 00 17 ee 34 00 17 ee 9e 00 17 ee 9e ...R...R...........4...4........
7c00 00 17 ef 10 00 17 ef 10 00 17 ef 82 00 17 ef 82 00 17 ef fa 00 17 ef fa 00 17 f0 72 00 17 f0 72 ...........................r...r
7c20 00 17 f0 ea 00 17 f0 ea 00 17 f1 5c 00 17 f1 5c 00 17 f1 d4 00 17 f1 d4 00 17 f2 40 00 17 f2 40 ...........\...\...........@...@
7c40 00 17 f2 ac 00 17 f2 ac 00 17 f3 18 00 17 f3 18 00 17 f3 86 00 17 f3 86 00 17 f3 f4 00 17 f3 f4 ................................
7c60 00 17 f4 62 00 17 f4 62 00 17 f4 de 00 17 f4 de 00 17 f5 54 00 17 f5 54 00 17 f5 c8 00 17 f5 c8 ...b...b...........T...T........
7c80 00 17 f6 3c 00 17 f6 3c 00 17 f6 b4 00 17 f6 b4 00 17 f7 26 00 17 f8 de 00 17 f9 9a 00 17 fa 7c ...<...<...........&...........|
7ca0 00 17 fa 7c 00 17 fa f2 00 17 fa f2 00 17 fb 64 00 17 fd 0c 00 17 fd c8 00 17 fe a6 00 17 fe a6 ...|...........d................
7cc0 00 17 ff 0a 00 17 ff 0a 00 17 ff 6e 00 17 ff 6e 00 17 ff de 00 17 ff de 00 18 00 4a 00 18 00 4a ...........n...n...........J...J
7ce0 00 18 00 b8 00 18 00 b8 00 18 01 26 00 18 01 26 00 18 01 92 00 18 01 92 00 18 01 f6 00 18 01 f6 ...........&...&................
7d00 00 18 02 60 00 18 02 60 00 18 02 be 00 18 02 be 00 18 03 1e 00 18 03 1e 00 18 03 94 00 18 03 94 ...`...`........................
7d20 00 18 04 06 00 18 04 06 00 18 04 76 00 18 04 76 00 18 04 ea 00 18 04 ea 00 18 05 4e 00 18 05 4e ...........v...v...........N...N
7d40 00 18 05 b0 00 18 05 b0 00 18 06 18 00 18 06 18 00 18 06 86 00 18 06 86 00 18 06 f4 00 18 06 f4 ................................
7d60 00 18 07 58 00 18 07 58 00 18 07 c6 00 18 07 c6 00 18 08 32 00 18 08 32 00 18 08 92 00 18 08 92 ...X...X...........2...2........
7d80 00 18 08 fe 00 18 08 fe 00 18 09 64 00 18 09 64 00 18 09 cc 00 18 09 cc 00 18 0a 3a 00 18 0a 3a ...........d...d...........:...:
7da0 00 18 0a a8 00 18 0a a8 00 18 0b 0e 00 18 0b 0e 00 18 0b 7a 00 18 0b 7a 00 18 0b e6 00 18 0b e6 ...................z...z........
7dc0 00 18 0c 52 00 18 0c 52 00 18 0c ba 00 18 0c ba 00 18 0d 22 00 18 0d 22 00 18 0d 8a 00 18 0d 8a ...R...R..........."..."........
7de0 00 18 0d fa 00 18 0d fa 00 18 0e 68 00 18 0e 68 00 18 0e d4 00 18 0e d4 00 18 0f 40 00 18 0f 40 ...........h...h...........@...@
7e00 00 18 0f b2 00 18 0f b2 00 18 10 20 00 18 10 20 00 18 10 84 00 18 10 84 00 18 10 e8 00 18 10 e8 ................................
7e20 00 18 11 58 00 18 11 58 00 18 11 ca 00 18 11 ca 00 18 12 36 00 18 12 36 00 18 12 a0 00 18 12 a0 ...X...X...........6...6........
7e40 00 18 13 12 00 18 13 12 00 18 13 7e 00 18 13 7e 00 18 13 f2 00 18 13 f2 00 18 14 60 00 18 14 60 ...........~...~...........`...`
7e60 00 18 14 ce 00 18 14 ce 00 18 15 34 00 18 15 34 00 18 15 a2 00 18 15 a2 00 18 16 12 00 18 16 12 ...........4...4................
7e80 00 18 16 82 00 18 16 82 00 18 16 f0 00 18 16 f0 00 18 17 56 00 18 17 56 00 18 17 c6 00 18 17 c6 ...................V...V........
7ea0 00 18 18 32 00 18 18 32 00 18 18 96 00 18 18 96 00 18 18 fa 00 18 18 fa 00 18 19 64 00 18 19 64 ...2...2...................d...d
7ec0 00 18 19 ce 00 18 19 ce 00 18 1a 36 00 18 1a 36 00 18 1a a4 00 18 1a a4 00 18 1b 08 00 18 1b 08 ...........6...6................
7ee0 00 18 1b 74 00 18 1b 74 00 18 1b e4 00 18 1b e4 00 18 1c 50 00 18 1c 50 00 18 1c b8 00 18 1c b8 ...t...t...........P...P........
7f00 00 18 1d 28 00 18 1d 28 00 18 1d 96 00 18 1d 96 00 18 1e 0c 00 18 1e 0c 00 18 1e 82 00 18 1e 82 ...(...(........................
7f20 00 18 1e ee 00 18 1e ee 00 18 1f 50 00 18 1f 50 00 18 1f bc 00 18 1f bc 00 18 20 20 00 18 20 20 ...........P...P................
7f40 00 18 20 8c 00 18 20 8c 00 18 20 f6 00 18 20 f6 00 18 21 5e 00 18 21 5e 00 18 21 cc 00 18 21 cc ..................!^..!^..!...!.
7f60 00 18 22 32 00 18 22 32 00 18 22 94 00 18 22 94 00 18 22 f6 00 18 22 f6 00 18 23 58 00 18 23 58 .."2.."2.."..."..."..."...#X..#X
7f80 00 18 23 ba 00 18 23 ba 00 18 24 28 00 18 24 28 00 18 24 90 00 18 24 90 00 18 24 fe 00 18 24 fe ..#...#...$(..$(..$...$...$...$.
7fa0 00 18 25 62 00 18 25 62 00 18 25 ca 00 18 25 ca 00 18 26 38 00 18 26 38 00 18 26 9e 00 18 26 9e ..%b..%b..%...%...&8..&8..&...&.
7fc0 00 18 27 08 00 18 27 08 00 18 27 70 00 18 27 70 00 18 27 e0 00 18 27 e0 00 18 28 52 00 18 28 52 ..'...'...'p..'p..'...'...(R..(R
7fe0 00 18 28 be 00 18 28 be 00 18 29 2c 00 18 29 2c 00 18 29 94 00 18 29 94 00 18 2a 00 00 18 2a 00 ..(...(...),..),..)...)...*...*.
8000 00 18 2a 68 00 18 2a 68 00 18 2a d6 00 18 2a d6 00 18 2b 42 00 18 2b 42 00 18 2b ac 00 18 2b ac ..*h..*h..*...*...+B..+B..+...+.
8020 00 18 2c 12 00 18 2c 12 00 18 2c 7c 00 18 2c 7c 00 18 2c e4 00 18 2c e4 00 18 2d 54 00 18 2d 54 ..,...,...,|..,|..,...,...-T..-T
8040 00 18 2d c0 00 18 2d c0 00 18 2e 34 00 18 2e 34 00 18 2e 9e 00 18 2e 9e 00 18 2f 02 00 18 2f 02 ..-...-....4...4........../.../.
8060 00 18 2f 6a 00 18 2f 6a 00 18 2f d4 00 18 2f d4 00 18 30 44 00 18 30 44 00 18 30 b6 00 18 30 b6 ../j../j../.../...0D..0D..0...0.
8080 00 18 31 28 00 18 31 28 00 18 31 8c 00 18 31 8c 00 18 31 f0 00 18 31 f0 00 18 32 5a 00 18 32 5a ..1(..1(..1...1...1...1...2Z..2Z
80a0 00 18 32 c6 00 18 32 c6 00 18 33 34 00 18 33 34 00 18 33 9c 00 18 33 9c 00 18 34 08 00 18 34 08 ..2...2...34..34..3...3...4...4.
80c0 00 18 34 78 00 18 34 78 00 18 34 e0 00 18 34 e0 00 18 35 46 00 18 35 46 00 18 35 b2 00 18 35 b2 ..4x..4x..4...4...5F..5F..5...5.
80e0 00 18 36 24 00 18 36 24 00 18 36 90 00 18 36 90 00 18 37 02 00 18 37 02 00 18 37 6c 00 18 37 6c ..6$..6$..6...6...7...7...7l..7l
8100 00 18 37 d8 00 18 37 d8 00 18 38 46 00 18 38 46 00 18 38 b4 00 18 38 b4 00 18 39 20 00 18 39 20 ..7...7...8F..8F..8...8...9...9.
8120 00 18 39 86 00 18 39 86 00 18 39 ec 00 18 39 ec 00 18 3a 58 00 18 3a 58 00 18 3a c4 00 18 3a c4 ..9...9...9...9...:X..:X..:...:.
8140 00 18 3b 2c 00 18 3b 2c 00 18 3b 92 00 18 3b 92 00 18 3b f6 00 18 3b f6 00 18 3c 58 00 18 3c 58 ..;,..;,..;...;...;...;...<X..<X
8160 00 18 3c c2 00 18 3c c2 00 18 3d 2a 00 18 3d 2a 00 18 3d 94 00 18 3d 94 00 18 3d f8 00 18 3d f8 ..<...<...=*..=*..=...=...=...=.
8180 00 18 3e 60 00 18 3e 60 00 18 3e cc 00 18 3e cc 00 18 3f 32 00 18 3f 32 00 18 3f 98 00 18 3f 98 ..>`..>`..>...>...?2..?2..?...?.
81a0 00 18 40 0e 00 18 40 0e 00 18 40 7c 00 18 40 7c 00 18 40 f0 00 18 40 f0 00 18 41 58 00 18 41 58 ..@...@...@|..@|..@...@...AX..AX
81c0 00 18 41 c0 00 18 41 c0 00 18 42 36 00 18 42 36 00 18 42 a4 00 18 42 a4 00 18 43 10 00 18 43 10 ..A...A...B6..B6..B...B...C...C.
81e0 00 18 43 74 00 18 43 74 00 18 43 d6 00 18 43 d6 00 18 44 3e 00 18 44 3e 00 18 44 a4 00 18 44 a4 ..Ct..Ct..C...C...D>..D>..D...D.
8200 00 18 45 08 00 18 45 08 00 18 45 6c 00 18 45 6c 00 18 45 d4 00 18 45 d4 00 18 46 3a 00 18 46 3a ..E...E...El..El..E...E...F:..F:
8220 00 18 46 ae 00 18 46 ae 00 18 47 16 00 18 47 16 00 18 47 7e 00 18 47 7e 00 18 47 e2 00 18 47 e2 ..F...F...G...G...G~..G~..G...G.
8240 00 18 48 4e 00 18 48 4e 00 18 48 b2 00 18 48 b2 00 18 49 22 00 18 49 22 00 18 49 8c 00 18 49 8c ..HN..HN..H...H...I"..I"..I...I.
8260 00 18 49 f8 00 18 49 f8 00 18 4a 68 00 18 4a 68 00 18 4a d2 00 18 4a d2 00 18 4b 3c 00 18 4b 3c ..I...I...Jh..Jh..J...J...K<..K<
8280 00 18 4b a4 00 18 4b a4 00 18 4c 10 00 18 4c 10 00 18 4c 7a 00 18 4c 7a 00 18 4c e4 00 18 4c e4 ..K...K...L...L...Lz..Lz..L...L.
82a0 00 18 4d 50 00 18 4d 50 00 18 4d ba 00 18 4d ba 00 18 4e 2c 00 18 4e 2c 00 18 4e 94 00 18 4e 94 ..MP..MP..M...M...N,..N,..N...N.
82c0 00 18 4f 04 00 18 4f 04 00 18 4f 6a 00 18 4f 6a 00 18 4f ce 00 18 4f ce 00 18 50 36 00 18 50 36 ..O...O...Oj..Oj..O...O...P6..P6
82e0 00 18 50 9e 00 18 50 9e 00 18 51 0a 00 18 51 0a 00 18 51 7c 00 18 51 7c 00 18 51 ee 00 18 51 ee ..P...P...Q...Q...Q|..Q|..Q...Q.
8300 00 18 52 5a 00 18 52 5a 00 18 52 c6 00 18 52 c6 00 18 53 30 00 18 53 30 00 18 53 9a 00 18 53 9a ..RZ..RZ..R...R...S0..S0..S...S.
8320 00 18 54 02 00 18 54 02 00 18 54 70 00 18 54 70 00 18 54 de 00 18 54 de 00 18 55 46 00 18 55 46 ..T...T...Tp..Tp..T...T...UF..UF
8340 00 18 55 ae 00 18 55 ae 00 18 56 20 00 18 56 20 00 18 56 92 00 18 56 92 00 18 56 f8 00 18 56 f8 ..U...U...V...V...V...V...V...V.
8360 00 18 57 5e 00 18 57 5e 00 18 57 cc 00 18 57 cc 00 18 58 34 00 18 58 34 00 18 58 a0 00 18 58 a0 ..W^..W^..W...W...X4..X4..X...X.
8380 00 18 59 10 00 18 59 10 00 18 59 7a 00 18 59 7a 00 18 59 e0 00 18 59 e0 00 18 5a 48 00 18 5a 48 ..Y...Y...Yz..Yz..Y...Y...ZH..ZH
83a0 00 18 5a b4 00 18 5a b4 00 18 5b 18 00 18 5b 18 00 18 5b 80 00 18 5b 80 00 18 5b ee 00 18 5b ee ..Z...Z...[...[...[...[...[...[.
83c0 00 18 5c 58 00 18 5c 58 00 18 5c c6 00 18 5c c6 00 18 5d 3c 00 18 5d 3c 00 18 5d b2 00 18 5d b2 ..\X..\X..\...\...]<..]<..]...].
83e0 00 18 5e 22 00 18 5e 22 00 18 5e 9a 00 18 5e 9a 00 18 5f 0e 00 18 5f 0e 00 18 5f 78 00 18 5f 78 ..^"..^"..^...^..._..._..._x.._x
8400 00 18 5f de 00 18 5f de 00 18 60 4c 00 18 60 4c 00 18 60 bc 00 18 60 bc 00 18 61 28 00 18 61 28 .._..._...`L..`L..`...`...a(..a(
8420 00 18 61 94 00 18 61 94 00 18 62 00 00 18 62 00 00 18 62 6c 00 18 62 6c 00 18 62 d6 00 18 62 d6 ..a...a...b...b...bl..bl..b...b.
8440 00 18 63 40 00 18 63 40 00 18 63 aa 00 18 63 aa 00 18 64 16 00 18 64 16 00 18 64 82 00 18 64 82 ..c@..c@..c...c...d...d...d...d.
8460 00 18 64 e6 00 18 64 e6 00 18 65 52 00 18 65 52 00 18 65 be 00 18 65 be 00 18 66 24 00 18 66 24 ..d...d...eR..eR..e...e...f$..f$
8480 00 18 66 8c 00 18 66 8c 00 18 66 f8 00 18 66 f8 00 18 67 60 00 18 67 60 00 18 67 c6 00 18 67 c6 ..f...f...f...f...g`..g`..g...g.
84a0 00 18 68 2e 00 18 68 2e 00 18 68 98 00 18 68 98 00 18 69 0a 00 18 69 0a 00 18 69 70 00 18 69 70 ..h...h...h...h...i...i...ip..ip
84c0 00 18 69 d8 00 18 69 d8 00 18 6a 3e 00 18 6a 3e 00 18 6a b0 00 18 6a b0 00 18 6b 22 00 18 6b 22 ..i...i...j>..j>..j...j...k"..k"
84e0 00 18 6b 8e 00 18 6b 8e 00 18 6b f0 00 18 6b f0 00 18 6c 54 00 18 6c 54 00 18 6c be 00 18 6c be ..k...k...k...k...lT..lT..l...l.
8500 00 18 6d 28 00 18 6d 28 00 18 6d 8a 00 18 6d 8a 00 18 6d f2 00 18 6d f2 00 18 6e 5e 00 18 6e 5e ..m(..m(..m...m...m...m...n^..n^
8520 00 18 6e c6 00 18 6e c6 00 18 6f 2a 00 18 6f 2a 00 18 6f 94 00 18 6f 94 00 18 70 00 00 18 70 00 ..n...n...o*..o*..o...o...p...p.
8540 00 18 70 72 00 18 70 72 00 18 70 e0 00 18 70 e0 00 18 71 48 00 18 71 48 00 18 71 b8 00 18 71 b8 ..pr..pr..p...p...qH..qH..q...q.
8560 00 18 72 22 00 18 72 22 00 18 72 90 00 18 72 90 00 18 72 f8 00 18 72 f8 00 18 73 68 00 18 73 68 ..r"..r"..r...r...r...r...sh..sh
8580 00 18 73 d8 00 18 73 d8 00 18 74 48 00 18 74 48 00 18 74 b8 00 18 74 b8 00 18 75 28 00 18 75 28 ..s...s...tH..tH..t...t...u(..u(
85a0 00 18 75 96 00 18 75 96 00 18 76 04 00 18 76 04 00 18 76 72 00 18 76 72 00 18 76 da 00 18 76 da ..u...u...v...v...vr..vr..v...v.
85c0 00 18 77 42 00 18 77 42 00 18 77 ac 00 18 77 ac 00 18 78 16 00 18 78 16 00 18 78 82 00 18 78 82 ..wB..wB..w...w...x...x...x...x.
85e0 00 18 78 ee 00 18 78 ee 00 18 79 5c 00 18 79 5c 00 18 79 c6 00 18 79 c6 00 18 7a 30 00 18 7a 30 ..x...x...y\..y\..y...y...z0..z0
8600 00 18 7a 9c 00 18 7a 9c 00 18 7b 0e 00 18 7b 0e 00 18 7b 7e 00 18 7b 7e 00 18 7b ea 00 18 7b ea ..z...z...{...{...{~..{~..{...{.
8620 00 18 7c 4e 00 18 7c 4e 00 18 7c b0 00 18 7c b0 00 18 7d 12 00 18 7d 12 00 18 7d 74 00 18 7d 74 ..|N..|N..|...|...}...}...}t..}t
8640 00 18 7d d6 00 18 7d d6 00 18 7e 46 00 18 7e 46 00 18 7e aa 00 18 7e aa 00 18 7f 12 00 18 7f 12 ..}...}...~F..~F..~...~.........
8660 00 18 7f 76 00 18 7f 76 00 18 7f e4 00 18 7f e4 00 18 80 50 00 18 80 50 00 18 80 b8 00 18 80 b8 ...v...v...........P...P........
8680 00 18 81 2a 00 18 81 2a 00 18 81 98 00 18 81 98 00 18 82 0e 00 18 82 0e 00 18 82 7c 00 18 82 7c ...*...*...................|...|
86a0 00 18 82 e0 00 18 82 e0 00 18 83 42 00 18 83 42 00 18 83 aa 00 18 83 aa 00 18 84 08 00 18 84 08 ...........B...B................
86c0 00 18 84 72 00 18 84 72 00 18 84 e2 00 18 84 e2 00 18 85 4a 00 18 85 4a 00 18 85 b8 00 18 85 b8 ...r...r...........J...J........
86e0 00 18 86 1a 00 18 86 1a 00 18 86 80 00 18 86 80 00 18 86 e8 00 18 86 e8 00 18 87 4c 00 18 87 4c ...........................L...L
8700 00 18 87 b2 00 18 87 b2 00 18 88 1a 00 18 88 1a 00 18 88 82 00 18 88 82 00 18 88 ea 00 18 88 ea ................................
8720 00 18 89 4c 00 18 89 4c 00 18 89 b0 00 18 89 b0 00 18 8a 16 00 18 8a 16 00 18 8a 7c 00 18 8a 7c ...L...L...................|...|
8740 00 18 8a e0 00 18 8a e0 00 18 8b 4a 00 18 8b 4a 00 18 8b b2 00 18 8b b2 00 18 8c 18 00 18 8c 18 ...........J...J................
8760 00 18 8c 7c 00 18 8c 7c 00 18 8c ee 00 18 8c ee 00 18 8d 5c 00 18 8d 5c 00 18 8d cc 00 18 8d cc ...|...|...........\...\........
8780 00 18 8e 3c 00 18 8e 3c 00 18 8e aa 00 18 8e aa 00 18 8f 0e 00 18 8f 0e 00 18 8f 72 00 18 8f 72 ...<...<...................r...r
87a0 00 18 8f da 00 18 8f da 00 18 90 3e 00 18 90 3e 00 18 90 a2 00 18 90 a2 00 18 91 0a 00 18 91 0a ...........>...>................
87c0 00 18 91 7e 00 18 91 7e 00 18 91 f2 00 18 91 f2 00 18 92 62 00 18 92 62 00 18 92 ce 00 18 92 ce ...~...~...........b...b........
87e0 00 18 93 30 00 18 93 30 00 18 93 9e 00 18 93 9e 00 18 94 0a 00 18 94 0a 00 18 94 74 00 18 94 74 ...0...0...................t...t
8800 00 18 94 dc 00 18 94 dc 00 18 95 44 00 18 95 44 00 18 95 ac 00 18 95 ac 00 18 96 14 00 18 96 14 ...........D...D................
8820 00 18 96 7e 00 18 96 7e 00 18 96 e6 00 18 96 e6 00 18 97 56 00 18 97 56 00 18 97 bc 00 18 97 bc ...~...~...........V...V........
8840 00 18 98 20 00 18 98 20 00 18 98 88 00 18 98 88 00 18 98 f0 00 18 98 f0 00 18 99 5e 00 18 99 5e ...........................^...^
8860 00 18 99 c6 00 18 99 c6 00 18 9a 30 00 18 9a 30 00 18 9a 98 00 18 9a 98 00 18 9b 04 00 18 9b 04 ...........0...0................
8880 00 18 9b 68 00 18 9b 68 00 18 9b d4 00 18 9b d4 00 18 9c 42 00 18 9c 42 00 18 9c b0 00 18 9c b0 ...h...h...........B...B........
88a0 00 18 9d 1a 00 18 9d 1a 00 18 9d 80 00 18 9d 80 00 18 9d ea 00 18 9d ea 00 18 9e 54 00 18 9e 54 ...........................T...T
88c0 00 18 9e b8 00 18 9e b8 00 18 9f 1e 00 18 9f 1e 00 18 9f 88 00 18 9f 88 00 18 9f f4 00 18 9f f4 ................................
88e0 00 18 a0 5a 00 18 a0 5a 00 18 a0 c2 00 18 a0 c2 00 18 a1 2e 00 18 a1 2e 00 18 a1 92 00 18 a1 92 ...Z...Z........................
8900 00 18 a1 fc 00 18 a1 fc 00 18 a2 60 00 18 a2 60 00 18 a2 ca 00 18 a2 ca 00 18 a3 2c 00 18 a3 2c ...........`...`...........,...,
8920 00 18 a3 92 00 18 a3 92 00 18 a3 fe 00 18 a3 fe 00 18 a4 6c 00 18 a4 6c 00 18 a4 d4 00 18 a4 d4 ...................l...l........
8940 00 18 a5 44 00 18 a5 44 00 18 a5 ac 00 18 a5 ac 00 18 a6 1c 00 18 a6 1c 00 18 a6 88 00 18 a6 88 ...D...D........................
8960 00 18 a6 f4 00 18 a6 f4 00 18 a7 62 00 18 a7 62 00 18 a7 cc 00 18 a7 cc 00 18 a8 36 00 18 a8 36 ...........b...b...........6...6
8980 00 18 a8 a2 00 18 a8 a2 00 18 a9 06 00 18 a9 06 00 18 a9 6a 00 18 a9 6a 00 18 a9 ce 00 18 a9 ce ...................j...j........
89a0 00 18 aa 34 00 18 aa 34 00 18 aa 9c 00 18 aa 9c 00 18 ab 08 00 18 ab 08 00 18 ab 6e 00 18 ab 6e ...4...4...................n...n
89c0 00 18 ab d4 00 18 ab d4 00 18 ac 38 00 18 ac 38 00 18 ac 9c 00 18 ac 9c 00 18 ad 0c 00 18 ad 0c ...........8...8................
89e0 00 18 ad 76 00 18 ad 76 00 18 ad de 00 18 ad de 00 18 ae 4a 00 18 ae 4a 00 18 ae b6 00 18 ae b6 ...v...v...........J...J........
8a00 00 18 af 1a 00 18 af 1a 00 18 af 8a 00 18 af 8a 00 18 af f8 00 18 af f8 00 18 b0 68 00 18 b0 68 ...........................h...h
8a20 00 18 b0 de 00 18 b0 de 00 18 b1 48 00 18 b1 48 00 18 b1 b4 00 18 b3 5c 00 18 b4 18 00 18 b4 f6 ...........H...H.......\........
8a40 00 18 b4 f6 00 18 b5 5e 00 18 b5 5e 00 18 b5 c8 00 18 b5 c8 00 18 b6 32 00 18 b6 32 00 18 b6 9a .......^...^...........2...2....
8a60 00 18 b6 9a 00 18 b7 06 00 18 b7 06 00 18 b7 72 00 18 b7 72 00 18 b7 d8 00 18 b7 d8 00 18 b8 4a ...............r...r...........J
8a80 00 18 b8 4a 00 18 b8 b6 00 18 b8 b6 00 18 b9 1e 00 18 b9 1e 00 18 b9 80 00 18 b9 80 00 18 b9 e6 ...J............................
8aa0 00 18 b9 e6 00 18 ba 4e 00 18 ba 4e 00 18 ba b6 00 18 ba b6 00 18 bb 1c 00 18 bb 1c 00 18 bb 86 .......N...N....................
8ac0 00 18 bb 86 00 18 bb fa 00 18 bb fa 00 18 bc 68 00 18 bc 68 00 18 bc d0 00 18 bc d0 00 18 bd 3e ...............h...h...........>
8ae0 00 18 bd 3e 00 18 bd b0 00 18 bd b0 00 18 be 14 00 18 be 14 00 18 be 82 00 18 be 82 00 18 be ea ...>............................
8b00 00 18 be ea 00 18 bf 50 00 18 bf 50 00 18 bf ba 00 18 bf ba 00 18 c0 26 00 18 c0 26 00 18 c0 8e .......P...P...........&...&....
8b20 00 18 c0 8e 00 18 c0 fa 00 18 c0 fa 00 18 c1 64 00 18 c1 64 00 18 c1 ca 00 18 c1 ca 00 18 c2 34 ...............d...d...........4
8b40 00 18 c2 34 00 18 c2 9e 00 18 c2 9e 00 18 c3 06 00 18 c3 06 00 18 c3 6c 00 18 c3 6c 00 18 c3 d2 ...4...................l...l....
8b60 00 18 c3 d2 00 18 c4 40 00 18 c4 40 00 18 c4 ae 00 18 c4 ae 00 18 c5 1a 00 18 c5 1a 00 18 c5 8a .......@...@....................
8b80 00 18 c5 8a 00 18 c5 f6 00 18 c5 f6 00 18 c6 5e 00 18 c6 5e 00 18 c6 c2 00 18 c6 c2 00 18 c7 30 ...............^...^...........0
8ba0 00 18 c7 30 00 18 c7 9e 00 18 c7 9e 00 18 c8 08 00 18 c8 08 00 18 c8 74 00 18 c8 74 00 18 c8 e0 ...0...................t...t....
8bc0 00 18 c8 e0 00 18 c9 48 00 18 c9 48 00 18 c9 b2 00 18 c9 b2 00 18 ca 1a 00 18 ca 1a 00 18 ca 82 .......H...H....................
8be0 00 18 cc 2e 00 18 cc ea 00 18 cd c8 00 18 cd c8 00 18 ce 30 00 18 ce 30 00 18 ce 9a 00 18 ce 9a ...................0...0........
8c00 00 18 cf 08 00 18 cf 08 00 18 cf 72 00 18 cf 72 00 18 cf dc 00 18 cf dc 00 18 d0 46 00 18 d1 e8 ...........r...r...........F....
8c20 00 18 d2 a4 00 18 d3 80 00 18 d3 80 00 18 d3 e8 00 18 d3 e8 00 18 d4 58 00 18 d4 58 00 18 d4 c4 .......................X...X....
8c40 00 18 d4 c4 00 18 d5 32 00 18 d5 32 00 18 d5 9a 00 18 d5 9a 00 18 d6 02 00 18 d6 02 00 18 d6 70 .......2...2...................p
8c60 00 18 d6 70 00 18 d6 dc 00 18 d6 dc 00 18 d7 50 00 18 d7 50 00 18 d7 c2 00 18 d7 c2 00 18 d8 32 ...p...........P...P...........2
8c80 00 18 d8 32 00 18 d8 a6 00 18 d8 a6 00 18 d9 14 00 18 d9 14 00 18 d9 82 00 18 d9 82 00 18 d9 f6 ...2............................
8ca0 00 18 d9 f6 00 18 da 64 00 18 da 64 00 18 da cc 00 18 da cc 00 18 db 3c 00 18 db 3c 00 18 db aa .......d...d...........<...<....
8cc0 00 18 db aa 00 18 dc 16 00 18 dc 16 00 18 dc 82 00 18 dc 82 00 18 dc e8 00 18 dc e8 00 18 dd 4e ...............................N
8ce0 00 18 dd 4e 00 18 dd c2 00 18 dd c2 00 18 de 36 00 18 de 36 00 18 de a8 00 18 de a8 00 18 df 1c ...N...........6...6............
8d00 00 18 df 1c 00 18 df 8e 00 18 df 8e 00 18 df fa 00 18 df fa 00 18 e0 6a 00 18 e0 6a 00 18 e0 d2 .......................j...j....
8d20 00 18 e0 d2 00 18 e1 3c 00 18 e1 3c 00 18 e1 a6 00 18 e1 a6 00 18 e2 1a 00 18 e2 1a 00 18 e2 8a .......<...<....................
8d40 00 18 e2 8a 00 18 e2 fa 00 18 e2 fa 00 18 e3 66 00 18 e3 66 00 18 e3 cc 00 18 e3 cc 00 18 e4 3e ...............f...f...........>
8d60 00 18 e4 3e 00 18 e4 aa 00 18 e4 aa 00 18 e5 1a 00 18 e5 1a 00 18 e5 82 00 18 e5 82 00 18 e6 00 ...>............................
8d80 00 18 e6 00 00 18 e6 6a 00 18 e6 6a 00 18 e6 dc 00 18 e8 84 00 18 e9 40 00 18 ea 1e 00 18 ea 1e .......j...j...........@........
8da0 00 18 ea 84 00 18 ea 84 00 18 ea f8 00 18 ea f8 00 18 eb 70 00 18 eb 70 00 18 eb de 00 18 eb de ...................p...p........
8dc0 00 18 ec 50 00 18 ec 50 00 18 ec c0 00 18 ec c0 00 18 ed 2e 00 18 ed 2e 00 18 ed a8 00 18 ed a8 ...P...P........................
8de0 00 18 ee 20 00 18 ee 20 00 18 ee 94 00 18 ee 94 00 18 ef 06 00 18 ef 06 00 18 ef 70 00 18 ef 70 ...........................p...p
8e00 00 18 ef d8 00 18 ef d8 00 18 f0 52 00 18 f0 52 00 18 f0 bc 00 18 f0 bc 00 18 f1 2c 00 18 f1 2c ...........R...R...........,...,
8e20 00 18 f1 9c 00 18 f1 9c 00 18 f2 0e 00 18 f2 0e 00 18 f2 82 00 18 f2 82 00 18 f2 f8 00 18 f2 f8 ................................
8e40 00 18 f3 68 00 18 f3 68 00 18 f3 e0 00 18 f3 e0 00 18 f4 58 00 18 f4 58 00 18 f4 cc 00 18 f4 cc ...h...h...........X...X........
8e60 00 18 f5 40 00 18 f5 40 00 18 f5 ac 00 18 f5 ac 00 18 f6 1c 00 18 f6 1c 00 18 f6 88 00 18 f8 36 ...@...@.......................6
8e80 00 18 f8 f2 00 18 f9 d2 00 18 f9 d2 00 18 fa 3c 00 18 fb ee 00 18 fc aa 00 18 fd 8a 00 18 fd 8a ...............<................
8ea0 00 18 fd f2 00 18 fd f2 00 18 fe 5a 00 19 00 08 00 19 00 c4 00 19 01 a4 00 19 01 a4 00 19 02 18 ...........Z....................
8ec0 00 19 02 18 00 19 02 80 00 19 02 80 00 19 02 f2 00 19 02 f2 00 19 03 64 00 19 03 64 00 19 03 d6 .......................d...d....
8ee0 00 19 03 d6 00 19 04 4a 00 19 04 4a 00 19 04 b8 00 19 04 b8 00 19 05 2a 00 19 05 2a 00 19 05 9e .......J...J...........*...*....
8f00 00 19 05 9e 00 19 06 12 00 19 06 12 00 19 06 82 00 19 06 82 00 19 06 ee 00 19 06 ee 00 19 07 60 ...............................`
8f20 00 19 07 60 00 19 07 dc 00 19 07 dc 00 19 08 4c 00 19 08 4c 00 19 08 c0 00 19 08 c0 00 19 09 2e ...`...........L...L............
8f40 00 19 09 2e 00 19 09 9a 00 19 09 9a 00 19 0a 0e 00 19 0a 0e 00 19 0a 7a 00 19 0a 7a 00 19 0a f4 .......................z...z....
8f60 00 19 0a f4 00 19 0b 70 00 19 0b 70 00 19 0b ea 00 19 0b ea 00 19 0c 60 00 19 0c 60 00 19 0c d6 .......p...p...........`...`....
8f80 00 19 0c d6 00 19 0d 50 00 19 0d 50 00 19 0d c4 00 19 0d c4 00 19 0e 3e 00 19 0e 3e 00 19 0e a8 .......P...P...........>...>....
8fa0 00 19 0e a8 00 19 0f 1e 00 19 0f 1e 00 19 0f 90 00 19 0f 90 00 19 10 08 00 19 10 08 00 19 10 7c ...............................|
8fc0 00 19 10 7c 00 19 10 f4 00 19 10 f4 00 19 11 6e 00 19 11 6e 00 19 11 e6 00 19 11 e6 00 19 12 5a ...|...........n...n...........Z
8fe0 00 19 12 5a 00 19 12 d0 00 19 12 d0 00 19 13 3a 00 19 13 3a 00 19 13 b6 00 19 13 b6 00 19 14 2a ...Z...........:...:...........*
9000 00 19 14 2a 00 19 14 9c 00 19 14 9c 00 19 15 10 00 19 16 b8 00 19 17 74 00 19 18 52 00 19 18 52 ...*...................t...R...R
9020 00 19 18 ba 00 19 18 ba 00 19 19 2a 00 19 19 2a 00 19 19 90 00 19 19 90 00 19 1a 04 00 19 1a 04 ...........*...*................
9040 00 19 1a 78 00 19 1a 78 00 19 1a ec 00 19 1a ec 00 19 1b 64 00 19 1b 64 00 19 1b ce 00 19 1b ce ...x...x...........d...d........
9060 00 19 1c 3a 00 19 1c 3a 00 19 1c a6 00 19 1c a6 00 19 1d 16 00 19 1d 16 00 19 1d 86 00 19 1d 86 ...:...:........................
9080 00 19 1d f4 00 19 1d f4 00 19 1e 60 00 19 1e 60 00 19 1e c4 00 19 1e c4 00 19 1f 34 00 19 1f 34 ...........`...`...........4...4
90a0 00 19 1f a0 00 19 1f a0 00 19 20 0c 00 19 20 0c 00 19 20 76 00 19 20 76 00 19 20 e0 00 19 20 e0 ...................v...v........
90c0 00 19 21 4e 00 19 22 f6 00 19 23 b2 00 19 24 90 00 19 24 90 00 19 24 fe 00 19 24 fe 00 19 25 6c ..!N.."...#...$...$...$...$...%l
90e0 00 19 27 0e 00 19 27 ca 00 19 28 a6 00 19 28 a6 00 19 29 1a 00 19 29 1a 00 19 29 8c 00 19 29 8c ..'...'...(...(...)...)...)...).
9100 00 19 29 fe 00 19 29 fe 00 19 2a 76 00 19 2a 76 00 19 2a e8 00 19 2a e8 00 19 2b 58 00 19 2b 58 ..)...)...*v..*v..*...*...+X..+X
9120 00 19 2b c8 00 19 2b c8 00 19 2c 3e 00 19 2c 3e 00 19 2c a6 00 19 2c a6 00 19 2d 0a 00 19 2d 0a ..+...+...,>..,>..,...,...-...-.
9140 00 19 2d 6e 00 19 2d 6e 00 19 2d d2 00 19 2d d2 00 19 2e 34 00 19 2e 34 00 19 2e 96 00 19 2e 96 ..-n..-n..-...-....4...4........
9160 00 19 2e f8 00 19 2e f8 00 19 2f 62 00 19 2f 62 00 19 2f ca 00 19 2f ca 00 19 30 32 00 19 30 32 ........../b../b../.../...02..02
9180 00 19 30 98 00 19 30 98 00 19 30 fc 00 19 30 fc 00 19 31 60 00 19 31 60 00 19 31 c8 00 19 31 c8 ..0...0...0...0...1`..1`..1...1.
91a0 00 19 32 2a 00 19 32 2a 00 19 32 90 00 19 32 90 00 19 32 f0 00 19 32 f0 00 19 33 58 00 19 33 58 ..2*..2*..2...2...2...2...3X..3X
91c0 00 19 33 c0 00 19 33 c0 00 19 34 24 00 19 34 24 00 19 34 88 00 19 34 88 00 19 34 ec 00 19 34 ec ..3...3...4$..4$..4...4...4...4.
91e0 00 19 35 54 00 19 35 54 00 19 35 c6 00 19 35 c6 00 19 36 36 00 19 36 36 00 19 36 a6 00 19 36 a6 ..5T..5T..5...5...66..66..6...6.
9200 00 19 37 12 00 19 37 12 00 19 37 7c 00 19 37 7c 00 19 37 ea 00 19 37 ea 00 19 38 56 00 19 38 56 ..7...7...7|..7|..7...7...8V..8V
9220 00 19 38 c8 00 19 38 c8 00 19 39 3a 00 19 39 3a 00 19 39 a8 00 19 39 a8 00 19 3a 12 00 19 3a 12 ..8...8...9:..9:..9...9...:...:.
9240 00 19 3a 7c 00 19 3a 7c 00 19 3a e6 00 19 3a e6 00 19 3b 56 00 19 3b 56 00 19 3b c6 00 19 3b c6 ..:|..:|..:...:...;V..;V..;...;.
9260 00 19 3c 32 00 19 3c 32 00 19 3c 98 00 19 3c 98 00 19 3d 04 00 19 3d 04 00 19 3d 64 00 19 3d 64 ..<2..<2..<...<...=...=...=d..=d
9280 00 19 3d cc 00 19 3d cc 00 19 3e 30 00 19 3e 30 00 19 3e 94 00 19 3e 94 00 19 3e fc 00 19 3e fc ..=...=...>0..>0..>...>...>...>.
92a0 00 19 3f 64 00 19 3f 64 00 19 3f cc 00 19 3f cc 00 19 40 36 00 19 40 36 00 19 40 9c 00 19 40 9c ..?d..?d..?...?...@6..@6..@...@.
92c0 00 19 41 04 00 19 41 04 00 19 41 6c 00 19 41 6c 00 19 41 d4 00 19 41 d4 00 19 42 3c 00 19 42 3c ..A...A...Al..Al..A...A...B<..B<
92e0 00 19 42 a4 00 19 42 a4 00 19 43 06 00 19 43 06 00 19 43 68 00 19 43 68 00 19 43 ca 00 19 43 ca ..B...B...C...C...Ch..Ch..C...C.
9300 00 19 44 2c 00 19 44 2c 00 19 44 8e 00 19 44 8e 00 19 44 f2 00 19 44 f2 00 19 45 54 00 19 45 54 ..D,..D,..D...D...D...D...ET..ET
9320 00 19 45 b6 00 19 45 b6 00 19 46 18 00 19 46 18 00 19 46 7a 00 19 46 7a 00 19 46 dc 00 19 46 dc ..E...E...F...F...Fz..Fz..F...F.
9340 00 19 47 3e 00 19 47 3e 00 19 47 a0 00 19 47 a0 00 19 48 02 00 19 48 02 00 19 48 66 00 19 48 66 ..G>..G>..G...G...H...H...Hf..Hf
9360 00 19 48 cc 00 19 48 cc 00 19 49 2e 00 19 49 2e 00 19 49 92 00 19 49 92 00 19 49 f4 00 19 49 f4 ..H...H...I...I...I...I...I...I.
9380 00 19 4a 64 00 19 4a 64 00 19 4a c6 00 19 4a c6 00 19 4b 28 00 19 4b 28 00 19 4b 8a 00 19 4b 8a ..Jd..Jd..J...J...K(..K(..K...K.
93a0 00 19 4b ee 00 19 4b ee 00 19 4c 50 00 19 4c 50 00 19 4c b8 00 19 4c b8 00 19 4d 28 00 19 4d 28 ..K...K...LP..LP..L...L...M(..M(
93c0 00 19 4d 96 00 19 4d 96 00 19 4d fc 00 19 4d fc 00 19 4e 66 00 19 4e 66 00 19 4e cc 00 19 4e cc ..M...M...M...M...Nf..Nf..N...N.
93e0 00 19 4f 36 00 19 4f 36 00 19 4f 9e 00 19 4f 9e 00 19 50 04 00 19 50 04 00 19 50 6a 00 19 50 6a ..O6..O6..O...O...P...P...Pj..Pj
9400 00 19 50 e4 00 19 50 e4 00 19 51 4c 00 19 51 4c 00 19 51 ba 00 19 51 ba 00 19 52 20 00 19 52 20 ..P...P...QL..QL..Q...Q...R...R.
9420 00 19 52 8e 00 19 52 8e 00 19 52 fc 00 19 52 fc 00 19 53 62 00 19 53 62 00 19 53 d2 00 19 53 d2 ..R...R...R...R...Sb..Sb..S...S.
9440 00 19 54 42 00 19 54 42 00 19 54 a8 00 19 54 a8 00 19 55 0e 00 19 55 0e 00 19 55 74 00 19 55 74 ..TB..TB..T...T...U...U...Ut..Ut
9460 00 19 55 e0 00 19 55 e0 00 19 56 44 00 19 56 44 00 19 56 b0 00 19 56 b0 00 19 57 16 00 19 57 16 ..U...U...VD..VD..V...V...W...W.
9480 00 19 57 7a 00 19 57 7a 00 19 57 e0 00 19 57 e0 00 19 58 42 00 19 58 42 00 19 58 a4 00 19 58 a4 ..Wz..Wz..W...W...XB..XB..X...X.
94a0 00 19 59 08 00 19 59 08 00 19 59 6a 00 19 59 6a 00 19 59 da 00 19 59 da 00 19 5a 3c 00 19 5a 3c ..Y...Y...Yj..Yj..Y...Y...Z<..Z<
94c0 00 19 5a 9e 00 19 5a 9e 00 19 5b 00 00 19 5b 00 00 19 5b 66 00 19 5b 66 00 19 5b c8 00 19 5b c8 ..Z...Z...[...[...[f..[f..[...[.
94e0 00 19 5c 2a 00 19 5c 2a 00 19 5c 9a 00 19 5c 9a 00 19 5c fc 00 19 5c fc 00 19 5d 5e 00 19 5d 5e ..\*..\*..\...\...\...\...]^..]^
9500 00 19 5d c0 00 19 5d c0 00 19 5e 24 00 19 5e 24 00 19 5e 86 00 19 5e 86 00 19 5e e8 00 19 5e e8 ..]...]...^$..^$..^...^...^...^.
9520 00 19 5f 4a 00 19 5f 4a 00 19 5f ae 00 19 5f ae 00 19 60 10 00 19 60 10 00 19 60 72 00 19 60 72 .._J.._J.._..._...`...`...`r..`r
9540 00 19 60 d4 00 19 60 d4 00 19 61 38 00 19 61 38 00 19 61 9c 00 19 61 9c 00 19 62 00 00 19 62 00 ..`...`...a8..a8..a...a...b...b.
9560 00 19 62 66 00 19 62 66 00 19 62 d2 00 19 62 d2 00 19 63 40 00 19 63 40 00 19 63 aa 00 19 63 aa ..bf..bf..b...b...c@..c@..c...c.
9580 00 19 64 14 00 19 64 14 00 19 64 86 00 19 64 86 00 19 64 ee 00 19 64 ee 00 19 65 60 00 19 65 60 ..d...d...d...d...d...d...e`..e`
95a0 00 19 65 c4 00 19 65 c4 00 19 66 32 00 19 66 32 00 19 66 9a 00 19 66 9a 00 19 67 0a 00 19 67 0a ..e...e...f2..f2..f...f...g...g.
95c0 00 19 67 7a 00 19 67 7a 00 19 67 ec 00 19 67 ec 00 19 68 58 00 19 68 58 00 19 68 c0 00 19 68 c0 ..gz..gz..g...g...hX..hX..h...h.
95e0 00 19 69 2a 00 19 69 2a 00 19 69 92 00 19 69 92 00 19 6a 00 00 19 6a 00 00 19 6a 6c 00 19 6a 6c ..i*..i*..i...i...j...j...jl..jl
9600 00 19 6a d8 00 19 6a d8 00 19 6b 44 00 19 6b 44 00 19 6b b0 00 19 6b b0 00 19 6c 22 00 19 6c 22 ..j...j...kD..kD..k...k...l"..l"
9620 00 19 6c 94 00 19 6c 94 00 19 6d 04 00 19 6d 04 00 19 6d 78 00 19 6d 78 00 19 6d e6 00 19 6d e6 ..l...l...m...m...mx..mx..m...m.
9640 00 19 6e 4c 00 19 6e 4c 00 19 6e ba 00 19 6e ba 00 19 6f 26 00 19 6f 26 00 19 6f 92 00 19 6f 92 ..nL..nL..n...n...o&..o&..o...o.
9660 00 19 6f fa 00 19 6f fa 00 19 70 62 00 19 70 62 00 19 70 d6 00 19 70 d6 00 19 71 3a 00 19 71 3a ..o...o...pb..pb..p...p...q:..q:
9680 00 19 71 a2 00 19 71 a2 00 19 72 14 00 19 72 14 00 19 72 82 00 19 72 82 00 19 72 ee 00 19 72 ee ..q...q...r...r...r...r...r...r.
96a0 00 19 73 5e 00 19 73 5e 00 19 73 c8 00 19 73 c8 00 19 74 32 00 19 74 32 00 19 74 98 00 19 74 98 ..s^..s^..s...s...t2..t2..t...t.
96c0 00 19 74 fe 00 19 74 fe 00 19 75 6e 00 19 75 6e 00 19 75 e2 00 19 75 e2 00 19 76 50 00 19 76 50 ..t...t...un..un..u...u...vP..vP
96e0 00 19 76 bc 00 19 76 bc 00 19 77 2a 00 19 77 2a 00 19 77 96 00 19 77 96 00 19 78 08 00 19 78 08 ..v...v...w*..w*..w...w...x...x.
9700 00 19 78 70 00 19 78 70 00 19 78 d4 00 19 78 d4 00 19 79 40 00 19 79 40 00 19 79 a6 00 19 79 a6 ..xp..xp..x...x...y@..y@..y...y.
9720 00 19 7a 0a 00 19 7a 0a 00 19 7a 72 00 19 7a 72 00 19 7a dc 00 19 7a dc 00 19 7b 48 00 19 7b 48 ..z...z...zr..zr..z...z...{H..{H
9740 00 19 7b b6 00 19 7b b6 00 19 7c 22 00 19 7c 22 00 19 7c 90 00 19 7c 90 00 19 7c f8 00 19 7c f8 ..{...{...|"..|"..|...|...|...|.
9760 00 19 7d 5a 00 19 7d 5a 00 19 7d bc 00 19 7d bc 00 19 7e 1e 00 19 7e 1e 00 19 7e 8c 00 19 7e 8c ..}Z..}Z..}...}...~...~...~...~.
9780 00 19 7e f4 00 19 7e f4 00 19 7f 5c 00 19 7f 5c 00 19 7f c2 00 19 7f c2 00 19 80 2c 00 19 80 2c ..~...~....\...\...........,...,
97a0 00 19 80 94 00 19 80 94 00 19 80 fa 00 19 80 fa 00 19 81 60 00 19 81 60 00 19 81 c2 00 19 81 c2 ...................`...`........
97c0 00 19 82 26 00 19 82 26 00 19 82 8e 00 19 82 8e 00 19 82 f2 00 19 82 f2 00 19 83 56 00 19 83 56 ...&...&...................V...V
97e0 00 19 83 c2 00 19 83 c2 00 19 84 2c 00 19 84 2c 00 19 84 8e 00 19 84 8e 00 19 84 f8 00 19 84 f8 ...........,...,................
9800 00 19 85 62 00 19 85 62 00 19 85 d6 00 19 85 d6 00 19 86 42 00 19 86 42 00 19 86 b0 00 19 86 b0 ...b...b...........B...B........
9820 00 19 87 20 00 19 87 20 00 19 87 90 00 19 87 90 00 19 88 00 00 19 88 00 00 19 88 6e 00 19 88 6e ...........................n...n
9840 00 19 88 e6 00 19 88 e6 00 19 89 4c 00 19 89 4c 00 19 89 ba 00 19 89 ba 00 19 8a 22 00 19 8a 22 ...........L...L..........."..."
9860 00 19 8a 86 00 19 8a 86 00 19 8a f4 00 19 8a f4 00 19 8b 68 00 19 8b 68 00 19 8b d4 00 19 8b d4 ...................h...h........
9880 00 19 8c 4c 00 19 8c 4c 00 19 8c c4 00 19 8c c4 00 19 8d 2a 00 19 8d 2a 00 19 8d 9c 00 19 8d 9c ...L...L...........*...*........
98a0 00 19 8e 0e 00 19 8e 0e 00 19 8e 7a 00 19 8e 7a 00 19 8e de 00 19 8e de 00 19 8f 46 00 19 8f 46 ...........z...z...........F...F
98c0 00 19 8f a8 00 19 8f a8 00 19 90 1a 00 19 90 1a 00 19 90 92 00 19 90 92 00 19 90 fe 00 19 90 fe ................................
98e0 00 19 91 60 00 19 91 60 00 19 91 c2 00 19 91 c2 00 19 92 2c 00 19 92 2c 00 19 92 92 00 19 92 92 ...`...`...........,...,........
9900 00 19 92 fc 00 19 92 fc 00 19 93 6c 00 19 93 6c 00 19 93 dc 00 19 93 dc 00 19 94 44 00 19 94 44 ...........l...l...........D...D
9920 00 19 94 ae 00 19 94 ae 00 19 95 16 00 19 95 16 00 19 95 88 00 19 95 88 00 19 95 f4 00 19 95 f4 ................................
9940 00 19 96 60 00 19 96 60 00 19 96 c6 00 19 96 c6 00 19 97 38 00 19 97 38 00 19 97 a4 00 19 97 a4 ...`...`...........8...8........
9960 00 19 98 10 00 19 98 10 00 19 98 7a 00 19 98 7a 00 19 98 e8 00 19 98 e8 00 19 99 56 00 19 99 56 ...........z...z...........V...V
9980 00 19 99 c4 00 19 99 c4 00 19 9a 32 00 19 9a 32 00 19 9a 98 00 19 9a 98 00 19 9b 0a 00 19 9b 0a ...........2...2................
99a0 00 19 9b 78 00 19 9b 78 00 19 9b e4 00 19 9b e4 00 19 9c 4c 00 19 9c 4c 00 19 9c b6 00 19 9c b6 ...x...x...........L...L........
99c0 00 19 9d 2e 00 19 9d 2e 00 19 9d 9a 00 19 9d 9a 00 19 9d fe 00 19 9d fe 00 19 9e 64 00 19 9e 64 ...........................d...d
99e0 00 19 9e dc 00 19 9e dc 00 19 9f 44 00 19 9f 44 00 19 9f b4 00 19 9f b4 00 19 a0 22 00 19 a0 22 ...........D...D..........."..."
9a00 00 19 a0 92 00 19 a0 92 00 19 a0 fe 00 19 a0 fe 00 19 a1 6c 00 19 a1 6c 00 19 a1 d0 00 19 a1 d0 ...................l...l........
9a20 00 19 a2 3a 00 19 a2 3a 00 19 a2 a0 00 19 a2 a0 00 19 a3 08 00 19 a3 08 00 19 a3 72 00 19 a3 72 ...:...:...................r...r
9a40 00 19 a3 de 00 19 a3 de 00 19 a4 4a 00 19 a4 4a 00 19 a4 be 00 19 a4 be 00 19 a5 2c 00 19 a5 2c ...........J...J...........,...,
9a60 00 19 a5 94 00 19 a5 94 00 19 a6 02 00 19 a6 02 00 19 a6 6a 00 19 a6 6a 00 19 a6 da 00 19 a6 da ...................j...j........
9a80 00 19 a7 44 00 19 a7 44 00 19 a7 aa 00 19 a7 aa 00 19 a8 12 00 19 a8 12 00 19 a8 80 00 19 a8 80 ...D...D........................
9aa0 00 19 a8 e6 00 19 a8 e6 00 19 a9 54 00 19 a9 54 00 19 a9 c0 00 19 a9 c0 00 19 aa 2c 00 19 aa 2c ...........T...T...........,...,
9ac0 00 19 aa 9a 00 19 aa 9a 00 19 ab 08 00 19 ab 08 00 19 ab 76 00 19 ab 76 00 19 ab e2 00 19 ab e2 ...................v...v........
9ae0 00 19 ac 4e 00 19 ac 4e 00 19 ac b4 00 19 ac b4 00 19 ad 1e 00 19 ad 1e 00 19 ad 88 00 19 ad 88 ...N...N........................
9b00 00 19 ad f2 00 19 ad f2 00 19 ae 60 00 19 ae 60 00 19 ae ca 00 19 ae ca 00 19 af 36 00 19 af 36 ...........`...`...........6...6
9b20 00 19 af a2 00 19 af a2 00 19 b0 08 00 19 b0 08 00 19 b0 74 00 19 b0 74 00 19 b0 de 00 19 b0 de ...................t...t........
9b40 00 19 b1 48 00 19 b1 48 00 19 b1 aa 00 19 b1 aa 00 19 b2 14 00 19 b2 14 00 19 b2 7c 00 19 b2 7c ...H...H...................|...|
9b60 00 19 b2 e6 00 19 b2 e6 00 19 b3 56 00 19 b3 56 00 19 b3 ba 00 19 b3 ba 00 19 b4 1e 00 19 b4 1e ...........V...V................
9b80 00 19 b4 8c 00 19 b4 8c 00 19 b4 f8 00 19 b4 f8 00 19 b5 60 00 19 b5 60 00 19 b5 cc 00 19 b5 cc ...................`...`........
9ba0 00 19 b6 36 00 19 b6 36 00 19 b6 a4 00 19 b6 a4 00 19 b7 10 00 19 b7 10 00 19 b7 7c 00 19 b7 7c ...6...6...................|...|
9bc0 00 19 b7 e8 00 19 b7 e8 00 19 b8 54 00 19 b8 54 00 19 b8 ba 00 19 b8 ba 00 19 b9 28 00 19 b9 28 ...........T...T...........(...(
9be0 00 19 b9 90 00 19 b9 90 00 19 b9 fa 00 19 b9 fa 00 19 ba 60 00 19 ba 60 00 19 ba c6 00 19 ba c6 ...................`...`........
9c00 00 19 bb 3a 00 19 bb 3a 00 19 bb aa 00 19 bb aa 00 19 bc 18 00 19 bc 18 00 19 bc 82 00 19 bc 82 ...:...:........................
9c20 00 19 bc ec 00 19 bc ec 00 19 bd 50 00 19 bd 50 00 19 bd bc 00 19 bd bc 00 19 be 28 00 19 be 28 ...........P...P...........(...(
9c40 00 19 be 8c 00 19 be 8c 00 19 be f6 00 19 be f6 00 19 bf 60 00 19 bf 60 00 19 bf c6 00 19 bf c6 ...................`...`........
9c60 00 19 c0 40 00 19 c0 40 00 19 c0 ac 00 19 c0 ac 00 19 c1 24 00 19 c1 24 00 19 c1 9a 00 19 c1 9a ...@...@...........$...$........
9c80 00 19 c2 08 00 19 c2 08 00 19 c2 80 00 19 c2 80 00 19 c2 ea 00 19 c2 ea 00 19 c3 58 00 19 c3 58 ...........................X...X
9ca0 00 19 c3 c6 00 19 c3 c6 00 19 c4 32 00 19 c4 32 00 19 c4 9a 00 19 c4 9a 00 19 c5 08 00 19 c5 08 ...........2...2................
9cc0 00 19 c5 6e 00 19 c5 6e 00 19 c5 d6 00 19 c5 d6 00 19 c6 3e 00 19 c6 3e 00 19 c6 a8 00 19 c6 a8 ...n...n...........>...>........
9ce0 00 19 c7 14 00 19 c7 14 00 19 c7 80 00 19 c7 80 00 19 c7 ec 00 19 c7 ec 00 19 c8 54 00 19 c8 54 ...........................T...T
9d00 00 19 c8 ba 00 19 c8 ba 00 19 c9 26 00 19 c9 26 00 19 c9 90 00 19 c9 90 00 19 c9 fc 00 19 c9 fc ...........&...&................
9d20 00 19 ca 5e 00 19 ca 5e 00 19 ca cc 00 19 ca cc 00 19 cb 2e 00 19 cb 2e 00 19 cb a0 00 19 cb a0 ...^...^........................
9d40 00 19 cc 08 00 19 cc 08 00 19 cc 72 00 19 cc 72 00 19 cc da 00 19 cc da 00 19 cd 40 00 19 cd 40 ...........r...r...........@...@
9d60 00 19 cd aa 00 19 cd aa 00 19 ce 0e 00 19 ce 0e 00 19 ce 76 00 19 ce 76 00 19 ce e2 00 19 ce e2 ...................v...v........
9d80 00 19 cf 4c 00 19 cf 4c 00 19 cf b8 00 19 cf b8 00 19 d0 20 00 19 d0 20 00 19 d0 8e 00 19 d0 8e ...L...L........................
9da0 00 19 d0 f8 00 19 d0 f8 00 19 d1 5e 00 19 d1 5e 00 19 d1 c4 00 19 d1 c4 00 19 d2 2e 00 19 d2 2e ...........^...^................
9dc0 00 19 d2 98 00 19 d2 98 00 19 d3 04 00 19 d3 04 00 19 d3 68 00 19 d3 68 00 19 d3 d0 00 19 d3 d0 ...................h...h........
9de0 00 19 d4 36 00 19 d4 36 00 19 d4 9a 00 19 d4 9a 00 19 d5 04 00 19 d5 04 00 19 d5 6c 00 19 d5 6c ...6...6...................l...l
9e00 00 19 d5 da 00 19 d5 da 00 19 d6 4e 00 19 d6 4e 00 19 d6 c4 00 19 d6 c4 00 19 d7 38 00 19 d7 38 ...........N...N...........8...8
9e20 00 19 d7 a8 00 19 d7 a8 00 19 d8 12 00 19 d8 12 00 19 d8 78 00 19 d8 78 00 19 d8 de 00 19 d8 de ...................x...x........
9e40 00 19 d9 48 00 19 d9 48 00 19 d9 ba 00 19 d9 ba 00 19 da 32 00 19 da 32 00 19 da a0 00 19 da a0 ...H...H...........2...2........
9e60 00 19 db 0c 00 19 db 0c 00 19 db 74 00 19 db 74 00 19 db de 00 19 db de 00 19 dc 52 00 19 dc 52 ...........t...t...........R...R
9e80 00 19 dc b6 00 19 dc b6 00 19 dd 2a 00 19 dd 2a 00 19 dd 92 00 19 dd 92 00 19 de 00 00 19 de 00 ...........*...*................
9ea0 00 19 de 68 00 19 de 68 00 19 de d8 00 19 de d8 00 19 df 50 00 19 df 50 00 19 df d0 00 19 df d0 ...h...h...........P...P........
9ec0 00 19 e0 48 00 19 e0 48 00 19 e0 ae 00 19 e0 ae 00 19 e1 1c 00 19 e1 1c 00 19 e1 88 00 19 e1 88 ...H...H........................
9ee0 00 19 e1 fc 00 19 e1 fc 00 19 e2 78 00 19 e2 78 00 19 e2 e2 00 19 e2 e2 00 19 e3 52 00 19 e3 52 ...........x...x...........R...R
9f00 00 19 e3 ba 00 19 e3 ba 00 19 e4 24 00 19 e4 24 00 19 e4 94 00 19 e4 94 00 19 e5 0c 00 19 e5 0c ...........$...$................
9f20 00 19 e5 76 00 19 e5 76 00 19 e5 da 00 19 e5 da 00 19 e6 3e 00 19 e6 3e 00 19 e6 aa 00 19 e6 aa ...v...v...........>...>........
9f40 00 19 e7 14 00 19 e7 14 00 19 e7 78 00 19 e7 78 00 19 e7 e4 00 19 e7 e4 00 19 e8 5a 00 19 e8 5a ...........x...x...........Z...Z
9f60 00 19 e8 c8 00 19 e8 c8 00 19 e9 38 00 19 e9 38 00 19 e9 a2 00 19 e9 a2 00 19 ea 14 00 19 ea 14 ...........8...8................
9f80 00 19 ea 7e 00 19 ea 7e 00 19 ea e6 00 19 ea e6 00 19 eb 54 00 19 eb 54 00 19 eb c2 00 19 eb c2 ...~...~...........T...T........
9fa0 00 19 ec 38 00 19 ec 38 00 19 ec a0 00 19 ec a0 00 19 ed 08 00 19 ed 08 00 19 ed 6a 00 19 ed 6a ...8...8...................j...j
9fc0 00 19 ed ce 00 19 ed ce 00 19 ee 3a 00 19 ee 3a 00 19 ee aa 00 19 ee aa 00 19 ef 1c 00 19 ef 1c ...........:...:................
9fe0 00 19 ef 86 00 19 ef 86 00 19 ef ee 00 19 ef ee 00 19 f0 56 00 19 f0 56 00 19 f0 c4 00 19 f0 c4 ...................V...V........
a000 00 19 f1 2c 00 19 f1 2c 00 19 f1 9e 00 19 f1 9e 00 19 f2 06 00 19 f2 06 00 19 f2 70 00 19 f2 70 ...,...,...................p...p
a020 00 19 f2 d6 00 19 f2 d6 00 19 f3 3c 00 19 f3 3c 00 19 f3 b0 00 19 f3 b0 00 19 f4 22 00 19 f4 22 ...........<...<..........."..."
a040 00 19 f4 92 00 19 f4 92 00 19 f5 00 00 19 f5 00 00 19 f5 7a 00 19 f5 7a 00 19 f5 ec 00 19 f5 ec ...................z...z........
a060 00 19 f6 56 00 19 f6 56 00 19 f6 ca 00 19 f6 ca 00 19 f7 40 00 19 f7 40 00 19 f7 ac 00 19 f7 ac ...V...V...........@...@........
a080 00 19 f8 10 00 19 f8 10 00 19 f8 82 00 19 f8 82 00 19 f8 ec 00 19 f8 ec 00 19 f9 5a 00 19 f9 5a ...........................Z...Z
a0a0 00 19 f9 cc 00 19 f9 cc 00 19 fa 48 00 19 fa 48 00 19 fa bc 00 19 fa bc 00 19 fb 2e 00 19 fb 2e ...........H...H................
a0c0 00 19 fb a0 00 19 fb a0 00 19 fc 0a 00 19 fc 0a 00 19 fc 72 00 19 fc 72 00 19 fc e0 00 19 fc e0 ...................r...r........
a0e0 00 19 fd 4a 00 19 fd 4a 00 19 fd b2 00 19 fd b2 00 19 fe 20 00 19 fe 20 00 19 fe 90 00 19 fe 90 ...J...J........................
a100 00 19 fe f4 00 19 fe f4 00 19 ff 58 00 19 ff 58 00 19 ff bc 00 19 ff bc 00 1a 00 36 00 1a 00 36 ...........X...X...........6...6
a120 00 1a 00 b0 00 1a 00 b0 00 1a 01 14 00 1a 01 14 00 1a 01 78 00 1a 01 78 00 1a 01 e4 00 1a 01 e4 ...................x...x........
a140 00 1a 02 50 00 1a 02 50 00 1a 02 bc 00 1a 02 bc 00 1a 03 20 00 1a 03 20 00 1a 03 92 00 1a 03 92 ...P...P........................
a160 00 1a 03 fe 00 1a 03 fe 00 1a 04 64 00 1a 04 64 00 1a 04 d0 00 1a 04 d0 00 1a 05 38 00 1a 05 38 ...........d...d...........8...8
a180 00 1a 05 9e 00 1a 05 9e 00 1a 06 04 00 1a 06 04 00 1a 06 6c 00 1a 06 6c 00 1a 06 d2 00 1a 06 d2 ...................l...l........
a1a0 00 1a 07 3a 00 1a 07 3a 00 1a 07 a2 00 1a 07 a2 00 1a 08 04 00 1a 08 04 00 1a 08 6e 00 1a 08 6e ...:...:...................n...n
a1c0 00 1a 08 dc 00 1a 08 dc 00 1a 09 48 00 1a 09 48 00 1a 09 b6 00 1a 09 b6 00 1a 0a 1a 00 1a 0a 1a ...........H...H................
a1e0 00 1a 0a 86 00 1a 0a 86 00 1a 0a f6 00 1a 0a f6 00 1a 0b 64 00 1a 0b 64 00 1a 0b d6 00 1a 0b d6 ...................d...d........
a200 00 1a 0c 40 00 1a 0c 40 00 1a 0c b0 00 1a 0c b0 00 1a 0d 1c 00 1a 0d 1c 00 1a 0d 8c 00 1a 0d 8c ...@...@........................
a220 00 1a 0d f4 00 1a 0d f4 00 1a 0e 5c 00 1a 0e 5c 00 1a 0e c4 00 1a 0e c4 00 1a 0f 2a 00 1a 0f 2a ...........\...\...........*...*
a240 00 1a 0f 94 00 1a 0f 94 00 1a 0f fc 00 1a 0f fc 00 1a 10 64 00 1a 10 64 00 1a 10 ce 00 1a 10 ce ...................d...d........
a260 00 1a 11 34 00 1a 11 34 00 1a 11 98 00 1a 11 98 00 1a 12 00 00 1a 12 00 00 1a 12 70 00 1a 12 70 ...4...4...................p...p
a280 00 1a 12 d8 00 1a 12 d8 00 1a 13 44 00 1a 13 44 00 1a 13 b6 00 1a 13 b6 00 1a 14 28 00 1a 14 28 ...........D...D...........(...(
a2a0 00 1a 14 98 00 1a 14 98 00 1a 14 fa 00 1a 14 fa 00 1a 15 66 00 1a 15 66 00 1a 15 d6 00 1a 15 d6 ...................f...f........
a2c0 00 1a 16 4a 00 1a 16 4a 00 1a 16 ba 00 1a 16 ba 00 1a 17 2a 00 1a 17 2a 00 1a 17 92 00 1a 17 92 ...J...J...........*...*........
a2e0 00 1a 18 00 00 1a 18 00 00 1a 18 68 00 1a 18 68 00 1a 18 e0 00 1a 18 e0 00 1a 19 46 00 1a 19 46 ...........h...h...........F...F
a300 00 1a 19 b4 00 1a 19 b4 00 1a 1a 20 00 1a 1a 20 00 1a 1a 90 00 1a 1a 90 00 1a 1a fc 00 1a 1a fc ................................
a320 00 1a 1b 70 00 1a 1b 70 00 1a 1b de 00 1a 1b de 00 1a 1c 48 00 1a 1c 48 00 1a 1c b4 00 1a 1c b4 ...p...p...........H...H........
a340 00 1a 1d 20 00 1a 1d 20 00 1a 1d 8a 00 1a 1d 8a 00 1a 1d f4 00 1a 1d f4 00 1a 1e 6a 00 1a 1e 6a ...........................j...j
a360 00 1a 1e d2 00 1a 1e d2 00 1a 1f 3a 00 1a 1f 3a 00 1a 1f aa 00 1a 1f aa 00 1a 20 1a 00 1a 20 1a ...........:...:................
a380 00 1a 20 8e 00 1a 20 8e 00 1a 20 fe 00 1a 20 fe 00 1a 21 6a 00 1a 21 6a 00 1a 21 d8 00 1a 21 d8 ..................!j..!j..!...!.
a3a0 00 1a 22 48 00 1a 22 48 00 1a 22 b4 00 1a 22 b4 00 1a 23 22 00 1a 23 22 00 1a 23 90 00 1a 23 90 .."H.."H.."..."...#"..#"..#...#.
a3c0 00 1a 23 fe 00 1a 23 fe 00 1a 24 6c 00 1a 24 6c 00 1a 24 d2 00 1a 24 d2 00 1a 25 3c 00 1a 25 3c ..#...#...$l..$l..$...$...%<..%<
a3e0 00 1a 25 ac 00 1a 25 ac 00 1a 26 1a 00 1a 26 1a 00 1a 26 80 00 1a 26 80 00 1a 26 e8 00 1a 26 e8 ..%...%...&...&...&...&...&...&.
a400 00 1a 27 50 00 1a 27 50 00 1a 27 b8 00 1a 27 b8 00 1a 28 24 00 1a 28 24 00 1a 28 92 00 1a 28 92 ..'P..'P..'...'...($..($..(...(.
a420 00 1a 29 04 00 1a 29 04 00 1a 29 6e 00 1a 29 6e 00 1a 29 d6 00 1a 29 d6 00 1a 2a 44 00 1a 2a 44 ..)...)...)n..)n..)...)...*D..*D
a440 00 1a 2a b0 00 1a 2a b0 00 1a 2b 1a 00 1a 2b 1a 00 1a 2b 84 00 1a 2b 84 00 1a 2b f4 00 1a 2b f4 ..*...*...+...+...+...+...+...+.
a460 00 1a 2c 66 00 1a 2c 66 00 1a 2c ce 00 1a 2c ce 00 1a 2d 3e 00 1a 2d 3e 00 1a 2d ac 00 1a 2d ac ..,f..,f..,...,...->..->..-...-.
a480 00 1a 2e 1c 00 1a 2e 1c 00 1a 2e 96 00 1a 2e 96 00 1a 2f 0a 00 1a 2f 0a 00 1a 2f 80 00 1a 2f 80 ................../.../.../.../.
a4a0 00 1a 2f f2 00 1a 2f f2 00 1a 30 60 00 1a 30 60 00 1a 30 c6 00 1a 30 c6 00 1a 31 38 00 1a 31 38 ../.../...0`..0`..0...0...18..18
a4c0 00 1a 31 a2 00 1a 31 a2 00 1a 32 14 00 1a 32 14 00 1a 32 78 00 1a 32 78 00 1a 32 dc 00 1a 32 dc ..1...1...2...2...2x..2x..2...2.
a4e0 00 1a 33 40 00 1a 33 40 00 1a 33 a8 00 1a 33 a8 00 1a 34 0a 00 1a 34 0a 00 1a 34 6e 00 1a 34 6e ..3@..3@..3...3...4...4...4n..4n
a500 00 1a 34 d6 00 1a 34 d6 00 1a 35 3e 00 1a 35 3e 00 1a 35 a4 00 1a 35 a4 00 1a 36 08 00 1a 36 08 ..4...4...5>..5>..5...5...6...6.
a520 00 1a 36 7e 00 1a 36 7e 00 1a 36 ec 00 1a 36 ec 00 1a 37 5a 00 1a 37 5a 00 1a 37 cc 00 1a 37 cc ..6~..6~..6...6...7Z..7Z..7...7.
a540 00 1a 38 40 00 1a 38 40 00 1a 38 ac 00 1a 38 ac 00 1a 39 1c 00 1a 39 1c 00 1a 39 88 00 1a 39 88 ..8@..8@..8...8...9...9...9...9.
a560 00 1a 39 f4 00 1a 39 f4 00 1a 3a 64 00 1a 3a 64 00 1a 3a ca 00 1a 3a ca 00 1a 3b 30 00 1a 3b 30 ..9...9...:d..:d..:...:...;0..;0
a580 00 1a 3b 9c 00 1a 3b 9c 00 1a 3c 0e 00 1a 3c 0e 00 1a 3c 7e 00 1a 3c 7e 00 1a 3c ea 00 1a 3c ea ..;...;...<...<...<~..<~..<...<.
a5a0 00 1a 3d 58 00 1a 3d 58 00 1a 3d c6 00 1a 3d c6 00 1a 3e 3e 00 1a 3e 3e 00 1a 3e ae 00 1a 3e ae ..=X..=X..=...=...>>..>>..>...>.
a5c0 00 1a 3f 1e 00 1a 3f 1e 00 1a 3f 92 00 1a 3f 92 00 1a 40 02 00 1a 40 02 00 1a 40 74 00 1a 40 74 ..?...?...?...?...@...@...@t..@t
a5e0 00 1a 40 dc 00 1a 40 dc 00 1a 41 48 00 1a 41 48 00 1a 41 b2 00 1a 41 b2 00 1a 42 2a 00 1a 42 2a ..@...@...AH..AH..A...A...B*..B*
a600 00 1a 42 96 00 1a 42 96 00 1a 43 00 00 1a 43 00 00 1a 43 72 00 1a 43 72 00 1a 43 d8 00 1a 43 d8 ..B...B...C...C...Cr..Cr..C...C.
a620 00 1a 44 42 00 1a 44 42 00 1a 44 a6 00 1a 44 a6 00 1a 45 0a 00 1a 45 0a 00 1a 45 76 00 1a 45 76 ..DB..DB..D...D...E...E...Ev..Ev
a640 00 1a 45 da 00 1a 45 da 00 1a 46 46 00 1a 46 46 00 1a 46 b0 00 1a 46 b0 00 1a 47 22 00 1a 47 22 ..E...E...FF..FF..F...F...G"..G"
a660 00 1a 47 96 00 1a 47 96 00 1a 48 00 00 1a 48 00 00 1a 48 70 00 1a 48 70 00 1a 48 da 00 1a 48 da ..G...G...H...H...Hp..Hp..H...H.
a680 00 1a 49 44 00 1a 49 44 00 1a 49 ac 00 1a 49 ac 00 1a 4a 1c 00 1a 4a 1c 00 1a 4a 8a 00 1a 4a 8a ..ID..ID..I...I...J...J...J...J.
a6a0 00 1a 4a f2 00 1a 4a f2 00 1a 4b 60 00 1a 4b 60 00 1a 4b c2 00 1a 4b c2 00 1a 4c 26 00 1a 4c 26 ..J...J...K`..K`..K...K...L&..L&
a6c0 00 1a 4c 90 00 1a 4c 90 00 1a 4c fa 00 1a 4c fa 00 1a 4d 6c 00 1a 4d 6c 00 1a 4d d4 00 1a 4d d4 ..L...L...L...L...Ml..Ml..M...M.
a6e0 00 1a 4e 46 00 1a 4e 46 00 1a 4e b0 00 1a 4e b0 00 1a 4f 18 00 1a 4f 18 00 1a 4f 88 00 1a 4f 88 ..NF..NF..N...N...O...O...O...O.
a700 00 1a 4f f0 00 1a 4f f0 00 1a 50 5e 00 1a 50 5e 00 1a 50 c6 00 1a 50 c6 00 1a 51 2a 00 1a 51 2a ..O...O...P^..P^..P...P...Q*..Q*
a720 00 1a 51 94 00 1a 51 94 00 1a 52 00 00 1a 52 00 00 1a 52 6c 00 1a 52 6c 00 1a 52 d4 00 1a 52 d4 ..Q...Q...R...R...Rl..Rl..R...R.
a740 00 1a 53 4c 00 1a 53 4c 00 1a 53 cc 00 1a 53 cc 00 1a 54 36 00 1a 54 36 00 1a 54 a2 00 1a 54 a2 ..SL..SL..S...S...T6..T6..T...T.
a760 00 1a 55 1c 00 1a 55 1c 00 1a 55 92 00 1a 55 92 00 1a 56 00 00 1a 56 00 00 1a 56 66 00 1a 56 66 ..U...U...U...U...V...V...Vf..Vf
a780 00 1a 56 d6 00 1a 56 d6 00 1a 57 3e 00 1a 57 3e 00 1a 57 a8 00 1a 57 a8 00 1a 58 16 00 1a 58 16 ..V...V...W>..W>..W...W...X...X.
a7a0 00 1a 58 7c 00 1a 58 7c 00 1a 58 f0 00 1a 58 f0 00 1a 59 5c 00 1a 59 5c 00 1a 59 c4 00 1a 59 c4 ..X|..X|..X...X...Y\..Y\..Y...Y.
a7c0 00 1a 5a 32 00 1a 5a 32 00 1a 5a 98 00 1a 5a 98 00 1a 5b 06 00 1a 5b 06 00 1a 5b 6e 00 1a 5b 6e ..Z2..Z2..Z...Z...[...[...[n..[n
a7e0 00 1a 5b e0 00 1a 5b e0 00 1a 5c 52 00 1a 5c 52 00 1a 5c c8 00 1a 5c c8 00 1a 5d 32 00 1a 5d 32 ..[...[...\R..\R..\...\...]2..]2
a800 00 1a 5d a2 00 1a 5d a2 00 1a 5e 08 00 1a 5e 08 00 1a 5e 6e 00 1a 5e 6e 00 1a 5e d2 00 1a 5e d2 ..]...]...^...^...^n..^n..^...^.
a820 00 1a 5f 38 00 1a 5f 38 00 1a 5f 9c 00 1a 5f 9c 00 1a 60 02 00 1a 60 02 00 1a 60 6a 00 1a 60 6a .._8.._8.._..._...`...`...`j..`j
a840 00 1a 60 d0 00 1a 60 d0 00 1a 61 48 00 1a 61 48 00 1a 61 b8 00 1a 61 b8 00 1a 62 26 00 1a 62 26 ..`...`...aH..aH..a...a...b&..b&
a860 00 1a 62 8e 00 1a 62 8e 00 1a 62 fa 00 1a 62 fa 00 1a 63 62 00 1a 63 62 00 1a 63 c8 00 1a 63 c8 ..b...b...b...b...cb..cb..c...c.
a880 00 1a 64 32 00 1a 64 32 00 1a 64 a6 00 1a 64 a6 00 1a 65 1a 00 1a 65 1a 00 1a 65 84 00 1a 65 84 ..d2..d2..d...d...e...e...e...e.
a8a0 00 1a 65 f6 00 1a 65 f6 00 1a 66 6a 00 1a 66 6a 00 1a 66 d0 00 1a 66 d0 00 1a 67 3a 00 1a 67 3a ..e...e...fj..fj..f...f...g:..g:
a8c0 00 1a 67 a6 00 1a 67 a6 00 1a 68 0e 00 1a 68 0e 00 1a 68 78 00 1a 68 78 00 1a 68 dc 00 1a 68 dc ..g...g...h...h...hx..hx..h...h.
a8e0 00 1a 69 42 00 1a 69 42 00 1a 69 ac 00 1a 69 ac 00 1a 6a 14 00 1a 6a 14 00 1a 6a 80 00 1a 6a 80 ..iB..iB..i...i...j...j...j...j.
a900 00 1a 6a ec 00 1a 6a ec 00 1a 6b 56 00 1a 6b 56 00 1a 6b c2 00 1a 6b c2 00 1a 6c 2e 00 1a 6c 2e ..j...j...kV..kV..k...k...l...l.
a920 00 1a 6c 9c 00 1a 6c 9c 00 1a 6d 06 00 1a 6d 06 00 1a 6d 76 00 1a 6d 76 00 1a 6d e2 00 1a 6d e2 ..l...l...m...m...mv..mv..m...m.
a940 00 1a 6e 54 00 1a 6e 54 00 1a 6e be 00 1a 6e be 00 1a 6f 24 00 1a 6f 24 00 1a 6f 8c 00 1a 6f 8c ..nT..nT..n...n...o$..o$..o...o.
a960 00 1a 70 04 00 1a 70 04 00 1a 70 74 00 1a 70 74 00 1a 70 de 00 1a 70 de 00 1a 71 4a 00 1a 71 4a ..p...p...pt..pt..p...p...qJ..qJ
a980 00 1a 71 bc 00 1a 71 bc 00 1a 72 2a 00 1a 72 2a 00 1a 72 92 00 1a 72 92 00 1a 72 fe 00 1a 72 fe ..q...q...r*..r*..r...r...r...r.
a9a0 00 1a 73 66 00 1a 73 66 00 1a 73 cc 00 1a 73 cc 00 1a 74 36 00 1a 74 36 00 1a 74 9c 00 1a 74 9c ..sf..sf..s...s...t6..t6..t...t.
a9c0 00 1a 75 04 00 1a 75 04 00 1a 75 76 00 1a 75 76 00 1a 75 ea 00 1a 75 ea 00 1a 76 54 00 1a 76 54 ..u...u...uv..uv..u...u...vT..vT
a9e0 00 1a 76 be 00 1a 76 be 00 1a 77 2c 00 1a 77 2c 00 1a 77 a0 00 1a 77 a0 00 1a 78 1a 00 1a 78 1a ..v...v...w,..w,..w...w...x...x.
aa00 00 1a 78 8e 00 1a 78 8e 00 1a 79 08 00 1a 79 08 00 1a 79 78 00 1a 79 78 00 1a 79 ec 00 1a 79 ec ..x...x...y...y...yx..yx..y...y.
aa20 00 1a 7a 5a 00 1a 7a 5a 00 1a 7a cc 00 1a 7a cc 00 1a 7b 46 00 1a 7b 46 00 1a 7b ae 00 1a 7b ae ..zZ..zZ..z...z...{F..{F..{...{.
aa40 00 1a 7c 18 00 1a 7c 18 00 1a 7c 88 00 1a 7c 88 00 1a 7d 00 00 1a 7d 00 00 1a 7d 6c 00 1a 7d 6c ..|...|...|...|...}...}...}l..}l
aa60 00 1a 7d de 00 1a 7d de 00 1a 7e 58 00 1a 7e 58 00 1a 7e cc 00 1a 7e cc 00 1a 7f 36 00 1a 7f 36 ..}...}...~X..~X..~...~....6...6
aa80 00 1a 7f a6 00 1a 7f a6 00 1a 80 18 00 1a 80 18 00 1a 80 7c 00 1a 80 7c 00 1a 80 e4 00 1a 80 e4 ...................|...|........
aaa0 00 1a 81 4c 00 1a 81 4c 00 1a 81 b2 00 1a 81 b2 00 1a 82 16 00 1a 82 16 00 1a 82 80 00 1a 82 80 ...L...L........................
aac0 00 1a 82 e4 00 1a 82 e4 00 1a 83 52 00 1a 83 52 00 1a 83 c0 00 1a 83 c0 00 1a 84 2c 00 1a 84 2c ...........R...R...........,...,
aae0 00 1a 84 92 00 1a 84 92 00 1a 84 fa 00 1a 84 fa 00 1a 85 68 00 1a 85 68 00 1a 85 d4 00 1a 85 d4 ...................h...h........
ab00 00 1a 86 3a 00 1a 86 3a 00 1a 86 a0 00 1a 86 a0 00 1a 87 0c 00 1a 87 0c 00 1a 87 7e 00 1a 87 7e ...:...:...................~...~
ab20 00 1a 87 ee 00 1a 87 ee 00 1a 88 56 00 1a 88 56 00 1a 88 bc 00 1a 88 bc 00 1a 89 1e 00 1a 89 1e ...........V...V................
ab40 00 1a 89 90 00 1a 89 90 00 1a 89 f8 00 1a 89 f8 00 1a 8a 5c 00 1a 8a 5c 00 1a 8a c8 00 1a 8a c8 ...................\...\........
ab60 00 1a 8b 3e 00 1a 8b 3e 00 1a 8b a6 00 1a 8b a6 00 1a 8c 0e 00 1a 8c 0e 00 1a 8c 7e 00 1a 8c 7e ...>...>...................~...~
ab80 00 1a 8c e8 00 1a 8c e8 00 1a 8d 5c 00 1a 8d 5c 00 1a 8d ca 00 1a 8d ca 00 1a 8e 34 00 1a 8e 34 ...........\...\...........4...4
aba0 00 1a 8e 9e 00 1a 8e 9e 00 1a 8f 06 00 1a 8f 06 00 1a 8f 74 00 1a 8f 74 00 1a 8f da 00 1a 8f da ...................t...t........
abc0 00 1a 90 40 00 1a 90 40 00 1a 90 aa 00 1a 90 aa 00 1a 91 18 00 1a 91 18 00 1a 91 8a 00 1a 91 8a ...@...@........................
abe0 00 1a 91 f6 00 1a 91 f6 00 1a 92 68 00 1a 92 68 00 1a 92 d8 00 1a 92 d8 00 1a 93 48 00 1a 93 48 ...........h...h...........H...H
ac00 00 1a 93 b2 00 1a 93 b2 00 1a 94 1e 00 1a 94 1e 00 1a 94 86 00 1a 94 86 00 1a 94 ec 00 1a 94 ec ................................
ac20 00 1a 95 52 00 1a 95 52 00 1a 95 b8 00 1a 95 b8 00 1a 96 2a 00 1a 96 2a 00 1a 96 94 00 1a 96 94 ...R...R...........*...*........
ac40 00 1a 96 fe 00 1a 96 fe 00 1a 97 64 00 1a 97 64 00 1a 97 d2 00 1a 97 d2 00 1a 98 44 00 1a 98 44 ...........d...d...........D...D
ac60 00 1a 98 b0 00 1a 98 b0 00 1a 99 1a 00 1a 99 1a 00 1a 99 86 00 1a 99 86 00 1a 99 ee 00 1a 99 ee ................................
ac80 00 1a 9a 50 00 1a 9a 50 00 1a 9a b4 00 1a 9a b4 00 1a 9b 22 00 1a 9b 22 00 1a 9b 88 00 1a 9b 88 ...P...P..........."..."........
aca0 00 1a 9b f0 00 1a 9b f0 00 1a 9c 64 00 1a 9c 64 00 1a 9c ce 00 1a 9c ce 00 1a 9d 3e 00 1a 9d 3e ...........d...d...........>...>
acc0 00 1a 9d a2 00 1a 9d a2 00 1a 9e 06 00 1a 9e 06 00 1a 9e 6a 00 1a 9e 6a 00 1a 9e d6 00 1a 9e d6 ...................j...j........
ace0 00 1a 9f 3a 00 1a 9f 3a 00 1a 9f a2 00 1a 9f a2 00 1a a0 08 00 1a a0 08 00 1a a0 70 00 1a a0 70 ...:...:...................p...p
ad00 00 1a a0 dc 00 1a a0 dc 00 1a a1 42 00 1a a1 42 00 1a a1 ac 00 1a a1 ac 00 1a a2 20 00 1a a2 20 ...........B...B................
ad20 00 1a a2 8a 00 1a a2 8a 00 1a a2 f6 00 1a a2 f6 00 1a a3 60 00 1a a3 60 00 1a a3 cc 00 1a a3 cc ...................`...`........
ad40 00 1a a4 30 00 1a a4 30 00 1a a4 94 00 1a a4 94 00 1a a4 fa 00 1a a4 fa 00 1a a5 64 00 1a a5 64 ...0...0...................d...d
ad60 00 1a a5 d4 00 1a a5 d4 00 1a a6 4a 00 1a a6 4a 00 1a a6 b8 00 1a a6 b8 00 1a a7 1e 00 1a a7 1e ...........J...J................
ad80 00 1a a7 84 00 1a a7 84 00 1a a7 ea 00 1a a7 ea 00 1a a8 4c 00 1a a8 4c 00 1a a8 b4 00 1a a8 b4 ...................L...L........
ada0 00 1a a9 1e 00 1a a9 1e 00 1a a9 8e 00 1a a9 8e 00 1a a9 f2 00 1a a9 f2 00 1a aa 5a 00 1a aa 5a ...........................Z...Z
adc0 00 1a aa c8 00 1a aa c8 00 1a ab 32 00 1a ab 32 00 1a ab 9c 00 1a ab 9c 00 1a ac 0a 00 1a ac 0a ...........2...2................
ade0 00 1a ac 6e 00 1a ac 6e 00 1a ac d6 00 1a ac d6 00 1a ad 3e 00 1a ad 3e 00 1a ad ae 00 1a ad ae ...n...n...........>...>........
ae00 00 1a ae 10 00 1a ae 10 00 1a ae 80 00 1a ae 80 00 1a ae e2 00 1a ae e2 00 1a af 44 00 1a af 44 ...........................D...D
ae20 00 1a af aa 00 1a af aa 00 1a b0 14 00 1a b0 14 00 1a b0 7a 00 1a b0 7a 00 1a b0 e2 00 1a b0 e2 ...................z...z........
ae40 00 1a b1 50 00 1a b1 50 00 1a b1 c2 00 1a b1 c2 00 1a b2 28 00 1a b2 28 00 1a b2 8e 00 1a b2 8e ...P...P...........(...(........
ae60 00 1a b2 f8 00 1a b2 f8 00 1a b3 62 00 1a b3 62 00 1a b3 c8 00 1a b3 c8 00 1a b4 2e 00 1a b4 2e ...........b...b................
ae80 00 1a b4 9e 00 1a b4 9e 00 1a b5 0e 00 1a b5 0e 00 1a b5 80 00 1a b5 80 00 1a b5 f4 00 1a b5 f4 ................................
aea0 00 1a b6 6a 00 1a b6 6a 00 1a b6 e8 00 1a b6 e8 00 1a b7 52 00 1a b7 52 00 1a b7 c2 00 1a b7 c2 ...j...j...........R...R........
aec0 00 1a b8 34 00 1a b8 34 00 1a b8 a8 00 1a b8 a8 00 1a b9 14 00 1a b9 14 00 1a b9 84 00 1a b9 84 ...4...4........................
aee0 00 1a b9 e8 00 1a b9 e8 00 1a ba 58 00 1a ba 58 00 1a ba ca 00 1a ba ca 00 1a bb 38 00 1a bb 38 ...........X...X...........8...8
af00 00 1a bb a2 00 1a bb a2 00 1a bc 12 00 1a bc 12 00 1a bc 84 00 1a bc 84 00 1a bc ee 00 1a bc ee ................................
af20 00 1a bd 62 00 1a bd 62 00 1a bd c8 00 1a bd c8 00 1a be 2c 00 1a be 2c 00 1a be 96 00 1a be 96 ...b...b...........,...,........
af40 00 1a be fe 00 1a be fe 00 1a bf 66 00 1a bf 66 00 1a bf ca 00 1a bf ca 00 1a c0 2e 00 1a c0 2e ...........f...f................
af60 00 1a c0 92 00 1a c0 92 00 1a c0 fa 00 1a c0 fa 00 1a c1 60 00 1a c1 60 00 1a c1 c6 00 1a c1 c6 ...................`...`........
af80 00 1a c2 2c 00 1a c2 2c 00 1a c2 9a 00 1a c2 9a 00 1a c3 10 00 1a c3 10 00 1a c3 7a 00 1a c3 7a ...,...,...................z...z
afa0 00 1a c3 ea 00 1a c3 ea 00 1a c4 54 00 1a c4 54 00 1a c4 be 00 1a c4 be 00 1a c5 2a 00 1a c5 2a ...........T...T...........*...*
afc0 00 1a c5 90 00 1a c5 90 00 1a c5 fa 00 1a c5 fa 00 1a c6 64 00 1a c6 64 00 1a c6 cc 00 1a c6 cc ...................d...d........
afe0 00 1a c7 36 00 1a c7 36 00 1a c7 a4 00 1a c7 a4 00 1a c8 0a 00 1a c8 0a 00 1a c8 78 00 1a c8 78 ...6...6...................x...x
b000 00 1a c8 dc 00 1a c8 dc 00 1a c9 4c 00 1a c9 4c 00 1a c9 b8 00 1a c9 b8 00 1a ca 26 00 1a ca 26 ...........L...L...........&...&
b020 00 1a ca 94 00 1a ca 94 00 1a cb 00 00 1a cb 00 00 1a cb 74 00 1a cb 74 00 1a cb de 00 1a cb de ...................t...t........
b040 00 1a cc 44 00 1a cc 44 00 1a cc b0 00 1a cc b0 00 1a cd 1c 00 1a cd 1c 00 1a cd 84 00 1a cd 84 ...D...D........................
b060 00 1a cd f0 00 1a cd f0 00 1a ce 58 00 1a ce 58 00 1a ce c0 00 1a ce c0 00 1a cf 26 00 1a cf 26 ...........X...X...........&...&
b080 00 1a cf 8c 00 1a cf 8c 00 1a cf fe 00 1a cf fe 00 1a d0 6a 00 1a d0 6a 00 1a d0 d6 00 1a d0 d6 ...................j...j........
b0a0 00 1a d1 3e 00 1a d1 3e 00 1a d1 aa 00 1a d1 aa 00 1a d2 10 00 1a d2 10 00 1a d2 78 00 1a d2 78 ...>...>...................x...x
b0c0 00 1a d2 e2 00 1a d2 e2 00 1a d3 4a 00 1a d3 4a 00 1a d3 b0 00 1a d3 b0 00 1a d4 20 00 1a d4 20 ...........J...J................
b0e0 00 1a d4 96 00 1a d4 96 00 1a d5 02 00 1a d5 02 00 1a d5 6e 00 1a d7 20 00 1a d7 dc 00 1a d8 bc ...................n............
b100 00 1a d8 bc 00 1a d9 24 00 1a d9 24 00 1a d9 8e 00 1a d9 8e 00 1a d9 fe 00 1a d9 fe 00 1a da 76 .......$...$...................v
b120 00 1a da 76 00 1a da ee 00 1a da ee 00 1a db 60 00 1a db 60 00 1a db d8 00 1a db d8 00 1a dc 4e ...v...........`...`...........N
b140 00 1a dc 4e 00 1a dc c6 00 1a dc c6 00 1a dd 38 00 1a dd 38 00 1a dd a0 00 1a dd a0 00 1a de 14 ...N...........8...8............
b160 00 1a de 14 00 1a de 7e 00 1a de 7e 00 1a de e6 00 1a de e6 00 1a df 58 00 1a df 58 00 1a df ca .......~...~...........X...X....
b180 00 1a df ca 00 1a e0 34 00 1a e0 34 00 1a e0 a0 00 1a e0 a0 00 1a e1 18 00 1a e1 18 00 1a e1 84 .......4...4....................
b1a0 00 1a e1 84 00 1a e1 ee 00 1a e1 ee 00 1a e2 60 00 1a e2 60 00 1a e2 d4 00 1a e4 82 00 1a e5 3e ...............`...`...........>
b1c0 00 1a e6 1e 00 1a e6 1e 00 1a e6 8a 00 1a e6 8a 00 1a e6 fe 00 1a e6 fe 00 1a e7 68 00 1a e7 68 ...........................h...h
b1e0 00 1a e7 d0 00 1a e7 d0 00 1a e8 3a 00 1a e8 3a 00 1a e8 a0 00 1a e8 a0 00 1a e9 0e 00 1a e9 0e ...........:...:................
b200 00 1a e9 7c 00 1a e9 7c 00 1a e9 e4 00 1a eb 8c 00 1a ec 48 00 1a ed 26 00 1a ed 26 00 1a ed 94 ...|...|...........H...&...&....
b220 00 1a ed 94 00 1a ee 04 00 1a ee 04 00 1a ee 70 00 1a ee 70 00 1a ee dc 00 1a ee dc 00 1a ef 48 ...............p...p...........H
b240 00 1a ef 48 00 1a ef b0 00 1a ef b0 00 1a f0 20 00 1a f0 20 00 1a f0 8c 00 1a f0 8c 00 1a f0 f6 ...H............................
b260 00 1a f0 f6 00 1a f1 68 00 1a f1 68 00 1a f1 d0 00 1a f1 d0 00 1a f2 3e 00 1a f2 3e 00 1a f2 b4 .......h...h...........>...>....
b280 00 1a f2 b4 00 1a f3 22 00 1a f3 22 00 1a f3 92 00 1a f3 92 00 1a f4 02 00 1a f4 02 00 1a f4 68 ......."..."...................h
b2a0 00 1a f4 68 00 1a f4 ce 00 1a f4 ce 00 1a f5 3c 00 1a f5 3c 00 1a f5 ac 00 1a f5 ac 00 1a f6 20 ...h...........<...<............
b2c0 00 1a f6 20 00 1a f6 94 00 1a f6 94 00 1a f7 04 00 1a f7 04 00 1a f7 74 00 1a f7 74 00 1a f7 e6 .......................t...t....
b2e0 00 1a f7 e6 00 1a f8 58 00 1a f8 58 00 1a f8 cc 00 1a f8 cc 00 1a f9 40 00 1a f9 40 00 1a f9 b2 .......X...X...........@...@....
b300 00 1a f9 b2 00 1a fa 1a 00 1a fa 1a 00 1a fa 8a 00 1a fa 8a 00 1a fa fa 00 1a fa fa 00 1a fb 6c ...............................l
b320 00 1a fb 6c 00 1a fb da 00 1a fb da 00 1a fc 48 00 1a fc 48 00 1a fc b6 00 1a fc b6 00 1a fd 22 ...l...........H...H..........."
b340 00 1a fd 22 00 1a fd 8e 00 1a fd 8e 00 1a fd f6 00 1a fd f6 00 1a fe 64 00 1a fe 64 00 1a fe ce ..."...................d...d....
b360 00 1a fe ce 00 1a ff 3c 00 1a ff 3c 00 1a ff aa 00 1a ff aa 00 1b 00 18 00 1b 00 18 00 1b 00 86 .......<...<....................
b380 00 1b 00 86 00 1b 00 f4 00 1b 00 f4 00 1b 01 60 00 1b 01 60 00 1b 01 ca 00 1b 01 ca 00 1b 02 3e ...............`...`...........>
b3a0 00 1b 02 3e 00 1b 02 b2 00 1b 02 b2 00 1b 03 22 00 1b 03 22 00 1b 03 8e 00 1b 03 8e 00 1b 03 f8 ...>..........."..."............
b3c0 00 1b 03 f8 00 1b 04 62 00 1b 04 62 00 1b 04 c6 00 1b 04 c6 00 1b 05 30 00 1b 05 30 00 1b 05 9a .......b...b...........0...0....
b3e0 00 1b 05 9a 00 1b 06 00 00 1b 06 00 00 1b 06 66 00 1b 06 66 00 1b 06 ce 00 1b 06 ce 00 1b 07 36 ...............f...f...........6
b400 00 1b 07 36 00 1b 07 a2 00 1b 07 a2 00 1b 08 0e 00 1b 08 0e 00 1b 08 7a 00 1b 08 7a 00 1b 08 e8 ...6...................z...z....
b420 00 1b 08 e8 00 1b 09 56 00 1b 09 56 00 1b 09 c6 00 1b 09 c6 00 1b 0a 38 00 1b 0a 38 00 1b 0a aa .......V...V...........8...8....
b440 00 1b 0a aa 00 1b 0b 1e 00 1b 0b 1e 00 1b 0b 92 00 1b 0b 92 00 1b 0c 04 00 1b 0c 04 00 1b 0c 76 ...............................v
b460 00 1b 0c 76 00 1b 0c de 00 1b 0c de 00 1b 0d 4a 00 1b 0d 4a 00 1b 0d ba 00 1b 0d ba 00 1b 0e 28 ...v...........J...J...........(
b480 00 1b 0e 28 00 1b 0e 94 00 1b 0e 94 00 1b 0e fc 00 1b 0e fc 00 1b 0f 64 00 1b 0f 64 00 1b 0f d2 ...(...................d...d....
b4a0 00 1b 0f d2 00 1b 10 40 00 1b 11 fa 00 1b 12 b6 00 1b 13 9a 00 1b 13 9a 00 1b 14 0c 00 1b 14 0c .......@........................
b4c0 00 1b 14 74 00 1b 14 74 00 1b 14 dc 00 1b 14 dc 00 1b 15 46 00 1b 15 46 00 1b 15 ba 00 1b 15 ba ...t...t...........F...F........
b4e0 00 1b 16 2a 00 1b 16 2a 00 1b 16 9e 00 1b 16 9e 00 1b 17 0c 00 1b 17 0c 00 1b 17 76 00 1b 17 76 ...*...*...................v...v
b500 00 1b 17 e0 00 1b 17 e0 00 1b 18 4a 00 1b 18 4a 00 1b 18 c0 00 1b 18 c0 00 1b 19 30 00 1b 19 30 ...........J...J...........0...0
b520 00 1b 19 9a 00 1b 19 9a 00 1b 1a 0a 00 1b 1a 0a 00 1b 1a 7e 00 1b 1a 7e 00 1b 1a ea 00 1b 1c a2 ...................~...~........
b540 00 1b 1d 5e 00 1b 1e 40 00 1b 1e 40 00 1b 1e aa 00 1b 1e aa 00 1b 1f 1c 00 1b 1f 1c 00 1b 1f 8c ...^...@...@....................
b560 00 1b 1f 8c 00 1b 1f fa 00 1b 1f fa 00 1b 20 6a 00 1b 20 6a 00 1b 20 d8 00 1b 20 d8 00 1b 21 4a ...............j...j..........!J
b580 00 1b 21 4a 00 1b 21 ba 00 1b 21 ba 00 1b 22 26 00 1b 22 26 00 1b 22 98 00 1b 22 98 00 1b 23 0c ..!J..!...!..."&.."&.."..."...#.
b5a0 00 1b 23 0c 00 1b 23 7a 00 1b 23 7a 00 1b 23 ea 00 1b 23 ea 00 1b 24 5c 00 1b 24 5c 00 1b 24 d2 ..#...#z..#z..#...#...$\..$\..$.
b5c0 00 1b 24 d2 00 1b 25 44 00 1b 25 44 00 1b 25 b4 00 1b 25 b4 00 1b 26 26 00 1b 26 26 00 1b 26 9a ..$...%D..%D..%...%...&&..&&..&.
b5e0 00 1b 26 9a 00 1b 27 06 00 1b 27 06 00 1b 27 6e 00 1b 27 6e 00 1b 27 e6 00 1b 27 e6 00 1b 28 50 ..&...'...'...'n..'n..'...'...(P
b600 00 1b 28 50 00 1b 28 b8 00 1b 28 b8 00 1b 29 20 00 1b 29 20 00 1b 29 8e 00 1b 29 8e 00 1b 29 fa ..(P..(...(...)...)...)...)...).
b620 00 1b 2b ac 00 1b 2c 68 00 1b 2d 48 00 1b 2d 48 00 1b 2d b2 00 1b 2d b2 00 1b 2e 24 00 1b 2e 24 ..+...,h..-H..-H..-...-....$...$
b640 00 1b 2e 98 00 1b 2e 98 00 1b 2f 1c 00 1b 2f 1c 00 1b 2f 94 00 1b 2f 94 00 1b 30 0c 00 1b 30 0c ........../.../.../.../...0...0.
b660 00 1b 30 86 00 1b 30 86 00 1b 30 fe 00 1b 30 fe 00 1b 31 78 00 1b 31 78 00 1b 31 f2 00 1b 31 f2 ..0...0...0...0...1x..1x..1...1.
b680 00 1b 32 6a 00 1b 32 6a 00 1b 32 e4 00 1b 32 e4 00 1b 33 5e 00 1b 33 5e 00 1b 33 d8 00 1b 33 d8 ..2j..2j..2...2...3^..3^..3...3.
b6a0 00 1b 34 52 00 1b 34 52 00 1b 34 cc 00 1b 34 cc 00 1b 35 42 00 1b 35 42 00 1b 35 b8 00 1b 35 b8 ..4R..4R..4...4...5B..5B..5...5.
b6c0 00 1b 36 32 00 1b 36 32 00 1b 36 a4 00 1b 36 a4 00 1b 37 18 00 1b 37 18 00 1b 37 86 00 1b 37 86 ..62..62..6...6...7...7...7...7.
b6e0 00 1b 37 f6 00 1b 37 f6 00 1b 38 76 00 1b 38 76 00 1b 38 f6 00 1b 38 f6 00 1b 39 68 00 1b 39 68 ..7...7...8v..8v..8...8...9h..9h
b700 00 1b 39 de 00 1b 39 de 00 1b 3a 58 00 1b 3a 58 00 1b 3a d2 00 1b 3a d2 00 1b 3b 40 00 1b 3b 40 ..9...9...:X..:X..:...:...;@..;@
b720 00 1b 3b b2 00 1b 3b b2 00 1b 3c 26 00 1b 3c 26 00 1b 3c 94 00 1b 3c 94 00 1b 3d 04 00 1b 3d 04 ..;...;...<&..<&..<...<...=...=.
b740 00 1b 3d 84 00 1b 3d 84 00 1b 3e 04 00 1b 3e 04 00 1b 3e 76 00 1b 3e 76 00 1b 3e f0 00 1b 3e f0 ..=...=...>...>...>v..>v..>...>.
b760 00 1b 3f 60 00 1b 3f 60 00 1b 3f ca 00 1b 3f ca 00 1b 40 38 00 1b 40 38 00 1b 40 a6 00 1b 40 a6 ..?`..?`..?...?...@8..@8..@...@.
b780 00 1b 41 14 00 1b 41 14 00 1b 41 82 00 1b 41 82 00 1b 41 f8 00 1b 41 f8 00 1b 42 62 00 1b 42 62 ..A...A...A...A...A...A...Bb..Bb
b7a0 00 1b 42 d0 00 1b 42 d0 00 1b 43 40 00 1b 43 40 00 1b 43 b2 00 1b 43 b2 00 1b 44 20 00 1b 44 20 ..B...B...C@..C@..C...C...D...D.
b7c0 00 1b 44 96 00 1b 44 96 00 1b 45 0c 00 1b 45 0c 00 1b 45 7a 00 1b 45 7a 00 1b 45 ea 00 1b 45 ea ..D...D...E...E...Ez..Ez..E...E.
b7e0 00 1b 46 54 00 1b 46 54 00 1b 46 c0 00 1b 46 c0 00 1b 47 3c 00 1b 47 3c 00 1b 47 ba 00 1b 47 ba ..FT..FT..F...F...G<..G<..G...G.
b800 00 1b 48 30 00 1b 48 30 00 1b 48 9c 00 1b 48 9c 00 1b 49 0e 00 1b 49 0e 00 1b 49 80 00 1b 49 80 ..H0..H0..H...H...I...I...I...I.
b820 00 1b 49 f0 00 1b 49 f0 00 1b 4a 60 00 1b 4a 60 00 1b 4a d2 00 1b 4a d2 00 1b 4b 3a 00 1b 4b 3a ..I...I...J`..J`..J...J...K:..K:
b840 00 1b 4b a4 00 1b 4b a4 00 1b 4c 10 00 1b 4c 10 00 1b 4c 7e 00 1b 4c 7e 00 1b 4c e6 00 1b 4c e6 ..K...K...L...L...L~..L~..L...L.
b860 00 1b 4d 50 00 1b 4d 50 00 1b 4d bc 00 1b 4d bc 00 1b 4e 42 00 1b 4e 42 00 1b 4e b8 00 1b 4e b8 ..MP..MP..M...M...NB..NB..N...N.
b880 00 1b 4f 26 00 1b 4f 26 00 1b 4f ae 00 1b 4f ae 00 1b 50 24 00 1b 50 24 00 1b 50 90 00 1b 50 90 ..O&..O&..O...O...P$..P$..P...P.
b8a0 00 1b 50 fe 00 1b 50 fe 00 1b 51 6e 00 1b 51 6e 00 1b 51 de 00 1b 51 de 00 1b 52 4e 00 1b 52 4e ..P...P...Qn..Qn..Q...Q...RN..RN
b8c0 00 1b 52 c0 00 1b 52 c0 00 1b 53 32 00 1b 53 32 00 1b 53 9e 00 1b 53 9e 00 1b 54 0a 00 1b 54 0a ..R...R...S2..S2..S...S...T...T.
b8e0 00 1b 54 76 00 1b 54 76 00 1b 54 fc 00 1b 54 fc 00 1b 55 68 00 1b 55 68 00 1b 55 d4 00 1b 55 d4 ..Tv..Tv..T...T...Uh..Uh..U...U.
b900 00 1b 56 42 00 1b 56 42 00 1b 56 b2 00 1b 56 b2 00 1b 57 24 00 1b 57 24 00 1b 57 9c 00 1b 57 9c ..VB..VB..V...V...W$..W$..W...W.
b920 00 1b 58 14 00 1b 58 14 00 1b 58 8c 00 1b 58 8c 00 1b 59 10 00 1b 59 10 00 1b 59 84 00 1b 59 84 ..X...X...X...X...Y...Y...Y...Y.
b940 00 1b 59 f2 00 1b 59 f2 00 1b 5a 66 00 1b 5a 66 00 1b 5a e0 00 1b 5a e0 00 1b 5b 5a 00 1b 5b 5a ..Y...Y...Zf..Zf..Z...Z...[Z..[Z
b960 00 1b 5b d2 00 1b 5b d2 00 1b 5c 4c 00 1b 5c 4c 00 1b 5c c4 00 1b 5c c4 00 1b 5d 34 00 1b 5d 34 ..[...[...\L..\L..\...\...]4..]4
b980 00 1b 5d ac 00 1b 5d ac 00 1b 5e 24 00 1b 5e 24 00 1b 5e 94 00 1b 5e 94 00 1b 5f 0a 00 1b 5f 0a ..]...]...^$..^$..^...^..._..._.
b9a0 00 1b 5f 74 00 1b 5f 74 00 1b 5f e0 00 1b 5f e0 00 1b 60 4e 00 1b 60 4e 00 1b 60 be 00 1b 60 be .._t.._t.._..._...`N..`N..`...`.
b9c0 00 1b 61 30 00 1b 61 30 00 1b 61 9a 00 1b 61 9a 00 1b 62 04 00 1b 62 04 00 1b 62 70 00 1b 62 70 ..a0..a0..a...a...b...b...bp..bp
b9e0 00 1b 62 da 00 1b 62 da 00 1b 63 48 00 1b 63 48 00 1b 63 b8 00 1b 63 b8 00 1b 64 2a 00 1b 64 2a ..b...b...cH..cH..c...c...d*..d*
ba00 00 1b 64 94 00 1b 64 94 00 1b 65 0e 00 1b 65 0e 00 1b 65 84 00 1b 65 84 00 1b 65 fa 00 1b 65 fa ..d...d...e...e...e...e...e...e.
ba20 00 1b 66 68 00 1b 66 68 00 1b 66 d8 00 1b 66 d8 00 1b 67 44 00 1b 67 44 00 1b 67 b2 00 1b 67 b2 ..fh..fh..f...f...gD..gD..g...g.
ba40 00 1b 68 1e 00 1b 68 1e 00 1b 68 8c 00 1b 68 8c 00 1b 68 f6 00 1b 68 f6 00 1b 69 62 00 1b 69 62 ..h...h...h...h...h...h...ib..ib
ba60 00 1b 69 d0 00 1b 69 d0 00 1b 6a 46 00 1b 6a 46 00 1b 6a be 00 1b 6a be 00 1b 6b 3c 00 1b 6b 3c ..i...i...jF..jF..j...j...k<..k<
ba80 00 1b 6b aa 00 1b 6b aa 00 1b 6c 16 00 1b 6c 16 00 1b 6c 96 00 1b 6c 96 00 1b 6d 16 00 1b 6d 16 ..k...k...l...l...l...l...m...m.
baa0 00 1b 6d 9c 00 1b 6d 9c 00 1b 6e 0a 00 1b 6e 0a 00 1b 6e 80 00 1b 6e 80 00 1b 6f 02 00 1b 6f 02 ..m...m...n...n...n...n...o...o.
bac0 00 1b 6f 72 00 1b 6f 72 00 1b 6f e2 00 1b 6f e2 00 1b 70 62 00 1b 70 62 00 1b 70 d6 00 1b 70 d6 ..or..or..o...o...pb..pb..p...p.
bae0 00 1b 71 50 00 1b 71 50 00 1b 71 c6 00 1b 71 c6 00 1b 72 40 00 1b 72 40 00 1b 72 b8 00 1b 72 b8 ..qP..qP..q...q...r@..r@..r...r.
bb00 00 1b 73 2c 00 1b 73 2c 00 1b 73 9c 00 1b 73 9c 00 1b 74 0c 00 1b 74 0c 00 1b 74 76 00 1b 74 76 ..s,..s,..s...s...t...t...tv..tv
bb20 00 1b 74 ec 00 1b 74 ec 00 1b 75 54 00 1b 75 54 00 1b 75 c2 00 1b 75 c2 00 1b 76 36 00 1b 76 36 ..t...t...uT..uT..u...u...v6..v6
bb40 00 1b 76 b0 00 1b 76 b0 00 1b 77 30 00 1b 77 30 00 1b 77 9c 00 1b 77 9c 00 1b 78 06 00 1b 78 06 ..v...v...w0..w0..w...w...x...x.
bb60 00 1b 78 76 00 1b 78 76 00 1b 78 fa 00 1b 78 fa 00 1b 79 6a 00 1b 79 6a 00 1b 79 d8 00 1b 79 d8 ..xv..xv..x...x...yj..yj..y...y.
bb80 00 1b 7a 48 00 1b 7a 48 00 1b 7a ae 00 1b 7a ae 00 1b 7b 2a 00 1b 7b 2a 00 1b 7b a8 00 1b 7b a8 ..zH..zH..z...z...{*..{*..{...{.
bba0 00 1b 7c 14 00 1b 7c 14 00 1b 7c 7c 00 1b 7c 7c 00 1b 7c f2 00 1b 7c f2 00 1b 7d 62 00 1b 7d 62 ..|...|...||..||..|...|...}b..}b
bbc0 00 1b 7d d2 00 1b 7d d2 00 1b 7e 44 00 1b 7e 44 00 1b 7e b0 00 1b 7e b0 00 1b 7f 1c 00 1b 7f 1c ..}...}...~D..~D..~...~.........
bbe0 00 1b 7f 8a 00 1b 7f 8a 00 1b 7f fa 00 1b 7f fa 00 1b 80 60 00 1b 80 60 00 1b 80 d2 00 1b 80 d2 ...................`...`........
bc00 00 1b 81 46 00 1b 81 46 00 1b 81 be 00 1b 81 be 00 1b 82 36 00 1b 82 36 00 1b 82 ac 00 1b 82 ac ...F...F...........6...6........
bc20 00 1b 83 16 00 1b 83 16 00 1b 83 8c 00 1b 83 8c 00 1b 83 f8 00 1b 83 f8 00 1b 84 7e 00 1b 84 7e ...........................~...~
bc40 00 1b 84 ea 00 1b 84 ea 00 1b 85 56 00 1b 87 08 00 1b 87 c4 00 1b 88 a4 00 1b 88 a4 00 1b 89 10 ...........V....................
bc60 00 1b 89 10 00 1b 89 7c 00 1b 89 7c 00 1b 89 ee 00 1b 89 ee 00 1b 8a 60 00 1b 8a 60 00 1b 8a d8 .......|...|...........`...`....
bc80 00 1b 8a d8 00 1b 8b 50 00 1b 8b 50 00 1b 8b c4 00 1b 8b c4 00 1b 8c 38 00 1b 8c 38 00 1b 8c b0 .......P...P...........8...8....
bca0 00 1b 8c b0 00 1b 8d 28 00 1b 8d 28 00 1b 8d 96 00 1b 8d 96 00 1b 8e 04 00 1b 8e 04 00 1b 8e 7e .......(...(...................~
bcc0 00 1b 8e 7e 00 1b 8e f6 00 1b 8e f6 00 1b 8f 6e 00 1b 8f 6e 00 1b 8f dc 00 1b 8f dc 00 1b 90 4a ...~...........n...n...........J
bce0 00 1b 90 4a 00 1b 90 c2 00 1b 90 c2 00 1b 91 3a 00 1b 91 3a 00 1b 91 ac 00 1b 91 ac 00 1b 92 20 ...J...........:...:............
bd00 00 1b 92 20 00 1b 92 92 00 1b 92 92 00 1b 93 0a 00 1b 93 0a 00 1b 93 82 00 1b 93 82 00 1b 93 fa ................................
bd20 00 1b 93 fa 00 1b 94 6a 00 1b 94 6a 00 1b 94 da 00 1b 94 da 00 1b 95 4a 00 1b 95 4a 00 1b 95 ba .......j...j...........J...J....
bd40 00 1b 95 ba 00 1b 96 2a 00 1b 96 2a 00 1b 96 a6 00 1b 96 a6 00 1b 97 22 00 1b 97 22 00 1b 97 92 .......*...*..........."..."....
bd60 00 1b 97 92 00 1b 98 02 00 1b 98 02 00 1b 98 76 00 1b 98 76 00 1b 98 f0 00 1b 98 f0 00 1b 99 6a ...............v...v...........j
bd80 00 1b 99 6a 00 1b 99 e4 00 1b 99 e4 00 1b 9a 5e 00 1b 9a 5e 00 1b 9a d4 00 1b 9a d4 00 1b 9b 4a ...j...........^...^...........J
bda0 00 1b 9b 4a 00 1b 9b c4 00 1b 9b c4 00 1b 9c 3e 00 1b 9c 3e 00 1b 9c b0 00 1b 9c b0 00 1b 9d 22 ...J...........>...>..........."
bdc0 00 1b 9d 22 00 1b 9d a0 00 1b 9d a0 00 1b 9e 1e 00 1b 9e 1e 00 1b 9e 92 00 1b 9e 92 00 1b 9f 06 ..."............................
bde0 00 1b 9f 06 00 1b 9f 7e 00 1b 9f 7e 00 1b 9f f6 00 1b 9f f6 00 1b a0 70 00 1b a0 70 00 1b a0 ea .......~...~...........p...p....
be00 00 1b a0 ea 00 1b a1 66 00 1b a1 66 00 1b a1 e4 00 1b a1 e4 00 1b a2 62 00 1b a2 62 00 1b a2 de .......f...f...........b...b....
be20 00 1b a2 de 00 1b a3 56 00 1b a3 56 00 1b a3 ce 00 1b a3 ce 00 1b a4 40 00 1b a4 40 00 1b a4 b2 .......V...V...........@...@....
be40 00 1b a4 b2 00 1b a5 2e 00 1b a5 2e 00 1b a5 aa 00 1b a5 aa 00 1b a6 20 00 1b a6 20 00 1b a6 96 ................................
be60 00 1b a6 96 00 1b a7 04 00 1b a7 04 00 1b a7 76 00 1b a7 76 00 1b a7 e6 00 1b a7 e6 00 1b a8 5e ...............v...v...........^
be80 00 1b a8 5e 00 1b a8 cc 00 1b a8 cc 00 1b a9 3a 00 1b a9 3a 00 1b a9 ba 00 1b a9 ba 00 1b aa 32 ...^...........:...:...........2
bea0 00 1b aa 32 00 1b aa aa 00 1b aa aa 00 1b ab 2c 00 1b ab 2c 00 1b ab aa 00 1b ab aa 00 1b ac 28 ...2...........,...,...........(
bec0 00 1b ac 28 00 1b ac a2 00 1b ac a2 00 1b ad 1c 00 1b af 12 00 1b af ce 00 1b b0 c6 00 1b b0 c6 ...(............................
bee0 00 1b b1 60 00 1b b3 12 00 1b b3 ce 00 1b b4 ae 00 1b b4 ae 00 1b b5 24 00 1b b5 24 00 1b b5 96 ...`...................$...$....
bf00 00 1b b5 96 00 1b b6 02 00 1b b6 02 00 1b b6 84 00 1b b6 84 00 1b b6 ea 00 1b b6 ea 00 1b b7 50 ...............................P
bf20 00 1b b7 50 00 1b b7 be 00 1b b7 be 00 1b b8 2c 00 1b b8 2c 00 1b b8 9a 00 1b b8 9a 00 1b b9 1e ...P...........,...,............
bf40 00 1b b9 1e 00 1b b9 88 00 1b b9 88 00 1b b9 fe 00 1b b9 fe 00 1b ba 76 00 1b ba 76 00 1b ba e8 .......................v...v....
bf60 00 1b ba e8 00 1b bb 62 00 1b bb 62 00 1b bb da 00 1b bb da 00 1b bc 54 00 1b bc 54 00 1b bc be .......b...b...........T...T....
bf80 00 1b bc be 00 1b bd 36 00 1b bd 36 00 1b bd b2 00 1b bd b2 00 1b be 26 00 1b be 26 00 1b be a0 .......6...6...........&...&....
bfa0 00 1b be a0 00 1b bf 1e 00 1b bf 1e 00 1b bf a4 00 1b bf a4 00 1b c0 26 00 1b c0 26 00 1b c0 a8 .......................&...&....
bfc0 00 1b c0 a8 00 1b c1 2a 00 1b c1 2a 00 1b c1 a2 00 1b c1 a2 00 1b c2 1c 00 1b c2 1c 00 1b c2 98 .......*...*....................
bfe0 00 1b c2 98 00 1b c3 06 00 1b c3 06 00 1b c3 78 00 1b c3 78 00 1b c3 ee 00 1b c3 ee 00 1b c4 5a ...............x...x...........Z
c000 00 1b c4 5a 00 1b c4 c2 00 1b c4 c2 00 1b c5 2a 00 1b c5 2a 00 1b c5 94 00 1b c5 94 00 1b c5 f6 ...Z...........*...*............
c020 00 1b c5 f6 00 1b c6 68 00 1b c6 68 00 1b c6 da 00 1b c6 da 00 1b c7 50 00 1b c7 50 00 1b c7 bc .......h...h...........P...P....
c040 00 1b c7 bc 00 1b c8 32 00 1b c8 32 00 1b c8 a8 00 1b c8 a8 00 1b c9 14 00 1b c9 14 00 1b c9 80 .......2...2....................
c060 00 1b c9 80 00 1b c9 ec 00 1b c9 ec 00 1b ca 5c 00 1b ca 5c 00 1b ca d4 00 1b ca d4 00 1b cb 3a ...............\...\...........:
c080 00 1b cb 3a 00 1b cb a2 00 1b cb a2 00 1b cc 14 00 1b cc 14 00 1b cc 84 00 1b cc 84 00 1b cc f8 ...:............................
c0a0 00 1b cc f8 00 1b cd 6a 00 1b cd 6a 00 1b cd d6 00 1b cd d6 00 1b ce 4a 00 1b ce 4a 00 1b ce ba .......j...j...........J...J....
c0c0 00 1b ce ba 00 1b cf 30 00 1b cf 30 00 1b cf a6 00 1b cf a6 00 1b d0 1e 00 1b d0 1e 00 1b d0 90 .......0...0....................
c0e0 00 1b d0 90 00 1b d1 04 00 1b d1 04 00 1b d1 70 00 1b d1 70 00 1b d1 dc 00 1b d1 dc 00 1b d2 46 ...............p...p...........F
c100 00 1b d2 46 00 1b d2 b4 00 1b d2 b4 00 1b d3 28 00 1b d3 28 00 1b d3 98 00 1b d3 98 00 1b d4 06 ...F...........(...(............
c120 00 1b d4 06 00 1b d4 80 00 1b d4 80 00 1b d5 00 00 1b d5 00 00 1b d5 70 00 1b d5 70 00 1b d5 e2 .......................p...p....
c140 00 1b d5 e2 00 1b d6 54 00 1b d6 54 00 1b d6 c6 00 1b d6 c6 00 1b d7 36 00 1b d7 36 00 1b d7 a6 .......T...T...........6...6....
c160 00 1b d7 a6 00 1b d8 14 00 1b d8 14 00 1b d8 80 00 1b d8 80 00 1b d8 ee 00 1b d8 ee 00 1b d9 60 ...............................`
c180 00 1b d9 60 00 1b d9 cc 00 1b d9 cc 00 1b da 3a 00 1b da 3a 00 1b da aa 00 1b da aa 00 1b db 1c ...`...........:...:............
c1a0 00 1b db 1c 00 1b db 8e 00 1b db 8e 00 1b dc 00 00 1b dc 00 00 1b dc 74 00 1b dc 74 00 1b dc de .......................t...t....
c1c0 00 1b dc de 00 1b dd 46 00 1b dd 46 00 1b dd ae 00 1b dd ae 00 1b de 18 00 1b de 18 00 1b de 82 .......F...F....................
c1e0 00 1b de 82 00 1b de f4 00 1b de f4 00 1b df 66 00 1b df 66 00 1b df ce 00 1b df ce 00 1b e0 36 ...............f...f...........6
c200 00 1b e0 36 00 1b e0 a2 00 1b e0 a2 00 1b e1 0e 00 1b e1 0e 00 1b e1 86 00 1b e1 86 00 1b e1 fe ...6............................
c220 00 1b e1 fe 00 1b e2 76 00 1b e2 76 00 1b e2 e4 00 1b e2 e4 00 1b e3 54 00 1b e3 54 00 1b e3 c4 .......v...v...........T...T....
c240 00 1b e3 c4 00 1b e4 3c 00 1b e4 3c 00 1b e4 b4 00 1b e4 b4 00 1b e5 22 00 1b e5 22 00 1b e5 8e .......<...<..........."..."....
c260 00 1b e5 8e 00 1b e5 f8 00 1b e5 f8 00 1b e6 64 00 1b e6 64 00 1b e6 d0 00 1b e6 d0 00 1b e7 3a ...............d...d...........:
c280 00 1b e7 3a 00 1b e7 a4 00 1b e7 a4 00 1b e8 10 00 1b e8 10 00 1b e8 7a 00 1b e8 7a 00 1b e8 e4 ...:...................z...z....
c2a0 00 1b e8 e4 00 1b e9 54 00 1b e9 54 00 1b e9 ca 00 1b e9 ca 00 1b ea 3e 00 1b ea 3e 00 1b ea b2 .......T...T...........>...>....
c2c0 00 1b ea b2 00 1b eb 22 00 1b eb 22 00 1b eb 96 00 1b eb 96 00 1b ec 0a 00 1b ec 0a 00 1b ec 74 ......."..."...................t
c2e0 00 1b ec 74 00 1b ec e2 00 1b ec e2 00 1b ed 5a 00 1b ed 5a 00 1b ed d2 00 1b ed d2 00 1b ee 40 ...t...........Z...Z...........@
c300 00 1b ee 40 00 1b ee b4 00 1b ee b4 00 1b ef 22 00 1b ef 22 00 1b ef 90 00 1b ef 90 00 1b ef fa ...@..........."..."............
c320 00 1b ef fa 00 1b f0 68 00 1b f0 68 00 1b f0 d6 00 1b f0 d6 00 1b f1 54 00 1b f1 54 00 1b f1 be .......h...h...........T...T....
c340 00 1b f1 be 00 1b f2 2a 00 1b f2 2a 00 1b f2 96 00 1b f2 96 00 1b f3 00 00 1b f3 00 00 1b f3 6e .......*...*...................n
c360 00 1b f3 6e 00 1b f3 dc 00 1b f3 dc 00 1b f4 5c 00 1b f4 5c 00 1b f4 c4 00 1b f4 c4 00 1b f5 3a ...n...........\...\...........:
c380 00 1b f5 3a 00 1b f5 b0 00 1b f5 b0 00 1b f6 1c 00 1b f6 1c 00 1b f6 88 00 1b f6 88 00 1b f6 fa ...:............................
c3a0 00 1b f6 fa 00 1b f7 6a 00 1b f7 6a 00 1b f7 dc 00 1b f7 dc 00 1b f8 4a 00 1b f8 4a 00 1b f8 ba .......j...j...........J...J....
c3c0 00 1b f8 ba 00 1b f9 2a 00 1b f9 2a 00 1b f9 98 00 1b f9 98 00 1b fa 0a 00 1b fa 0a 00 1b fa 86 .......*...*....................
c3e0 00 1b fa 86 00 1b fb 02 00 1b fb 02 00 1b fb 74 00 1b fb 74 00 1b fb e6 00 1b fb e6 00 1b fc 50 ...............t...t...........P
c400 00 1b fc 50 00 1b fc be 00 1b fc be 00 1b fd 38 00 1b fd 38 00 1b fd a8 00 1b fd a8 00 1b fe 1c ...P...........8...8............
c420 00 1b fe 1c 00 1b fe 8e 00 1b fe 8e 00 1b ff 00 00 1b ff 00 00 1b ff 6e 00 1b ff 6e 00 1b ff e2 .......................n...n....
c440 00 1b ff e2 00 1c 00 58 00 1c 00 58 00 1c 00 ce 00 1c 00 ce 00 1c 01 42 00 1c 01 42 00 1c 01 b4 .......X...X...........B...B....
c460 00 1c 01 b4 00 1c 02 28 00 1c 02 28 00 1c 02 9c 00 1c 02 9c 00 1c 03 0e 00 1c 03 0e 00 1c 03 7c .......(...(...................|
c480 00 1c 03 7c 00 1c 04 00 00 1c 04 00 00 1c 04 70 00 1c 04 70 00 1c 04 e4 00 1c 04 e4 00 1c 05 4c ...|...........p...p...........L
c4a0 00 1c 05 4c 00 1c 05 bc 00 1c 05 bc 00 1c 06 34 00 1c 06 34 00 1c 06 a0 00 1c 06 a0 00 1c 07 12 ...L...........4...4............
c4c0 00 1c 07 12 00 1c 07 80 00 1c 07 80 00 1c 07 ee 00 1c 07 ee 00 1c 08 56 00 1c 08 56 00 1c 08 cc .......................V...V....
c4e0 00 1c 08 cc 00 1c 09 40 00 1c 09 40 00 1c 09 aa 00 1c 09 aa 00 1c 0a 14 00 1c 0a 14 00 1c 0a 88 .......@...@....................
c500 00 1c 0a 88 00 1c 0a fc 00 1c 0a fc 00 1c 0b 66 00 1c 0b 66 00 1c 0b e2 00 1c 0b e2 00 1c 0c 5c ...............f...f...........\
c520 00 1c 0c 5c 00 1c 0c ca 00 1c 0c ca 00 1c 0d 3a 00 1c 0d 3a 00 1c 0d ae 00 1c 0d ae 00 1c 0e 24 ...\...........:...:...........$
c540 00 1c 0e 24 00 1c 0e 98 00 1c 0e 98 00 1c 0f 0e 00 1c 0f 0e 00 1c 0f 84 00 1c 0f 84 00 1c 10 00 ...$............................
c560 00 1c 10 00 00 1c 10 6e 00 1c 10 6e 00 1c 10 e6 00 1c 10 e6 00 1c 11 5a 00 1c 11 5a 00 1c 11 de .......n...n...........Z...Z....
c580 00 1c 11 de 00 1c 12 50 00 1c 12 50 00 1c 12 c2 00 1c 12 c2 00 1c 13 3a 00 1c 13 3a 00 1c 13 b4 .......P...P...........:...:....
c5a0 00 1c 13 b4 00 1c 14 2c 00 1c 14 2c 00 1c 14 a0 00 1c 14 a0 00 1c 15 0e 00 1c 15 0e 00 1c 15 92 .......,...,....................
c5c0 00 1c 15 92 00 1c 16 14 00 1c 16 14 00 1c 16 88 00 1c 16 88 00 1c 16 f4 00 1c 16 f4 00 1c 17 66 ...............................f
c5e0 00 1c 17 66 00 1c 17 d6 00 1c 17 d6 00 1c 18 46 00 1c 18 46 00 1c 18 b8 00 1c 18 b8 00 1c 19 32 ...f...........F...F...........2
c600 00 1c 19 32 00 1c 19 a6 00 1c 19 a6 00 1c 1a 16 00 1c 1a 16 00 1c 1a 88 00 1c 1a 88 00 1c 1a fa ...2............................
c620 00 1c 1a fa 00 1c 1b 6c 00 1c 1b 6c 00 1c 1b dc 00 1c 1b dc 00 1c 1c 4a 00 1c 1c 4a 00 1c 1c ba .......l...l...........J...J....
c640 00 1c 1c ba 00 1c 1d 2c 00 1c 1d 2c 00 1c 1d 9c 00 1c 1d 9c 00 1c 1e 0a 00 1c 1e 0a 00 1c 1e 82 .......,...,....................
c660 00 1c 1e 82 00 1c 1e fa 00 1c 1e fa 00 1c 1f 6e 00 1c 1f 6e 00 1c 1f e4 00 1c 1f e4 00 1c 20 5a ...............n...n...........Z
c680 00 1c 20 5a 00 1c 20 ce 00 1c 20 ce 00 1c 21 3e 00 1c 21 3e 00 1c 21 b0 00 1c 21 b0 00 1c 22 22 ...Z..........!>..!>..!...!...""
c6a0 00 1c 22 22 00 1c 22 92 00 1c 22 92 00 1c 23 02 00 1c 23 02 00 1c 23 74 00 1c 23 74 00 1c 23 e6 .."".."..."...#...#...#t..#t..#.
c6c0 00 1c 23 e6 00 1c 24 56 00 1c 24 56 00 1c 24 c8 00 1c 24 c8 00 1c 25 3a 00 1c 25 3a 00 1c 25 b0 ..#...$V..$V..$...$...%:..%:..%.
c6e0 00 1c 25 b0 00 1c 26 1e 00 1c 26 1e 00 1c 26 8e 00 1c 26 8e 00 1c 27 06 00 1c 27 06 00 1c 27 7e ..%...&...&...&...&...'...'...'~
c700 00 1c 27 7e 00 1c 27 ee 00 1c 27 ee 00 1c 28 60 00 1c 28 60 00 1c 28 d0 00 1c 28 d0 00 1c 29 3e ..'~..'...'...(`..(`..(...(...)>
c720 00 1c 29 3e 00 1c 29 ae 00 1c 29 ae 00 1c 2a 1c 00 1c 2a 1c 00 1c 2a 8a 00 1c 2a 8a 00 1c 2a f8 ..)>..)...)...*...*...*...*...*.
c740 00 1c 2a f8 00 1c 2b 60 00 1c 2b 60 00 1c 2b d0 00 1c 2b d0 00 1c 2c 3e 00 1c 2c 3e 00 1c 2c a8 ..*...+`..+`..+...+...,>..,>..,.
c760 00 1c 2c a8 00 1c 2d 10 00 1c 2d 10 00 1c 2d 88 00 1c 2d 88 00 1c 2e 00 00 1c 2e 00 00 1c 2e 7c ..,...-...-...-...-............|
c780 00 1c 2e 7c 00 1c 2e f8 00 1c 2e f8 00 1c 2f 64 00 1c 2f 64 00 1c 2f d0 00 1c 2f d0 00 1c 30 38 ...|........../d../d../.../...08
c7a0 00 1c 30 38 00 1c 30 ac 00 1c 30 ac 00 1c 31 22 00 1c 31 22 00 1c 31 94 00 1c 31 94 00 1c 32 0c ..08..0...0...1"..1"..1...1...2.
c7c0 00 1c 32 0c 00 1c 32 86 00 1c 32 86 00 1c 33 00 00 1c 33 00 00 1c 33 74 00 1c 33 74 00 1c 33 ea ..2...2...2...3...3...3t..3t..3.
c7e0 00 1c 33 ea 00 1c 34 60 00 1c 34 60 00 1c 34 c8 00 1c 34 c8 00 1c 35 30 00 1c 35 30 00 1c 35 98 ..3...4`..4`..4...4...50..50..5.
c800 00 1c 35 98 00 1c 36 12 00 1c 36 12 00 1c 36 8c 00 1c 36 8c 00 1c 37 06 00 1c 37 06 00 1c 37 72 ..5...6...6...6...6...7...7...7r
c820 00 1c 37 72 00 1c 37 e0 00 1c 37 e0 00 1c 38 4e 00 1c 38 4e 00 1c 38 c8 00 1c 38 c8 00 1c 39 38 ..7r..7...7...8N..8N..8...8...98
c840 00 1c 39 38 00 1c 39 ae 00 1c 39 ae 00 1c 3a 24 00 1c 3a 24 00 1c 3a 90 00 1c 3a 90 00 1c 3b 08 ..98..9...9...:$..:$..:...:...;.
c860 00 1c 3b 08 00 1c 3b 76 00 1c 3b 76 00 1c 3b e4 00 1c 3b e4 00 1c 3c 5c 00 1c 3c 5c 00 1c 3c d4 ..;...;v..;v..;...;...<\..<\..<.
c880 00 1c 3c d4 00 1c 3d 42 00 1c 3d 42 00 1c 3d ae 00 1c 3d ae 00 1c 3e 1c 00 1c 3e 1c 00 1c 3e 94 ..<...=B..=B..=...=...>...>...>.
c8a0 00 1c 3e 94 00 1c 3f 00 00 1c 3f 00 00 1c 3f 70 00 1c 3f 70 00 1c 3f dc 00 1c 3f dc 00 1c 40 4a ..>...?...?...?p..?p..?...?...@J
c8c0 00 1c 40 4a 00 1c 40 b8 00 1c 40 b8 00 1c 41 30 00 1c 41 30 00 1c 41 a8 00 1c 41 a8 00 1c 42 16 ..@J..@...@...A0..A0..A...A...B.
c8e0 00 1c 42 16 00 1c 42 90 00 1c 42 90 00 1c 42 fc 00 1c 42 fc 00 1c 43 6a 00 1c 43 6a 00 1c 43 d8 ..B...B...B...B...B...Cj..Cj..C.
c900 00 1c 43 d8 00 1c 44 44 00 1c 44 44 00 1c 44 b4 00 1c 44 b4 00 1c 45 22 00 1c 45 22 00 1c 45 9a ..C...DD..DD..D...D...E"..E"..E.
c920 00 1c 45 9a 00 1c 46 00 00 1c 46 00 00 1c 46 66 00 1c 46 66 00 1c 46 d0 00 1c 46 d0 00 1c 47 3a ..E...F...F...Ff..Ff..F...F...G:
c940 00 1c 47 3a 00 1c 47 b0 00 1c 47 b0 00 1c 48 1e 00 1c 48 1e 00 1c 48 92 00 1c 48 92 00 1c 49 08 ..G:..G...G...H...H...H...H...I.
c960 00 1c 49 08 00 1c 49 76 00 1c 49 76 00 1c 49 e0 00 1c 49 e0 00 1c 4a 4a 00 1c 4a 4a 00 1c 4a c4 ..I...Iv..Iv..I...I...JJ..JJ..J.
c980 00 1c 4a c4 00 1c 4b 30 00 1c 4b 30 00 1c 4b 9c 00 1c 4b 9c 00 1c 4c 06 00 1c 4c 06 00 1c 4c 7c ..J...K0..K0..K...K...L...L...L|
c9a0 00 1c 4c 7c 00 1c 4c f2 00 1c 4c f2 00 1c 4d 5c 00 1c 4d 5c 00 1c 4d d2 00 1c 4d d2 00 1c 4e 4e ..L|..L...L...M\..M\..M...M...NN
c9c0 00 1c 4e 4e 00 1c 4e c0 00 1c 4e c0 00 1c 4f 2a 00 1c 4f 2a 00 1c 4f 9e 00 1c 4f 9e 00 1c 50 14 ..NN..N...N...O*..O*..O...O...P.
c9e0 00 1c 50 14 00 1c 50 78 00 1c 50 78 00 1c 50 ee 00 1c 50 ee 00 1c 51 68 00 1c 51 68 00 1c 51 d8 ..P...Px..Px..P...P...Qh..Qh..Q.
ca00 00 1c 51 d8 00 1c 52 54 00 1c 52 54 00 1c 52 d0 00 1c 52 d0 00 1c 53 4c 00 1c 53 4c 00 1c 53 c4 ..Q...RT..RT..R...R...SL..SL..S.
ca20 00 1c 53 c4 00 1c 54 2e 00 1c 54 2e 00 1c 54 98 00 1c 54 98 00 1c 55 04 00 1c 55 04 00 1c 55 70 ..S...T...T...T...T...U...U...Up
ca40 00 1c 55 70 00 1c 55 d8 00 1c 55 d8 00 1c 56 42 00 1c 56 42 00 1c 56 ac 00 1c 56 ac 00 1c 57 20 ..Up..U...U...VB..VB..V...V...W.
ca60 00 1c 57 20 00 1c 57 8e 00 1c 57 8e 00 1c 57 fe 00 1c 57 fe 00 1c 58 6c 00 1c 58 6c 00 1c 58 d8 ..W...W...W...W...W...Xl..Xl..X.
ca80 00 1c 58 d8 00 1c 59 42 00 1c 59 42 00 1c 59 b2 00 1c 59 b2 00 1c 5a 22 00 1c 5a 22 00 1c 5a 8c ..X...YB..YB..Y...Y...Z"..Z"..Z.
caa0 00 1c 5a 8c 00 1c 5a fa 00 1c 5a fa 00 1c 5b 68 00 1c 5b 68 00 1c 5b d6 00 1c 5b d6 00 1c 5c 4a ..Z...Z...Z...[h..[h..[...[...\J
cac0 00 1c 5c 4a 00 1c 5c c8 00 1c 5c c8 00 1c 5d 46 00 1c 5d 46 00 1c 5d ba 00 1c 5d ba 00 1c 5e 28 ..\J..\...\...]F..]F..]...]...^(
cae0 00 1c 5e 28 00 1c 5e 98 00 1c 5e 98 00 1c 5f 08 00 1c 5f 08 00 1c 5f 76 00 1c 5f 76 00 1c 5f e4 ..^(..^...^..._..._..._v.._v.._.
cb00 00 1c 5f e4 00 1c 60 56 00 1c 60 56 00 1c 60 ce 00 1c 60 ce 00 1c 61 46 00 1c 61 46 00 1c 61 b8 .._...`V..`V..`...`...aF..aF..a.
cb20 00 1c 61 b8 00 1c 62 26 00 1c 62 26 00 1c 62 96 00 1c 62 96 00 1c 63 0c 00 1c 63 0c 00 1c 63 82 ..a...b&..b&..b...b...c...c...c.
cb40 00 1c 63 82 00 1c 63 f2 00 1c 63 f2 00 1c 64 5c 00 1c 64 5c 00 1c 64 d4 00 1c 64 d4 00 1c 65 52 ..c...c...c...d\..d\..d...d...eR
cb60 00 1c 65 52 00 1c 65 d0 00 1c 65 d0 00 1c 66 48 00 1c 66 48 00 1c 66 ba 00 1c 66 ba 00 1c 67 2e ..eR..e...e...fH..fH..f...f...g.
cb80 00 1c 67 2e 00 1c 67 9e 00 1c 67 9e 00 1c 68 12 00 1c 68 12 00 1c 68 7e 00 1c 68 7e 00 1c 68 f4 ..g...g...g...h...h...h~..h~..h.
cba0 00 1c 68 f4 00 1c 69 6a 00 1c 69 6a 00 1c 69 da 00 1c 69 da 00 1c 6a 4e 00 1c 6a 4e 00 1c 6a c6 ..h...ij..ij..i...i...jN..jN..j.
cbc0 00 1c 6a c6 00 1c 6b 40 00 1c 6b 40 00 1c 6b b6 00 1c 6b b6 00 1c 6c 24 00 1c 6c 24 00 1c 6c 92 ..j...k@..k@..k...k...l$..l$..l.
cbe0 00 1c 6c 92 00 1c 6d 00 00 1c 6d 00 00 1c 6d 70 00 1c 6d 70 00 1c 6d e2 00 1c 6d e2 00 1c 6e 52 ..l...m...m...mp..mp..m...m...nR
cc00 00 1c 6e 52 00 1c 6e c0 00 1c 6e c0 00 1c 6f 3e 00 1c 6f 3e 00 1c 6f b2 00 1c 6f b2 00 1c 70 28 ..nR..n...n...o>..o>..o...o...p(
cc20 00 1c 70 28 00 1c 70 9a 00 1c 70 9a 00 1c 71 0c 00 1c 71 0c 00 1c 71 86 00 1c 71 86 00 1c 71 fe ..p(..p...p...q...q...q...q...q.
cc40 00 1c 71 fe 00 1c 72 70 00 1c 72 70 00 1c 72 e4 00 1c 72 e4 00 1c 73 58 00 1c 73 58 00 1c 73 dc ..q...rp..rp..r...r...sX..sX..s.
cc60 00 1c 73 dc 00 1c 74 4c 00 1c 74 4c 00 1c 74 be 00 1c 74 be 00 1c 75 36 00 1c 75 36 00 1c 75 b0 ..s...tL..tL..t...t...u6..u6..u.
cc80 00 1c 75 b0 00 1c 76 1e 00 1c 76 1e 00 1c 76 8e 00 1c 76 8e 00 1c 77 08 00 1c 77 08 00 1c 77 7a ..u...v...v...v...v...w...w...wz
cca0 00 1c 77 7a 00 1c 77 e6 00 1c 77 e6 00 1c 78 54 00 1c 78 54 00 1c 78 c0 00 1c 78 c0 00 1c 79 34 ..wz..w...w...xT..xT..x...x...y4
ccc0 00 1c 79 34 00 1c 79 a8 00 1c 79 a8 00 1c 7a 1a 00 1c 7a 1a 00 1c 7a 8a 00 1c 7a 8a 00 1c 7a fc ..y4..y...y...z...z...z...z...z.
cce0 00 1c 7a fc 00 1c 7b 6e 00 1c 7b 6e 00 1c 7b de 00 1c 7b de 00 1c 7c 54 00 1c 7c 54 00 1c 7c ca ..z...{n..{n..{...{...|T..|T..|.
cd00 00 1c 7c ca 00 1c 7d 38 00 1c 7d 38 00 1c 7d a6 00 1c 7d a6 00 1c 7e 12 00 1c 7e 12 00 1c 7e 7e ..|...}8..}8..}...}...~...~...~~
cd20 00 1c 7e 7e 00 1c 7e ee 00 1c 7e ee 00 1c 7f 60 00 1c 7f 60 00 1c 7f dc 00 1c 7f dc 00 1c 80 52 ..~~..~...~....`...`...........R
cd40 00 1c 80 52 00 1c 80 c6 00 1c 80 c6 00 1c 81 3a 00 1c 81 3a 00 1c 81 b0 00 1c 81 b0 00 1c 82 26 ...R...........:...:...........&
cd60 00 1c 82 26 00 1c 82 90 00 1c 82 90 00 1c 83 00 00 1c 83 00 00 1c 83 70 00 1c 83 70 00 1c 83 de ...&...................p...p....
cd80 00 1c 83 de 00 1c 84 4c 00 1c 84 4c 00 1c 84 bc 00 1c 84 bc 00 1c 85 2e 00 1c 85 2e 00 1c 85 a0 .......L...L....................
cda0 00 1c 85 a0 00 1c 86 1a 00 1c 86 1a 00 1c 86 94 00 1c 86 94 00 1c 87 04 00 1c 87 04 00 1c 87 7e ...............................~
cdc0 00 1c 87 7e 00 1c 87 f6 00 1c 87 f6 00 1c 88 70 00 1c 88 70 00 1c 88 dc 00 1c 88 dc 00 1c 89 48 ...~...........p...p...........H
cde0 00 1c 89 48 00 1c 89 b2 00 1c 89 b2 00 1c 8a 1e 00 1c 8a 1e 00 1c 8a 88 00 1c 8a 88 00 1c 8a f2 ...H............................
ce00 00 1c 8a f2 00 1c 8b 6a 00 1c 8b 6a 00 1c 8b e2 00 1c 8b e2 00 1c 8c 60 00 1c 8c 60 00 1c 8c e0 .......j...j...........`...`....
ce20 00 1c 8c e0 00 1c 8d 60 00 1c 8d 60 00 1c 8d de 00 1c 8d de 00 1c 8e 4c 00 1c 8e 4c 00 1c 8e ba .......`...`...........L...L....
ce40 00 1c 8e ba 00 1c 8f 32 00 1c 8f 32 00 1c 8f aa 00 1c 8f aa 00 1c 90 18 00 1c 90 18 00 1c 90 82 .......2...2....................
ce60 00 1c 90 82 00 1c 90 ec 00 1c 90 ec 00 1c 91 56 00 1c 91 56 00 1c 91 c8 00 1c 91 c8 00 1c 92 3a ...............V...V...........:
ce80 00 1c 92 3a 00 1c 92 b4 00 1c 92 b4 00 1c 93 1e 00 1c 93 1e 00 1c 93 88 00 1c 93 88 00 1c 93 f4 ...:............................
cea0 00 1c 93 f4 00 1c 94 62 00 1c 94 62 00 1c 94 ce 00 1c 94 ce 00 1c 95 44 00 1c 95 44 00 1c 95 ba .......b...b...........D...D....
cec0 00 1c 95 ba 00 1c 96 28 00 1c 96 28 00 1c 96 a4 00 1c 96 a4 00 1c 97 22 00 1c 97 22 00 1c 97 90 .......(...(..........."..."....
cee0 00 1c 97 90 00 1c 98 08 00 1c 98 08 00 1c 98 80 00 1c 98 80 00 1c 98 ee 00 1c 98 ee 00 1c 99 64 ...............................d
cf00 00 1c 99 64 00 1c 99 d2 00 1c 99 d2 00 1c 9a 48 00 1c 9a 48 00 1c 9a c4 00 1c 9a c4 00 1c 9b 44 ...d...........H...H...........D
cf20 00 1c 9b 44 00 1c 9b b4 00 1c 9b b4 00 1c 9c 24 00 1c 9c 24 00 1c 9c 92 00 1c 9c 92 00 1c 9d 02 ...D...........$...$............
cf40 00 1c 9d 02 00 1c 9d 72 00 1c 9d 72 00 1c 9d e0 00 1c 9d e0 00 1c 9e 4c 00 1c 9e 4c 00 1c 9e ba .......r...r...........L...L....
cf60 00 1c 9e ba 00 1c 9f 38 00 1c 9f 38 00 1c 9f b6 00 1c 9f b6 00 1c a0 30 00 1c a0 30 00 1c a0 aa .......8...8...........0...0....
cf80 00 1c a0 aa 00 1c a1 20 00 1c a1 20 00 1c a1 96 00 1c a1 96 00 1c a2 04 00 1c a2 04 00 1c a2 7e ...............................~
cfa0 00 1c a2 7e 00 1c a2 f8 00 1c a2 f8 00 1c a3 6a 00 1c a3 6a 00 1c a3 da 00 1c a3 da 00 1c a4 52 ...~...........j...j...........R
cfc0 00 1c a4 52 00 1c a4 cc 00 1c a4 cc 00 1c a5 42 00 1c a5 42 00 1c a5 bc 00 1c a5 bc 00 1c a6 32 ...R...........B...B...........2
cfe0 00 1c a6 32 00 1c a6 aa 00 1c a6 aa 00 1c a7 22 00 1c a7 22 00 1c a7 94 00 1c a7 94 00 1c a8 08 ...2..........."..."............
d000 00 1c a8 08 00 1c a8 7a 00 1c a8 7a 00 1c a8 ee 00 1c a8 ee 00 1c a9 5c 00 1c a9 5c 00 1c a9 cc .......z...z...........\...\....
d020 00 1c a9 cc 00 1c aa 3a 00 1c aa 3a 00 1c aa b6 00 1c aa b6 00 1c ab 32 00 1c ab 32 00 1c ab 98 .......:...:...........2...2....
d040 00 1c ab 98 00 1c ac 0a 00 1c ac 0a 00 1c ac 7e 00 1c ac 7e 00 1c ac f4 00 1c ac f4 00 1c ad 66 ...............~...~...........f
d060 00 1c ad 66 00 1c ad d6 00 1c ad d6 00 1c ae 40 00 1c ae 40 00 1c ae ac 00 1c ae ac 00 1c af 18 ...f...........@...@............
d080 00 1c af 18 00 1c af 8e 00 1c af 8e 00 1c b0 06 00 1c b0 06 00 1c b0 86 00 1c b0 86 00 1c b0 f4 ................................
d0a0 00 1c b0 f4 00 1c b1 68 00 1c b1 68 00 1c b1 dc 00 1c b1 dc 00 1c b2 54 00 1c b2 54 00 1c b2 d0 .......h...h...........T...T....
d0c0 00 1c b2 d0 00 1c b3 4c 00 1c b3 4c 00 1c b3 c4 00 1c b3 c4 00 1c b4 3a 00 1c b4 3a 00 1c b4 b0 .......L...L...........:...:....
d0e0 00 1c b4 b0 00 1c b5 26 00 1c b5 26 00 1c b5 9c 00 1c b5 9c 00 1c b6 08 00 1c b6 08 00 1c b6 7c .......&...&...................|
d100 00 1c b6 7c 00 1c b6 ee 00 1c b6 ee 00 1c b7 68 00 1c b7 68 00 1c b7 de 00 1c b7 de 00 1c b8 54 ...|...........h...h...........T
d120 00 1c b8 54 00 1c b8 c8 00 1c b8 c8 00 1c b9 34 00 1c b9 34 00 1c b9 a2 00 1c b9 a2 00 1c ba 0c ...T...........4...4............
d140 00 1c ba 0c 00 1c ba 7e 00 1c ba 7e 00 1c ba f2 00 1c ba f2 00 1c bb 64 00 1c bb 64 00 1c bb dc .......~...~...........d...d....
d160 00 1c bb dc 00 1c bc 58 00 1c bc 58 00 1c bc ce 00 1c bc ce 00 1c bd 48 00 1c bd 48 00 1c bd b6 .......X...X...........H...H....
d180 00 1c bd b6 00 1c be 26 00 1c be 26 00 1c be 9c 00 1c be 9c 00 1c bf 14 00 1c bf 14 00 1c bf 96 .......&...&....................
d1a0 00 1c bf 96 00 1c c0 10 00 1c c0 10 00 1c c0 7c 00 1c c0 7c 00 1c c0 e8 00 1c c0 e8 00 1c c1 54 ...............|...|...........T
d1c0 00 1c c1 54 00 1c c1 c4 00 1c c1 c4 00 1c c2 34 00 1c c2 34 00 1c c2 a4 00 1c c2 a4 00 1c c3 14 ...T...........4...4............
d1e0 00 1c c3 14 00 1c c3 8c 00 1c c3 8c 00 1c c4 06 00 1c c4 06 00 1c c4 76 00 1c c4 76 00 1c c4 e6 .......................v...v....
d200 00 1c c4 e6 00 1c c5 62 00 1c c5 62 00 1c c5 d0 00 1c c5 d0 00 1c c6 3e 00 1c c6 3e 00 1c c6 a8 .......b...b...........>...>....
d220 00 1c c6 a8 00 1c c7 16 00 1c c7 16 00 1c c7 82 00 1c c7 82 00 1c c7 f0 00 1c c7 f0 00 1c c8 5e ...............................^
d240 00 1c c8 5e 00 1c c8 ca 00 1c c8 ca 00 1c c9 42 00 1c c9 42 00 1c c9 b2 00 1c c9 b2 00 1c ca 24 ...^...........B...B...........$
d260 00 1c ca 24 00 1c ca 98 00 1c ca 98 00 1c cb 10 00 1c cb 10 00 1c cb 88 00 1c cb 88 00 1c cb fa ...$............................
d280 00 1c cb fa 00 1c cc 6c 00 1c cc 6c 00 1c cc e0 00 1c cc e0 00 1c cd 54 00 1c cd 54 00 1c cd c0 .......l...l...........T...T....
d2a0 00 1c cd c0 00 1c ce 3c 00 1c ce 3c 00 1c ce ae 00 1c ce ae 00 1c cf 2a 00 1c cf 2a 00 1c cf 9e .......<...<...........*...*....
d2c0 00 1c cf 9e 00 1c d0 0a 00 1c d0 0a 00 1c d0 80 00 1c d0 80 00 1c d0 f6 00 1c d0 f6 00 1c d1 72 ...............................r
d2e0 00 1c d1 72 00 1c d1 de 00 1c d1 de 00 1c d2 56 00 1c d2 56 00 1c d2 ce 00 1c d2 ce 00 1c d3 44 ...r...........V...V...........D
d300 00 1c d3 44 00 1c d3 ba 00 1c d3 ba 00 1c d4 2a 00 1c d4 2a 00 1c d4 98 00 1c d4 98 00 1c d5 04 ...D...........*...*............
d320 00 1c d5 04 00 1c d5 72 00 1c d5 72 00 1c d5 e0 00 1c d5 e0 00 1c d6 4c 00 1c d6 4c 00 1c d6 b8 .......r...r...........L...L....
d340 00 1c d6 b8 00 1c d7 22 00 1c d7 22 00 1c d7 8c 00 1c d7 8c 00 1c d7 fa 00 1c d7 fa 00 1c d8 6c ......."..."...................l
d360 00 1c d8 6c 00 1c d8 e8 00 1c d8 e8 00 1c d9 58 00 1c d9 58 00 1c d9 cc 00 1c d9 cc 00 1c da 40 ...l...........X...X...........@
d380 00 1c da 40 00 1c da aa 00 1c da aa 00 1c db 22 00 1c db 22 00 1c db 94 00 1c db 94 00 1c dc 02 ...@..........."..."............
d3a0 00 1c dc 02 00 1c dc 7e 00 1c dc 7e 00 1c dc ee 00 1c dc ee 00 1c dd 62 00 1c dd 62 00 1c dd dc .......~...~...........b...b....
d3c0 00 1c dd dc 00 1c de 52 00 1c de 52 00 1c de c6 00 1c de c6 00 1c df 32 00 1c df 32 00 1c df a4 .......R...R...........2...2....
d3e0 00 1c df a4 00 1c e0 0e 00 1c e0 0e 00 1c e0 7a 00 1c e0 7a 00 1c e0 e6 00 1c e0 e6 00 1c e1 54 ...............z...z...........T
d400 00 1c e1 54 00 1c e1 c0 00 1c e1 c0 00 1c e2 34 00 1c e2 34 00 1c e2 b0 00 1c e2 b0 00 1c e3 20 ...T...........4...4............
d420 00 1c e3 20 00 1c e3 98 00 1c e3 98 00 1c e4 14 00 1c e4 14 00 1c e4 88 00 1c e4 88 00 1c e4 f8 ................................
d440 00 1c e4 f8 00 1c e5 6a 00 1c e5 6a 00 1c e5 e0 00 1c e5 e0 00 1c e6 56 00 1c e6 56 00 1c e6 c0 .......j...j...........V...V....
d460 00 1c e6 c0 00 1c e7 3a 00 1c e7 3a 00 1c e7 a2 00 1c e7 a2 00 1c e8 0e 00 1c e8 0e 00 1c e8 7a .......:...:...................z
d480 00 1c e8 7a 00 1c e8 ee 00 1c e8 ee 00 1c e9 6a 00 1c e9 6a 00 1c e9 de 00 1c e9 de 00 1c ea 5e ...z...........j...j...........^
d4a0 00 1c ea 5e 00 1c ea de 00 1c ea de 00 1c eb 4e 00 1c eb 4e 00 1c eb be 00 1c eb be 00 1c ec 3c ...^...........N...N...........<
d4c0 00 1c ec 3c 00 1c ec ba 00 1c ec ba 00 1c ed 2c 00 1c ed 2c 00 1c ed 9e 00 1c ed 9e 00 1c ee 0a ...<...........,...,............
d4e0 00 1c ee 0a 00 1c ee 7e 00 1c ee 7e 00 1c ee ea 00 1c ee ea 00 1c ef 58 00 1c ef 58 00 1c ef c6 .......~...~...........X...X....
d500 00 1c ef c6 00 1c f0 32 00 1c f0 32 00 1c f0 9c 00 1c f0 9c 00 1c f1 08 00 1c f1 08 00 1c f1 76 .......2...2...................v
d520 00 1c f1 76 00 1c f1 e4 00 1c f1 e4 00 1c f2 52 00 1c f2 52 00 1c f2 ba 00 1c f2 ba 00 1c f3 24 ...v...........R...R...........$
d540 00 1c f3 24 00 1c f3 8c 00 1c f3 8c 00 1c f3 fc 00 1c f3 fc 00 1c f4 6c 00 1c f4 6c 00 1c f4 d6 ...$...................l...l....
d560 00 1c f4 d6 00 1c f5 3e 00 1c f5 3e 00 1c f5 ae 00 1c f5 ae 00 1c f6 20 00 1c f6 20 00 1c f6 8c .......>...>....................
d580 00 1c f6 8c 00 1c f6 f4 00 1c f6 f4 00 1c f7 5e 00 1c f7 5e 00 1c f7 c8 00 1c f7 c8 00 1c f8 32 ...............^...^...........2
d5a0 00 1c f8 32 00 1c f8 9a 00 1c f8 9a 00 1c f9 04 00 1c f9 04 00 1c f9 72 00 1c f9 72 00 1c f9 de ...2...................r...r....
d5c0 00 1c f9 de 00 1c fa 46 00 1c fa 46 00 1c fa ae 00 1c fa ae 00 1c fb 18 00 1c fb 18 00 1c fb 80 .......F...F....................
d5e0 00 1c fb 80 00 1c fb ea 00 1c fb ea 00 1c fc 50 00 1c fc 50 00 1c fc b6 00 1c fc b6 00 1c fd 28 ...............P...P...........(
d600 00 1c fd 28 00 1c fd 92 00 1c fd 92 00 1c fe 02 00 1c fe 02 00 1c fe 68 00 1c fe 68 00 1c fe d2 ...(...................h...h....
d620 00 1c fe d2 00 1c ff 3a 00 1c ff 3a 00 1c ff a4 00 1c ff a4 00 1d 00 0a 00 1d 00 0a 00 1d 00 7c .......:...:...................|
d640 00 1d 00 7c 00 1d 00 e8 00 1d 00 e8 00 1d 01 5e 00 1d 01 5e 00 1d 01 cc 00 1d 01 cc 00 1d 02 3e ...|...........^...^...........>
d660 00 1d 02 3e 00 1d 02 ae 00 1d 02 ae 00 1d 03 28 00 1d 03 28 00 1d 03 98 00 1d 03 98 00 1d 04 08 ...>...........(...(............
d680 00 1d 04 08 00 1d 04 80 00 1d 04 80 00 1d 05 04 00 1d 05 04 00 1d 05 7e 00 1d 05 7e 00 1d 05 ee .......................~...~....
d6a0 00 1d 05 ee 00 1d 06 6e 00 1d 06 6e 00 1d 06 e0 00 1d 06 e0 00 1d 07 50 00 1d 07 50 00 1d 07 ce .......n...n...........P...P....
d6c0 00 1d 07 ce 00 1d 08 46 00 1d 08 46 00 1d 08 ba 00 1d 08 ba 00 1d 09 30 00 1d 09 30 00 1d 09 a8 .......F...F...........0...0....
d6e0 00 1d 09 a8 00 1d 0a 20 00 1d 0a 20 00 1d 0a 8a 00 1d 0a 8a 00 1d 0a f8 00 1d 0a f8 00 1d 0b 68 ...............................h
d700 00 1d 0b 68 00 1d 0b d2 00 1d 0b d2 00 1d 0c 40 00 1d 0c 40 00 1d 0c ae 00 1d 0c ae 00 1d 0d 1a ...h...........@...@............
d720 00 1d 0d 1a 00 1d 0d 86 00 1d 0d 86 00 1d 0d f4 00 1d 0d f4 00 1d 0e 64 00 1d 0e 64 00 1d 0e d8 .......................d...d....
d740 00 1d 0e d8 00 1d 0f 48 00 1d 0f 48 00 1d 0f b6 00 1d 0f b6 00 1d 10 26 00 1d 10 26 00 1d 10 96 .......H...H...........&...&....
d760 00 1d 10 96 00 1d 11 02 00 1d 11 02 00 1d 11 7a 00 1d 11 7a 00 1d 11 f0 00 1d 11 f0 00 1d 12 5c ...............z...z...........\
d780 00 1d 12 5c 00 1d 12 ce 00 1d 12 ce 00 1d 13 4c 00 1d 13 4c 00 1d 13 ba 00 1d 13 ba 00 1d 14 2c ...\...........L...L...........,
d7a0 00 1d 14 2c 00 1d 14 98 00 1d 14 98 00 1d 15 08 00 1d 15 08 00 1d 15 78 00 1d 15 78 00 1d 15 f2 ...,...................x...x....
d7c0 00 1d 15 f2 00 1d 16 5e 00 1d 16 5e 00 1d 16 cc 00 1d 16 cc 00 1d 17 3c 00 1d 17 3c 00 1d 17 ae .......^...^...........<...<....
d7e0 00 1d 17 ae 00 1d 18 1e 00 1d 18 1e 00 1d 18 8e 00 1d 18 8e 00 1d 19 02 00 1d 19 02 00 1d 19 78 ...............................x
d800 00 1d 19 78 00 1d 19 e6 00 1d 19 e6 00 1d 1a 60 00 1d 1a 60 00 1d 1a da 00 1d 1a da 00 1d 1b 54 ...x...........`...`...........T
d820 00 1d 1b 54 00 1d 1b ce 00 1d 1b ce 00 1d 1c 42 00 1d 1c 42 00 1d 1c b6 00 1d 1c b6 00 1d 1d 2a ...T...........B...B...........*
d840 00 1d 1d 2a 00 1d 1d 9e 00 1d 1d 9e 00 1d 1e 14 00 1d 1e 14 00 1d 1e 8a 00 1d 1e 8a 00 1d 1f 00 ...*............................
d860 00 1d 1f 00 00 1d 1f 74 00 1d 1f 74 00 1d 1f ee 00 1d 1f ee 00 1d 20 68 00 1d 20 68 00 1d 20 de .......t...t...........h...h....
d880 00 1d 20 de 00 1d 21 4c 00 1d 21 4c 00 1d 21 bc 00 1d 21 bc 00 1d 22 38 00 1d 22 38 00 1d 22 a8 ......!L..!L..!...!..."8.."8..".
d8a0 00 1d 22 a8 00 1d 23 1a 00 1d 23 1a 00 1d 23 88 00 1d 23 88 00 1d 23 f2 00 1d 23 f2 00 1d 24 5e .."...#...#...#...#...#...#...$^
d8c0 00 1d 24 5e 00 1d 24 c8 00 1d 24 c8 00 1d 25 2e 00 1d 25 2e 00 1d 25 92 00 1d 25 92 00 1d 25 f6 ..$^..$...$...%...%...%...%...%.
d8e0 00 1d 25 f6 00 1d 26 5a 00 1d 26 5a 00 1d 26 c4 00 1d 26 c4 00 1d 27 2e 00 1d 27 2e 00 1d 27 92 ..%...&Z..&Z..&...&...'...'...'.
d900 00 1d 27 92 00 1d 27 f6 00 1d 27 f6 00 1d 28 5c 00 1d 28 5c 00 1d 28 ce 00 1d 28 ce 00 1d 29 54 ..'...'...'...(\..(\..(...(...)T
d920 00 1d 29 54 00 1d 29 c2 00 1d 29 c2 00 1d 2a 2c 00 1d 2a 2c 00 1d 2a 98 00 1d 2a 98 00 1d 2b 04 ..)T..)...)...*,..*,..*...*...+.
d940 00 1d 2b 04 00 1d 2b 6e 00 1d 2b 6e 00 1d 2b d6 00 1d 2b d6 00 1d 2c 48 00 1d 2c 48 00 1d 2c b2 ..+...+n..+n..+...+...,H..,H..,.
d960 00 1d 2c b2 00 1d 2d 1a 00 1d 2d 1a 00 1d 2d 84 00 1d 2d 84 00 1d 2d fa 00 1d 2d fa 00 1d 2e 76 ..,...-...-...-...-...-...-....v
d980 00 1d 2e 76 00 1d 2e de 00 1d 2e de 00 1d 2f 46 00 1d 2f 46 00 1d 2f b0 00 1d 2f b0 00 1d 30 18 ...v........../F../F../.../...0.
d9a0 00 1d 30 18 00 1d 30 82 00 1d 30 82 00 1d 30 ec 00 1d 30 ec 00 1d 31 54 00 1d 31 54 00 1d 31 d0 ..0...0...0...0...0...1T..1T..1.
d9c0 00 1d 31 d0 00 1d 32 3a 00 1d 32 3a 00 1d 32 a8 00 1d 32 a8 00 1d 33 1a 00 1d 33 1a 00 1d 33 80 ..1...2:..2:..2...2...3...3...3.
d9e0 00 1d 33 80 00 1d 33 e8 00 1d 33 e8 00 1d 34 52 00 1d 34 52 00 1d 34 c4 00 1d 34 c4 00 1d 35 3e ..3...3...3...4R..4R..4...4...5>
da00 00 1d 35 3e 00 1d 35 aa 00 1d 35 aa 00 1d 36 18 00 1d 36 18 00 1d 36 8a 00 1d 36 8a 00 1d 36 fc ..5>..5...5...6...6...6...6...6.
da20 00 1d 36 fc 00 1d 37 68 00 1d 37 68 00 1d 37 d4 00 1d 37 d4 00 1d 38 3e 00 1d 38 3e 00 1d 38 aa ..6...7h..7h..7...7...8>..8>..8.
da40 00 1d 38 aa 00 1d 39 12 00 1d 39 12 00 1d 39 7c 00 1d 39 7c 00 1d 39 e6 00 1d 39 e6 00 1d 3a 58 ..8...9...9...9|..9|..9...9...:X
da60 00 1d 3a 58 00 1d 3a ca 00 1d 3a ca 00 1d 3b 32 00 1d 3b 32 00 1d 3b a6 00 1d 3b a6 00 1d 3c 1a ..:X..:...:...;2..;2..;...;...<.
da80 00 1d 3c 1a 00 1d 3c 7e 00 1d 3c 7e 00 1d 3c f0 00 1d 3c f0 00 1d 3d 6e 00 1d 3d 6e 00 1d 3d ec ..<...<~..<~..<...<...=n..=n..=.
daa0 00 1d 3d ec 00 1d 3e 5a 00 1d 3e 5a 00 1d 3e ce 00 1d 3e ce 00 1d 3f 38 00 1d 3f 38 00 1d 3f a8 ..=...>Z..>Z..>...>...?8..?8..?.
dac0 00 1d 3f a8 00 1d 40 10 00 1d 40 10 00 1d 40 78 00 1d 40 78 00 1d 40 de 00 1d 40 de 00 1d 41 48 ..?...@...@...@x..@x..@...@...AH
dae0 00 1d 41 48 00 1d 41 b6 00 1d 41 b6 00 1d 42 24 00 1d 42 24 00 1d 42 90 00 1d 42 90 00 1d 42 fc ..AH..A...A...B$..B$..B...B...B.
db00 00 1d 42 fc 00 1d 43 64 00 1d 43 64 00 1d 43 cc 00 1d 43 cc 00 1d 44 44 00 1d 44 44 00 1d 44 b8 ..B...Cd..Cd..C...C...DD..DD..D.
db20 00 1d 44 b8 00 1d 45 2c 00 1d 45 2c 00 1d 45 96 00 1d 45 96 00 1d 46 02 00 1d 46 02 00 1d 46 6e ..D...E,..E,..E...E...F...F...Fn
db40 00 1d 46 6e 00 1d 46 d6 00 1d 46 d6 00 1d 47 46 00 1d 47 46 00 1d 47 b6 00 1d 47 b6 00 1d 48 26 ..Fn..F...F...GF..GF..G...G...H&
db60 00 1d 48 26 00 1d 48 96 00 1d 48 96 00 1d 49 12 00 1d 49 12 00 1d 49 88 00 1d 49 88 00 1d 49 fc ..H&..H...H...I...I...I...I...I.
db80 00 1d 49 fc 00 1d 4a 70 00 1d 4a 70 00 1d 4a f6 00 1d 4a f6 00 1d 4b 70 00 1d 4b 70 00 1d 4b e0 ..I...Jp..Jp..J...J...Kp..Kp..K.
dba0 00 1d 4b e0 00 1d 4c 50 00 1d 4c 50 00 1d 4c bc 00 1d 4c bc 00 1d 4d 34 00 1d 4d 34 00 1d 4d a4 ..K...LP..LP..L...L...M4..M4..M.
dbc0 00 1d 4d a4 00 1d 4e 14 00 1d 4e 14 00 1d 4e 82 00 1d 4e 82 00 1d 4e f6 00 1d 4e f6 00 1d 4f 60 ..M...N...N...N...N...N...N...O`
dbe0 00 1d 4f 60 00 1d 4f cc 00 1d 4f cc 00 1d 50 3a 00 1d 50 3a 00 1d 50 a6 00 1d 50 a6 00 1d 51 12 ..O`..O...O...P:..P:..P...P...Q.
dc00 00 1d 51 12 00 1d 51 84 00 1d 51 84 00 1d 51 f4 00 1d 51 f4 00 1d 52 66 00 1d 52 66 00 1d 52 d4 ..Q...Q...Q...Q...Q...Rf..Rf..R.
dc20 00 1d 52 d4 00 1d 53 42 00 1d 53 42 00 1d 53 b4 00 1d 53 b4 00 1d 54 24 00 1d 54 24 00 1d 54 9a ..R...SB..SB..S...S...T$..T$..T.
dc40 00 1d 54 9a 00 1d 55 14 00 1d 55 14 00 1d 55 8a 00 1d 55 8a 00 1d 55 f8 00 1d 55 f8 00 1d 56 60 ..T...U...U...U...U...U...U...V`
dc60 00 1d 56 60 00 1d 56 c8 00 1d 56 c8 00 1d 57 3a 00 1d 57 3a 00 1d 57 a4 00 1d 57 a4 00 1d 58 12 ..V`..V...V...W:..W:..W...W...X.
dc80 00 1d 58 12 00 1d 58 80 00 1d 58 80 00 1d 58 ee 00 1d 58 ee 00 1d 59 66 00 1d 59 66 00 1d 59 de ..X...X...X...X...X...Yf..Yf..Y.
dca0 00 1d 59 de 00 1d 5a 58 00 1d 5a 58 00 1d 5a d4 00 1d 5a d4 00 1d 5b 4c 00 1d 5b 4c 00 1d 5b d0 ..Y...ZX..ZX..Z...Z...[L..[L..[.
dcc0 00 1d 5b d0 00 1d 5c 4e 00 1d 5c 4e 00 1d 5c c4 00 1d 5c c4 00 1d 5d 3c 00 1d 5d 3c 00 1d 5d b8 ..[...\N..\N..\...\...]<..]<..].
dce0 00 1d 5d b8 00 1d 5e 2c 00 1d 5e 2c 00 1d 5e 9e 00 1d 5e 9e 00 1d 5f 10 00 1d 5f 10 00 1d 5f 82 ..]...^,..^,..^...^..._..._..._.
dd00 00 1d 5f 82 00 1d 60 00 00 1d 60 00 00 1d 60 78 00 1d 60 78 00 1d 60 f0 00 1d 60 f0 00 1d 61 5a .._...`...`...`x..`x..`...`...aZ
dd20 00 1d 61 5a 00 1d 61 c6 00 1d 61 c6 00 1d 62 36 00 1d 62 36 00 1d 62 a2 00 1d 62 a2 00 1d 63 16 ..aZ..a...a...b6..b6..b...b...c.
dd40 00 1d 63 16 00 1d 63 7e 00 1d 63 7e 00 1d 63 e8 00 1d 63 e8 00 1d 64 58 00 1d 64 58 00 1d 64 c8 ..c...c~..c~..c...c...dX..dX..d.
dd60 00 1d 64 c8 00 1d 65 38 00 1d 65 38 00 1d 65 b0 00 1d 65 b0 00 1d 66 2a 00 1d 66 2a 00 1d 66 a4 ..d...e8..e8..e...e...f*..f*..f.
dd80 00 1d 66 a4 00 1d 67 14 00 1d 67 14 00 1d 67 7e 00 1d 67 7e 00 1d 67 f4 00 1d 67 f4 00 1d 68 68 ..f...g...g...g~..g~..g...g...hh
dda0 00 1d 68 68 00 1d 68 ce 00 1d 68 ce 00 1d 69 36 00 1d 69 36 00 1d 69 a4 00 1d 69 a4 00 1d 6a 14 ..hh..h...h...i6..i6..i...i...j.
ddc0 00 1d 6a 14 00 1d 6a 8a 00 1d 6a 8a 00 1d 6a fc 00 1d 6a fc 00 1d 6b 7e 00 1d 6b 7e 00 1d 6b f6 ..j...j...j...j...j...k~..k~..k.
dde0 00 1d 6b f6 00 1d 6c 72 00 1d 6c 72 00 1d 6c ec 00 1d 6c ec 00 1d 6d 68 00 1d 6d 68 00 1d 6d d4 ..k...lr..lr..l...l...mh..mh..m.
de00 00 1d 6d d4 00 1d 6e 3e 00 1d 6e 3e 00 1d 6e bc 00 1d 6e bc 00 1d 6f 3e 00 1d 6f 3e 00 1d 6f b4 ..m...n>..n>..n...n...o>..o>..o.
de20 00 1d 6f b4 00 1d 70 26 00 1d 70 26 00 1d 70 94 00 1d 70 94 00 1d 71 16 00 1d 71 16 00 1d 71 84 ..o...p&..p&..p...p...q...q...q.
de40 00 1d 71 84 00 1d 71 fc 00 1d 71 fc 00 1d 72 74 00 1d 72 74 00 1d 72 e2 00 1d 72 e2 00 1d 73 52 ..q...q...q...rt..rt..r...r...sR
de60 00 1d 73 52 00 1d 73 d0 00 1d 73 d0 00 1d 74 4c 00 1d 74 4c 00 1d 74 c8 00 1d 74 c8 00 1d 75 32 ..sR..s...s...tL..tL..t...t...u2
de80 00 1d 75 32 00 1d 75 9c 00 1d 75 9c 00 1d 76 0e 00 1d 76 0e 00 1d 76 80 00 1d 76 80 00 1d 76 f2 ..u2..u...u...v...v...v...v...v.
dea0 00 1d 76 f2 00 1d 77 5a 00 1d 77 5a 00 1d 77 c8 00 1d 77 c8 00 1d 78 3a 00 1d 78 3a 00 1d 78 aa ..v...wZ..wZ..w...w...x:..x:..x.
dec0 00 1d 78 aa 00 1d 79 2a 00 1d 79 2a 00 1d 79 94 00 1d 79 94 00 1d 7a 06 00 1d 7a 06 00 1d 7a 76 ..x...y*..y*..y...y...z...z...zv
dee0 00 1d 7a 76 00 1d 7a e6 00 1d 7a e6 00 1d 7b 5c 00 1d 7b 5c 00 1d 7b ca 00 1d 7b ca 00 1d 7c 3e ..zv..z...z...{\..{\..{...{...|>
df00 00 1d 7c 3e 00 1d 7c bc 00 1d 7c bc 00 1d 7d 30 00 1d 7d 30 00 1d 7d a0 00 1d 7d a0 00 1d 7e 10 ..|>..|...|...}0..}0..}...}...~.
df20 00 1d 7e 10 00 1d 7e 80 00 1d 7e 80 00 1d 7e e8 00 1d 7e e8 00 1d 7f 52 00 1d 7f 52 00 1d 7f c0 ..~...~...~...~...~....R...R....
df40 00 1d 7f c0 00 1d 80 38 00 1d 80 38 00 1d 80 b0 00 1d 80 b0 00 1d 81 1a 00 1d 81 1a 00 1d 81 84 .......8...8....................
df60 00 1d 81 84 00 1d 81 f8 00 1d 81 f8 00 1d 82 66 00 1d 82 66 00 1d 82 d4 00 1d 82 d4 00 1d 83 3e ...............f...f...........>
df80 00 1d 83 3e 00 1d 83 aa 00 1d 83 aa 00 1d 84 14 00 1d 84 14 00 1d 84 7e 00 1d 84 7e 00 1d 84 ec ...>...................~...~....
dfa0 00 1d 84 ec 00 1d 85 5a 00 1d 85 5a 00 1d 85 cc 00 1d 85 cc 00 1d 86 3c 00 1d 86 3c 00 1d 86 ac .......Z...Z...........<...<....
dfc0 00 1d 86 ac 00 1d 87 1a 00 1d 87 1a 00 1d 87 94 00 1d 87 94 00 1d 87 fe 00 1d 87 fe 00 1d 88 72 ...............................r
dfe0 00 1d 88 72 00 1d 88 e4 00 1d 88 e4 00 1d 89 5a 00 1d 89 5a 00 1d 89 ce 00 1d 89 ce 00 1d 8a 42 ...r...........Z...Z...........B
e000 00 1d 8a 42 00 1d 8a ae 00 1d 8a ae 00 1d 8b 28 00 1d 8b 28 00 1d 8b a2 00 1d 8b a2 00 1d 8c 12 ...B...........(...(............
e020 00 1d 8c 12 00 1d 8c 8c 00 1d 8c 8c 00 1d 8d 04 00 1d 8d 04 00 1d 8d 7a 00 1d 8d 7a 00 1d 8d e8 .......................z...z....
e040 00 1d 8d e8 00 1d 8e 56 00 1d 8e 56 00 1d 8e c8 00 1d 8e c8 00 1d 8f 42 00 1d 8f 42 00 1d 8f b8 .......V...V...........B...B....
e060 00 1d 8f b8 00 1d 90 2a 00 1d 90 2a 00 1d 90 9c 00 1d 90 9c 00 1d 91 10 00 1d 91 10 00 1d 91 84 .......*...*....................
e080 00 1d 91 84 00 1d 91 fa 00 1d 91 fa 00 1d 92 68 00 1d 92 68 00 1d 92 d6 00 1d 92 d6 00 1d 93 52 ...............h...h...........R
e0a0 00 1d 93 52 00 1d 93 bc 00 1d 93 bc 00 1d 94 30 00 1d 94 30 00 1d 94 a4 00 1d 94 a4 00 1d 95 1a ...R...........0...0............
e0c0 00 1d 95 1a 00 1d 95 90 00 1d 95 90 00 1d 95 fa 00 1d 95 fa 00 1d 96 60 00 1d 96 60 00 1d 96 da .......................`...`....
e0e0 00 1d 96 da 00 1d 97 4a 00 1d 97 4a 00 1d 97 b8 00 1d 97 b8 00 1d 98 28 00 1d 98 28 00 1d 98 a2 .......J...J...........(...(....
e100 00 1d 98 a2 00 1d 99 1c 00 1d 99 1c 00 1d 99 8c 00 1d 99 8c 00 1d 9a 06 00 1d 9a 06 00 1d 9a 86 ................................
e120 00 1d 9a 86 00 1d 9a fe 00 1d 9a fe 00 1d 9b 74 00 1d 9b 74 00 1d 9b e0 00 1d 9b e0 00 1d 9c 4e ...............t...t...........N
e140 00 1d 9c 4e 00 1d 9c be 00 1d 9c be 00 1d 9d 2e 00 1d 9d 2e 00 1d 9d 98 00 1d 9d 98 00 1d 9e 06 ...N............................
e160 00 1d 9e 06 00 1d 9e 84 00 1d 9e 84 00 1d 9f 04 00 1d 9f 04 00 1d 9f 84 00 1d 9f 84 00 1d a0 02 ................................
e180 00 1d a0 02 00 1d a0 6e 00 1d a0 6e 00 1d a0 e0 00 1d a0 e0 00 1d a1 56 00 1d a1 56 00 1d a1 d8 .......n...n...........V...V....
e1a0 00 1d a1 d8 00 1d a2 42 00 1d a2 42 00 1d a2 ac 00 1d a2 ac 00 1d a3 18 00 1d a3 18 00 1d a3 84 .......B...B....................
e1c0 00 1d a3 84 00 1d a3 f2 00 1d a3 f2 00 1d a4 6a 00 1d a4 6a 00 1d a4 e0 00 1d a4 e0 00 1d a5 4e ...............j...j...........N
e1e0 00 1d a5 4e 00 1d a5 c2 00 1d a5 c2 00 1d a6 3c 00 1d a6 3c 00 1d a6 ae 00 1d a6 ae 00 1d a7 28 ...N...........<...<...........(
e200 00 1d a7 28 00 1d a7 9e 00 1d a7 9e 00 1d a8 22 00 1d a8 22 00 1d a8 ac 00 1d a8 ac 00 1d a9 20 ...(..........."..."............
e220 00 1d a9 20 00 1d a9 98 00 1d a9 98 00 1d aa 14 00 1d aa 14 00 1d aa 8a 00 1d aa 8a 00 1d ab 04 ................................
e240 00 1d ab 04 00 1d ab 7a 00 1d ab 7a 00 1d ab f2 00 1d ab f2 00 1d ac 62 00 1d ac 62 00 1d ac d2 .......z...z...........b...b....
e260 00 1d ac d2 00 1d ad 3c 00 1d ad 3c 00 1d ad a8 00 1d ad a8 00 1d ae 1c 00 1d ae 1c 00 1d ae 8e .......<...<....................
e280 00 1d ae 8e 00 1d ae fa 00 1d ae fa 00 1d af 70 00 1d af 70 00 1d af e0 00 1d af e0 00 1d b0 4e ...............p...p...........N
e2a0 00 1d b0 4e 00 1d b0 c2 00 1d b0 c2 00 1d b1 30 00 1d b1 30 00 1d b1 a2 00 1d b1 a2 00 1d b2 12 ...N...........0...0............
e2c0 00 1d b2 12 00 1d b2 88 00 1d b2 88 00 1d b2 fc 00 1d b2 fc 00 1d b3 72 00 1d b3 72 00 1d b3 ea .......................r...r....
e2e0 00 1d b3 ea 00 1d b4 5c 00 1d b4 5c 00 1d b4 ca 00 1d b4 ca 00 1d b5 46 00 1d b5 46 00 1d b5 c2 .......\...\...........F...F....
e300 00 1d b5 c2 00 1d b6 32 00 1d b6 32 00 1d b6 a6 00 1d b6 a6 00 1d b7 20 00 1d b7 20 00 1d b7 96 .......2...2....................
e320 00 1d b7 96 00 1d b8 0c 00 1d b8 0c 00 1d b8 7e 00 1d b8 7e 00 1d b8 fa 00 1d b8 fa 00 1d b9 72 ...............~...~...........r
e340 00 1d b9 72 00 1d b9 ea 00 1d b9 ea 00 1d ba 5a 00 1d ba 5a 00 1d ba cc 00 1d ba cc 00 1d bb 3c ...r...........Z...Z...........<
e360 00 1d bb 3c 00 1d bb ae 00 1d bb ae 00 1d bc 22 00 1d bc 22 00 1d bc 92 00 1d bc 92 00 1d bd 08 ...<..........."..."............
e380 00 1d bd 08 00 1d bd 82 00 1d bd 82 00 1d bd ec 00 1d bd ec 00 1d be 58 00 1d be 58 00 1d be c6 .......................X...X....
e3a0 00 1d be c6 00 1d bf 34 00 1d bf 34 00 1d bf a6 00 1d bf a6 00 1d c0 18 00 1d c0 18 00 1d c0 86 .......4...4....................
e3c0 00 1d c0 86 00 1d c0 f6 00 1d c0 f6 00 1d c1 6a 00 1d c1 6a 00 1d c1 d2 00 1d c1 d2 00 1d c2 44 ...............j...j...........D
e3e0 00 1d c2 44 00 1d c2 b0 00 1d c2 b0 00 1d c3 14 00 1d c3 14 00 1d c3 8a 00 1d c3 8a 00 1d c4 02 ...D............................
e400 00 1d c4 02 00 1d c4 68 00 1d c4 68 00 1d c4 d8 00 1d c4 d8 00 1d c5 4a 00 1d c5 4a 00 1d c5 b6 .......h...h...........J...J....
e420 00 1d c5 b6 00 1d c6 22 00 1d c6 22 00 1d c6 8e 00 1d c6 8e 00 1d c7 00 00 1d c7 00 00 1d c7 7e ......."..."...................~
e440 00 1d c7 7e 00 1d c7 fe 00 1d c7 fe 00 1d c8 6e 00 1d c8 6e 00 1d c8 dc 00 1d c8 dc 00 1d c9 4a ...~...........n...n...........J
e460 00 1d c9 4a 00 1d c9 b6 00 1d c9 b6 00 1d ca 20 00 1d ca 20 00 1d ca 86 00 1d ca 86 00 1d ca ec ...J............................
e480 00 1d ca ec 00 1d cb 56 00 1d cb 56 00 1d cb c0 00 1d cb c0 00 1d cc 3a 00 1d cc 3a 00 1d cc aa .......V...V...........:...:....
e4a0 00 1d cc aa 00 1d cd 18 00 1d cd 18 00 1d cd 90 00 1d cd 90 00 1d ce 06 00 1d ce 06 00 1d ce 7c ...............................|
e4c0 00 1d ce 7c 00 1d ce f6 00 1d ce f6 00 1d cf 74 00 1d cf 74 00 1d cf f4 00 1d cf f4 00 1d d0 60 ...|...........t...t...........`
e4e0 00 1d d0 60 00 1d d0 d6 00 1d d0 d6 00 1d d1 3e 00 1d d1 3e 00 1d d1 a8 00 1d d1 a8 00 1d d2 16 ...`...........>...>............
e500 00 1d d2 16 00 1d d2 86 00 1d d2 86 00 1d d3 0a 00 1d d3 0a 00 1d d3 84 00 1d d3 84 00 1d d4 02 ................................
e520 00 1d d4 02 00 1d d4 6e 00 1d d4 6e 00 1d d4 dc 00 1d d4 dc 00 1d d5 5a 00 1d d5 5a 00 1d d5 d2 .......n...n...........Z...Z....
e540 00 1d d5 d2 00 1d d6 40 00 1d d6 40 00 1d d6 ae 00 1d d6 ae 00 1d d7 1c 00 1d d7 1c 00 1d d7 8a .......@...@....................
e560 00 1d d7 8a 00 1d d7 fc 00 1d d7 fc 00 1d d8 68 00 1d d8 68 00 1d d8 d8 00 1d d8 d8 00 1d d9 48 ...............h...h...........H
e580 00 1d d9 48 00 1d d9 b2 00 1d d9 b2 00 1d da 1e 00 1d da 1e 00 1d da 8e 00 1d da 8e 00 1d da f8 ...H............................
e5a0 00 1d da f8 00 1d db 64 00 1d db 64 00 1d db ce 00 1d db ce 00 1d dc 3a 00 1d dc 3a 00 1d dc a8 .......d...d...........:...:....
e5c0 00 1d dc a8 00 1d dd 12 00 1d dd 12 00 1d dd 7e 00 1d dd 7e 00 1d dd ea 00 1d dd ea 00 1d de 64 ...............~...~...........d
e5e0 00 1d de 64 00 1d de d0 00 1d de d0 00 1d df 40 00 1d df 40 00 1d df b2 00 1d df b2 00 1d e0 26 ...d...........@...@...........&
e600 00 1d e0 26 00 1d e0 9c 00 1d e0 9c 00 1d e1 0e 00 1d e1 0e 00 1d e1 82 00 1d e1 82 00 1d e1 fc ...&............................
e620 00 1d e1 fc 00 1d e2 7a 00 1d e2 7a 00 1d e2 f6 00 1d e2 f6 00 1d e3 72 00 1d e3 72 00 1d e3 de .......z...z...........r...r....
e640 00 1d e3 de 00 1d e4 4a 00 1d e4 4a 00 1d e4 c0 00 1d e4 c0 00 1d e5 34 00 1d e5 34 00 1d e5 9e .......J...J...........4...4....
e660 00 1d e5 9e 00 1d e6 18 00 1d e6 18 00 1d e6 8e 00 1d e6 8e 00 1d e7 06 00 1d e7 06 00 1d e7 82 ................................
e680 00 1d e7 82 00 1d e7 f0 00 1d e7 f0 00 1d e8 64 00 1d e8 64 00 1d e8 e4 00 1d e8 e4 00 1d e9 4e ...............d...d...........N
e6a0 00 1d e9 4e 00 1d e9 ca 00 1d e9 ca 00 1d ea 42 00 1d ea 42 00 1d ea bc 00 1d ea bc 00 1d eb 3a ...N...........B...B...........:
e6c0 00 1d eb 3a 00 1d eb aa 00 1d eb aa 00 1d ec 20 00 1d ec 20 00 1d ec a2 00 1d ec a2 00 1d ed 14 ...:............................
e6e0 00 1d ed 14 00 1d ed 7a 00 1d ed 7a 00 1d ed f6 00 1d ed f6 00 1d ee 72 00 1d ee 72 00 1d ee e6 .......z...z...........r...r....
e700 00 1d ee e6 00 1d ef 60 00 1d ef 60 00 1d ef dc 00 1d ef dc 00 1d f0 50 00 1d f0 50 00 1d f0 c0 .......`...`...........P...P....
e720 00 1d f0 c0 00 1d f1 2c 00 1d f1 2c 00 1d f1 9c 00 1d f1 9c 00 1d f2 0c 00 1d f2 0c 00 1d f2 7e .......,...,...................~
e740 00 1d f2 7e 00 1d f2 f8 00 1d f2 f8 00 1d f3 72 00 1d f3 72 00 1d f3 ec 00 1d f3 ec 00 1d f4 5e ...~...........r...r...........^
e760 00 1d f4 5e 00 1d f4 ca 00 1d f4 ca 00 1d f5 32 00 1d f5 32 00 1d f5 9c 00 1d f5 9c 00 1d f6 0a ...^...........2...2............
e780 00 1d f6 0a 00 1d f6 84 00 1d f6 84 00 1d f6 fe 00 1d f6 fe 00 1d f7 76 00 1d f7 76 00 1d f7 ee .......................v...v....
e7a0 00 1d f7 ee 00 1d f8 66 00 1d f8 66 00 1d f8 de 00 1d f8 de 00 1d f9 4e 00 1d f9 4e 00 1d f9 c0 .......f...f...........N...N....
e7c0 00 1d f9 c0 00 1d fa 32 00 1d fa 32 00 1d fa a4 00 1d fa a4 00 1d fb 16 00 1d fb 16 00 1d fb 82 .......2...2....................
e7e0 00 1d fb 82 00 1d fb ee 00 1d fb ee 00 1d fc 52 00 1d fc 52 00 1d fc b8 00 1d fc b8 00 1d fd 1e ...............R...R............
e800 00 1d fd 1e 00 1d fd 84 00 1d fd 84 00 1d fd ea 00 1d fd ea 00 1d fe 4e 00 1d fe 4e 00 1d fe b2 .......................N...N....
e820 00 1d fe b2 00 1d ff 18 00 1d ff 18 00 1d ff 7e 00 1d ff 7e 00 1d ff e4 00 1d ff e4 00 1e 00 4a ...............~...~...........J
e840 00 1e 00 4a 00 1e 00 b0 00 1e 00 b0 00 1e 01 18 00 1e 01 18 00 1e 01 80 00 1e 01 80 00 1e 01 e6 ...J............................
e860 00 1e 01 e6 00 1e 02 4c 00 1e 02 4c 00 1e 02 b4 00 1e 02 b4 00 1e 03 1c 00 1e 03 1c 00 1e 03 82 .......L...L....................
e880 00 1e 03 82 00 1e 03 e8 00 1e 03 e8 00 1e 04 52 00 1e 04 52 00 1e 04 be 00 1e 04 be 00 1e 05 28 ...............R...R...........(
e8a0 00 1e 05 28 00 1e 05 90 00 1e 05 90 00 1e 05 f8 00 1e 05 f8 00 1e 06 62 00 1e 06 62 00 1e 06 ca ...(...................b...b....
e8c0 00 1e 06 ca 00 1e 07 34 00 1e 08 ec 00 1e 09 a8 00 1e 0a 8a 00 1e 0a 8a 00 1e 0a fe 00 1e 0a fe .......4........................
e8e0 00 1e 0b 76 00 1e 0b 76 00 1e 0b f6 00 1e 0b f6 00 1e 0c 84 00 1e 0c 84 00 1e 0c fc 00 1e 0c fc ...v...v........................
e900 00 1e 0d 76 00 1e 0f 2e 00 1e 0f ea 00 1e 10 cc 00 1e 10 cc 00 1e 11 50 00 1e 11 50 00 1e 11 d2 ...v...................P...P....
e920 00 1e 11 d2 00 1e 12 5e 00 1e 12 5e 00 1e 12 e2 00 1e 14 8e 00 1e 15 4a 00 1e 16 28 00 1e 16 28 .......^...^...........J...(...(
e940 00 1e 16 96 00 1e 16 96 00 1e 17 04 00 1e 17 04 00 1e 17 6e 00 1e 17 6e 00 1e 17 d8 00 1e 17 d8 ...................n...n........
e960 00 1e 18 40 00 1e 18 40 00 1e 18 a8 00 1e 18 a8 00 1e 19 18 00 1e 19 18 00 1e 19 8a 00 1e 1b 36 ...@...@.......................6
e980 00 1e 1b f2 00 1e 1c d0 00 1e 1c d0 00 1e 1d 3a 00 1e 1d 3a 00 1e 1d a6 00 1e 1d a6 00 1e 1e 14 ...............:...:............
e9a0 00 1e 1e 14 00 1e 1e 86 00 1e 1e 86 00 1e 1e f2 00 1e 1e f2 00 1e 1f 64 00 1e 1f 64 00 1e 1f d2 .......................d...d....
e9c0 00 1e 1f d2 00 1e 20 46 00 1e 20 46 00 1e 20 c4 00 1e 20 c4 00 1e 21 30 00 1e 21 30 00 1e 21 ac .......F...F..........!0..!0..!.
e9e0 00 1e 21 ac 00 1e 22 26 00 1e 22 26 00 1e 22 a6 00 1e 22 a6 00 1e 23 12 00 1e 23 12 00 1e 23 88 ..!..."&.."&.."..."...#...#...#.
ea00 00 1e 23 88 00 1e 23 fc 00 1e 23 fc 00 1e 24 66 00 1e 24 66 00 1e 24 d6 00 1e 24 d6 00 1e 25 42 ..#...#...#...$f..$f..$...$...%B
ea20 00 1e 25 42 00 1e 25 b4 00 1e 25 b4 00 1e 26 2a 00 1e 26 2a 00 1e 26 98 00 1e 26 98 00 1e 27 08 ..%B..%...%...&*..&*..&...&...'.
ea40 00 1e 27 08 00 1e 27 74 00 1e 27 74 00 1e 27 e2 00 1e 27 e2 00 1e 28 50 00 1e 28 50 00 1e 28 be ..'...'t..'t..'...'...(P..(P..(.
ea60 00 1e 28 be 00 1e 29 30 00 1e 29 30 00 1e 29 a6 00 1e 29 a6 00 1e 2a 1a 00 1e 2a 1a 00 1e 2a 86 ..(...)0..)0..)...)...*...*...*.
ea80 00 1e 2a 86 00 1e 2a f4 00 1e 2a f4 00 1e 2b 64 00 1e 2b 64 00 1e 2b d8 00 1e 2b d8 00 1e 2c 52 ..*...*...*...+d..+d..+...+...,R
eaa0 00 1e 2c 52 00 1e 2c ce 00 1e 2c ce 00 1e 2d 4a 00 1e 2d 4a 00 1e 2d c0 00 1e 2d c0 00 1e 2e 2e ..,R..,...,...-J..-J..-...-.....
eac0 00 1e 2f fa 00 1e 30 b6 00 1e 31 a0 00 1e 31 a0 00 1e 32 28 00 1e 32 28 00 1e 32 ac 00 1e 34 5e ../...0...1...1...2(..2(..2...4^
eae0 00 1e 35 1a 00 1e 35 fa 00 1e 35 fa 00 1e 36 72 00 1e 36 72 00 1e 36 e0 00 1e 36 e0 00 1e 37 4e ..5...5...5...6r..6r..6...6...7N
eb00 00 1e 37 4e 00 1e 37 c8 00 1e 37 c8 00 1e 38 42 00 1e 38 42 00 1e 38 bc 00 1e 38 bc 00 1e 39 2e ..7N..7...7...8B..8B..8...8...9.
eb20 00 1e 39 2e 00 1e 39 a0 00 1e 39 a0 00 1e 3a 1c 00 1e 3a 1c 00 1e 3a 98 00 1e 3a 98 00 1e 3b 0a ..9...9...9...:...:...:...:...;.
eb40 00 1e 3b 0a 00 1e 3b 7c 00 1e 3d 3c 00 1e 3d f8 00 1e 3e de 00 1e 3e de 00 1e 3f 52 00 1e 3f 52 ..;...;|..=<..=...>...>...?R..?R
eb60 00 1e 3f d0 00 1e 3f d0 00 1e 40 4c 00 1e 40 4c 00 1e 40 ca 00 1e 40 ca 00 1e 41 42 00 1e 41 42 ..?...?...@L..@L..@...@...AB..AB
eb80 00 1e 41 bc 00 1e 41 bc 00 1e 42 32 00 1e 42 32 00 1e 42 aa 00 1e 42 aa 00 1e 43 1a 00 1e 43 1a ..A...A...B2..B2..B...B...C...C.
eba0 00 1e 43 8e 00 1e 43 8e 00 1e 44 0c 00 1e 44 0c 00 1e 44 88 00 1e 44 88 00 1e 45 06 00 1e 45 06 ..C...C...D...D...D...D...E...E.
ebc0 00 1e 45 7e 00 1e 45 7e 00 1e 45 f8 00 1e 45 f8 00 1e 46 6e 00 1e 46 6e 00 1e 46 e6 00 1e 46 e6 ..E~..E~..E...E...Fn..Fn..F...F.
ebe0 00 1e 47 5c 00 1e 47 5c 00 1e 47 ce 00 1e 49 7a 00 1e 4a 36 00 1e 4b 14 00 1e 4b 14 00 1e 4b 82 ..G\..G\..G...Iz..J6..K...K...K.
ec00 00 1e 4b 82 00 1e 4b f0 00 1e 4b f0 00 1e 4c 5c 00 1e 4c 5c 00 1e 4c c4 00 1e 4c c4 00 1e 4d 2e ..K...K...K...L\..L\..L...L...M.
ec20 00 1e 4d 2e 00 1e 4d a0 00 1e 4d a0 00 1e 4e 0e 00 1e 4e 0e 00 1e 4e 76 00 1e 4e 76 00 1e 4e e2 ..M...M...M...N...N...Nv..Nv..N.
ec40 00 1e 4e e2 00 1e 4f 50 00 1e 4f 50 00 1e 4f b8 00 1e 4f b8 00 1e 50 20 00 1e 50 20 00 1e 50 86 ..N...OP..OP..O...O...P...P...P.
ec60 00 1e 50 86 00 1e 50 ea 00 1e 50 ea 00 1e 51 4e 00 1e 51 4e 00 1e 51 b4 00 1e 51 b4 00 1e 52 18 ..P...P...P...QN..QN..Q...Q...R.
ec80 00 1e 52 18 00 1e 52 7c 00 1e 52 7c 00 1e 52 ee 00 1e 52 ee 00 1e 53 5e 00 1e 53 5e 00 1e 53 d0 ..R...R|..R|..R...R...S^..S^..S.
eca0 00 1e 53 d0 00 1e 54 38 00 1e 54 38 00 1e 54 a2 00 1e 54 a2 00 1e 55 10 00 1e 55 10 00 1e 55 84 ..S...T8..T8..T...T...U...U...U.
ecc0 00 1e 55 84 00 1e 55 ec 00 1e 55 ec 00 1e 56 5c 00 1e 56 5c 00 1e 56 c6 00 1e 56 c6 00 1e 57 2e ..U...U...U...V\..V\..V...V...W.
ece0 00 1e 57 2e 00 1e 57 a0 00 1e 57 a0 00 1e 58 0c 00 1e 58 0c 00 1e 58 76 00 1e 58 76 00 1e 58 e0 ..W...W...W...X...X...Xv..Xv..X.
ed00 00 1e 58 e0 00 1e 59 4a 00 1e 59 4a 00 1e 59 ba 00 1e 59 ba 00 1e 5a 22 00 1e 5a 22 00 1e 5a 8e ..X...YJ..YJ..Y...Y...Z"..Z"..Z.
ed20 00 1e 5a 8e 00 1e 5a f8 00 1e 5a f8 00 1e 5b 64 00 1e 5b 64 00 1e 5b d0 00 1e 5b d0 00 1e 5c 3a ..Z...Z...Z...[d..[d..[...[...\:
ed40 00 1e 5c 3a 00 1e 5c a6 00 1e 5c a6 00 1e 5d 10 00 1e 5d 10 00 1e 5d 78 00 1e 5d 78 00 1e 5d dc ..\:..\...\...]...]...]x..]x..].
ed60 00 1e 5d dc 00 1e 5e 4c 00 1e 5e 4c 00 1e 5e b4 00 1e 5e b4 00 1e 5f 24 00 1e 5f 24 00 1e 5f 8c ..]...^L..^L..^...^..._$.._$.._.
ed80 00 1e 5f 8c 00 1e 60 02 00 1e 60 02 00 1e 60 6a 00 1e 60 6a 00 1e 60 d4 00 1e 60 d4 00 1e 61 42 .._...`...`...`j..`j..`...`...aB
eda0 00 1e 61 42 00 1e 61 b2 00 1e 61 b2 00 1e 62 1a 00 1e 62 1a 00 1e 62 88 00 1e 62 88 00 1e 62 f8 ..aB..a...a...b...b...b...b...b.
edc0 00 1e 62 f8 00 1e 63 5c 00 1e 63 5c 00 1e 63 c4 00 1e 63 c4 00 1e 64 28 00 1e 64 28 00 1e 64 8c ..b...c\..c\..c...c...d(..d(..d.
ede0 00 1e 64 8c 00 1e 64 f0 00 1e 64 f0 00 1e 65 56 00 1e 65 56 00 1e 65 bc 00 1e 65 bc 00 1e 66 30 ..d...d...d...eV..eV..e...e...f0
ee00 00 1e 66 30 00 1e 66 9c 00 1e 68 6c 00 1e 69 28 00 1e 6a 12 00 1e 6a 12 00 1e 6a 94 00 1e 6a 94 ..f0..f...hl..i(..j...j...j...j.
ee20 00 1e 6b 1e 00 1e 6b 1e 00 1e 6b aa 00 1e 6d 70 00 1e 6e 2c 00 1e 6f 14 00 1e 6f 14 00 1e 6f 92 ..k...k...k...mp..n,..o...o...o.
ee40 00 1e 6f 92 00 1e 70 12 00 1e 70 12 00 1e 70 94 00 1e 70 94 00 1e 71 12 00 1e 71 12 00 1e 71 90 ..o...p...p...p...p...q...q...q.
ee60 00 1e 71 90 00 1e 72 16 00 1e 72 16 00 1e 72 9a 00 1e 72 9a 00 1e 73 18 00 1e 73 18 00 1e 73 9a ..q...r...r...r...r...s...s...s.
ee80 00 1e 73 9a 00 1e 74 2e 00 1e 74 2e 00 1e 74 c8 00 1e 74 c8 00 1e 75 64 00 1e 75 64 00 1e 75 e6 ..s...t...t...t...t...ud..ud..u.
eea0 00 1e 75 e6 00 1e 76 60 00 1e 76 60 00 1e 76 e4 00 1e 78 84 00 1e 79 40 00 1e 7a 1a 00 1e 7a 1a ..u...v`..v`..v...x...y@..z...z.
eec0 00 1e 7a 8a 00 1e 7a 8a 00 1e 7a f6 00 1e 7a f6 00 1e 7b 62 00 1e 7b 62 00 1e 7b d0 00 1e 7b d0 ..z...z...z...z...{b..{b..{...{.
eee0 00 1e 7c 3e 00 1e 7c 3e 00 1e 7c a8 00 1e 7c a8 00 1e 7d 1c 00 1e 7d 1c 00 1e 7d 88 00 1e 7d 88 ..|>..|>..|...|...}...}...}...}.
ef00 00 1e 7d fc 00 1e 7d fc 00 1e 7e 6a 00 1e 7e 6a 00 1e 7e d4 00 1e 7e d4 00 1e 7f 58 00 1e 7f 58 ..}...}...~j..~j..~...~....X...X
ef20 00 1e 7f c4 00 1e 7f c4 00 1e 80 36 00 1e 80 36 00 1e 80 ac 00 1e 80 ac 00 1e 81 2a 00 1e 81 2a ...........6...6...........*...*
ef40 00 1e 81 9a 00 1e 81 9a 00 1e 82 08 00 1e 82 08 00 1e 82 7e 00 1e 82 7e 00 1e 82 ee 00 1e 82 ee ...................~...~........
ef60 00 1e 83 5a 00 1e 83 5a 00 1e 83 ce 00 1e 83 ce 00 1e 84 54 00 1e 84 54 00 1e 84 c4 00 1e 84 c4 ...Z...Z...........T...T........
ef80 00 1e 85 30 00 1e 85 30 00 1e 85 9e 00 1e 85 9e 00 1e 86 0a 00 1e 86 0a 00 1e 86 72 00 1e 86 72 ...0...0...................r...r
efa0 00 1e 86 e2 00 1e 86 e2 00 1e 87 52 00 1e 87 52 00 1e 87 bc 00 1e 87 bc 00 1e 88 2e 00 1e 88 2e ...........R...R................
efc0 00 1e 88 b2 00 1e 88 b2 00 1e 89 2c 00 1e 89 2c 00 1e 89 98 00 1e 89 98 00 1e 8a 0c 00 1e 8a 0c ...........,...,................
efe0 00 1e 8a 7c 00 1e 8a 7c 00 1e 8a f6 00 1e 8a f6 00 1e 8b 6c 00 1e 8b 6c 00 1e 8b dc 00 1e 8b dc ...|...|...........l...l........
f000 00 1e 8c 4e 00 1e 8c 4e 00 1e 8c c4 00 1e 8c c4 00 1e 8d 2e 00 1e 8d 2e 00 1e 8d 96 00 1e 8d 96 ...N...N........................
f020 00 1e 8e 02 00 1e 8e 02 00 1e 8e 72 00 1e 8e 72 00 1e 8e e8 00 1e 8e e8 00 1e 8f 5a 00 1e 8f 5a ...........r...r...........Z...Z
f040 00 1e 8f da 00 1e 8f da 00 1e 90 48 00 1e 90 48 00 1e 90 be 00 1e 90 be 00 1e 91 30 00 1e 91 30 ...........H...H...........0...0
f060 00 1e 91 a2 00 1e 91 a2 00 1e 92 0e 00 1e 92 0e 00 1e 92 72 00 1e 92 72 00 1e 92 d6 00 1e 92 d6 ...................r...r........
f080 00 1e 93 3c 00 1e 93 3c 00 1e 93 ac 00 1e 93 ac 00 1e 94 18 00 1e 94 18 00 1e 94 8e 00 1e 94 8e ...<...<........................
f0a0 00 1e 94 f6 00 1e 94 f6 00 1e 95 76 00 1e 97 22 00 1e 97 de 00 1e 98 bc 00 1e 98 bc 00 1e 99 3c ...........v..."...............<
f0c0 00 1e 99 3c 00 1e 99 b8 00 1e 9b 64 00 1e 9c 20 00 1e 9c fe 00 1e 9c fe 00 1e 9d 6e 00 1e 9d 6e ...<.......d...............n...n
f0e0 00 1e 9d e0 00 1e 9d e0 00 1e 9e 56 00 1e 9e 56 00 1e 9e c6 00 1e 9e c6 00 1e 9f 38 00 1e 9f 38 ...........V...V...........8...8
f100 00 1e 9f b4 00 1e 9f b4 00 1e a0 22 00 1e a0 22 00 1e a0 a0 00 1e a0 a0 00 1e a1 20 00 1e a1 20 ..........."..."................
f120 00 1e a1 a0 00 1e a1 a0 00 1e a2 16 00 1e a2 16 00 1e a2 86 00 1e a2 86 00 1e a2 f4 00 1e a2 f4 ................................
f140 00 1e a3 60 00 1e a3 60 00 1e a3 cc 00 1e a3 cc 00 1e a4 48 00 1e a4 48 00 1e a4 be 00 1e a4 be ...`...`...........H...H........
f160 00 1e a5 32 00 1e a5 32 00 1e a5 a4 00 1e a5 a4 00 1e a6 14 00 1e a6 14 00 1e a6 7c 00 1e a6 7c ...2...2...................|...|
f180 00 1e a6 ee 00 1e a6 ee 00 1e a7 6c 00 1e a7 6c 00 1e a7 e4 00 1e a7 e4 00 1e a8 54 00 1e a8 54 ...........l...l...........T...T
f1a0 00 1e a8 c2 00 1e a8 c2 00 1e a9 34 00 1e a9 34 00 1e a9 a2 00 1e a9 a2 00 1e aa 1e 00 1e aa 1e ...........4...4................
f1c0 00 1e aa 9a 00 1e aa 9a 00 1e ab 18 00 1e ab 18 00 1e ab 8e 00 1e ab 8e 00 1e ac 04 00 1e ac 04 ................................
f1e0 00 1e ac 78 00 1e ac 78 00 1e ac e6 00 1e ac e6 00 1e ad 4e 00 1e ad 4e 00 1e ad d2 00 1e ad d2 ...x...x...........N...N........
f200 00 1e ae 4a 00 1e ae 4a 00 1e ae c4 00 1e ae c4 00 1e af 3c 00 1e af 3c 00 1e af bc 00 1e af bc ...J...J...........<...<........
f220 00 1e b0 38 00 1e b0 38 00 1e b0 ae 00 1e b0 ae 00 1e b1 1c 00 1e b1 1c 00 1e b1 96 00 1e b1 96 ...8...8........................
f240 00 1e b2 04 00 1e b2 04 00 1e b2 80 00 1e b2 80 00 1e b3 00 00 1e b3 00 00 1e b3 70 00 1e b3 70 ...........................p...p
f260 00 1e b3 e8 00 1e b3 e8 00 1e b4 5e 00 1e b4 5e 00 1e b4 d2 00 1e b4 d2 00 1e b5 4c 00 1e b5 4c ...........^...^...........L...L
f280 00 1e b5 c8 00 1e b5 c8 00 1e b6 32 00 1e b6 32 00 1e b6 a4 00 1e b6 a4 00 1e b7 18 00 1e b7 18 ...........2...2................
f2a0 00 1e b7 90 00 1e b7 90 00 1e b8 0a 00 1e b8 0a 00 1e b8 7e 00 1e b8 7e 00 1e b8 ea 00 1e b8 ea ...................~...~........
f2c0 00 1e b9 5c 00 1e b9 5c 00 1e b9 d2 00 1e b9 d2 00 1e ba 44 00 1e ba 44 00 1e ba ca 00 1e ba ca ...\...\...........D...D........
f2e0 00 1e bb 52 00 1e bb 52 00 1e bb d0 00 1e bb d0 00 1e bc 4a 00 1e bc 4a 00 1e bc be 00 1e bc be ...R...R...........J...J........
f300 00 1e bd 3e 00 1e bd 3e 00 1e bd bc 00 1e bd bc 00 1e be 3c 00 1e be 3c 00 1e be a8 00 1e be a8 ...>...>...........<...<........
f320 00 1e bf 24 00 1e bf 24 00 1e bf a2 00 1e bf a2 00 1e c0 1e 00 1e c0 1e 00 1e c0 90 00 1e c0 90 ...$...$........................
f340 00 1e c1 06 00 1e c1 06 00 1e c1 84 00 1e c1 84 00 1e c1 ee 00 1e c1 ee 00 1e c2 5c 00 1e c2 5c ...........................\...\
f360 00 1e c2 d6 00 1e c2 d6 00 1e c3 4a 00 1e c3 4a 00 1e c3 bc 00 1e c3 bc 00 1e c4 28 00 1e c4 28 ...........J...J...........(...(
f380 00 1e c4 9a 00 1e c4 9a 00 1e c5 12 00 1e c5 12 00 1e c5 86 00 1e c5 86 00 1e c5 fe 00 1e c5 fe ................................
f3a0 00 1e c6 74 00 1e c6 74 00 1e c6 dc 00 1e c6 dc 00 1e c7 42 00 1e c7 42 00 1e c7 be 00 1e c7 be ...t...t...........B...B........
f3c0 00 1e c8 32 00 1e c8 32 00 1e c8 ac 00 1e c8 ac 00 1e c9 28 00 1e c9 28 00 1e c9 a6 00 1e c9 a6 ...2...2...........(...(........
f3e0 00 1e ca 24 00 1e ca 24 00 1e ca a2 00 1e ca a2 00 1e cb 22 00 1e cb 22 00 1e cb 9e 00 1e cb 9e ...$...$..........."..."........
f400 00 1e cc 0c 00 1e cc 0c 00 1e cc 7e 00 1e cc 7e 00 1e cc ea 00 1e cc ea 00 1e cd 6a 00 1e cd 6a ...........~...~...........j...j
f420 00 1e cd de 00 1e cd de 00 1e ce 48 00 1e ce 48 00 1e ce ba 00 1e ce ba 00 1e cf 26 00 1e cf 26 ...........H...H...........&...&
f440 00 1e cf 9c 00 1e cf 9c 00 1e d0 12 00 1e d0 12 00 1e d0 82 00 1e d0 82 00 1e d0 ec 00 1e d0 ec ................................
f460 00 1e d1 56 00 1e d1 56 00 1e d1 c2 00 1e d1 c2 00 1e d2 2e 00 1e d2 2e 00 1e d2 aa 00 1e d2 aa ...V...V........................
f480 00 1e d3 22 00 1e d3 22 00 1e d3 9a 00 1e d3 9a 00 1e d4 0e 00 1e d4 0e 00 1e d4 7c 00 1e d4 7c ..."..."...................|...|
f4a0 00 1e d4 ec 00 1e d4 ec 00 1e d5 66 00 1e d5 66 00 1e d5 e4 00 1e d5 e4 00 1e d6 4a 00 1e d6 4a ...........f...f...........J...J
f4c0 00 1e d6 b4 00 1e d6 b4 00 1e d7 1a 00 1e d7 1a 00 1e d7 7e 00 1e d7 7e 00 1e d7 e2 00 1e d7 e2 ...................~...~........
f4e0 00 1e d8 48 00 1e d8 48 00 1e d8 ae 00 1e d8 ae 00 1e d9 16 00 1e d9 16 00 1e d9 82 00 1e d9 82 ...H...H........................
f500 00 1e d9 f6 00 1e d9 f6 00 1e da 60 00 1e da 60 00 1e da ce 00 1e da ce 00 1e db 44 00 1e db 44 ...........`...`...........D...D
f520 00 1e db ba 00 1e db ba 00 1e dc 26 00 1e dc 26 00 1e dc 94 00 1e dc 94 00 1e dd 0e 00 1e dd 0e ...........&...&................
f540 00 1e dd 7c 00 1e dd 7c 00 1e dd f0 00 1e dd f0 00 1e de 5c 00 1e de 5c 00 1e de c2 00 1e e0 6e ...|...|...........\...\.......n
f560 00 1e e1 2a 00 1e e2 08 00 1e e2 08 00 1e e2 78 00 1e e4 32 00 1e e4 ee 00 1e e5 d2 00 1e e5 d2 ...*...........x...2............
f580 00 1e e6 52 00 1e e6 52 00 1e e6 cc 00 1e e6 cc 00 1e e7 50 00 1e e7 50 00 1e e7 d4 00 1e e7 d4 ...R...R...........P...P........
f5a0 00 1e e8 50 00 1e ea 10 00 1e ea cc 00 1e eb b2 00 1e eb b2 00 1e ec 38 00 1e ec 38 00 1e ec b8 ...P...................8...8....
f5c0 00 1e ec b8 00 1e ed 38 00 1e ed 38 00 1e ed ae 00 1e ed ae 00 1e ee 26 00 1e ee 26 00 1e ee a8 .......8...8...........&...&....
f5e0 00 1e ee a8 00 1e ef 20 00 1e ef 20 00 1e ef 98 00 1e ef 98 00 1e f0 1a 00 1e f1 cc 00 1e f2 88 ................................
f600 00 1e f3 68 00 1e f3 68 00 1e f3 da 00 1e f3 da 00 1e f4 4e 00 1e f5 fc 00 1e f6 b8 00 1e f7 98 ...h...h...........N............
f620 00 1e f7 98 00 1e f8 02 00 1e f8 02 00 1e f8 6a 00 1e f8 6a 00 1e f8 d6 00 1e f8 d6 00 1e f9 44 ...............j...j...........D
f640 00 1e f9 44 00 1e f9 b0 00 1e f9 b0 00 1e fa 18 00 1e fa 18 00 1e fa 84 00 1e fa 84 00 1e fa f0 ...D............................
f660 00 1e fa f0 00 1e fb 5e 00 1e fc fe 00 1e fd ba 00 1e fe 94 00 1e fe 94 00 1e ff 08 00 1f 00 ba .......^........................
f680 00 1f 01 76 00 1f 02 56 00 1f 02 56 00 1f 02 d0 00 1f 04 72 00 1f 05 2e 00 1f 06 0a 00 1f 06 0a ...v...V...V.......r............
f6a0 00 1f 06 84 00 1f 06 84 00 1f 06 fe 00 1f 06 fe 00 1f 07 6a 00 1f 07 6a 00 1f 07 d6 00 1f 07 d6 ...................j...j........
f6c0 00 1f 08 42 00 1f 08 42 00 1f 08 ae 00 1f 08 ae 00 1f 09 1a 00 1f 09 1a 00 1f 09 86 00 1f 09 86 ...B...B........................
f6e0 00 1f 09 f2 00 1f 09 f2 00 1f 0a 5e 00 1f 0a 5e 00 1f 0a ce 00 1f 0a ce 00 1f 0b 3e 00 1f 0b 3e ...........^...^...........>...>
f700 00 1f 0b ac 00 1f 0b ac 00 1f 0c 1a 00 1f 0c 1a 00 1f 0c 80 00 1f 0c 80 00 1f 0c ee 00 1f 0c ee ................................
f720 00 1f 0d 5e 00 1f 0d 5e 00 1f 0d ce 00 1f 0d ce 00 1f 0e 3c 00 1f 0e 3c 00 1f 0e ac 00 1f 0e ac ...^...^...........<...<........
f740 00 1f 0f 1c 00 1f 0f 1c 00 1f 0f 86 00 1f 0f 86 00 1f 0f f0 00 1f 0f f0 00 1f 10 5c 00 1f 10 5c ...........................\...\
f760 00 1f 10 c8 00 1f 10 c8 00 1f 11 32 00 1f 11 32 00 1f 11 9c 00 1f 11 9c 00 1f 12 10 00 1f 12 10 ...........2...2................
f780 00 1f 12 84 00 1f 12 84 00 1f 12 f2 00 1f 12 f2 00 1f 13 60 00 1f 13 60 00 1f 13 d4 00 1f 13 d4 ...................`...`........
f7a0 00 1f 14 48 00 1f 14 48 00 1f 14 b8 00 1f 14 b8 00 1f 15 28 00 1f 15 28 00 1f 15 96 00 1f 15 96 ...H...H...........(...(........
f7c0 00 1f 16 04 00 1f 16 04 00 1f 16 6a 00 1f 16 6a 00 1f 16 d0 00 1f 16 d0 00 1f 17 36 00 1f 17 36 ...........j...j...........6...6
f7e0 00 1f 17 9c 00 1f 17 9c 00 1f 18 06 00 1f 18 06 00 1f 18 70 00 1f 18 70 00 1f 18 dc 00 1f 18 dc ...................p...p........
f800 00 1f 19 48 00 1f 19 48 00 1f 19 b4 00 1f 19 b4 00 1f 1a 20 00 1f 1b cc 00 1f 1c 88 00 1f 1d 66 ...H...H.......................f
f820 00 1f 1d 66 00 1f 1d d4 00 1f 1d d4 00 1f 1e 4c 00 1f 1e 4c 00 1f 1e be 00 1f 1e be 00 1f 1f 32 ...f...........L...L...........2
f840 00 1f 1f 32 00 1f 1f a8 00 1f 1f a8 00 1f 20 20 00 1f 20 20 00 1f 20 9e 00 1f 20 9e 00 1f 21 22 ...2..........................!"
f860 00 1f 21 22 00 1f 21 90 00 1f 21 90 00 1f 22 0c 00 1f 22 0c 00 1f 22 7e 00 1f 22 7e 00 1f 22 ee ..!"..!...!..."..."..."~.."~..".
f880 00 1f 22 ee 00 1f 23 62 00 1f 23 62 00 1f 23 d6 00 1f 23 d6 00 1f 24 4a 00 1f 24 4a 00 1f 24 c4 .."...#b..#b..#...#...$J..$J..$.
f8a0 00 1f 24 c4 00 1f 25 3e 00 1f 25 3e 00 1f 25 b6 00 1f 25 b6 00 1f 26 28 00 1f 26 28 00 1f 26 a4 ..$...%>..%>..%...%...&(..&(..&.
f8c0 00 1f 26 a4 00 1f 27 22 00 1f 27 22 00 1f 27 9e 00 1f 27 9e 00 1f 28 14 00 1f 28 14 00 1f 28 88 ..&...'"..'"..'...'...(...(...(.
f8e0 00 1f 28 88 00 1f 29 06 00 1f 29 06 00 1f 29 82 00 1f 29 82 00 1f 2a 00 00 1f 2a 00 00 1f 2a 7c ..(...)...)...)...)...*...*...*|
f900 00 1f 2a 7c 00 1f 2a f0 00 1f 2a f0 00 1f 2b 6a 00 1f 2b 6a 00 1f 2b e8 00 1f 2b e8 00 1f 2c 64 ..*|..*...*...+j..+j..+...+...,d
f920 00 1f 2c 64 00 1f 2c e2 00 1f 2c e2 00 1f 2d 62 00 1f 2d 62 00 1f 2d dc 00 1f 2d dc 00 1f 2e 52 ..,d..,...,...-b..-b..-...-....R
f940 00 1f 2e 52 00 1f 2e ca 00 1f 2e ca 00 1f 2f 3e 00 1f 2f 3e 00 1f 2f b0 00 1f 2f b0 00 1f 30 22 ...R........../>../>../.../...0"
f960 00 1f 30 22 00 1f 30 94 00 1f 30 94 00 1f 31 04 00 1f 31 04 00 1f 31 78 00 1f 31 78 00 1f 31 ec ..0"..0...0...1...1...1x..1x..1.
f980 00 1f 31 ec 00 1f 32 5c 00 1f 32 5c 00 1f 32 d0 00 1f 32 d0 00 1f 33 48 00 1f 33 48 00 1f 33 ba ..1...2\..2\..2...2...3H..3H..3.
f9a0 00 1f 33 ba 00 1f 34 2c 00 1f 34 2c 00 1f 34 98 00 1f 34 98 00 1f 35 08 00 1f 35 08 00 1f 35 76 ..3...4,..4,..4...4...5...5...5v
f9c0 00 1f 35 76 00 1f 35 f8 00 1f 35 f8 00 1f 36 6c 00 1f 36 6c 00 1f 36 de 00 1f 36 de 00 1f 37 52 ..5v..5...5...6l..6l..6...6...7R
f9e0 00 1f 37 52 00 1f 37 ca 00 1f 37 ca 00 1f 38 3c 00 1f 38 3c 00 1f 38 b0 00 1f 38 b0 00 1f 39 28 ..7R..7...7...8<..8<..8...8...9(
fa00 00 1f 39 28 00 1f 39 9a 00 1f 39 9a 00 1f 3a 0e 00 1f 3a 0e 00 1f 3a 82 00 1f 3a 82 00 1f 3a f6 ..9(..9...9...:...:...:...:...:.
fa20 00 1f 3a f6 00 1f 3b 6a 00 1f 3b 6a 00 1f 3b de 00 1f 3b de 00 1f 3c 4e 00 1f 3c 4e 00 1f 3c be ..:...;j..;j..;...;...<N..<N..<.
fa40 00 1f 3c be 00 1f 3d 2e 00 1f 3d 2e 00 1f 3d a0 00 1f 3d a0 00 1f 3e 12 00 1f 3e 12 00 1f 3e 86 ..<...=...=...=...=...>...>...>.
fa60 00 1f 3e 86 00 1f 3e f6 00 1f 3e f6 00 1f 3f 6a 00 1f 3f 6a 00 1f 3f de 00 1f 3f de 00 1f 40 50 ..>...>...>...?j..?j..?...?...@P
fa80 00 1f 40 50 00 1f 40 ce 00 1f 40 ce 00 1f 41 46 00 1f 41 46 00 1f 41 bc 00 1f 41 bc 00 1f 42 3a ..@P..@...@...AF..AF..A...A...B:
faa0 00 1f 42 3a 00 1f 42 b0 00 1f 42 b0 00 1f 43 2a 00 1f 43 2a 00 1f 43 a6 00 1f 43 a6 00 1f 44 26 ..B:..B...B...C*..C*..C...C...D&
fac0 00 1f 44 26 00 1f 44 a4 00 1f 44 a4 00 1f 45 22 00 1f 45 22 00 1f 45 a0 00 1f 45 a0 00 1f 46 12 ..D&..D...D...E"..E"..E...E...F.
fae0 00 1f 46 12 00 1f 46 84 00 1f 46 84 00 1f 46 fa 00 1f 46 fa 00 1f 47 6c 00 1f 47 6c 00 1f 47 e0 ..F...F...F...F...F...Gl..Gl..G.
fb00 00 1f 47 e0 00 1f 48 52 00 1f 48 52 00 1f 48 c4 00 1f 48 c4 00 1f 49 36 00 1f 49 36 00 1f 49 a8 ..G...HR..HR..H...H...I6..I6..I.
fb20 00 1f 49 a8 00 1f 4a 1c 00 1f 4a 1c 00 1f 4a 90 00 1f 4a 90 00 1f 4b 04 00 1f 4b 04 00 1f 4b 76 ..I...J...J...J...J...K...K...Kv
fb40 00 1f 4b 76 00 1f 4b ee 00 1f 4b ee 00 1f 4c 64 00 1f 4c 64 00 1f 4c da 00 1f 4c da 00 1f 4d 46 ..Kv..K...K...Ld..Ld..L...L...MF
fb60 00 1f 4d 46 00 1f 4d b2 00 1f 4d b2 00 1f 4e 24 00 1f 4e 24 00 1f 4e 92 00 1f 4e 92 00 1f 4e fe ..MF..M...M...N$..N$..N...N...N.
fb80 00 1f 4e fe 00 1f 4f 68 00 1f 4f 68 00 1f 4f d2 00 1f 4f d2 00 1f 50 3e 00 1f 50 3e 00 1f 50 aa ..N...Oh..Oh..O...O...P>..P>..P.
fba0 00 1f 52 62 00 1f 53 1e 00 1f 54 00 00 1f 54 00 00 1f 54 76 00 1f 54 76 00 1f 54 ec 00 1f 54 ec ..Rb..S...T...T...Tv..Tv..T...T.
fbc0 00 1f 55 62 00 1f 55 62 00 1f 55 d0 00 1f 55 d0 00 1f 56 40 00 1f 56 40 00 1f 56 b8 00 1f 56 b8 ..Ub..Ub..U...U...V@..V@..V...V.
fbe0 00 1f 57 2e 00 1f 57 2e 00 1f 57 ac 00 1f 57 ac 00 1f 58 2e 00 1f 58 2e 00 1f 58 a6 00 1f 58 a6 ..W...W...W...W...X...X...X...X.
fc00 00 1f 59 32 00 1f 59 32 00 1f 59 be 00 1f 59 be 00 1f 5a 4c 00 1f 5a 4c 00 1f 5a da 00 1f 5a da ..Y2..Y2..Y...Y...ZL..ZL..Z...Z.
fc20 00 1f 5b 5c 00 1f 5b 5c 00 1f 5b d8 00 1f 5b d8 00 1f 5c 4e 00 1f 5c 4e 00 1f 5c bc 00 1f 5c bc ..[\..[\..[...[...\N..\N..\...\.
fc40 00 1f 5d 32 00 1f 5d 32 00 1f 5d a0 00 1f 5d a0 00 1f 5e 1c 00 1f 5e 1c 00 1f 5e 90 00 1f 5e 90 ..]2..]2..]...]...^...^...^...^.
fc60 00 1f 5e fc 00 1f 5e fc 00 1f 5f 76 00 1f 5f 76 00 1f 5f fe 00 1f 5f fe 00 1f 60 6c 00 1f 60 6c ..^...^..._v.._v.._..._...`l..`l
fc80 00 1f 60 ea 00 1f 62 98 00 1f 63 54 00 1f 64 34 00 1f 64 34 00 1f 64 9e 00 1f 64 9e 00 1f 65 08 ..`...b...cT..d4..d4..d...d...e.
fca0 00 1f 65 08 00 1f 65 74 00 1f 65 74 00 1f 65 e2 00 1f 65 e2 00 1f 66 50 00 1f 66 50 00 1f 66 ba ..e...et..et..e...e...fP..fP..f.
fcc0 00 1f 66 ba 00 1f 67 22 00 1f 67 22 00 1f 67 90 00 1f 67 90 00 1f 67 fa 00 1f 67 fa 00 1f 68 68 ..f...g"..g"..g...g...g...g...hh
fce0 00 1f 68 68 00 1f 68 d4 00 1f 68 d4 00 1f 69 42 00 1f 69 42 00 1f 69 b0 00 1f 69 b0 00 1f 6a 1e ..hh..h...h...iB..iB..i...i...j.
fd00 00 1f 6a 1e 00 1f 6a 8c 00 1f 6a 8c 00 1f 6a f8 00 1f 6a f8 00 1f 6b 64 00 1f 6b 64 00 1f 6b d6 ..j...j...j...j...j...kd..kd..k.
fd20 00 1f 6b d6 00 1f 6c 48 00 1f 6c 48 00 1f 6c b6 00 1f 6c b6 00 1f 6d 24 00 1f 6d 24 00 1f 6d 92 ..k...lH..lH..l...l...m$..m$..m.
fd40 00 1f 6d 92 00 1f 6e 00 00 1f 6e 00 00 1f 6e 6e 00 1f 6e 6e 00 1f 6e dc 00 1f 6e dc 00 1f 6f 48 ..m...n...n...nn..nn..n...n...oH
fd60 00 1f 6f 48 00 1f 6f b4 00 1f 6f b4 00 1f 70 22 00 1f 70 22 00 1f 70 94 00 1f 70 94 00 1f 71 06 ..oH..o...o...p"..p"..p...p...q.
fd80 00 1f 71 06 00 1f 71 74 00 1f 71 74 00 1f 71 e2 00 1f 71 e2 00 1f 72 4c 00 1f 72 4c 00 1f 72 b4 ..q...qt..qt..q...q...rL..rL..r.
fda0 00 1f 72 b4 00 1f 73 20 00 1f 73 20 00 1f 73 8e 00 1f 73 8e 00 1f 73 fc 00 1f 73 fc 00 1f 74 66 ..r...s...s...s...s...s...s...tf
fdc0 00 1f 74 66 00 1f 74 da 00 1f 74 da 00 1f 75 46 00 1f 75 46 00 1f 75 b0 00 1f 75 b0 00 1f 76 26 ..tf..t...t...uF..uF..u...u...v&
fde0 00 1f 77 d4 00 1f 78 90 00 1f 79 70 00 1f 79 70 00 1f 79 e8 00 1f 79 e8 00 1f 7a 5a 00 1f 7a 5a ..w...x...yp..yp..y...y...zZ..zZ
fe00 00 1f 7a ca 00 1f 7a ca 00 1f 7b 38 00 1f 7b 38 00 1f 7b a6 00 1f 7b a6 00 1f 7c 16 00 1f 7c 16 ..z...z...{8..{8..{...{...|...|.
fe20 00 1f 7c 88 00 1f 7c 88 00 1f 7c f6 00 1f 7c f6 00 1f 7d 62 00 1f 7d 62 00 1f 7d d8 00 1f 7d d8 ..|...|...|...|...}b..}b..}...}.
fe40 00 1f 7e 54 00 1f 7e 54 00 1f 7e ce 00 1f 7e ce 00 1f 7f 4e 00 1f 7f 4e 00 1f 7f ca 00 1f 7f ca ..~T..~T..~...~....N...N........
fe60 00 1f 80 40 00 1f 80 40 00 1f 80 bc 00 1f 80 bc 00 1f 81 40 00 1f 81 40 00 1f 81 c4 00 1f 81 c4 ...@...@...........@...@........
fe80 00 1f 82 3c 00 1f 82 3c 00 1f 82 b6 00 1f 82 b6 00 1f 83 3a 00 1f 83 3a 00 1f 83 bc 00 1f 83 bc ...<...<...........:...:........
fea0 00 1f 84 3a 00 1f 84 3a 00 1f 84 b4 00 1f 84 b4 00 1f 85 30 00 1f 85 30 00 1f 85 a8 00 1f 85 a8 ...:...:...........0...0........
fec0 00 1f 86 20 00 1f 86 20 00 1f 86 a0 00 1f 86 a0 00 1f 87 22 00 1f 87 22 00 1f 87 a0 00 1f 87 a0 ..................."..."........
fee0 00 1f 88 1e 00 1f 88 1e 00 1f 88 a0 00 1f 88 a0 00 1f 89 24 00 1f 89 24 00 1f 89 a0 00 1f 89 a0 ...................$...$........
ff00 00 1f 8a 20 00 1f 8a 20 00 1f 8a a0 00 1f 8a a0 00 1f 8b 1e 00 1f 8b 1e 00 1f 8b 94 00 1f 8b 94 ................................
ff20 00 1f 8c 0c 00 1f 8c 0c 00 1f 8c 8e 00 1f 8c 8e 00 1f 8d 08 00 1f 8d 08 00 1f 8d 8c 00 1f 8d 8c ................................
ff40 00 1f 8e 0e 00 1f 8e 0e 00 1f 8e 8c 00 1f 8e 8c 00 1f 8f 06 00 1f 8f 06 00 1f 8f 82 00 1f 8f 82 ................................
ff60 00 1f 8f fa 00 1f 8f fa 00 1f 90 7c 00 1f 90 7c 00 1f 90 fa 00 1f 90 fa 00 1f 91 78 00 1f 91 78 ...........|...|...........x...x
ff80 00 1f 91 fa 00 1f 91 fa 00 1f 92 7e 00 1f 92 7e 00 1f 92 fa 00 1f 92 fa 00 1f 93 78 00 1f 93 78 ...........~...~...........x...x
ffa0 00 1f 93 f6 00 1f 93 f6 00 1f 94 6a 00 1f 94 6a 00 1f 94 e0 00 1f 94 e0 00 1f 95 56 00 1f 95 56 ...........j...j...........V...V
ffc0 00 1f 95 d0 00 1f 95 d0 00 1f 96 46 00 1f 96 46 00 1f 96 c0 00 1f 96 c0 00 1f 97 44 00 1f 97 44 ...........F...F...........D...D
ffe0 00 1f 97 ba 00 1f 97 ba 00 1f 98 32 00 1f 98 32 00 1f 98 ac 00 1f 98 ac 00 1f 99 26 00 1f 99 26 ...........2...2...........&...&
10000 00 1f 99 a2 00 1f 99 a2 00 1f 9a 1e 00 1f 9a 1e 00 1f 9a 9c 00 1f 9a 9c 00 1f 9b 16 00 1f 9b 16 ................................
10020 00 1f 9b 90 00 1f 9b 90 00 1f 9c 06 00 1f 9c 06 00 1f 9c 90 00 1f 9c 90 00 1f 9d 04 00 1f 9d 04 ................................
10040 00 1f 9d 7a 00 1f 9d 7a 00 1f 9d f2 00 1f 9d f2 00 1f 9e 74 00 1f 9e 74 00 1f 9e f6 00 1f 9e f6 ...z...z...........t...t........
10060 00 1f 9f 7e 00 1f 9f 7e 00 1f a0 0a 00 1f a0 0a 00 1f a0 8e 00 1f a0 8e 00 1f a1 1c 00 1f a1 1c ...~...~........................
10080 00 1f a1 a6 00 1f a1 a6 00 1f a2 2c 00 1f a2 2c 00 1f a2 b0 00 1f a2 b0 00 1f a3 38 00 1f a3 38 ...........,...,...........8...8
100a0 00 1f a3 c6 00 1f a3 c6 00 1f a4 4a 00 1f a4 4a 00 1f a4 c0 00 1f a4 c0 00 1f a5 38 00 1f a5 38 ...........J...J...........8...8
100c0 00 1f a5 b4 00 1f a5 b4 00 1f a6 38 00 1f a6 38 00 1f a6 b2 00 1f a6 b2 00 1f a7 36 00 1f a7 36 ...........8...8...........6...6
100e0 00 1f a7 bc 00 1f a7 bc 00 1f a8 34 00 1f a8 34 00 1f a8 ae 00 1f a8 ae 00 1f a9 3a 00 1f a9 3a ...........4...4...........:...:
10100 00 1f a9 bc 00 1f a9 bc 00 1f aa 48 00 1f aa 48 00 1f aa c6 00 1f aa c6 00 1f ab 44 00 1f ab 44 ...........H...H...........D...D
10120 00 1f ab c2 00 1f ab c2 00 1f ac 3e 00 1f ac 3e 00 1f ac b4 00 1f ac b4 00 1f ad 2c 00 1f ad 2c ...........>...>...........,...,
10140 00 1f ad a2 00 1f ad a2 00 1f ae 24 00 1f ae 24 00 1f ae a4 00 1f ae a4 00 1f af 1a 00 1f af 1a ...........$...$................
10160 00 1f af 9a 00 1f af 9a 00 1f b0 1a 00 1f b0 1a 00 1f b0 96 00 1f b0 96 00 1f b1 16 00 1f b1 16 ................................
10180 00 1f b1 98 00 1f b1 98 00 1f b2 1e 00 1f b2 1e 00 1f b2 aa 00 1f b2 aa 00 1f b3 40 00 1f b3 40 ...........................@...@
101a0 00 1f b3 d0 00 1f b3 d0 00 1f b4 62 00 1f b4 62 00 1f b4 de 00 1f b4 de 00 1f b5 5e 00 1f b5 5e ...........b...b...........^...^
101c0 00 1f b5 d8 00 1f b5 d8 00 1f b6 52 00 1f b6 52 00 1f b6 d8 00 1f b6 d8 00 1f b7 5a 00 1f b7 5a ...........R...R...........Z...Z
101e0 00 1f b7 e4 00 1f b7 e4 00 1f b8 6e 00 1f b8 6e 00 1f b8 f6 00 1f b8 f6 00 1f b9 78 00 1f b9 78 ...........n...n...........x...x
10200 00 1f b9 f2 00 1f b9 f2 00 1f ba 70 00 1f ba 70 00 1f ba fc 00 1f ba fc 00 1f bb 82 00 1f bb 82 ...........p...p................
10220 00 1f bc 2a 00 1f bc 2a 00 1f bc b0 00 1f bc b0 00 1f bd 40 00 1f bd 40 00 1f bd c6 00 1f bd c6 ...*...*...........@...@........
10240 00 1f be 4c 00 1f be 4c 00 1f be ce 00 1f be ce 00 1f bf 50 00 1f bf 50 00 1f bf d2 00 1f bf d2 ...L...L...........P...P........
10260 00 1f c0 58 00 1f c0 58 00 1f c0 d8 00 1f c0 d8 00 1f c1 58 00 1f c1 58 00 1f c1 dc 00 1f c1 dc ...X...X...........X...X........
10280 00 1f c2 5a 00 1f c2 5a 00 1f c2 e6 00 1f c2 e6 00 1f c3 66 00 1f c3 66 00 1f c3 e6 00 1f c3 e6 ...Z...Z...........f...f........
102a0 00 1f c4 64 00 1f c4 64 00 1f c4 ec 00 1f c4 ec 00 1f c5 68 00 1f c5 68 00 1f c5 e6 00 1f c5 e6 ...d...d...........h...h........
102c0 00 1f c6 5e 00 1f c6 5e 00 1f c6 dc 00 1f c6 dc 00 1f c7 60 00 1f c7 60 00 1f c7 e0 00 1f c7 e0 ...^...^...........`...`........
102e0 00 1f c8 60 00 1f c8 60 00 1f c8 d8 00 1f c8 d8 00 1f c9 60 00 1f c9 60 00 1f c9 f4 00 1f c9 f4 ...`...`...........`...`........
10300 00 1f ca 7a 00 1f ca 7a 00 1f ca fe 00 1f ca fe 00 1f cb 8a 00 1f cb 8a 00 1f cc 16 00 1f cc 16 ...z...z........................
10320 00 1f cc 9e 00 1f cc 9e 00 1f cd 2e 00 1f cd 2e 00 1f cd ac 00 1f cd ac 00 1f ce 2e 00 1f ce 2e ................................
10340 00 1f ce ac 00 1f ce ac 00 1f cf 32 00 1f cf 32 00 1f cf b0 00 1f cf b0 00 1f d0 34 00 1f d0 34 ...........2...2...........4...4
10360 00 1f d0 bc 00 1f d0 bc 00 1f d1 3e 00 1f d1 3e 00 1f d1 c2 00 1f d1 c2 00 1f d2 44 00 1f d2 44 ...........>...>...........D...D
10380 00 1f d2 ca 00 1f d2 ca 00 1f d3 50 00 1f d3 50 00 1f d3 c8 00 1f d3 c8 00 1f d4 40 00 1f d4 40 ...........P...P...........@...@
103a0 00 1f d4 c4 00 1f d4 c4 00 1f d5 4e 00 1f d5 4e 00 1f d5 dc 00 1f d5 dc 00 1f d6 64 00 1f d6 64 ...........N...N...........d...d
103c0 00 1f d6 fa 00 1f d6 fa 00 1f d7 82 00 1f d7 82 00 1f d8 08 00 1f d8 08 00 1f d8 92 00 1f d8 92 ................................
103e0 00 1f d9 24 00 1f d9 24 00 1f d9 ae 00 1f d9 ae 00 1f da 3a 00 1f da 3a 00 1f da b2 00 1f da b2 ...$...$...........:...:........
10400 00 1f db 2a 00 1f db 2a 00 1f db a6 00 1f db a6 00 1f dc 2c 00 1f dc 2c 00 1f dc ac 00 1f dc ac ...*...*...........,...,........
10420 00 1f dd 2c 00 1f dd 2c 00 1f dd b4 00 1f dd b4 00 1f de 42 00 1f de 42 00 1f de b8 00 1f de b8 ...,...,...........B...B........
10440 00 1f df 2e 00 1f df 2e 00 1f df b2 00 1f df b2 00 1f e0 34 00 1f e0 34 00 1f e0 be 00 1f e0 be ...................4...4........
10460 00 1f e1 3e 00 1f e1 3e 00 1f e1 b4 00 1f e1 b4 00 1f e2 2a 00 1f e2 2a 00 1f e2 a2 00 1f e2 a2 ...>...>...........*...*........
10480 00 1f e3 22 00 1f e3 22 00 1f e3 a0 00 1f e3 a0 00 1f e4 22 00 1f e4 22 00 1f e4 a0 00 1f e4 a0 ..."..."..........."..."........
104a0 00 1f e5 16 00 1f e5 16 00 1f e5 8c 00 1f e5 8c 00 1f e6 04 00 1f e6 04 00 1f e6 7c 00 1f e6 7c ...........................|...|
104c0 00 1f e6 fa 00 1f e6 fa 00 1f e7 78 00 1f e7 78 00 1f e7 f6 00 1f e7 f6 00 1f e8 72 00 1f e8 72 ...........x...x...........r...r
104e0 00 1f e8 f0 00 1f e8 f0 00 1f e9 6c 00 1f e9 6c 00 1f e9 e2 00 1f e9 e2 00 1f ea 60 00 1f ea 60 ...........l...l...........`...`
10500 00 1f ea de 00 1f ea de 00 1f eb 5c 00 1f eb 5c 00 1f eb d8 00 1f eb d8 00 1f ec 56 00 1f ec 56 ...........\...\...........V...V
10520 00 1f ec d2 00 1f ec d2 00 1f ed 44 00 1f ed 44 00 1f ed ba 00 1f ed ba 00 1f ee 2a 00 1f ee 2a ...........D...D...........*...*
10540 00 1f ee 94 00 1f ee 94 00 1f ef 16 00 1f ef 16 00 1f ef 9e 00 1f ef 9e 00 1f f0 28 00 1f f0 28 ...........................(...(
10560 00 1f f0 ac 00 1f f0 ac 00 1f f1 3a 00 1f f1 3a 00 1f f1 be 00 1f f1 be 00 1f f2 44 00 1f f2 44 ...........:...:...........D...D
10580 00 1f f2 d4 00 1f f2 d4 00 1f f3 58 00 1f f3 58 00 1f f3 d6 00 1f f3 d6 00 1f f4 5e 00 1f f4 5e ...........X...X...........^...^
105a0 00 1f f4 ec 00 1f f4 ec 00 1f f5 7a 00 1f f5 7a 00 1f f6 10 00 1f f6 10 00 1f f6 a4 00 1f f6 a4 ...........z...z................
105c0 00 1f f7 36 00 1f f7 36 00 1f f7 c8 00 1f f7 c8 00 1f f8 64 00 1f f8 64 00 1f f8 e8 00 1f f8 e8 ...6...6...........d...d........
105e0 00 1f f9 76 00 1f f9 76 00 1f fa 06 00 1f fa 06 00 1f fa a0 00 1f fa a0 00 1f fb 24 00 1f fb 24 ...v...v...................$...$
10600 00 1f fb a8 00 1f fb a8 00 1f fc 2a 00 1f fc 2a 00 1f fc b2 00 1f fc b2 00 1f fd 38 00 1f fd 38 ...........*...*...........8...8
10620 00 1f fd c8 00 1f fd c8 00 1f fe 64 00 1f fe 64 00 1f fe f0 00 1f fe f0 00 1f ff 74 00 1f ff 74 ...........d...d...........t...t
10640 00 1f ff fc 00 1f ff fc 00 20 00 80 00 20 00 80 00 20 01 08 00 20 01 08 00 20 01 8e 00 20 01 8e ................................
10660 00 20 02 12 00 20 02 12 00 20 02 94 00 20 02 94 00 20 03 18 00 20 03 18 00 20 03 a6 00 20 03 a6 ................................
10680 00 20 04 3c 00 20 04 3c 00 20 04 d0 00 20 04 d0 00 20 05 62 00 20 05 62 00 20 05 fa 00 20 05 fa ...<...<...........b...b........
106a0 00 20 06 92 00 20 06 92 00 20 07 18 00 20 07 18 00 20 07 a8 00 20 07 a8 00 20 08 40 00 20 08 40 ...........................@...@
106c0 00 20 08 d6 00 20 08 d6 00 20 09 62 00 20 09 62 00 20 09 f8 00 20 09 f8 00 20 0a 80 00 20 0a 80 ...........b...b................
106e0 00 20 0b 14 00 20 0b 14 00 20 0b a4 00 20 0b a4 00 20 0c 40 00 20 0c 40 00 20 0c ce 00 20 0c ce ...................@...@........
10700 00 20 0d 68 00 20 0d 68 00 20 0d f8 00 20 0d f8 00 20 0e 94 00 20 0e 94 00 20 0f 10 00 20 0f 10 ...h...h........................
10720 00 20 0f 8e 00 20 0f 8e 00 20 10 0c 00 20 10 0c 00 20 10 8a 00 20 10 8a 00 20 11 1c 00 20 11 1c ................................
10740 00 20 11 90 00 20 11 90 00 20 12 08 00 20 12 08 00 20 12 7c 00 20 12 7c 00 20 12 ec 00 20 12 ec ...................|...|........
10760 00 20 13 60 00 20 13 60 00 20 13 d4 00 20 13 d4 00 20 14 52 00 20 14 52 00 20 14 cc 00 20 14 cc ...`...`...........R...R........
10780 00 20 15 4c 00 20 15 4c 00 20 15 c8 00 20 15 c8 00 20 16 42 00 20 16 42 00 20 16 b8 00 20 16 b8 ...L...L...........B...B........
107a0 00 20 17 32 00 20 17 32 00 20 17 ac 00 20 17 ac 00 20 18 26 00 20 18 26 00 20 18 aa 00 20 18 aa ...2...2...........&...&........
107c0 00 20 19 26 00 20 19 26 00 20 19 9c 00 20 19 9c 00 20 1a 16 00 20 1a 16 00 20 1a 90 00 20 1a 90 ...&...&........................
107e0 00 20 1b 0a 00 20 1b 0a 00 20 1b 7e 00 20 1b 7e 00 20 1b fc 00 20 1b fc 00 20 1c 74 00 20 1c 74 ...........~...~...........t...t
10800 00 20 1c ea 00 20 1c ea 00 20 1d 68 00 20 1d 68 00 20 1d e2 00 20 1d e2 00 20 1e 5c 00 20 1e 5c ...........h...h...........\...\
10820 00 20 1e d2 00 20 1e d2 00 20 1f 4c 00 20 1f 4c 00 20 1f c2 00 20 1f c2 00 20 20 3a 00 20 20 3a ...........L...L...........:...:
10840 00 20 20 b4 00 20 20 b4 00 20 21 2a 00 20 21 2a 00 20 21 a0 00 20 21 a0 00 20 22 1c 00 20 22 1c ..........!*..!*..!...!..."...".
10860 00 20 22 98 00 20 22 98 00 20 23 12 00 20 23 12 00 20 23 84 00 20 23 84 00 20 23 f6 00 20 23 f6 .."..."...#...#...#...#...#...#.
10880 00 20 24 66 00 20 24 66 00 20 24 d8 00 20 24 d8 00 20 25 52 00 20 25 52 00 20 25 c6 00 20 25 c6 ..$f..$f..$...$...%R..%R..%...%.
108a0 00 20 26 38 00 20 26 38 00 20 26 a8 00 20 26 a8 00 20 27 26 00 20 27 26 00 20 27 ac 00 20 27 ac ..&8..&8..&...&...'&..'&..'...'.
108c0 00 20 28 32 00 20 28 32 00 20 28 a6 00 20 28 a6 00 20 29 20 00 20 29 20 00 20 29 96 00 20 29 96 ..(2..(2..(...(...)...)...)...).
108e0 00 20 2a 12 00 20 2a 12 00 20 2a 88 00 20 2a 88 00 20 2b 04 00 20 2b 04 00 20 2b 7a 00 20 2b 7a ..*...*...*...*...+...+...+z..+z
10900 00 20 2b f6 00 20 2b f6 00 20 2c 6c 00 20 2c 6c 00 20 2c e8 00 20 2c e8 00 20 2d 62 00 20 2d 62 ..+...+...,l..,l..,...,...-b..-b
10920 00 20 2d dc 00 20 2d dc 00 20 2e 52 00 20 2e 52 00 20 2e c8 00 20 2e c8 00 20 2f 44 00 20 2f 44 ..-...-....R...R........../D../D
10940 00 20 2f ba 00 20 2f ba 00 20 30 36 00 20 30 36 00 20 30 ac 00 20 30 ac 00 20 31 28 00 20 31 28 ../.../...06..06..0...0...1(..1(
10960 00 20 31 9e 00 20 31 9e 00 20 32 1a 00 20 32 1a 00 20 32 92 00 20 32 92 00 20 33 10 00 20 33 10 ..1...1...2...2...2...2...3...3.
10980 00 20 33 8a 00 20 33 8a 00 20 33 fc 00 20 33 fc 00 20 34 72 00 20 34 72 00 20 34 ec 00 20 34 ec ..3...3...3...3...4r..4r..4...4.
109a0 00 20 35 60 00 20 35 60 00 20 35 d4 00 20 35 d4 00 20 36 4c 00 20 36 4c 00 20 36 bc 00 20 36 bc ..5`..5`..5...5...6L..6L..6...6.
109c0 00 20 37 3a 00 20 37 3a 00 20 37 ae 00 20 37 ae 00 20 38 28 00 20 38 28 00 20 38 9e 00 20 38 9e ..7:..7:..7...7...8(..8(..8...8.
109e0 00 20 39 1a 00 20 39 1a 00 20 39 90 00 20 39 90 00 20 3a 0c 00 20 3a 0c 00 20 3a 82 00 20 3a 82 ..9...9...9...9...:...:...:...:.
10a00 00 20 3a fe 00 20 3a fe 00 20 3b 74 00 20 3b 74 00 20 3b f0 00 20 3b f0 00 20 3c 6a 00 20 3c 6a ..:...:...;t..;t..;...;...<j..<j
10a20 00 20 3c ea 00 20 3c ea 00 20 3d 64 00 20 3d 64 00 20 3d e4 00 20 3d e4 00 20 3e 5a 00 20 3e 5a ..<...<...=d..=d..=...=...>Z..>Z
10a40 00 20 3e d6 00 20 3e d6 00 20 3f 4c 00 20 3f 4c 00 20 3f c8 00 20 3f c8 00 20 40 3e 00 20 40 3e ..>...>...?L..?L..?...?...@>..@>
10a60 00 20 40 ba 00 20 40 ba 00 20 41 30 00 20 41 30 00 20 41 ac 00 20 41 ac 00 20 42 22 00 20 42 22 ..@...@...A0..A0..A...A...B"..B"
10a80 00 20 42 9e 00 20 42 9e 00 20 43 16 00 20 43 16 00 20 43 8c 00 20 43 8c 00 20 44 02 00 20 44 02 ..B...B...C...C...C...C...D...D.
10aa0 00 20 44 78 00 20 44 78 00 20 44 ec 00 20 44 ec 00 20 45 60 00 20 45 60 00 20 45 d6 00 20 45 d6 ..Dx..Dx..D...D...E`..E`..E...E.
10ac0 00 20 46 48 00 20 46 48 00 20 46 be 00 20 46 be 00 20 47 34 00 20 47 34 00 20 47 b2 00 20 47 b2 ..FH..FH..F...F...G4..G4..G...G.
10ae0 00 20 48 36 00 20 48 36 00 20 48 b6 00 20 48 b6 00 20 49 32 00 20 49 32 00 20 49 b0 00 20 49 b0 ..H6..H6..H...H...I2..I2..I...I.
10b00 00 20 4a 34 00 20 4a 34 00 20 4a c0 00 20 4a c0 00 20 4b 4c 00 20 4b 4c 00 20 4b e0 00 20 4b e0 ..J4..J4..J...J...KL..KL..K...K.
10b20 00 20 4c 72 00 20 4c 72 00 20 4d 08 00 20 4d 08 00 20 4d 8a 00 20 4d 8a 00 20 4e 14 00 20 4e 14 ..Lr..Lr..M...M...M...M...N...N.
10b40 00 20 4e a4 00 20 4e a4 00 20 4f 34 00 20 4f 34 00 20 4f d2 00 20 4f d2 00 20 50 6a 00 20 50 6a ..N...N...O4..O4..O...O...Pj..Pj
10b60 00 20 50 f6 00 20 50 f6 00 20 51 7e 00 20 51 7e 00 20 52 12 00 20 52 12 00 20 52 9a 00 20 52 9a ..P...P...Q~..Q~..R...R...R...R.
10b80 00 20 53 2a 00 20 53 2a 00 20 53 bc 00 20 53 bc 00 20 54 42 00 20 54 42 00 20 54 ca 00 20 54 ca ..S*..S*..S...S...TB..TB..T...T.
10ba0 00 20 55 56 00 20 55 56 00 20 55 e4 00 20 55 e4 00 20 56 76 00 20 56 76 00 20 57 0a 00 20 57 0a ..UV..UV..U...U...Vv..Vv..W...W.
10bc0 00 20 57 94 00 20 57 94 00 20 58 22 00 20 58 22 00 20 58 ae 00 20 58 ae 00 20 59 30 00 20 59 30 ..W...W...X"..X"..X...X...Y0..Y0
10be0 00 20 59 b8 00 20 59 b8 00 20 5a 48 00 20 5a 48 00 20 5a d8 00 20 5a d8 00 20 5b 76 00 20 5b 76 ..Y...Y...ZH..ZH..Z...Z...[v..[v
10c00 00 20 5c 0c 00 20 5c 0c 00 20 5c 98 00 20 5c 98 00 20 5d 22 00 20 5d 22 00 20 5d aa 00 20 5d aa ..\...\...\...\...]"..]"..]...].
10c20 00 20 5e 22 00 20 5e 22 00 20 5e 9c 00 20 5e 9c 00 20 5f 18 00 20 5f 18 00 20 5f 98 00 20 5f 98 ..^"..^"..^...^..._..._..._..._.
10c40 00 20 60 20 00 20 60 20 00 20 60 98 00 20 60 98 00 20 61 12 00 20 61 12 00 20 61 94 00 20 61 94 ..`...`...`...`...a...a...a...a.
10c60 00 20 62 10 00 20 62 10 00 20 62 9a 00 20 62 9a 00 20 63 1e 00 20 63 1e 00 20 63 a8 00 20 63 a8 ..b...b...b...b...c...c...c...c.
10c80 00 20 64 24 00 20 64 24 00 20 64 a4 00 20 64 a4 00 20 65 24 00 20 65 24 00 20 65 a6 00 20 65 a6 ..d$..d$..d...d...e$..e$..e...e.
10ca0 00 20 66 22 00 20 66 22 00 20 66 a2 00 20 66 a2 00 20 67 26 00 20 67 26 00 20 67 a8 00 20 67 a8 ..f"..f"..f...f...g&..g&..g...g.
10cc0 00 20 68 28 00 20 68 28 00 20 68 aa 00 20 68 aa 00 20 69 32 00 20 69 32 00 20 69 bc 00 20 69 bc ..h(..h(..h...h...i2..i2..i...i.
10ce0 00 20 6a 4c 00 20 6a 4c 00 20 6a c8 00 20 6a c8 00 20 6b 44 00 20 6b 44 00 20 6b c2 00 20 6b c2 ..jL..jL..j...j...kD..kD..k...k.
10d00 00 20 6c 48 00 20 6c 48 00 20 6c d6 00 20 6c d6 00 20 6d 5c 00 20 6d 5c 00 20 6d e0 00 20 6d e0 ..lH..lH..l...l...m\..m\..m...m.
10d20 00 20 6e 6a 00 20 6e 6a 00 20 6e e6 00 20 6e e6 00 20 6f 64 00 20 6f 64 00 20 6f e2 00 20 6f e2 ..nj..nj..n...n...od..od..o...o.
10d40 00 20 70 5e 00 20 70 5e 00 20 70 dc 00 20 70 dc 00 20 71 72 00 20 71 72 00 20 71 f2 00 20 71 f2 ..p^..p^..p...p...qr..qr..q...q.
10d60 00 20 72 76 00 20 72 76 00 20 73 00 00 20 73 00 00 20 73 80 00 20 73 80 00 20 74 04 00 20 74 04 ..rv..rv..s...s...s...s...t...t.
10d80 00 20 74 9c 00 20 74 9c 00 20 75 0c 00 20 75 0c 00 20 75 86 00 20 75 86 00 20 75 fa 00 20 75 fa ..t...t...u...u...u...u...u...u.
10da0 00 20 76 7e 00 20 76 7e 00 20 77 12 00 20 77 12 00 20 77 96 00 20 77 96 00 20 78 1c 00 20 78 1c ..v~..v~..w...w...w...w...x...x.
10dc0 00 20 78 a8 00 20 78 a8 00 20 79 3a 00 20 79 3a 00 20 79 c6 00 20 79 c6 00 20 7a 58 00 20 7a 58 ..x...x...y:..y:..y...y...zX..zX
10de0 00 20 7a ea 00 20 7a ea 00 20 7b 8a 00 20 7b 8a 00 20 7c 18 00 20 7c 18 00 20 7c a6 00 20 7c a6 ..z...z...{...{...|...|...|...|.
10e00 00 20 7d 38 00 20 7d 38 00 20 7d d8 00 20 7d d8 00 20 7e 60 00 20 7e 60 00 20 7e f0 00 20 7e f0 ..}8..}8..}...}...~`..~`..~...~.
10e20 00 20 7f 7e 00 20 7f 7e 00 20 80 14 00 20 80 14 00 20 80 a0 00 20 80 a0 00 20 81 24 00 20 81 24 ...~...~...................$...$
10e40 00 20 81 ae 00 20 81 ae 00 20 82 40 00 20 82 40 00 20 82 ca 00 20 82 ca 00 20 83 58 00 20 83 58 ...........@...@...........X...X
10e60 00 20 83 e4 00 20 83 e4 00 20 84 6e 00 20 84 6e 00 20 84 ea 00 20 84 ea 00 20 85 66 00 20 85 66 ...........n...n...........f...f
10e80 00 20 85 da 00 20 85 da 00 20 86 52 00 20 86 52 00 20 86 ca 00 20 86 ca 00 20 87 4a 00 20 87 4a ...........R...R...........J...J
10ea0 00 20 87 c8 00 20 87 c8 00 20 88 44 00 20 88 44 00 20 88 c4 00 20 88 c4 00 20 89 42 00 20 89 42 ...........D...D...........B...B
10ec0 00 20 89 c2 00 20 89 c2 00 20 8a 40 00 20 8a 40 00 20 8a bc 00 20 8a bc 00 20 8b 3c 00 20 8b 3c ...........@...@...........<...<
10ee0 00 20 8b bc 00 20 8b bc 00 20 8c 3c 00 20 8c 3c 00 20 8c aa 00 20 8c aa 00 20 8d 30 00 20 8d 30 ...........<...<...........0...0
10f00 00 20 8d c0 00 20 8f 68 00 20 90 24 00 20 91 02 00 20 91 02 00 20 91 7e 00 20 91 7e 00 20 91 fa .......h...$...........~...~....
10f20 00 20 91 fa 00 20 92 64 00 20 92 64 00 20 92 ca 00 20 92 ca 00 20 93 36 00 20 93 36 00 20 93 b2 .......d...d...........6...6....
10f40 00 20 93 b2 00 20 94 2a 00 20 94 2a 00 20 94 a0 00 20 94 a0 00 20 95 1a 00 20 95 1a 00 20 95 9a .......*...*....................
10f60 00 20 95 9a 00 20 96 1e 00 20 96 1e 00 20 96 90 00 20 96 90 00 20 97 02 00 20 97 02 00 20 97 72 ...............................r
10f80 00 20 97 72 00 20 97 e2 00 20 97 e2 00 20 98 54 00 20 98 54 00 20 98 ca 00 20 98 ca 00 20 99 44 ...r...........T...T...........D
10fa0 00 20 99 44 00 20 99 be 00 20 99 be 00 20 9a 2e 00 20 9a 2e 00 20 9a ac 00 20 9a ac 00 20 9b 2a ...D...........................*
10fc0 00 20 9b 2a 00 20 9b 98 00 20 9b 98 00 20 9c 06 00 20 9c 06 00 20 9c 76 00 20 9c 76 00 20 9c dc ...*...................v...v....
10fe0 00 20 9c dc 00 20 9d 4a 00 20 9d 4a 00 20 9d b8 00 20 9d b8 00 20 9e 2a 00 20 9e 2a 00 20 9e 9e .......J...J...........*...*....
11000 00 20 9e 9e 00 20 9f 12 00 20 9f 12 00 20 9f 82 00 20 9f 82 00 20 9f fa 00 20 9f fa 00 20 a0 68 ...............................h
11020 00 20 a0 68 00 20 a0 e2 00 20 a0 e2 00 20 a1 58 00 20 a1 58 00 20 a1 c8 00 20 a1 c8 00 20 a2 40 ...h...........X...X...........@
11040 00 20 a2 40 00 20 a2 b8 00 20 a2 b8 00 20 a3 28 00 20 a3 28 00 20 a3 98 00 20 a3 98 00 20 a4 0c ...@...........(...(............
11060 00 20 a4 0c 00 20 a4 7a 00 20 a4 7a 00 20 a4 e6 00 20 a4 e6 00 20 a5 52 00 20 a5 52 00 20 a5 ba .......z...z...........R...R....
11080 00 20 a5 ba 00 20 a6 22 00 20 a6 22 00 20 a6 86 00 20 a6 86 00 20 a6 f8 00 20 a6 f8 00 20 a7 72 ......."..."...................r
110a0 00 20 a7 72 00 20 a7 e8 00 20 a7 e8 00 20 a8 58 00 20 a8 58 00 20 a8 d0 00 20 a8 d0 00 20 a9 48 ...r...........X...X...........H
110c0 00 20 a9 48 00 20 a9 b8 00 20 a9 b8 00 20 aa 26 00 20 aa 26 00 20 aa 90 00 20 aa 90 00 20 ab 02 ...H...........&...&............
110e0 00 20 ab 02 00 20 ab 74 00 20 ab 74 00 20 ab de 00 20 ab de 00 20 ac 48 00 20 ac 48 00 20 ac c6 .......t...t...........H...H....
11100 00 20 ac c6 00 20 ad 30 00 20 ad 30 00 20 ad 9e 00 20 ad 9e 00 20 ae 1e 00 20 ae 1e 00 20 ae 8e .......0...0....................
11120 00 20 ae 8e 00 20 af 02 00 20 af 02 00 20 af 7e 00 20 af 7e 00 20 af f2 00 20 af f2 00 20 b0 6a ...............~...~...........j
11140 00 20 b0 6a 00 20 b0 e2 00 20 b0 e2 00 20 b1 56 00 20 b1 56 00 20 b1 c6 00 20 b1 c6 00 20 b2 36 ...j...........V...V...........6
11160 00 20 b2 36 00 20 b2 b2 00 20 b2 b2 00 20 b3 26 00 20 b3 26 00 20 b3 9e 00 20 b3 9e 00 20 b4 12 ...6...........&...&............
11180 00 20 b4 12 00 20 b4 80 00 20 b6 3e 00 20 b6 fa 00 20 b7 de 00 20 b7 de 00 20 b8 4e 00 20 b8 4e ...........>...............N...N
111a0 00 20 b8 c6 00 20 b8 c6 00 20 b9 40 00 20 ba ee 00 20 bb aa 00 20 bc 8a 00 20 bc 8a 00 20 bc f2 ...........@....................
111c0 00 20 bc f2 00 20 bd 5a 00 20 bd 5a 00 20 bd cc 00 20 bd cc 00 20 be 3c 00 20 be 3c 00 20 be a4 .......Z...Z...........<...<....
111e0 00 20 be a4 00 20 bf 0e 00 20 bf 0e 00 20 bf 78 00 20 bf 78 00 20 bf e2 00 20 bf e2 00 20 c0 48 ...............x...x...........H
11200 00 20 c0 48 00 20 c0 bc 00 20 c0 bc 00 20 c1 26 00 20 c1 26 00 20 c1 90 00 20 c1 90 00 20 c1 fa ...H...........&...&............
11220 00 20 c1 fa 00 20 c2 6a 00 20 c2 6a 00 20 c2 da 00 20 c2 da 00 20 c3 4a 00 20 c4 f2 00 20 c5 ae .......j...j...........J........
11240 00 20 c6 8c 00 20 c6 8c 00 20 c6 ee 00 20 c6 ee 00 20 c7 54 00 20 c7 54 00 20 c7 ba 00 20 c7 ba ...................T...T........
11260 00 20 c8 20 00 20 c8 20 00 20 c8 88 00 20 c8 88 00 20 c8 f2 00 20 c8 f2 00 20 c9 5e 00 20 c9 5e ...........................^...^
11280 00 20 c9 ca 00 20 c9 ca 00 20 ca 3a 00 20 ca 3a 00 20 ca a4 00 20 ca a4 00 20 cb 0e 00 20 cc b6 ...........:...:................
112a0 00 20 cd 72 00 20 ce 50 00 20 ce 50 00 20 ce c0 00 20 ce c0 00 20 cf 3c 00 20 cf 3c 00 20 cf a8 ...r...P...P...........<...<....
112c0 00 20 cf a8 00 20 d0 0e 00 20 d0 0e 00 20 d0 76 00 20 d0 76 00 20 d0 e4 00 20 d0 e4 00 20 d1 48 ...............v...v...........H
112e0 00 20 d1 48 00 20 d1 b4 00 20 d1 b4 00 20 d2 20 00 20 d2 20 00 20 d2 94 00 20 d2 94 00 20 d2 fe ...H............................
11300 00 20 d2 fe 00 20 d3 6a 00 20 d3 6a 00 20 d3 d8 00 20 d3 d8 00 20 d4 42 00 20 d4 42 00 20 d4 ba .......j...j...........B...B....
11320 00 20 d4 ba 00 20 d5 2a 00 20 d5 2a 00 20 d5 9c 00 20 d5 9c 00 20 d6 16 00 20 d6 16 00 20 d6 90 .......*...*....................
11340 00 20 d6 90 00 20 d7 06 00 20 d7 06 00 20 d7 7a 00 20 d7 7a 00 20 d7 f4 00 20 d7 f4 00 20 d8 5e ...............z...z...........^
11360 00 20 d8 5e 00 20 d8 c6 00 20 d8 c6 00 20 d9 2a 00 20 d9 2a 00 20 d9 a4 00 20 d9 a4 00 20 da 0a ...^...........*...*............
11380 00 20 da 0a 00 20 da 76 00 20 da 76 00 20 da ee 00 20 da ee 00 20 db 5c 00 20 db 5c 00 20 db cc .......v...v...........\...\....
113a0 00 20 db cc 00 20 dc 3a 00 20 dc 3a 00 20 dc 9e 00 20 dc 9e 00 20 dd 04 00 20 dd 04 00 20 dd 72 .......:...:...................r
113c0 00 20 dd 72 00 20 dd ea 00 20 dd ea 00 20 de 60 00 20 de 60 00 20 de dc 00 20 de dc 00 20 df 50 ...r...........`...`...........P
113e0 00 20 df 50 00 20 df c8 00 20 df c8 00 20 e0 3e 00 20 e0 3e 00 20 e0 ac 00 20 e0 ac 00 20 e1 1c ...P...........>...>............
11400 00 20 e1 1c 00 20 e1 82 00 20 e1 82 00 20 e1 f0 00 20 e1 f0 00 20 e2 64 00 20 e2 64 00 20 e2 dc .......................d...d....
11420 00 20 e2 dc 00 20 e3 46 00 20 e3 46 00 20 e3 ba 00 20 e3 ba 00 20 e4 28 00 20 e4 28 00 20 e4 94 .......F...F...........(...(....
11440 00 20 e4 94 00 20 e5 04 00 20 e5 04 00 20 e5 76 00 20 e5 76 00 20 e5 e0 00 20 e5 e0 00 20 e6 52 ...............v...v...........R
11460 00 20 e6 52 00 20 e6 c2 00 20 e6 c2 00 20 e7 38 00 20 e7 38 00 20 e7 b0 00 20 e7 b0 00 20 e8 16 ...R...........8...8............
11480 00 20 e8 16 00 20 e8 8e 00 20 e8 8e 00 20 e9 0c 00 20 e9 0c 00 20 e9 82 00 20 e9 82 00 20 e9 fc ................................
114a0 00 20 e9 fc 00 20 ea 68 00 20 ea 68 00 20 ea d2 00 20 ea d2 00 20 eb 3e 00 20 eb 3e 00 20 eb a4 .......h...h...........>...>....
114c0 00 20 eb a4 00 20 ec 12 00 20 ec 12 00 20 ec 7c 00 20 ec 7c 00 20 ec ec 00 20 ec ec 00 20 ed 56 ...............|...|...........V
114e0 00 20 ed 56 00 20 ed c8 00 20 ed c8 00 20 ee 36 00 20 ee 36 00 20 ee ac 00 20 ee ac 00 20 ef 20 ...V...........6...6............
11500 00 20 ef 20 00 20 ef 84 00 20 ef 84 00 20 ef fc 00 20 ef fc 00 20 f0 6a 00 20 f0 6a 00 20 f0 d8 .......................j...j....
11520 00 20 f0 d8 00 20 f1 42 00 20 f1 42 00 20 f1 b6 00 20 f1 b6 00 20 f2 26 00 20 f2 26 00 20 f2 92 .......B...B...........&...&....
11540 00 20 f2 92 00 20 f2 f6 00 20 f4 98 00 20 f5 54 00 20 f6 30 00 20 f6 30 00 20 f6 9e 00 20 f6 9e ...............T...0...0........
11560 00 20 f7 0e 00 20 f7 0e 00 20 f7 7e 00 20 f7 7e 00 20 f7 ec 00 20 f7 ec 00 20 f8 58 00 20 f8 58 ...........~...~...........X...X
11580 00 20 f8 c4 00 20 f8 c4 00 20 f9 36 00 20 f9 36 00 20 f9 a8 00 20 f9 a8 00 20 fa 10 00 20 fa 10 ...........6...6................
115a0 00 20 fa 78 00 20 fa 78 00 20 fa e6 00 20 fa e6 00 20 fb 54 00 20 fb 54 00 20 fb c0 00 20 fb c0 ...x...x...........T...T........
115c0 00 20 fc 28 00 20 fc 28 00 20 fc 94 00 20 fc 94 00 20 fd 00 00 20 fd 00 00 20 fd 6e 00 20 fd 6e ...(...(...................n...n
115e0 00 20 fd dc 00 20 fd dc 00 20 fe 4a 00 20 fe 4a 00 20 fe ba 00 20 fe ba 00 20 ff 2a 00 20 ff 2a ...........J...J...........*...*
11600 00 20 ff 98 00 20 ff 98 00 21 00 00 00 21 00 00 00 21 00 78 00 21 00 78 00 21 00 f0 00 21 00 f0 .........!...!...!.x.!.x.!...!..
11620 00 21 01 64 00 21 01 64 00 21 01 d8 00 21 01 d8 00 21 02 42 00 21 02 42 00 21 02 ae 00 21 02 ae .!.d.!.d.!...!...!.B.!.B.!...!..
11640 00 21 03 1a 00 21 03 1a 00 21 03 90 00 21 03 90 00 21 04 06 00 21 04 06 00 21 04 7a 00 21 04 7a .!...!...!...!...!...!...!.z.!.z
11660 00 21 04 ee 00 21 04 ee 00 21 05 5a 00 21 05 5a 00 21 05 c6 00 21 05 c6 00 21 06 3c 00 21 06 3c .!...!...!.Z.!.Z.!...!...!.<.!.<
11680 00 21 06 b2 00 21 06 b2 00 21 07 1c 00 21 07 1c 00 21 07 86 00 21 07 86 00 21 07 f4 00 21 07 f4 .!...!...!...!...!...!...!...!..
116a0 00 21 08 62 00 21 08 62 00 21 08 da 00 21 08 da 00 21 09 52 00 21 09 52 00 21 09 c6 00 21 09 c6 .!.b.!.b.!...!...!.R.!.R.!...!..
116c0 00 21 0a 3a 00 21 0a 3a 00 21 0a a0 00 21 0a a0 00 21 0b 06 00 21 0b 06 00 21 0b 6c 00 21 0b 6c .!.:.!.:.!...!...!...!...!.l.!.l
116e0 00 21 0b d2 00 21 0b d2 00 21 0c 3e 00 21 0c 3e 00 21 0c a8 00 21 0c a8 00 21 0d 10 00 21 0d 10 .!...!...!.>.!.>.!...!...!...!..
11700 00 21 0d 7a 00 21 0d 7a 00 21 0d e4 00 21 0d e4 00 21 0e 4c 00 21 0e 4c 00 21 0e bc 00 21 0e bc .!.z.!.z.!...!...!.L.!.L.!...!..
11720 00 21 0f 2c 00 21 0f 2c 00 21 0f a0 00 21 0f a0 00 21 10 14 00 21 10 14 00 21 10 80 00 21 10 80 .!.,.!.,.!...!...!...!...!...!..
11740 00 21 10 ee 00 21 10 ee 00 21 11 5c 00 21 11 5c 00 21 11 c8 00 21 11 c8 00 21 12 32 00 21 12 32 .!...!...!.\.!.\.!...!...!.2.!.2
11760 00 21 12 9c 00 21 12 9c 00 21 13 04 00 21 13 04 00 21 13 6e 00 21 13 6e 00 21 13 d8 00 21 13 d8 .!...!...!...!...!.n.!.n.!...!..
11780 00 21 14 40 00 21 14 40 00 21 14 aa 00 21 14 aa 00 21 15 16 00 21 15 16 00 21 15 82 00 21 15 82 .!.@.!.@.!...!...!...!...!...!..
117a0 00 21 15 ec 00 21 15 ec 00 21 16 5c 00 21 16 5c 00 21 16 cc 00 21 16 cc 00 21 17 3a 00 21 17 3a .!...!...!.\.!.\.!...!...!.:.!.:
117c0 00 21 17 a8 00 21 17 a8 00 21 18 18 00 21 18 18 00 21 18 88 00 21 18 88 00 21 18 f2 00 21 18 f2 .!...!...!...!...!...!...!...!..
117e0 00 21 19 5c 00 21 19 5c 00 21 19 ca 00 21 19 ca 00 21 1a 38 00 21 1a 38 00 21 1a a8 00 21 1a a8 .!.\.!.\.!...!...!.8.!.8.!...!..
11800 00 21 1b 18 00 21 1b 18 00 21 1b 86 00 21 1b 86 00 21 1b f4 00 21 1b f4 00 21 1c 62 00 21 1c 62 .!...!...!...!...!...!...!.b.!.b
11820 00 21 1c ce 00 21 1c ce 00 21 1d 3a 00 21 1d 3a 00 21 1d a6 00 21 1d a6 00 21 1e 12 00 21 1e 12 .!...!...!.:.!.:.!...!...!...!..
11840 00 21 1e 7e 00 21 1e 7e 00 21 1e ea 00 21 1e ea 00 21 1f 56 00 21 1f 56 00 21 1f c2 00 21 1f c2 .!.~.!.~.!...!...!.V.!.V.!...!..
11860 00 21 20 2e 00 21 20 2e 00 21 20 a0 00 21 20 a0 00 21 21 12 00 21 21 12 00 21 21 7a 00 21 21 7a .!...!...!...!...!!..!!..!!z.!!z
11880 00 21 21 e2 00 21 21 e2 00 21 22 5a 00 21 22 5a 00 21 22 d2 00 21 22 d2 00 21 23 3e 00 21 23 3e .!!..!!..!"Z.!"Z.!"..!"..!#>.!#>
118a0 00 21 23 aa 00 21 23 aa 00 21 24 12 00 21 24 12 00 21 24 80 00 21 24 80 00 21 24 e4 00 21 24 e4 .!#..!#..!$..!$..!$..!$..!$..!$.
118c0 00 21 25 52 00 21 25 52 00 21 25 c0 00 21 25 c0 00 21 26 2a 00 21 26 2a 00 21 26 96 00 21 26 96 .!%R.!%R.!%..!%..!&*.!&*.!&..!&.
118e0 00 21 27 02 00 21 27 02 00 21 27 6c 00 21 27 6c 00 21 27 d8 00 21 27 d8 00 21 28 44 00 21 28 44 .!'..!'..!'l.!'l.!'..!'..!(D.!(D
11900 00 21 28 b0 00 21 28 b0 00 21 29 1e 00 21 29 1e 00 21 29 8c 00 21 29 8c 00 21 2a 02 00 21 2a 02 .!(..!(..!)..!)..!)..!)..!*..!*.
11920 00 21 2a 78 00 21 2a 78 00 21 2a e4 00 21 2a e4 00 21 2b 54 00 21 2b 54 00 21 2b c4 00 21 2b c4 .!*x.!*x.!*..!*..!+T.!+T.!+..!+.
11940 00 21 2c 2c 00 21 2c 2c 00 21 2c 94 00 21 2c 94 00 21 2d 02 00 21 2d 02 00 21 2d 70 00 21 2d 70 .!,,.!,,.!,..!,..!-..!-..!-p.!-p
11960 00 21 2d da 00 21 2d da 00 21 2e 44 00 21 2e 44 00 21 2e b6 00 21 2e b6 00 21 2f 28 00 21 2f 28 .!-..!-..!.D.!.D.!...!...!/(.!/(
11980 00 21 2f 92 00 21 2f 92 00 21 2f fc 00 21 2f fc 00 21 30 64 00 21 30 64 00 21 30 cc 00 21 30 cc .!/..!/..!/..!/..!0d.!0d.!0..!0.
119a0 00 21 31 40 00 21 31 40 00 21 31 b4 00 21 31 b4 00 21 32 24 00 21 32 24 00 21 32 94 00 21 32 94 .!1@.!1@.!1..!1..!2$.!2$.!2..!2.
119c0 00 21 33 00 00 21 33 00 00 21 33 6c 00 21 33 6c 00 21 33 da 00 21 33 da 00 21 34 48 00 21 34 48 .!3..!3..!3l.!3l.!3..!3..!4H.!4H
119e0 00 21 34 b4 00 21 34 b4 00 21 35 20 00 21 35 20 00 21 35 8c 00 21 35 8c 00 21 35 f8 00 21 35 f8 .!4..!4..!5..!5..!5..!5..!5..!5.
11a00 00 21 36 64 00 21 36 64 00 21 36 ce 00 21 36 ce 00 21 37 38 00 21 37 38 00 21 37 a0 00 21 37 a0 .!6d.!6d.!6..!6..!78.!78.!7..!7.
11a20 00 21 38 0a 00 21 38 0a 00 21 38 74 00 21 38 74 00 21 38 dc 00 21 38 dc 00 21 39 44 00 21 39 44 .!8..!8..!8t.!8t.!8..!8..!9D.!9D
11a40 00 21 39 ac 00 21 39 ac 00 21 3a 1a 00 21 3a 1a 00 21 3a 88 00 21 3a 88 00 21 3a f2 00 21 3a f2 .!9..!9..!:..!:..!:..!:..!:..!:.
11a60 00 21 3b 5c 00 21 3b 5c 00 21 3b d0 00 21 3b d0 00 21 3c 44 00 21 3c 44 00 21 3c ae 00 21 3c ae .!;\.!;\.!;..!;..!<D.!<D.!<..!<.
11a80 00 21 3d 1a 00 21 3d 1a 00 21 3d 86 00 21 3d 86 00 21 3d f4 00 21 3d f4 00 21 3e 62 00 21 3e 62 .!=..!=..!=..!=..!=..!=..!>b.!>b
11aa0 00 21 3e d8 00 21 3e d8 00 21 3f 50 00 21 3f 50 00 21 3f c8 00 21 3f c8 00 21 40 3e 00 21 40 3e .!>..!>..!?P.!?P.!?..!?..!@>.!@>
11ac0 00 21 40 ae 00 21 40 ae 00 21 41 1e 00 21 41 1e 00 21 41 8c 00 21 41 8c 00 21 41 fc 00 21 41 fc .!@..!@..!A..!A..!A..!A..!A..!A.
11ae0 00 21 42 6c 00 21 42 6c 00 21 42 da 00 21 42 da 00 21 43 48 00 21 43 48 00 21 43 b6 00 21 43 b6 .!Bl.!Bl.!B..!B..!CH.!CH.!C..!C.
11b00 00 21 44 22 00 21 44 22 00 21 44 8c 00 21 44 8c 00 21 44 fc 00 21 44 fc 00 21 45 68 00 21 45 68 .!D".!D".!D..!D..!D..!D..!Eh.!Eh
11b20 00 21 45 d4 00 21 45 d4 00 21 46 40 00 21 46 40 00 21 46 a8 00 21 46 a8 00 21 47 14 00 21 47 14 .!E..!E..!F@.!F@.!F..!F..!G..!G.
11b40 00 21 47 80 00 21 47 80 00 21 47 ec 00 21 47 ec 00 21 48 58 00 21 48 58 00 21 48 c4 00 21 48 c4 .!G..!G..!G..!G..!HX.!HX.!H..!H.
11b60 00 21 49 30 00 21 49 30 00 21 49 9e 00 21 49 9e 00 21 4a 0c 00 21 4a 0c 00 21 4a 7a 00 21 4a 7a .!I0.!I0.!I..!I..!J..!J..!Jz.!Jz
11b80 00 21 4a e8 00 21 4a e8 00 21 4b 52 00 21 4b 52 00 21 4b bc 00 21 4b bc 00 21 4c 22 00 21 4c 22 .!J..!J..!KR.!KR.!K..!K..!L".!L"
11ba0 00 21 4c 88 00 21 4c 88 00 21 4c f6 00 21 4c f6 00 21 4d 64 00 21 4d 64 00 21 4d ce 00 21 4d ce .!L..!L..!L..!L..!Md.!Md.!M..!M.
11bc0 00 21 4e 3e 00 21 4e 3e 00 21 4e a8 00 21 4e a8 00 21 4f 1a 00 21 4f 1a 00 21 4f 8c 00 21 4f 8c .!N>.!N>.!N..!N..!O..!O..!O..!O.
11be0 00 21 4f f8 00 21 4f f8 00 21 50 64 00 21 50 64 00 21 50 d0 00 21 50 d0 00 21 51 3a 00 21 51 3a .!O..!O..!Pd.!Pd.!P..!P..!Q:.!Q:
11c00 00 21 51 9e 00 21 51 9e 00 21 52 06 00 21 52 06 00 21 52 6e 00 21 52 6e 00 21 52 d8 00 21 52 d8 .!Q..!Q..!R..!R..!Rn.!Rn.!R..!R.
11c20 00 21 53 42 00 21 53 42 00 21 53 b6 00 21 53 b6 00 21 54 2a 00 21 54 2a 00 21 54 9a 00 21 54 9a .!SB.!SB.!S..!S..!T*.!T*.!T..!T.
11c40 00 21 55 0c 00 21 55 0c 00 21 55 7e 00 21 55 7e 00 21 55 ee 00 21 55 ee 00 21 56 5e 00 21 56 5e .!U..!U..!U~.!U~.!U..!U..!V^.!V^
11c60 00 21 56 d0 00 21 56 d0 00 21 57 42 00 21 57 42 00 21 57 b2 00 21 57 b2 00 21 58 28 00 21 58 28 .!V..!V..!WB.!WB.!W..!W..!X(.!X(
11c80 00 21 58 9e 00 21 58 9e 00 21 59 10 00 21 59 10 00 21 59 82 00 21 59 82 00 21 59 f8 00 21 59 f8 .!X..!X..!Y..!Y..!Y..!Y..!Y..!Y.
11ca0 00 21 5a 6e 00 21 5a 6e 00 21 5a e0 00 21 5a e0 00 21 5b 52 00 21 5b 52 00 21 5b c8 00 21 5b c8 .!Zn.!Zn.!Z..!Z..![R.![R.![..![.
11cc0 00 21 5c 40 00 21 5c 40 00 21 5c b8 00 21 5c b8 00 21 5d 2e 00 21 5d 2e 00 21 5d 9c 00 21 5d 9c .!\@.!\@.!\..!\..!]..!]..!]..!].
11ce0 00 21 5e 0a 00 21 5e 0a 00 21 5e 78 00 21 5e 78 00 21 5e e6 00 21 5e e6 00 21 5f 5a 00 21 5f 5a .!^..!^..!^x.!^x.!^..!^..!_Z.!_Z
11d00 00 21 5f d2 00 21 5f d2 00 21 60 46 00 21 60 46 00 21 60 b4 00 21 60 b4 00 21 61 28 00 21 61 28 .!_..!_..!`F.!`F.!`..!`..!a(.!a(
11d20 00 21 61 9c 00 21 61 9c 00 21 62 04 00 21 62 04 00 21 62 6e 00 21 62 6e 00 21 62 d8 00 21 62 d8 .!a..!a..!b..!b..!bn.!bn.!b..!b.
11d40 00 21 63 40 00 21 63 40 00 21 63 ac 00 21 63 ac 00 21 64 16 00 21 64 16 00 21 64 80 00 21 64 80 .!c@.!c@.!c..!c..!d..!d..!d..!d.
11d60 00 21 64 e6 00 21 64 e6 00 21 65 4e 00 21 65 4e 00 21 65 b4 00 21 65 b4 00 21 66 22 00 21 66 22 .!d..!d..!eN.!eN.!e..!e..!f".!f"
11d80 00 21 66 8c 00 21 66 8c 00 21 66 f6 00 21 66 f6 00 21 67 5c 00 21 69 0a 00 21 69 c6 00 21 6a a6 .!f..!f..!f..!f..!g\.!i..!i..!j.
11da0 00 21 6a a6 00 21 6b 0e 00 21 6b 0e 00 21 6b 78 00 21 6b 78 00 21 6b e4 00 21 6d 96 00 21 6e 52 .!j..!k..!k..!kx.!kx.!k..!m..!nR
11dc0 00 21 6f 32 00 21 6f 32 00 21 6f a2 00 21 6f a2 00 21 70 1a 00 21 70 1a 00 21 70 92 00 21 70 92 .!o2.!o2.!o..!o..!p..!p..!p..!p.
11de0 00 21 71 0c 00 21 71 0c 00 21 71 7e 00 21 71 7e 00 21 71 f0 00 21 71 f0 00 21 72 60 00 21 72 60 .!q..!q..!q~.!q~.!q..!q..!r`.!r`
11e00 00 21 72 d4 00 21 72 d4 00 21 73 50 00 21 73 50 00 21 73 cc 00 21 73 cc 00 21 74 40 00 21 74 40 .!r..!r..!sP.!sP.!s..!s..!t@.!t@
11e20 00 21 74 bc 00 21 74 bc 00 21 75 30 00 21 75 30 00 21 75 ac 00 21 75 ac 00 21 76 28 00 21 76 28 .!t..!t..!u0.!u0.!u..!u..!v(.!v(
11e40 00 21 76 9c 00 21 78 4e 00 21 79 0a 00 21 79 ea 00 21 79 ea 00 21 7a 58 00 21 7a 58 00 21 7a ce .!v..!xN.!y..!y..!y..!zX.!zX.!z.
11e60 00 21 7a ce 00 21 7b 46 00 21 7b 46 00 21 7b b6 00 21 7b b6 00 21 7c 26 00 21 7c 26 00 21 7c 94 .!z..!{F.!{F.!{..!{..!|&.!|&.!|.
11e80 00 21 7c 94 00 21 7d 0c 00 21 7d 0c 00 21 7d 8c 00 21 7d 8c 00 21 7e 04 00 21 7f b2 00 21 80 6e .!|..!}..!}..!}..!}..!~..!...!.n
11ea0 00 21 81 4e 00 21 81 4e 00 21 81 c2 00 21 81 c2 00 21 82 2e 00 21 82 2e 00 21 82 96 00 21 82 96 .!.N.!.N.!...!...!...!...!...!..
11ec0 00 21 83 0c 00 21 83 0c 00 21 83 72 00 21 83 72 00 21 83 e0 00 21 83 e0 00 21 84 50 00 21 86 02 .!...!...!.r.!.r.!...!...!.P.!..
11ee0 00 21 86 be 00 21 87 9e 00 21 87 9e 00 21 88 14 00 21 88 14 00 21 88 8c 00 21 88 8c 00 21 89 04 .!...!...!...!...!...!...!...!..
11f00 00 21 89 04 00 21 89 7c 00 21 89 7c 00 21 89 f2 00 21 89 f2 00 21 8a 66 00 21 8a 66 00 21 8a da .!...!.|.!.|.!...!...!.f.!.f.!..
11f20 00 21 8a da 00 21 8b 52 00 21 8b 52 00 21 8b ca 00 21 8b ca 00 21 8c 34 00 21 8c 34 00 21 8c a0 .!...!.R.!.R.!...!...!.4.!.4.!..
11f40 00 21 8c a0 00 21 8d 10 00 21 8d 10 00 21 8d 80 00 21 8d 80 00 21 8d e8 00 21 8d e8 00 21 8e 58 .!...!...!...!...!...!...!...!.X
11f60 00 21 8e 58 00 21 8e c8 00 21 8e c8 00 21 8f 38 00 21 8f 38 00 21 8f a4 00 21 8f a4 00 21 90 10 .!.X.!...!...!.8.!.8.!...!...!..
11f80 00 21 91 bc 00 21 92 78 00 21 93 56 00 21 93 56 00 21 93 d2 00 21 93 d2 00 21 94 4e 00 21 95 fc .!...!.x.!.V.!.V.!...!...!.N.!..
11fa0 00 21 96 b8 00 21 97 98 00 21 97 98 00 21 98 02 00 21 98 02 00 21 98 74 00 21 98 74 00 21 98 de .!...!...!...!...!...!.t.!.t.!..
11fc0 00 21 98 de 00 21 99 46 00 21 99 46 00 21 99 ae 00 21 99 ae 00 21 9a 1c 00 21 9a 1c 00 21 9a 8a .!...!.F.!.F.!...!...!...!...!..
11fe0 00 21 9a 8a 00 21 9a f2 00 21 9a f2 00 21 9b 64 00 21 9b 64 00 21 9b d0 00 21 9b d0 00 21 9c 3e .!...!...!...!.d.!.d.!...!...!.>
12000 00 21 9c 3e 00 21 9c a8 00 21 9c a8 00 21 9d 10 00 21 9d 10 00 21 9d 78 00 21 9d 78 00 21 9d ec .!.>.!...!...!...!...!.x.!.x.!..
12020 00 21 9d ec 00 21 9e 60 00 21 9e 60 00 21 9e d4 00 21 9e d4 00 21 9f 48 00 21 9f 48 00 21 9f ac .!...!.`.!.`.!...!...!.H.!.H.!..
12040 00 21 9f ac 00 21 a0 14 00 21 a0 14 00 21 a0 84 00 21 a0 84 00 21 a0 f2 00 21 a0 f2 00 21 a1 5c .!...!...!...!...!...!...!...!.\
12060 00 21 a1 5c 00 21 a1 c0 00 21 a1 c0 00 21 a2 28 00 21 a2 28 00 21 a2 98 00 21 a2 98 00 21 a2 fe .!.\.!...!...!.(.!.(.!...!...!..
12080 00 21 a2 fe 00 21 a3 6a 00 21 a3 6a 00 21 a3 d8 00 21 a3 d8 00 21 a4 3c 00 21 a4 3c 00 21 a4 a2 .!...!.j.!.j.!...!...!.<.!.<.!..
120a0 00 21 a4 a2 00 21 a5 08 00 21 a5 08 00 21 a5 6c 00 21 a5 6c 00 21 a5 d8 00 21 a5 d8 00 21 a6 3e .!...!...!...!.l.!.l.!...!...!.>
120c0 00 21 a6 3e 00 21 a6 a8 00 21 a6 a8 00 21 a7 18 00 21 a7 18 00 21 a7 8a 00 21 a7 8a 00 21 a7 fe .!.>.!...!...!...!...!...!...!..
120e0 00 21 a7 fe 00 21 a8 68 00 21 a8 68 00 21 a8 d2 00 21 a8 d2 00 21 a9 42 00 21 a9 42 00 21 a9 b6 .!...!.h.!.h.!...!...!.B.!.B.!..
12100 00 21 ab 64 00 21 ac 20 00 21 ad 00 00 21 ad 00 00 21 ad 66 00 21 ad 66 00 21 ad d2 00 21 ad d2 .!.d.!...!...!...!.f.!.f.!...!..
12120 00 21 ae 3e 00 21 ae 3e 00 21 ae b0 00 21 ae b0 00 21 af 1e 00 21 af 1e 00 21 af 8c 00 21 af 8c .!.>.!.>.!...!...!...!...!...!..
12140 00 21 af f8 00 21 af f8 00 21 b0 64 00 21 b0 64 00 21 b0 cc 00 21 b0 cc 00 21 b1 34 00 21 b1 34 .!...!...!.d.!.d.!...!...!.4.!.4
12160 00 21 b1 a0 00 21 b1 a0 00 21 b2 0c 00 21 b2 0c 00 21 b2 74 00 21 b2 74 00 21 b2 dc 00 21 b2 dc .!...!...!...!...!.t.!.t.!...!..
12180 00 21 b3 46 00 21 b3 46 00 21 b3 ac 00 21 b5 54 00 21 b6 10 00 21 b6 ee 00 21 b6 ee 00 21 b7 5c .!.F.!.F.!...!.T.!...!...!...!.\
121a0 00 21 b9 08 00 21 b9 c4 00 21 ba a2 00 21 ba a2 00 21 bb 1e 00 21 bb 1e 00 21 bb 8c 00 21 bb 8c .!...!...!...!...!...!...!...!..
121c0 00 21 bc 00 00 21 bc 00 00 21 bc 7c 00 21 bc 7c 00 21 bc e6 00 21 bc e6 00 21 bd 52 00 21 bd 52 .!...!...!.|.!.|.!...!...!.R.!.R
121e0 00 21 bd be 00 21 bd be 00 21 be 28 00 21 be 28 00 21 be 98 00 21 be 98 00 21 bf 02 00 21 bf 02 .!...!...!.(.!.(.!...!...!...!..
12200 00 21 bf 78 00 21 bf 78 00 21 bf e4 00 21 bf e4 00 21 c0 52 00 21 c0 52 00 21 c0 be 00 21 c0 be .!.x.!.x.!...!...!.R.!.R.!...!..
12220 00 21 c1 2a 00 21 c1 2a 00 21 c1 98 00 21 c1 98 00 21 c2 16 00 21 c2 16 00 21 c2 82 00 21 c2 82 .!.*.!.*.!...!...!...!...!...!..
12240 00 21 c2 f2 00 21 c2 f2 00 21 c3 60 00 21 c3 60 00 21 c3 d0 00 21 c3 d0 00 21 c4 42 00 21 c4 42 .!...!...!.`.!.`.!...!...!.B.!.B
12260 00 21 c4 ac 00 21 c4 ac 00 21 c5 22 00 21 c5 22 00 21 c5 92 00 21 c5 92 00 21 c6 12 00 21 c6 12 .!...!...!.".!.".!...!...!...!..
12280 00 21 c6 94 00 21 c6 94 00 21 c7 06 00 21 c7 06 00 21 c7 74 00 21 c7 74 00 21 c7 de 00 21 c7 de .!...!...!...!...!.t.!.t.!...!..
122a0 00 21 c8 4c 00 21 c8 4c 00 21 c8 c2 00 21 c8 c2 00 21 c9 3a 00 21 c9 3a 00 21 c9 b4 00 21 c9 b4 .!.L.!.L.!...!...!.:.!.:.!...!..
122c0 00 21 ca 22 00 21 ca 22 00 21 ca 94 00 21 ca 94 00 21 cb 06 00 21 cb 06 00 21 cb 74 00 21 cb 74 .!.".!.".!...!...!...!...!.t.!.t
122e0 00 21 cb e6 00 21 cd 92 00 21 ce 4e 00 21 cf 2c 00 21 cf 2c 00 21 cf 9a 00 21 cf 9a 00 21 d0 06 .!...!...!.N.!.,.!.,.!...!...!..
12300 00 21 d0 06 00 21 d0 80 00 21 d0 80 00 21 d0 f0 00 21 d0 f0 00 21 d1 66 00 21 d1 66 00 21 d1 d4 .!...!...!...!...!...!.f.!.f.!..
12320 00 21 d1 d4 00 21 d2 4e 00 21 d2 4e 00 21 d2 c0 00 21 d2 c0 00 21 d3 34 00 21 d3 34 00 21 d3 a4 .!...!.N.!.N.!...!...!.4.!.4.!..
12340 00 21 d3 a4 00 21 d4 16 00 21 d4 16 00 21 d4 8a 00 21 d4 8a 00 21 d4 fa 00 21 d4 fa 00 21 d5 6a .!...!...!...!...!...!...!...!.j
12360 00 21 d5 6a 00 21 d5 d6 00 21 d5 d6 00 21 d6 44 00 21 d7 f6 00 21 d8 b2 00 21 d9 92 00 21 d9 92 .!.j.!...!...!.D.!...!...!...!..
12380 00 21 da 00 00 21 da 00 00 21 da 72 00 21 da 72 00 21 da dc 00 21 da dc 00 21 db 4e 00 21 db 4e .!...!...!.r.!.r.!...!...!.N.!.N
123a0 00 21 db c2 00 21 db c2 00 21 dc 36 00 21 dc 36 00 21 dc aa 00 21 dc aa 00 21 dd 20 00 21 dd 20 .!...!...!.6.!.6.!...!...!...!..
123c0 00 21 dd 96 00 21 dd 96 00 21 de 0a 00 21 de 0a 00 21 de 84 00 21 de 84 00 21 de fe 00 21 de fe .!...!...!...!...!...!...!...!..
123e0 00 21 df 74 00 21 df 74 00 21 df ea 00 21 df ea 00 21 e0 56 00 21 e0 56 00 21 e0 c0 00 21 e0 c0 .!.t.!.t.!...!...!.V.!.V.!...!..
12400 00 21 e1 2a 00 21 e1 2a 00 21 e1 94 00 21 e1 94 00 21 e1 fe 00 21 e1 fe 00 21 e2 68 00 21 e2 68 .!.*.!.*.!...!...!...!...!.h.!.h
12420 00 21 e2 d2 00 21 e2 d2 00 21 e3 44 00 21 e3 44 00 21 e3 b6 00 21 e3 b6 00 21 e4 30 00 21 e4 30 .!...!...!.D.!.D.!...!...!.0.!.0
12440 00 21 e4 9c 00 21 e4 9c 00 21 e5 08 00 21 e5 08 00 21 e5 84 00 21 e5 84 00 21 e5 f2 00 21 e5 f2 .!...!...!...!...!...!...!...!..
12460 00 21 e6 72 00 21 e6 72 00 21 e6 e6 00 21 e6 e6 00 21 e7 5a 00 21 e7 5a 00 21 e7 ca 00 21 e7 ca .!.r.!.r.!...!...!.Z.!.Z.!...!..
12480 00 21 e8 34 00 21 e8 34 00 21 e8 9e 00 21 e8 9e 00 21 e9 0a 00 21 e9 0a 00 21 e9 78 00 21 e9 78 .!.4.!.4.!...!...!...!...!.x.!.x
124a0 00 21 e9 ec 00 21 e9 ec 00 21 ea 5a 00 21 ea 5a 00 21 ea d4 00 21 ea d4 00 21 eb 46 00 21 eb 46 .!...!...!.Z.!.Z.!...!...!.F.!.F
124c0 00 21 eb b2 00 21 eb b2 00 21 ec 20 00 21 ec 20 00 21 ec 92 00 21 ec 92 00 21 ed 00 00 21 ed 00 .!...!...!...!...!...!...!...!..
124e0 00 21 ed 74 00 21 ed 74 00 21 ed e2 00 21 ed e2 00 21 ee 4e 00 21 ee 4e 00 21 ee b8 00 21 ee b8 .!.t.!.t.!...!...!.N.!.N.!...!..
12500 00 21 ef 24 00 21 ef 24 00 21 ef 8e 00 21 ef 8e 00 21 ef fc 00 21 ef fc 00 21 f0 66 00 21 f0 66 .!.$.!.$.!...!...!...!...!.f.!.f
12520 00 21 f0 d6 00 21 f0 d6 00 21 f1 50 00 21 f1 50 00 21 f1 b8 00 21 f1 b8 00 21 f2 26 00 21 f2 26 .!...!...!.P.!.P.!...!...!.&.!.&
12540 00 21 f2 98 00 21 f2 98 00 21 f3 06 00 21 f3 06 00 21 f3 6e 00 21 f3 6e 00 21 f3 e0 00 21 f3 e0 .!...!...!...!...!.n.!.n.!...!..
12560 00 21 f4 5a 00 21 f4 5a 00 21 f4 c6 00 21 f4 c6 00 21 f5 36 00 21 f5 36 00 21 f5 b2 00 21 f5 b2 .!.Z.!.Z.!...!...!.6.!.6.!...!..
12580 00 21 f6 32 00 21 f6 32 00 21 f6 9a 00 21 f6 9a 00 21 f7 04 00 21 f7 04 00 21 f7 74 00 21 f7 74 .!.2.!.2.!...!...!...!...!.t.!.t
125a0 00 21 f7 ea 00 21 f7 ea 00 21 f8 5e 00 21 f8 5e 00 21 f8 d0 00 21 f8 d0 00 21 f9 42 00 21 f9 42 .!...!...!.^.!.^.!...!...!.B.!.B
125c0 00 21 f9 bc 00 21 f9 bc 00 21 fa 28 00 21 fa 28 00 21 fa 98 00 21 fa 98 00 21 fb 14 00 21 fb 14 .!...!...!.(.!.(.!...!...!...!..
125e0 00 21 fb 8c 00 21 fb 8c 00 21 fc 06 00 21 fc 06 00 21 fc 74 00 21 fc 74 00 21 fc e2 00 21 fc e2 .!...!...!...!...!.t.!.t.!...!..
12600 00 21 fd 50 00 21 fd 50 00 21 fd ba 00 21 fd ba 00 21 fe 24 00 21 fe 24 00 21 fe 90 00 21 fe 90 .!.P.!.P.!...!...!.$.!.$.!...!..
12620 00 21 ff 08 00 21 ff 08 00 21 ff 7e 00 21 ff 7e 00 21 ff ec 00 21 ff ec 00 22 00 56 00 22 00 56 .!...!...!.~.!.~.!...!...".V.".V
12640 00 22 00 d2 00 22 00 d2 00 22 01 46 00 22 01 46 00 22 01 b6 00 22 01 b6 00 22 02 20 00 22 02 20 ."..."...".F.".F."..."..."..."..
12660 00 22 02 8e 00 22 02 8e 00 22 02 f8 00 22 02 f8 00 22 03 66 00 22 03 66 00 22 03 d0 00 22 03 d0 ."..."..."..."...".f.".f."..."..
12680 00 22 04 3e 00 22 04 3e 00 22 04 ac 00 22 04 ac 00 22 05 1a 00 22 05 1a 00 22 05 88 00 22 05 88 .".>.".>."..."..."..."..."..."..
126a0 00 22 05 fa 00 22 05 fa 00 22 06 66 00 22 06 66 00 22 06 d4 00 22 06 d4 00 22 07 48 00 22 07 48 ."..."...".f.".f."..."...".H.".H
126c0 00 22 07 be 00 22 07 be 00 22 08 2c 00 22 08 2c 00 22 08 a0 00 22 08 a0 00 22 09 16 00 22 09 16 ."..."...".,.".,."..."..."..."..
126e0 00 22 09 86 00 22 09 86 00 22 09 f8 00 22 09 f8 00 22 0a 6e 00 22 0a 6e 00 22 0a e0 00 22 0a e0 ."..."..."..."...".n.".n."..."..
12700 00 22 0b 56 00 22 0b 56 00 22 0b c8 00 22 0b c8 00 22 0c 38 00 22 0c 38 00 22 0c a8 00 22 0c a8 .".V.".V."..."...".8.".8."..."..
12720 00 22 0d 18 00 22 0d 18 00 22 0d 8c 00 22 0d 8c 00 22 0e 06 00 22 0e 06 00 22 0e 7e 00 22 0e 7e ."..."..."..."..."..."...".~.".~
12740 00 22 0e f2 00 22 0e f2 00 22 0f 6a 00 22 0f 6a 00 22 0f d4 00 22 0f d4 00 22 10 50 00 22 10 50 ."..."...".j.".j."..."...".P.".P
12760 00 22 10 c6 00 22 10 c6 00 22 11 3c 00 22 11 3c 00 22 11 ae 00 22 11 ae 00 22 12 20 00 22 12 20 ."..."...".<.".<."..."..."..."..
12780 00 22 12 92 00 22 12 92 00 22 13 08 00 22 13 08 00 22 13 7a 00 22 13 7a 00 22 13 f0 00 22 13 f0 ."..."..."..."...".z.".z."..."..
127a0 00 22 14 64 00 22 14 64 00 22 14 d0 00 22 14 d0 00 22 15 42 00 22 15 42 00 22 15 b4 00 22 15 b4 .".d.".d."..."...".B.".B."..."..
127c0 00 22 16 26 00 22 16 26 00 22 16 9c 00 22 16 9c 00 22 17 0e 00 22 17 0e 00 22 17 82 00 22 17 82 .".&.".&."..."..."..."..."..."..
127e0 00 22 17 ee 00 22 17 ee 00 22 18 68 00 22 18 68 00 22 18 ea 00 22 18 ea 00 22 19 5a 00 22 19 5a ."..."...".h.".h."..."...".Z.".Z
12800 00 22 19 ca 00 22 19 ca 00 22 1a 3a 00 22 1a 3a 00 22 1a ae 00 22 1a ae 00 22 1b 1e 00 22 1b 1e ."..."...".:.".:."..."..."..."..
12820 00 22 1b 8e 00 22 1b 8e 00 22 1b fe 00 22 1b fe 00 22 1c 74 00 22 1c 74 00 22 1c ea 00 22 1c ea ."..."..."..."...".t.".t."..."..
12840 00 22 1d 5a 00 22 1d 5a 00 22 1d c6 00 22 1d c6 00 22 1e 34 00 22 1e 34 00 22 1e a2 00 22 1e a2 .".Z.".Z."..."...".4.".4."..."..
12860 00 22 1f 16 00 22 1f 16 00 22 1f 8c 00 22 1f 8c 00 22 20 00 00 22 20 00 00 22 20 74 00 22 20 74 ."..."..."..."..."..."...".t.".t
12880 00 22 20 e4 00 22 20 e4 00 22 21 50 00 22 21 50 00 22 21 c0 00 22 21 c0 00 22 22 30 00 22 22 30 ."..."..."!P."!P."!.."!..""0.""0
128a0 00 22 22 9c 00 22 22 9c 00 22 23 08 00 22 23 08 00 22 23 78 00 22 23 78 00 22 23 f0 00 22 23 f0 ."".."".."#.."#.."#x."#x."#.."#.
128c0 00 22 24 5a 00 22 24 5a 00 22 24 c6 00 22 24 c6 00 22 25 30 00 22 25 30 00 22 25 9c 00 22 25 9c ."$Z."$Z."$.."$.."%0."%0."%.."%.
128e0 00 22 26 0c 00 22 26 0c 00 22 26 76 00 22 26 76 00 22 26 e6 00 22 26 e6 00 22 27 54 00 22 27 54 ."&.."&.."&v."&v."&.."&.."'T."'T
12900 00 22 27 c2 00 22 27 c2 00 22 28 30 00 22 28 30 00 22 28 9e 00 22 28 9e 00 22 29 06 00 22 29 06 ."'.."'.."(0."(0."(.."(..")..").
12920 00 22 29 6e 00 22 29 6e 00 22 29 d6 00 22 29 d6 00 22 2a 42 00 22 2a 42 00 22 2a aa 00 22 2a aa .")n.")n.")..").."*B."*B."*.."*.
12940 00 22 2b 1e 00 22 2b 1e 00 22 2b 86 00 22 2b 86 00 22 2b f0 00 22 2b f0 00 22 2c 5e 00 22 2c 5e ."+.."+.."+.."+.."+.."+..",^.",^
12960 00 22 2c ca 00 22 2c ca 00 22 2d 3e 00 22 2d 3e 00 22 2d ac 00 22 2d ac 00 22 2e 1a 00 22 2e 1a .",..",.."->."->."-.."-.."..."..
12980 00 22 2e 88 00 22 2e 88 00 22 2e f4 00 22 2e f4 00 22 2f 62 00 22 2f 62 00 22 2f da 00 22 2f da ."..."..."..."..."/b."/b."/.."/.
129a0 00 22 30 56 00 22 30 56 00 22 30 c4 00 22 30 c4 00 22 31 32 00 22 31 32 00 22 31 a4 00 22 31 a4 ."0V."0V."0.."0.."12."12."1.."1.
129c0 00 22 32 16 00 22 32 16 00 22 32 8a 00 22 32 8a 00 22 32 f8 00 22 32 f8 00 22 33 6a 00 22 33 6a ."2.."2.."2.."2.."2.."2.."3j."3j
129e0 00 22 33 dc 00 22 33 dc 00 22 34 42 00 22 35 ea 00 22 36 a6 00 22 37 84 00 22 37 84 00 22 37 ec ."3.."3.."4B."5.."6.."7.."7.."7.
12a00 00 22 37 ec 00 22 38 52 00 22 38 52 00 22 38 be 00 22 38 be 00 22 39 24 00 22 39 24 00 22 39 8c ."7.."8R."8R."8.."8.."9$."9$."9.
12a20 00 22 39 8c 00 22 39 fe 00 22 39 fe 00 22 3a 68 00 22 3a 68 00 22 3a d2 00 22 3c 7e 00 22 3d 3a ."9.."9.."9..":h.":h.":.."<~."=:
12a40 00 22 3e 18 00 22 3e 18 00 22 3e 84 00 22 3e 84 00 22 3e f0 00 22 3e f0 00 22 3f 5c 00 22 3f 5c .">..">..">..">..">..">.."?\."?\
12a60 00 22 3f c8 00 22 3f c8 00 22 40 36 00 22 40 36 00 22 40 a4 00 22 40 a4 00 22 41 12 00 22 41 12 ."?.."?.."@6."@6."@.."@.."A.."A.
12a80 00 22 41 80 00 22 41 80 00 22 41 ee 00 22 41 ee 00 22 42 6c 00 22 42 6c 00 22 42 ea 00 22 44 96 ."A.."A.."A.."A.."Bl."Bl."B.."D.
12aa0 00 22 45 52 00 22 46 30 00 22 46 30 00 22 46 a8 00 22 46 a8 00 22 47 2a 00 22 47 2a 00 22 47 9e ."ER."F0."F0."F.."F.."G*."G*."G.
12ac0 00 22 47 9e 00 22 48 14 00 22 48 14 00 22 48 98 00 22 48 98 00 22 49 16 00 22 49 16 00 22 49 98 ."G.."H.."H.."H.."H.."I.."I.."I.
12ae0 00 22 49 98 00 22 4a 22 00 22 4a 22 00 22 4a a6 00 22 4a a6 00 22 4b 20 00 22 4b 20 00 22 4b 96 ."I.."J"."J"."J.."J.."K.."K.."K.
12b00 00 22 4b 96 00 22 4c 14 00 22 4c 14 00 22 4c 9a 00 22 4c 9a 00 22 4d 1e 00 22 4d 1e 00 22 4d 9a ."K.."L.."L.."L.."L.."M.."M.."M.
12b20 00 22 4d 9a 00 22 4e 1c 00 22 4e 1c 00 22 4e a0 00 22 4e a0 00 22 4f 26 00 22 4f 26 00 22 4f a2 ."M.."N.."N.."N.."N.."O&."O&."O.
12b40 00 22 4f a2 00 22 50 16 00 22 50 16 00 22 50 9c 00 22 50 9c 00 22 51 1a 00 22 51 1a 00 22 51 9c ."O.."P.."P.."P.."P.."Q.."Q.."Q.
12b60 00 22 51 9c 00 22 52 26 00 22 52 26 00 22 52 aa 00 22 52 aa 00 22 53 20 00 22 53 20 00 22 53 9a ."Q.."R&."R&."R.."R.."S.."S.."S.
12b80 00 22 53 9a 00 22 54 18 00 22 54 18 00 22 54 9e 00 22 54 9e 00 22 55 10 00 22 56 c2 00 22 57 7e ."S.."T.."T.."T.."T.."U.."V.."W~
12ba0 00 22 58 5e 00 22 58 5e 00 22 58 c6 00 22 58 c6 00 22 59 30 00 22 5a d8 00 22 5b 94 00 22 5c 72 ."X^."X^."X.."X.."Y0."Z.."[.."\r
12bc0 00 22 5c 72 00 22 5c d4 00 22 5c d4 00 22 5d 3c 00 22 5d 3c 00 22 5d ac 00 22 5d ac 00 22 5e 22 ."\r."\.."\.."]<."]<."].."].."^"
12be0 00 22 5e 22 00 22 5e 88 00 22 5e 88 00 22 5e fc 00 22 5e fc 00 22 5f 70 00 22 5f 70 00 22 5f e2 ."^"."^.."^.."^.."^.."_p."_p."_.
12c00 00 22 5f e2 00 22 60 4a 00 22 60 4a 00 22 60 be 00 22 60 be 00 22 61 2a 00 22 61 2a 00 22 61 9c ."_.."`J."`J."`.."`.."a*."a*."a.
12c20 00 22 61 9c 00 22 62 02 00 22 62 02 00 22 62 70 00 22 62 70 00 22 62 e2 00 22 62 e2 00 22 63 52 ."a.."b.."b.."bp."bp."b.."b.."cR
12c40 00 22 63 52 00 22 63 c8 00 22 63 c8 00 22 64 40 00 22 64 40 00 22 64 ac 00 22 64 ac 00 22 65 2a ."cR."c.."c.."d@."d@."d.."d.."e*
12c60 00 22 65 2a 00 22 65 a2 00 22 65 a2 00 22 66 06 00 22 66 06 00 22 66 6a 00 22 66 6a 00 22 66 e4 ."e*."e.."e.."f.."f.."fj."fj."f.
12c80 00 22 66 e4 00 22 67 58 00 22 67 58 00 22 67 ce 00 22 67 ce 00 22 68 44 00 22 68 44 00 22 68 ba ."f.."gX."gX."g.."g.."hD."hD."h.
12ca0 00 22 68 ba 00 22 69 30 00 22 69 30 00 22 69 a6 00 22 69 a6 00 22 6a 1a 00 22 6a 1a 00 22 6a 88 ."h.."i0."i0."i.."i.."j.."j.."j.
12cc0 00 22 6a 88 00 22 6a fc 00 22 6a fc 00 22 6b 76 00 22 6b 76 00 22 6b e2 00 22 6b e2 00 22 6c 54 ."j.."j.."j.."kv."kv."k.."k.."lT
12ce0 00 22 6c 54 00 22 6c c0 00 22 6c c0 00 22 6d 30 00 22 6d 30 00 22 6d a6 00 22 6d a6 00 22 6e 18 ."lT."l.."l.."m0."m0."m.."m.."n.
12d00 00 22 6e 18 00 22 6e 84 00 22 6e 84 00 22 6e fe 00 22 6e fe 00 22 6f 6e 00 22 6f 6e 00 22 6f e6 ."n.."n.."n.."n.."n.."on."on."o.
12d20 00 22 6f e6 00 22 70 52 00 22 70 52 00 22 70 c0 00 22 70 c0 00 22 71 28 00 22 71 28 00 22 71 92 ."o.."pR."pR."p.."p.."q(."q(."q.
12d40 00 22 71 92 00 22 72 02 00 22 72 02 00 22 72 7c 00 22 72 7c 00 22 72 ee 00 22 72 ee 00 22 73 62 ."q.."r.."r.."r|."r|."r.."r.."sb
12d60 00 22 73 62 00 22 73 d8 00 22 73 d8 00 22 74 50 00 22 74 50 00 22 74 c8 00 22 74 c8 00 22 75 3a ."sb."s.."s.."tP."tP."t.."t.."u:
12d80 00 22 75 3a 00 22 75 ae 00 22 75 ae 00 22 76 22 00 22 76 22 00 22 76 94 00 22 76 94 00 22 77 06 ."u:."u.."u.."v"."v"."v.."v.."w.
12da0 00 22 77 06 00 22 77 7a 00 22 77 7a 00 22 77 ee 00 22 77 ee 00 22 78 60 00 22 78 60 00 22 78 d2 ."w.."wz."wz."w.."w.."x`."x`."x.
12dc0 00 22 78 d2 00 22 79 46 00 22 79 46 00 22 79 ba 00 22 79 ba 00 22 7a 2c 00 22 7a 2c 00 22 7a 9e ."x.."yF."yF."y.."y.."z,."z,."z.
12de0 00 22 7a 9e 00 22 7b 12 00 22 7b 12 00 22 7b 86 00 22 7b 86 00 22 7b f8 00 22 7b f8 00 22 7c 6a ."z.."{.."{.."{.."{.."{.."{.."|j
12e00 00 22 7c 6a 00 22 7c d4 00 22 7c d4 00 22 7d 48 00 22 7d 48 00 22 7d c2 00 22 7d c2 00 22 7e 32 ."|j."|.."|.."}H."}H."}.."}.."~2
12e20 00 22 7e 32 00 22 7e a2 00 22 7e a2 00 22 7f 10 00 22 7f 10 00 22 7f 8c 00 22 7f 8c 00 22 7f f6 ."~2."~.."~.."..."..."..."..."..
12e40 00 22 7f f6 00 22 80 6a 00 22 80 6a 00 22 80 e2 00 22 80 e2 00 22 81 58 00 22 81 58 00 22 81 cc ."...".j.".j."..."...".X.".X."..
12e60 00 22 81 cc 00 22 82 32 00 22 82 32 00 22 82 aa 00 22 82 aa 00 22 83 1e 00 22 84 ca 00 22 85 86 ."...".2.".2."..."..."..."..."..
12e80 00 22 86 64 00 22 86 64 00 22 86 d6 00 22 88 84 00 22 89 40 00 22 8a 20 00 22 8a 20 00 22 8a 8e .".d.".d."..."...".@."..."..."..
12ea0 00 22 8a 8e 00 22 8a fc 00 22 8a fc 00 22 8b 60 00 22 8b 60 00 22 8b ce 00 22 8b ce 00 22 8c 3c ."..."..."...".`.".`."..."...".<
12ec0 00 22 8c 3c 00 22 8c a6 00 22 8c a6 00 22 8d 10 00 22 8d 10 00 22 8d 74 00 22 8d 74 00 22 8d e0 .".<."..."..."..."...".t.".t."..
12ee0 00 22 8d e0 00 22 8e 4c 00 22 8e 4c 00 22 8e b8 00 22 8e b8 00 22 8f 26 00 22 8f 26 00 22 8f 94 ."...".L.".L."..."...".&.".&."..
12f00 00 22 8f 94 00 22 90 00 00 22 90 00 00 22 90 70 00 22 90 70 00 22 90 ec 00 22 90 ec 00 22 91 68 ."..."..."...".p.".p."..."...".h
12f20 00 22 91 68 00 22 91 d2 00 22 91 d2 00 22 92 3c 00 22 92 3c 00 22 92 b4 00 22 92 b4 00 22 93 2c .".h."..."...".<.".<."..."...".,
12f40 00 22 93 2c 00 22 93 9a 00 22 93 9a 00 22 94 08 00 22 94 08 00 22 94 7e 00 22 94 7e 00 22 94 f0 .".,."..."..."..."...".~.".~."..
12f60 00 22 94 f0 00 22 95 62 00 22 95 62 00 22 95 ce 00 22 95 ce 00 22 96 3a 00 22 96 3a 00 22 96 b2 ."...".b.".b."..."...".:.".:."..
12f80 00 22 96 b2 00 22 97 2a 00 22 97 2a 00 22 97 90 00 22 97 90 00 22 97 f6 00 22 97 f6 00 22 98 6e ."...".*.".*."..."..."..."...".n
12fa0 00 22 98 6e 00 22 98 e6 00 22 98 e6 00 22 99 58 00 22 99 58 00 22 99 ca 00 22 99 ca 00 22 9a 3c .".n."..."...".X.".X."..."...".<
12fc0 00 22 9a 3c 00 22 9a ae 00 22 9a ae 00 22 9b 18 00 22 9b 18 00 22 9b 82 00 22 9b 82 00 22 9b fc .".<."..."..."..."..."..."..."..
12fe0 00 22 9b fc 00 22 9c 76 00 22 9c 76 00 22 9c e8 00 22 9c e8 00 22 9d 5a 00 22 9d 5a 00 22 9d c4 ."...".v.".v."..."...".Z.".Z."..
13000 00 22 9d c4 00 22 9e 2e 00 22 9e 2e 00 22 9e a6 00 22 9e a6 00 22 9f 1e 00 22 9f 1e 00 22 9f 8c ."..."..."..."..."..."..."..."..
13020 00 22 9f 8c 00 22 9f fa 00 22 9f fa 00 22 a0 6a 00 22 a0 6a 00 22 a0 da 00 22 a0 da 00 22 a1 48 ."..."..."...".j.".j."..."...".H
13040 00 22 a1 48 00 22 a1 b6 00 22 a1 b6 00 22 a2 24 00 22 a2 24 00 22 a2 92 00 22 a2 92 00 22 a3 00 .".H."..."...".$.".$."..."..."..
13060 00 22 a3 00 00 22 a3 6a 00 22 a3 6a 00 22 a3 d4 00 22 a3 d4 00 22 a4 4a 00 22 a4 4a 00 22 a4 b4 ."...".j.".j."..."...".J.".J."..
13080 00 22 a4 b4 00 22 a5 1e 00 22 a5 1e 00 22 a5 8c 00 22 a5 8c 00 22 a5 fc 00 22 a5 fc 00 22 a6 6a ."..."..."..."..."..."..."...".j
130a0 00 22 a6 6a 00 22 a6 d8 00 22 a6 d8 00 22 a7 46 00 22 a7 46 00 22 a7 b2 00 22 a7 b2 00 22 a8 20 .".j."..."...".F.".F."..."..."..
130c0 00 22 a8 20 00 22 a8 8e 00 22 a8 8e 00 22 a8 fa 00 22 a8 fa 00 22 a9 6c 00 22 a9 6c 00 22 a9 de ."..."..."..."..."...".l.".l."..
130e0 00 22 a9 de 00 22 aa 52 00 22 aa 52 00 22 aa c6 00 22 aa c6 00 22 ab 38 00 22 ab 38 00 22 ab aa ."...".R.".R."..."...".8.".8."..
13100 00 22 ab aa 00 22 ac 10 00 22 ac 10 00 22 ac 76 00 22 ac 76 00 22 ac e6 00 22 ac e6 00 22 ad 56 ."..."..."...".v.".v."..."...".V
13120 00 22 af 08 00 22 af c4 00 22 b0 a4 00 22 b0 a4 00 22 b1 12 00 22 b1 12 00 22 b1 84 00 22 b1 84 ."..."..."..."..."..."..."..."..
13140 00 22 b1 f2 00 22 b1 f2 00 22 b2 6a 00 22 b2 6a 00 22 b2 ee 00 22 b2 ee 00 22 b3 64 00 22 b3 64 ."..."...".j.".j."..."...".d.".d
13160 00 22 b3 d6 00 22 b3 d6 00 22 b4 4e 00 22 b4 4e 00 22 b4 c8 00 22 b4 c8 00 22 b5 3c 00 22 b6 e8 ."..."...".N.".N."..."...".<."..
13180 00 22 b7 a4 00 22 b8 82 00 22 b8 82 00 22 b8 f2 00 22 b8 f2 00 22 b9 62 00 22 b9 62 00 22 b9 ce ."..."..."..."..."...".b.".b."..
131a0 00 22 b9 ce 00 22 ba 36 00 22 ba 36 00 22 ba a0 00 22 ba a0 00 22 bb 0e 00 22 bb 0e 00 22 bb 76 ."...".6.".6."..."..."..."...".v
131c0 00 22 bb 76 00 22 bb dc 00 22 bb dc 00 22 bc 44 00 22 bc 44 00 22 bc b0 00 22 bc b0 00 22 bd 1c .".v."..."...".D.".D."..."..."..
131e0 00 22 bd 1c 00 22 bd 8a 00 22 bd 8a 00 22 bd f8 00 22 bd f8 00 22 be 66 00 22 be 66 00 22 be cc ."..."..."..."..."...".f.".f."..
13200 00 22 be cc 00 22 bf 38 00 22 bf 38 00 22 bf a2 00 22 bf a2 00 22 c0 0e 00 22 c0 0e 00 22 c0 7a ."...".8.".8."..."..."..."...".z
13220 00 22 c0 7a 00 22 c0 e6 00 22 c0 e6 00 22 c1 52 00 22 c1 52 00 22 c1 c0 00 22 c1 c0 00 22 c2 2e .".z."..."...".R.".R."..."..."..
13240 00 22 c2 2e 00 22 c2 9e 00 22 c2 9e 00 22 c3 0e 00 22 c3 0e 00 22 c3 7e 00 22 c3 7e 00 22 c3 e4 ."..."..."..."..."...".~.".~."..
13260 00 22 c3 e4 00 22 c4 4c 00 22 c4 4c 00 22 c4 b4 00 22 c4 b4 00 22 c5 20 00 22 c5 20 00 22 c5 86 ."...".L.".L."..."..."..."..."..
13280 00 22 c5 86 00 22 c5 ee 00 22 c5 ee 00 22 c6 56 00 22 c6 56 00 22 c6 be 00 22 c6 be 00 22 c7 28 ."..."..."...".V.".V."..."...".(
132a0 00 22 c7 28 00 22 c7 94 00 22 c7 94 00 22 c8 00 00 22 c8 00 00 22 c8 6a 00 22 c8 6a 00 22 c8 d6 .".(."..."..."..."...".j.".j."..
132c0 00 22 c8 d6 00 22 c9 42 00 22 c9 42 00 22 c9 ae 00 22 c9 ae 00 22 ca 18 00 22 ca 18 00 22 ca 84 ."...".B.".B."..."..."..."..."..
132e0 00 22 ca 84 00 22 ca f2 00 22 ca f2 00 22 cb 60 00 22 cb 60 00 22 cb c6 00 22 cb c6 00 22 cc 2e ."..."..."...".`.".`."..."..."..
13300 00 22 cc 2e 00 22 cc 96 00 22 cc 96 00 22 cc fc 00 22 cc fc 00 22 cd 60 00 22 cd 60 00 22 cd c6 ."..."..."..."..."...".`.".`."..
13320 00 22 cd c6 00 22 ce 2c 00 22 ce 2c 00 22 ce 96 00 22 ce 96 00 22 cf 00 00 22 cf 00 00 22 cf 6a ."...".,.".,."..."..."..."...".j
13340 00 22 cf 6a 00 22 cf d0 00 22 cf d0 00 22 d0 3c 00 22 d0 3c 00 22 d0 a0 00 22 d0 a0 00 22 d1 0a .".j."..."...".<.".<."..."..."..
13360 00 22 d1 0a 00 22 d1 74 00 22 d1 74 00 22 d1 e0 00 22 d1 e0 00 22 d2 4c 00 22 d2 4c 00 22 d2 b6 ."...".t.".t."..."...".L.".L."..
13380 00 22 d2 b6 00 22 d3 1c 00 22 d3 1c 00 22 d3 86 00 22 d3 86 00 22 d3 ee 00 22 d3 ee 00 22 d4 5c ."..."..."..."..."..."..."...".\
133a0 00 22 d4 5c 00 22 d4 ca 00 22 d4 ca 00 22 d5 38 00 22 d5 38 00 22 d5 a8 00 22 d5 a8 00 22 d6 18 .".\."..."...".8.".8."..."..."..
133c0 00 22 d6 18 00 22 d6 88 00 22 d6 88 00 22 d6 f4 00 22 d6 f4 00 22 d7 62 00 22 d7 62 00 22 d7 d0 ."..."..."..."..."...".b.".b."..
133e0 00 22 d7 d0 00 22 d8 36 00 22 d8 36 00 22 d8 a2 00 22 d8 a2 00 22 d9 0e 00 22 d9 0e 00 22 d9 7a ."...".6.".6."..."..."..."...".z
13400 00 22 d9 7a 00 22 d9 e4 00 22 d9 e4 00 22 da 4e 00 22 da 4e 00 22 da b8 00 22 da b8 00 22 db 24 .".z."..."...".N.".N."..."...".$
13420 00 22 db 24 00 22 db 90 00 22 db 90 00 22 db fc 00 22 db fc 00 22 dc 66 00 22 dc 66 00 22 dc d0 .".$."..."..."..."...".f.".f."..
13440 00 22 dc d0 00 22 dd 3a 00 22 dd 3a 00 22 dd a4 00 22 dd a4 00 22 de 10 00 22 de 10 00 22 de 76 ."...".:.".:."..."..."..."...".v
13460 00 22 de 76 00 22 de de 00 22 de de 00 22 df 46 00 22 df 46 00 22 df b0 00 22 df b0 00 22 e0 1c .".v."..."...".F.".F."..."..."..
13480 00 22 e0 1c 00 22 e0 88 00 22 e0 88 00 22 e0 f4 00 22 e0 f4 00 22 e1 5e 00 22 e1 5e 00 22 e1 ca ."..."..."..."..."...".^.".^."..
134a0 00 22 e1 ca 00 22 e2 36 00 22 e2 36 00 22 e2 a0 00 22 e2 a0 00 22 e3 08 00 22 e3 08 00 22 e3 72 ."...".6.".6."..."..."..."...".r
134c0 00 22 e3 72 00 22 e3 dc 00 22 e3 dc 00 22 e4 44 00 22 e4 44 00 22 e4 b0 00 22 e4 b0 00 22 e5 18 .".r."..."...".D.".D."..."..."..
134e0 00 22 e5 18 00 22 e5 84 00 22 e5 84 00 22 e5 ea 00 22 e5 ea 00 22 e6 52 00 22 e6 52 00 22 e6 ba ."..."..."..."..."...".R.".R."..
13500 00 22 e6 ba 00 22 e7 24 00 22 e7 24 00 22 e7 90 00 22 e7 90 00 22 e7 fc 00 22 e7 fc 00 22 e8 6c ."...".$.".$."..."..."..."...".l
13520 00 22 e8 6c 00 22 e8 dc 00 22 e8 dc 00 22 e9 4c 00 22 e9 4c 00 22 e9 b6 00 22 e9 b6 00 22 ea 20 .".l."..."...".L.".L."..."..."..
13540 00 22 ea 20 00 22 ea 8a 00 22 ea 8a 00 22 ea f0 00 22 ea f0 00 22 eb 58 00 22 eb 58 00 22 eb c6 ."..."..."..."..."...".X.".X."..
13560 00 22 eb c6 00 22 ec 34 00 22 ec 34 00 22 ec a2 00 22 ec a2 00 22 ed 12 00 22 ed 12 00 22 ed 82 ."...".4.".4."..."..."..."..."..
13580 00 22 ed 82 00 22 ed f2 00 22 ed f2 00 22 ee 5e 00 22 ee 5e 00 22 ee cc 00 22 ee cc 00 22 ef 3a ."..."..."...".^.".^."..."...".:
135a0 00 22 ef 3a 00 22 ef a6 00 22 ef a6 00 22 f0 12 00 22 f0 12 00 22 f0 7c 00 22 f0 7c 00 22 f0 e6 .".:."..."..."..."...".|.".|."..
135c0 00 22 f0 e6 00 22 f1 4e 00 22 f1 4e 00 22 f1 b4 00 22 f1 b4 00 22 f2 24 00 22 f2 24 00 22 f2 8e ."...".N.".N."..."...".$.".$."..
135e0 00 22 f2 8e 00 22 f2 fa 00 22 f2 fa 00 22 f3 66 00 22 f3 66 00 22 f3 d4 00 22 f3 d4 00 22 f4 42 ."..."..."...".f.".f."..."...".B
13600 00 22 f4 42 00 22 f4 b0 00 22 f4 b0 00 22 f5 1a 00 22 f5 1a 00 22 f5 84 00 22 f5 84 00 22 f5 ee .".B."..."..."..."..."..."..."..
13620 00 22 f5 ee 00 22 f6 5c 00 22 f6 5c 00 22 f6 cc 00 22 f6 cc 00 22 f7 3c 00 22 f7 3c 00 22 f7 a2 ."...".\.".\."..."...".<.".<."..
13640 00 22 f7 a2 00 22 f8 08 00 22 f8 08 00 22 f8 6e 00 22 f8 6e 00 22 f8 d6 00 22 fa 84 00 22 fb 40 ."..."..."...".n.".n."..."...".@
13660 00 22 fc 20 00 22 fc 20 00 22 fc 90 00 22 fc 90 00 22 fd 02 00 22 fd 02 00 22 fd 72 00 22 fd 72 ."..."..."..."..."..."...".r.".r
13680 00 22 fd e2 00 22 fd e2 00 22 fe 52 00 22 fe 52 00 22 fe c0 00 22 fe c0 00 22 ff 26 00 22 ff 26 ."..."...".R.".R."..."...".&.".&
136a0 00 22 ff 8c 00 22 ff 8c 00 22 ff f4 00 22 ff f4 00 23 00 5c 00 23 00 5c 00 23 00 c4 00 23 00 c4 ."..."..."..."...#.\.#.\.#...#..
136c0 00 23 01 2c 00 23 01 2c 00 23 01 94 00 23 01 94 00 23 01 fa 00 23 01 fa 00 23 02 60 00 23 02 60 .#.,.#.,.#...#...#...#...#.`.#.`
136e0 00 23 02 ca 00 23 02 ca 00 23 03 30 00 23 03 30 00 23 03 96 00 23 03 96 00 23 04 00 00 23 04 00 .#...#...#.0.#.0.#...#...#...#..
13700 00 23 04 6a 00 23 04 6a 00 23 04 d4 00 23 04 d4 00 23 05 3c 00 23 05 3c 00 23 05 a6 00 23 05 a6 .#.j.#.j.#...#...#.<.#.<.#...#..
13720 00 23 06 10 00 23 06 10 00 23 06 7a 00 23 06 7a 00 23 06 e0 00 23 06 e0 00 23 07 46 00 23 08 ee .#...#...#.z.#.z.#...#...#.F.#..
13740 00 23 09 aa 00 23 0a 88 00 23 0a 88 00 23 0a ee 00 23 0a ee 00 23 0b 5c 00 23 0b 5c 00 23 0b cc .#...#...#...#...#...#.\.#.\.#..
13760 00 23 0b cc 00 23 0c 3e 00 23 0c 3e 00 23 0c b2 00 23 0c b2 00 23 0d 20 00 23 0d 20 00 23 0d 90 .#...#.>.#.>.#...#...#...#...#..
13780 00 23 0d 90 00 23 0e 04 00 23 0e 04 00 23 0e 7a 00 23 0e 7a 00 23 0e e4 00 23 0e e4 00 23 0f 50 .#...#...#...#.z.#.z.#...#...#.P
137a0 00 23 0f 50 00 23 0f ba 00 23 0f ba 00 23 10 2a 00 23 10 2a 00 23 10 a0 00 23 10 a0 00 23 11 12 .#.P.#...#...#.*.#.*.#...#...#..
137c0 00 23 11 12 00 23 11 7c 00 23 11 7c 00 23 11 e4 00 23 11 e4 00 23 12 4a 00 23 12 4a 00 23 12 c2 .#...#.|.#.|.#...#...#.J.#.J.#..
137e0 00 23 12 c2 00 23 13 2a 00 23 13 2a 00 23 13 96 00 23 13 96 00 23 14 04 00 23 14 04 00 23 14 76 .#...#.*.#.*.#...#...#...#...#.v
13800 00 23 14 76 00 23 14 de 00 23 14 de 00 23 15 4c 00 23 15 4c 00 23 15 c0 00 23 15 c0 00 23 16 2e .#.v.#...#...#.L.#.L.#...#...#..
13820 00 23 16 2e 00 23 16 9c 00 23 16 9c 00 23 17 0e 00 23 17 0e 00 23 17 82 00 23 17 82 00 23 17 ea .#...#...#...#...#...#...#...#..
13840 00 23 17 ea 00 23 18 5c 00 23 18 5c 00 23 18 ca 00 23 18 ca 00 23 19 32 00 23 19 32 00 23 19 a2 .#...#.\.#.\.#...#...#.2.#.2.#..
13860 00 23 19 a2 00 23 1a 14 00 23 1a 14 00 23 1a 82 00 23 1a 82 00 23 1a ee 00 23 1a ee 00 23 1b 58 .#...#...#...#...#...#...#...#.X
13880 00 23 1b 58 00 23 1b c4 00 23 1b c4 00 23 1c 30 00 23 1c 30 00 23 1c 9c 00 23 1c 9c 00 23 1d 12 .#.X.#...#...#.0.#.0.#...#...#..
138a0 00 23 1d 12 00 23 1d 80 00 23 1d 80 00 23 1d ee 00 23 1d ee 00 23 1e 5e 00 23 1e 5e 00 23 1e d2 .#...#...#...#...#...#.^.#.^.#..
138c0 00 23 1e d2 00 23 1f 3e 00 23 1f 3e 00 23 1f b6 00 23 1f b6 00 23 20 30 00 23 20 30 00 23 20 96 .#...#.>.#.>.#...#...#.0.#.0.#..
138e0 00 23 20 96 00 23 21 04 00 23 21 04 00 23 21 6a 00 23 21 6a 00 23 21 d8 00 23 21 d8 00 23 22 40 .#...#!..#!..#!j.#!j.#!..#!..#"@
13900 00 23 22 40 00 23 22 b0 00 23 22 b0 00 23 23 1c 00 23 23 1c 00 23 23 96 00 23 23 96 00 23 24 02 .#"@.#"..#"..##..##..##..##..#$.
13920 00 23 24 02 00 23 24 70 00 23 24 70 00 23 24 de 00 23 24 de 00 23 25 46 00 23 25 46 00 23 25 b0 .#$..#$p.#$p.#$..#$..#%F.#%F.#%.
13940 00 23 25 b0 00 23 26 20 00 23 26 20 00 23 26 84 00 23 26 84 00 23 27 00 00 23 27 00 00 23 27 70 .#%..#&..#&..#&..#&..#'..#'..#'p
13960 00 23 27 70 00 23 27 d8 00 23 27 d8 00 23 28 40 00 23 28 40 00 23 28 b0 00 23 28 b0 00 23 29 1c .#'p.#'..#'..#(@.#(@.#(..#(..#).
13980 00 23 29 1c 00 23 29 9c 00 23 29 9c 00 23 2a 0a 00 23 2a 0a 00 23 2a 82 00 23 2a 82 00 23 2a f2 .#)..#)..#)..#*..#*..#*..#*..#*.
139a0 00 23 2a f2 00 23 2b 60 00 23 2b 60 00 23 2b d6 00 23 2b d6 00 23 2c 46 00 23 2c 46 00 23 2c b6 .#*..#+`.#+`.#+..#+..#,F.#,F.#,.
139c0 00 23 2c b6 00 23 2d 28 00 23 2d 28 00 23 2d 9a 00 23 2d 9a 00 23 2e 08 00 23 2e 08 00 23 2e 7a .#,..#-(.#-(.#-..#-..#...#...#.z
139e0 00 23 2e 7a 00 23 2e e6 00 23 2e e6 00 23 2f 54 00 23 2f 54 00 23 2f c4 00 23 2f c4 00 23 30 36 .#.z.#...#...#/T.#/T.#/..#/..#06
13a00 00 23 30 36 00 23 30 a6 00 23 30 a6 00 23 31 10 00 23 31 10 00 23 31 7e 00 23 31 7e 00 23 31 ee .#06.#0..#0..#1..#1..#1~.#1~.#1.
13a20 00 23 31 ee 00 23 32 5e 00 23 32 5e 00 23 32 ca 00 23 32 ca 00 23 33 36 00 23 33 36 00 23 33 a2 .#1..#2^.#2^.#2..#2..#36.#36.#3.
13a40 00 23 33 a2 00 23 34 12 00 23 34 12 00 23 34 80 00 23 34 80 00 23 34 ea 00 23 34 ea 00 23 35 52 .#3..#4..#4..#4..#4..#4..#4..#5R
13a60 00 23 35 52 00 23 35 be 00 23 35 be 00 23 36 26 00 23 36 26 00 23 36 90 00 23 36 90 00 23 36 fa .#5R.#5..#5..#6&.#6&.#6..#6..#6.
13a80 00 23 36 fa 00 23 37 68 00 23 37 68 00 23 37 d8 00 23 37 d8 00 23 38 4c 00 23 38 4c 00 23 38 c0 .#6..#7h.#7h.#7..#7..#8L.#8L.#8.
13aa0 00 23 38 c0 00 23 39 2c 00 23 39 2c 00 23 39 94 00 23 39 94 00 23 3a 02 00 23 3a 02 00 23 3a 74 .#8..#9,.#9,.#9..#9..#:..#:..#:t
13ac0 00 23 3a 74 00 23 3a de 00 23 3a de 00 23 3b 4a 00 23 3b 4a 00 23 3b bc 00 23 3b bc 00 23 3c 30 .#:t.#:..#:..#;J.#;J.#;..#;..#<0
13ae0 00 23 3c 30 00 23 3c 9c 00 23 3c 9c 00 23 3d 0a 00 23 3d 0a 00 23 3d 7a 00 23 3d 7a 00 23 3d ea .#<0.#<..#<..#=..#=..#=z.#=z.#=.
13b00 00 23 3d ea 00 23 3e 60 00 23 3e 60 00 23 3e d0 00 23 3e d0 00 23 3f 40 00 23 3f 40 00 23 3f a6 .#=..#>`.#>`.#>..#>..#?@.#?@.#?.
13b20 00 23 3f a6 00 23 40 14 00 23 40 14 00 23 40 84 00 23 40 84 00 23 40 ec 00 23 40 ec 00 23 41 54 .#?..#@..#@..#@..#@..#@..#@..#AT
13b40 00 23 41 54 00 23 41 c8 00 23 41 c8 00 23 42 38 00 23 42 38 00 23 42 a8 00 23 42 a8 00 23 43 12 .#AT.#A..#A..#B8.#B8.#B..#B..#C.
13b60 00 23 43 12 00 23 43 7e 00 23 43 7e 00 23 43 ec 00 23 43 ec 00 23 44 5c 00 23 44 5c 00 23 44 c6 .#C..#C~.#C~.#C..#C..#D\.#D\.#D.
13b80 00 23 44 c6 00 23 45 32 00 23 45 32 00 23 45 a2 00 23 45 a2 00 23 46 14 00 23 46 14 00 23 46 80 .#D..#E2.#E2.#E..#E..#F..#F..#F.
13ba0 00 23 46 80 00 23 46 ee 00 23 46 ee 00 23 47 5c 00 23 47 5c 00 23 47 cc 00 23 47 cc 00 23 48 38 .#F..#F..#F..#G\.#G\.#G..#G..#H8
13bc0 00 23 48 38 00 23 48 a6 00 23 48 a6 00 23 49 16 00 23 49 16 00 23 49 88 00 23 49 88 00 23 49 f0 .#H8.#H..#H..#I..#I..#I..#I..#I.
13be0 00 23 49 f0 00 23 4a 5a 00 23 4a 5a 00 23 4a c4 00 23 4a c4 00 23 4b 30 00 23 4b 30 00 23 4b 98 .#I..#JZ.#JZ.#J..#J..#K0.#K0.#K.
13c00 00 23 4b 98 00 23 4c 02 00 23 4c 02 00 23 4c 6e 00 23 4c 6e 00 23 4c dc 00 23 4c dc 00 23 4d 48 .#K..#L..#L..#Ln.#Ln.#L..#L..#MH
13c20 00 23 4d 48 00 23 4d b6 00 23 4d b6 00 23 4e 24 00 23 4e 24 00 23 4e 94 00 23 4e 94 00 23 4f 00 .#MH.#M..#M..#N$.#N$.#N..#N..#O.
13c40 00 23 4f 00 00 23 4f 6e 00 23 4f 6e 00 23 4f de 00 23 4f de 00 23 50 50 00 23 50 50 00 23 50 ba .#O..#On.#On.#O..#O..#PP.#PP.#P.
13c60 00 23 50 ba 00 23 51 26 00 23 51 26 00 23 51 92 00 23 51 92 00 23 52 00 00 23 52 00 00 23 52 6a .#P..#Q&.#Q&.#Q..#Q..#R..#R..#Rj
13c80 00 23 52 6a 00 23 52 d6 00 23 52 d6 00 23 53 44 00 23 53 44 00 23 53 b4 00 23 53 b4 00 23 54 1e .#Rj.#R..#R..#SD.#SD.#S..#S..#T.
13ca0 00 23 54 1e 00 23 54 8a 00 23 54 8a 00 23 54 f6 00 23 54 f6 00 23 55 64 00 23 55 64 00 23 55 ce .#T..#T..#T..#T..#T..#Ud.#Ud.#U.
13cc0 00 23 55 ce 00 23 56 3a 00 23 56 3a 00 23 56 a8 00 23 56 a8 00 23 57 18 00 23 57 18 00 23 57 84 .#U..#V:.#V:.#V..#V..#W..#W..#W.
13ce0 00 23 57 84 00 23 57 f2 00 23 57 f2 00 23 58 62 00 23 58 62 00 23 58 d4 00 23 58 d4 00 23 59 40 .#W..#W..#W..#Xb.#Xb.#X..#X..#Y@
13d00 00 23 59 40 00 23 59 ae 00 23 59 ae 00 23 5a 20 00 23 5a 20 00 23 5a 94 00 23 5a 94 00 23 5b 00 .#Y@.#Y..#Y..#Z..#Z..#Z..#Z..#[.
13d20 00 23 5b 00 00 23 5b 6e 00 23 5b 6e 00 23 5b de 00 23 5b de 00 23 5c 50 00 23 5c 50 00 23 5c bc .#[..#[n.#[n.#[..#[..#\P.#\P.#\.
13d40 00 23 5c bc 00 23 5d 2a 00 23 5d 2a 00 23 5d 9c 00 23 5d 9c 00 23 5e 10 00 23 5e 10 00 23 5e 78 .#\..#]*.#]*.#]..#]..#^..#^..#^x
13d60 00 23 5e 78 00 23 5e e4 00 23 5e e4 00 23 5f 4c 00 23 5f 4c 00 23 5f ba 00 23 5f ba 00 23 60 22 .#^x.#^..#^..#_L.#_L.#_..#_..#`"
13d80 00 23 60 22 00 23 60 8c 00 23 60 8c 00 23 60 f8 00 23 60 f8 00 23 61 66 00 23 61 66 00 23 61 ce .#`".#`..#`..#`..#`..#af.#af.#a.
13da0 00 23 61 ce 00 23 62 38 00 23 62 38 00 23 62 a6 00 23 62 a6 00 23 63 16 00 23 63 16 00 23 63 7e .#a..#b8.#b8.#b..#b..#c..#c..#c~
13dc0 00 23 63 7e 00 23 63 e6 00 23 63 e6 00 23 64 54 00 23 64 54 00 23 64 c6 00 23 64 c6 00 23 65 36 .#c~.#c..#c..#dT.#dT.#d..#d..#e6
13de0 00 23 65 36 00 23 65 a0 00 23 65 a0 00 23 66 18 00 23 66 18 00 23 66 92 00 23 66 92 00 23 67 0a .#e6.#e..#e..#f..#f..#f..#f..#g.
13e00 00 23 67 0a 00 23 67 84 00 23 67 84 00 23 67 e8 00 23 67 e8 00 23 68 5a 00 23 68 5a 00 23 68 ce .#g..#g..#g..#g..#g..#hZ.#hZ.#h.
13e20 00 23 68 ce 00 23 69 34 00 23 69 34 00 23 69 a0 00 23 69 a0 00 23 6a 0e 00 23 6a 0e 00 23 6a 7a .#h..#i4.#i4.#i..#i..#j..#j..#jz
13e40 00 23 6a 7a 00 23 6a e8 00 23 6a e8 00 23 6b 50 00 23 6b 50 00 23 6b ba 00 23 6b ba 00 23 6c 2a .#jz.#j..#j..#kP.#kP.#k..#k..#l*
13e60 00 23 6c 2a 00 23 6c 9c 00 23 6c 9c 00 23 6d 0a 00 23 6d 0a 00 23 6d 7a 00 23 6d 7a 00 23 6d ec .#l*.#l..#l..#m..#m..#mz.#mz.#m.
13e80 00 23 6d ec 00 23 6e 5e 00 23 6e 5e 00 23 6e d2 00 23 6e d2 00 23 6f 3e 00 23 6f 3e 00 23 6f a0 .#m..#n^.#n^.#n..#n..#o>.#o>.#o.
13ea0 00 23 6f a0 00 23 70 0c 00 23 70 0c 00 23 70 78 00 23 70 78 00 23 70 e4 00 23 70 e4 00 23 71 4e .#o..#p..#p..#px.#px.#p..#p..#qN
13ec0 00 23 71 4e 00 23 71 ca 00 23 71 ca 00 23 72 36 00 23 72 36 00 23 72 a2 00 23 72 a2 00 23 73 0a .#qN.#q..#q..#r6.#r6.#r..#r..#s.
13ee0 00 23 73 0a 00 23 73 7a 00 23 73 7a 00 23 73 e2 00 23 73 e2 00 23 74 44 00 23 74 44 00 23 74 b0 .#s..#sz.#sz.#s..#s..#tD.#tD.#t.
13f00 00 23 74 b0 00 23 75 1a 00 23 75 1a 00 23 75 94 00 23 75 94 00 23 76 04 00 23 76 04 00 23 76 76 .#t..#u..#u..#u..#u..#v..#v..#vv
13f20 00 23 76 76 00 23 76 e6 00 23 76 e6 00 23 77 54 00 23 77 54 00 23 77 be 00 23 77 be 00 23 78 2c .#vv.#v..#v..#wT.#wT.#w..#w..#x,
13f40 00 23 78 2c 00 23 78 98 00 23 78 98 00 23 78 fa 00 23 78 fa 00 23 79 5c 00 23 79 5c 00 23 79 c6 .#x,.#x..#x..#x..#x..#y\.#y\.#y.
13f60 00 23 79 c6 00 23 7a 32 00 23 7a 32 00 23 7a 9c 00 23 7a 9c 00 23 7b 0c 00 23 7b 0c 00 23 7b 7c .#y..#z2.#z2.#z..#z..#{..#{..#{|
13f80 00 23 7b 7c 00 23 7b ee 00 23 7b ee 00 23 7c 58 00 23 7c 58 00 23 7c c2 00 23 7c c2 00 23 7d 30 .#{|.#{..#{..#|X.#|X.#|..#|..#}0
13fa0 00 23 7d 30 00 23 7d 9c 00 23 7d 9c 00 23 7e 06 00 23 7e 06 00 23 7e 6e 00 23 7e 6e 00 23 7e d6 .#}0.#}..#}..#~..#~..#~n.#~n.#~.
13fc0 00 23 7e d6 00 23 7f 44 00 23 7f 44 00 23 7f b0 00 23 7f b0 00 23 80 1c 00 23 80 1c 00 23 80 86 .#~..#.D.#.D.#...#...#...#...#..
13fe0 00 23 80 86 00 23 80 f4 00 23 80 f4 00 23 81 5c 00 23 81 5c 00 23 81 c6 00 23 81 c6 00 23 82 30 .#...#...#...#.\.#.\.#...#...#.0
14000 00 23 82 30 00 23 82 9c 00 23 82 9c 00 23 83 04 00 23 83 04 00 23 83 6e 00 23 83 6e 00 23 83 da .#.0.#...#...#...#...#.n.#.n.#..
14020 00 23 83 da 00 23 84 48 00 23 84 48 00 23 84 b6 00 23 84 b6 00 23 85 26 00 23 85 26 00 23 85 96 .#...#.H.#.H.#...#...#.&.#.&.#..
14040 00 23 85 96 00 23 86 08 00 23 86 08 00 23 86 76 00 23 86 76 00 23 86 e6 00 23 86 e6 00 23 87 58 .#...#...#...#.v.#.v.#...#...#.X
14060 00 23 87 58 00 23 87 cc 00 23 87 cc 00 23 88 34 00 23 88 34 00 23 88 aa 00 23 88 aa 00 23 89 20 .#.X.#...#...#.4.#.4.#...#...#..
14080 00 23 89 20 00 23 89 8c 00 23 89 8c 00 23 8a 04 00 23 8a 04 00 23 8a 72 00 23 8a 72 00 23 8a de .#...#...#...#...#...#.r.#.r.#..
140a0 00 23 8a de 00 23 8b 4c 00 23 8b 4c 00 23 8b c2 00 23 8b c2 00 23 8c 3e 00 23 8c 3e 00 23 8c aa .#...#.L.#.L.#...#...#.>.#.>.#..
140c0 00 23 8c aa 00 23 8d 1c 00 23 8d 1c 00 23 8d 9a 00 23 8d 9a 00 23 8e 04 00 23 8e 04 00 23 8e 6e .#...#...#...#...#...#...#...#.n
140e0 00 23 8e 6e 00 23 8e da 00 23 8e da 00 23 8f 50 00 23 8f 50 00 23 8f c6 00 23 8f c6 00 23 90 2c .#.n.#...#...#.P.#.P.#...#...#.,
14100 00 23 90 2c 00 23 90 96 00 23 90 96 00 23 91 00 00 23 91 00 00 23 91 68 00 23 91 68 00 23 91 d0 .#.,.#...#...#...#...#.h.#.h.#..
14120 00 23 91 d0 00 23 92 38 00 23 92 38 00 23 92 a6 00 23 94 52 00 23 95 0e 00 23 95 ec 00 23 95 ec .#...#.8.#.8.#...#.R.#...#...#..
14140 00 23 96 62 00 23 96 62 00 23 96 d8 00 23 96 d8 00 23 97 46 00 23 97 46 00 23 97 bc 00 23 97 bc .#.b.#.b.#...#...#.F.#.F.#...#..
14160 00 23 98 32 00 23 98 32 00 23 98 a8 00 23 98 a8 00 23 99 1e 00 23 99 1e 00 23 99 94 00 23 99 94 .#.2.#.2.#...#...#...#...#...#..
14180 00 23 9a 0a 00 23 9a 0a 00 23 9a 7a 00 23 9a 7a 00 23 9a e2 00 23 9a e2 00 23 9b 4a 00 23 9b 4a .#...#...#.z.#.z.#...#...#.J.#.J
141a0 00 23 9b b4 00 23 9b b4 00 23 9c 1e 00 23 9c 1e 00 23 9c 8c 00 23 9c 8c 00 23 9c fa 00 23 9c fa .#...#...#...#...#...#...#...#..
141c0 00 23 9d 70 00 23 9f 22 00 23 9f de 00 23 a0 be 00 23 a0 be 00 23 a1 2a 00 23 a1 2a 00 23 a1 98 .#.p.#.".#...#...#...#.*.#.*.#..
141e0 00 23 a1 98 00 23 a2 06 00 23 a2 06 00 23 a2 76 00 23 a2 76 00 23 a2 e2 00 23 a2 e2 00 23 a3 50 .#...#...#...#.v.#.v.#...#...#.P
14200 00 23 a3 50 00 23 a3 c0 00 23 a3 c0 00 23 a4 32 00 23 a4 32 00 23 a4 9e 00 23 a4 9e 00 23 a5 0a .#.P.#...#...#.2.#.2.#...#...#..
14220 00 23 a5 0a 00 23 a5 7a 00 23 a5 7a 00 23 a5 e8 00 23 a5 e8 00 23 a6 58 00 23 a6 58 00 23 a6 c4 .#...#.z.#.z.#...#...#.X.#.X.#..
14240 00 23 a6 c4 00 23 a7 30 00 23 a7 30 00 23 a7 9a 00 23 a7 9a 00 23 a8 0a 00 23 a8 0a 00 23 a8 74 .#...#.0.#.0.#...#...#...#...#.t
14260 00 23 a8 74 00 23 a8 dc 00 23 a8 dc 00 23 a9 52 00 23 a9 52 00 23 a9 c0 00 23 a9 c0 00 23 aa 2e .#.t.#...#...#.R.#.R.#...#...#..
14280 00 23 aa 2e 00 23 aa 98 00 23 aa 98 00 23 ab 0c 00 23 ab 0c 00 23 ab 84 00 23 ab 84 00 23 ab f4 .#...#...#...#...#...#...#...#..
142a0 00 23 ab f4 00 23 ac 64 00 23 ac 64 00 23 ac d6 00 23 ac d6 00 23 ad 4a 00 23 ad 4a 00 23 ad c0 .#...#.d.#.d.#...#...#.J.#.J.#..
142c0 00 23 ad c0 00 23 ae 38 00 23 ae 38 00 23 ae aa 00 23 ae aa 00 23 af 1e 00 23 af 1e 00 23 af 96 .#...#.8.#.8.#...#...#...#...#..
142e0 00 23 af 96 00 23 b0 10 00 23 b0 10 00 23 b0 7c 00 23 b0 7c 00 23 b0 e6 00 23 b0 e6 00 23 b1 52 .#...#...#...#.|.#.|.#...#...#.R
14300 00 23 b1 52 00 23 b1 be 00 23 b1 be 00 23 b2 3c 00 23 b2 3c 00 23 b2 b0 00 23 b2 b0 00 23 b3 26 .#.R.#...#...#.<.#.<.#...#...#.&
14320 00 23 b3 26 00 23 b3 9a 00 23 b3 9a 00 23 b4 16 00 23 b4 16 00 23 b4 84 00 23 b4 84 00 23 b4 f0 .#.&.#...#...#...#...#...#...#..
14340 00 23 b4 f0 00 23 b5 5e 00 23 b5 5e 00 23 b5 ce 00 23 b5 ce 00 23 b6 40 00 23 b6 40 00 23 b6 b0 .#...#.^.#.^.#...#...#.@.#.@.#..
14360 00 23 b6 b0 00 23 b7 20 00 23 b7 20 00 23 b7 90 00 23 b7 90 00 23 b8 04 00 23 b8 04 00 23 b8 76 .#...#...#...#...#...#...#...#.v
14380 00 23 b8 76 00 23 b8 e4 00 23 b8 e4 00 23 b9 58 00 23 b9 58 00 23 b9 c8 00 23 b9 c8 00 23 ba 3a .#.v.#...#...#.X.#.X.#...#...#.:
143a0 00 23 ba 3a 00 23 ba a8 00 23 ba a8 00 23 bb 18 00 23 bb 18 00 23 bb 8e 00 23 bb 8e 00 23 bc 06 .#.:.#...#...#...#...#...#...#..
143c0 00 23 bc 06 00 23 bc 72 00 23 bc 72 00 23 bc e2 00 23 bc e2 00 23 bd 50 00 23 bd 50 00 23 bd c0 .#...#.r.#.r.#...#...#.P.#.P.#..
143e0 00 23 bd c0 00 23 be 34 00 23 be 34 00 23 be aa 00 23 be aa 00 23 bf 18 00 23 bf 18 00 23 bf 8a .#...#.4.#.4.#...#...#...#...#..
14400 00 23 bf 8a 00 23 c0 02 00 23 c0 02 00 23 c0 70 00 23 c0 70 00 23 c0 e2 00 23 c0 e2 00 23 c1 54 .#...#...#...#.p.#.p.#...#...#.T
14420 00 23 c1 54 00 23 c1 c2 00 23 c1 c2 00 23 c2 32 00 23 c2 32 00 23 c2 a6 00 23 c2 a6 00 23 c3 16 .#.T.#...#...#.2.#.2.#...#...#..
14440 00 23 c3 16 00 23 c3 88 00 23 c3 88 00 23 c3 f4 00 23 c3 f4 00 23 c4 66 00 23 c4 66 00 23 c4 d8 .#...#...#...#...#...#.f.#.f.#..
14460 00 23 c4 d8 00 23 c5 44 00 23 c5 44 00 23 c5 b6 00 23 c5 b6 00 23 c6 2e 00 23 c6 2e 00 23 c6 9c .#...#.D.#.D.#...#...#...#...#..
14480 00 23 c6 9c 00 23 c7 10 00 23 c7 10 00 23 c7 84 00 23 c7 84 00 23 c7 f2 00 23 c7 f2 00 23 c8 5c .#...#...#...#...#...#...#...#.\
144a0 00 23 c8 5c 00 23 c8 ca 00 23 c8 ca 00 23 c9 36 00 23 c9 36 00 23 c9 aa 00 23 c9 aa 00 23 ca 1a .#.\.#...#...#.6.#.6.#...#...#..
144c0 00 23 ca 1a 00 23 ca 86 00 23 ca 86 00 23 ca f4 00 23 ca f4 00 23 cb 66 00 23 cb 66 00 23 cb d4 .#...#...#...#...#...#.f.#.f.#..
144e0 00 23 cb d4 00 23 cc 42 00 23 cc 42 00 23 cc ac 00 23 cc ac 00 23 cd 22 00 23 cd 22 00 23 cd 92 .#...#.B.#.B.#...#...#.".#.".#..
14500 00 23 cd 92 00 23 ce 08 00 23 ce 08 00 23 ce 76 00 23 ce 76 00 23 ce e6 00 23 ce e6 00 23 cf 58 .#...#...#...#.v.#.v.#...#...#.X
14520 00 23 cf 58 00 23 cf cc 00 23 cf cc 00 23 d0 3a 00 23 d0 3a 00 23 d0 aa 00 23 d0 aa 00 23 d1 1e .#.X.#...#...#.:.#.:.#...#...#..
14540 00 23 d1 1e 00 23 d1 94 00 23 d1 94 00 23 d1 f8 00 23 d1 f8 00 23 d2 5c 00 23 d2 5c 00 23 d2 c0 .#...#...#...#...#...#.\.#.\.#..
14560 00 23 d2 c0 00 23 d3 2c 00 23 d3 2c 00 23 d3 9a 00 23 d3 9a 00 23 d4 06 00 23 d4 06 00 23 d4 74 .#...#.,.#.,.#...#...#...#...#.t
14580 00 23 d4 74 00 23 d4 e0 00 23 d4 e0 00 23 d5 4c 00 23 d5 4c 00 23 d5 b8 00 23 d5 b8 00 23 d6 24 .#.t.#...#...#.L.#.L.#...#...#.$
145a0 00 23 d6 24 00 23 d6 90 00 23 d6 90 00 23 d6 fc 00 23 d6 fc 00 23 d7 68 00 23 d7 68 00 23 d7 d4 .#.$.#...#...#...#...#.h.#.h.#..
145c0 00 23 d7 d4 00 23 d8 40 00 23 d8 40 00 23 d8 ac 00 23 d8 ac 00 23 d9 18 00 23 d9 18 00 23 d9 80 .#...#.@.#.@.#...#...#...#...#..
145e0 00 23 d9 80 00 23 d9 e8 00 23 d9 e8 00 23 da 56 00 23 da 56 00 23 da c2 00 23 da c2 00 23 db 30 .#...#...#...#.V.#.V.#...#...#.0
14600 00 23 db 30 00 23 db 9c 00 23 db 9c 00 23 dc 0a 00 23 dc 0a 00 23 dc 76 00 23 dc 76 00 23 dc e2 .#.0.#...#...#...#...#.v.#.v.#..
14620 00 23 dc e2 00 23 dd 4e 00 23 dd 4e 00 23 dd ba 00 23 dd ba 00 23 de 26 00 23 de 26 00 23 de 92 .#...#.N.#.N.#...#...#.&.#.&.#..
14640 00 23 de 92 00 23 de fe 00 23 de fe 00 23 df 6a 00 23 df 6a 00 23 df d6 00 23 df d6 00 23 e0 42 .#...#...#...#.j.#.j.#...#...#.B
14660 00 23 e0 42 00 23 e0 a6 00 23 e0 a6 00 23 e1 0a 00 23 e1 0a 00 23 e1 70 00 23 e1 70 00 23 e1 d6 .#.B.#...#...#...#...#.p.#.p.#..
14680 00 23 e1 d6 00 23 e2 3c 00 23 e2 3c 00 23 e2 a4 00 23 e2 a4 00 23 e3 0a 00 23 e3 0a 00 23 e3 76 .#...#.<.#.<.#...#...#...#...#.v
146a0 00 23 e3 76 00 23 e3 e2 00 23 e3 e2 00 23 e4 4c 00 23 e4 4c 00 23 e4 b8 00 23 e4 b8 00 23 e5 22 .#.v.#...#...#.L.#.L.#...#...#."
146c0 00 23 e5 22 00 23 e5 8c 00 23 e5 8c 00 23 e5 f6 00 23 e5 f6 00 23 e6 60 00 23 e6 60 00 23 e6 ca .#.".#...#...#...#...#.`.#.`.#..
146e0 00 23 e6 ca 00 23 e7 34 00 23 e7 34 00 23 e7 9e 00 23 e7 9e 00 23 e8 08 00 23 e8 08 00 23 e8 72 .#...#.4.#.4.#...#...#...#...#.r
14700 00 23 e8 72 00 23 e8 dc 00 23 e8 dc 00 23 e9 46 00 23 e9 46 00 23 e9 ac 00 23 e9 ac 00 23 ea 12 .#.r.#...#...#.F.#.F.#...#...#..
14720 00 23 ea 12 00 23 ea 7a 00 23 ea 7a 00 23 ea e2 00 23 ea e2 00 23 eb 48 00 23 eb 48 00 23 eb b0 .#...#.z.#.z.#...#...#.H.#.H.#..
14740 00 23 eb b0 00 23 ec 16 00 23 ec 16 00 23 ec 84 00 23 ec 84 00 23 ec f0 00 23 ec f0 00 23 ed 5c .#...#...#...#...#...#...#...#.\
14760 00 23 ed 5c 00 23 ed ca 00 23 ed ca 00 23 ee 36 00 23 ee 36 00 23 ee a2 00 23 ee a2 00 23 ef 0e .#.\.#...#...#.6.#.6.#...#...#..
14780 00 23 ef 0e 00 23 ef 7a 00 23 ef 7a 00 23 ef e6 00 23 ef e6 00 23 f0 52 00 23 f0 52 00 23 f0 be .#...#.z.#.z.#...#...#.R.#.R.#..
147a0 00 23 f0 be 00 23 f1 2a 00 23 f1 2a 00 23 f1 96 00 23 f1 96 00 23 f2 02 00 23 f2 02 00 23 f2 6e .#...#.*.#.*.#...#...#...#...#.n
147c0 00 23 f2 6e 00 23 f2 dc 00 23 f2 dc 00 23 f3 4c 00 23 f3 4c 00 23 f3 b4 00 23 f3 b4 00 23 f4 1c .#.n.#...#...#.L.#.L.#...#...#..
147e0 00 23 f4 1c 00 23 f4 84 00 23 f4 84 00 23 f4 ee 00 23 f4 ee 00 23 f5 56 00 23 f5 56 00 23 f5 be .#...#...#...#...#...#.V.#.V.#..
14800 00 23 f5 be 00 23 f6 2a 00 23 f6 2a 00 23 f6 94 00 23 f6 94 00 23 f7 00 00 23 f7 00 00 23 f7 6c .#...#.*.#.*.#...#...#...#...#.l
14820 00 23 f7 6c 00 23 f7 d6 00 23 f7 d6 00 23 f8 40 00 23 f8 40 00 23 f8 aa 00 23 f8 aa 00 23 f9 14 .#.l.#...#...#.@.#.@.#...#...#..
14840 00 23 f9 14 00 23 f9 7e 00 23 f9 7e 00 23 f9 e8 00 23 f9 e8 00 23 fa 54 00 23 fa 54 00 23 fa c0 .#...#.~.#.~.#...#...#.T.#.T.#..
14860 00 23 fa c0 00 23 fb 2c 00 23 fb 2c 00 23 fb 98 00 23 fb 98 00 23 fc 04 00 23 fc 04 00 23 fc 6c .#...#.,.#.,.#...#...#...#...#.l
14880 00 23 fc 6c 00 23 fc d4 00 23 fc d4 00 23 fd 3c 00 23 fd 3c 00 23 fd a6 00 23 fd a6 00 23 fe 0e .#.l.#...#...#.<.#.<.#...#...#..
148a0 00 23 fe 0e 00 23 fe 72 00 23 fe 72 00 23 fe d6 00 23 fe d6 00 23 ff 3a 00 23 ff 3a 00 23 ff a2 .#...#.r.#.r.#...#...#.:.#.:.#..
148c0 00 23 ff a2 00 24 00 12 00 24 00 12 00 24 00 82 00 24 00 82 00 24 00 f4 00 24 00 f4 00 24 01 62 .#...$...$...$...$...$...$...$.b
148e0 00 24 01 62 00 24 01 d0 00 24 01 d0 00 24 02 3c 00 24 02 3c 00 24 02 a6 00 24 02 a6 00 24 03 12 .$.b.$...$...$.<.$.<.$...$...$..
14900 00 24 03 12 00 24 03 7c 00 24 03 7c 00 24 03 e8 00 24 03 e8 00 24 04 52 00 24 04 52 00 24 04 bc .$...$.|.$.|.$...$...$.R.$.R.$..
14920 00 24 04 bc 00 24 05 26 00 24 05 26 00 24 05 90 00 24 05 90 00 24 05 fa 00 24 05 fa 00 24 06 64 .$...$.&.$.&.$...$...$...$...$.d
14940 00 24 06 64 00 24 06 ce 00 24 06 ce 00 24 07 38 00 24 07 38 00 24 07 a2 00 24 07 a2 00 24 08 0c .$.d.$...$...$.8.$.8.$...$...$..
14960 00 24 08 0c 00 24 08 78 00 24 08 78 00 24 08 e2 00 24 08 e2 00 24 09 4e 00 24 09 4e 00 24 09 b8 .$...$.x.$.x.$...$...$.N.$.N.$..
14980 00 24 09 b8 00 24 0a 24 00 24 0a 24 00 24 0a 8e 00 24 0a 8e 00 24 0a f8 00 24 0a f8 00 24 0b 62 .$...$.$.$.$.$...$...$...$...$.b
149a0 00 24 0b 62 00 24 0b cc 00 24 0b cc 00 24 0c 36 00 24 0c 36 00 24 0c a0 00 24 0c a0 00 24 0d 0a .$.b.$...$...$.6.$.6.$...$...$..
149c0 00 24 0d 0a 00 24 0d 74 00 24 0d 74 00 24 0d de 00 24 0d de 00 24 0e 48 00 24 0e 48 00 24 0e b4 .$...$.t.$.t.$...$...$.H.$.H.$..
149e0 00 24 0e b4 00 24 0f 1e 00 24 0f 1e 00 24 0f 8a 00 24 0f 8a 00 24 0f f4 00 24 0f f4 00 24 10 60 .$...$...$...$...$...$...$...$.`
14a00 00 24 10 60 00 24 10 ca 00 24 10 ca 00 24 11 34 00 24 11 34 00 24 11 9e 00 24 11 9e 00 24 12 08 .$.`.$...$...$.4.$.4.$...$...$..
14a20 00 24 12 08 00 24 12 72 00 24 12 72 00 24 12 dc 00 24 12 dc 00 24 13 46 00 24 13 46 00 24 13 b0 .$...$.r.$.r.$...$...$.F.$.F.$..
14a40 00 24 13 b0 00 24 14 1a 00 24 14 1a 00 24 14 84 00 24 14 84 00 24 14 f0 00 24 14 f0 00 24 15 5a .$...$...$...$...$...$...$...$.Z
14a60 00 24 15 5a 00 24 15 c6 00 24 15 c6 00 24 16 30 00 24 16 30 00 24 16 9c 00 24 16 9c 00 24 17 06 .$.Z.$...$...$.0.$.0.$...$...$..
14a80 00 24 17 06 00 24 17 70 00 24 17 70 00 24 17 da 00 24 17 da 00 24 18 44 00 24 18 44 00 24 18 ae .$...$.p.$.p.$...$...$.D.$.D.$..
14aa0 00 24 18 ae 00 24 19 18 00 24 19 18 00 24 19 82 00 24 19 82 00 24 19 ec 00 24 19 ec 00 24 1a 56 .$...$...$...$...$...$...$...$.V
14ac0 00 24 1a 56 00 24 1a bc 00 24 1a bc 00 24 1b 20 00 24 1b 20 00 24 1b 84 00 24 1b 84 00 24 1b e8 .$.V.$...$...$...$...$...$...$..
14ae0 00 24 1b e8 00 24 1c 52 00 24 1c 52 00 24 1c b6 00 24 1c b6 00 24 1d 1a 00 24 1d 1a 00 24 1d 7e .$...$.R.$.R.$...$...$...$...$.~
14b00 00 24 1d 7e 00 24 1d ee 00 24 1d ee 00 24 1e 52 00 24 1e 52 00 24 1e c2 00 24 1e c2 00 24 1f 26 .$.~.$...$...$.R.$.R.$...$...$.&
14b20 00 24 1f 26 00 24 1f 8e 00 24 1f 8e 00 24 1f fa 00 24 1f fa 00 24 20 64 00 24 20 64 00 24 20 d0 .$.&.$...$...$...$...$.d.$.d.$..
14b40 00 24 20 d0 00 24 21 3a 00 24 21 3a 00 24 21 a6 00 24 21 a6 00 24 22 10 00 24 22 10 00 24 22 7a .$...$!:.$!:.$!..$!..$"..$"..$"z
14b60 00 24 22 7a 00 24 22 e4 00 24 22 e4 00 24 23 4e 00 24 23 4e 00 24 23 b8 00 24 23 b8 00 24 24 22 .$"z.$"..$"..$#N.$#N.$#..$#..$$"
14b80 00 24 24 22 00 24 24 8c 00 24 24 8c 00 24 24 f6 00 24 24 f6 00 24 25 60 00 24 25 60 00 24 25 ca .$$".$$..$$..$$..$$..$%`.$%`.$%.
14ba0 00 24 25 ca 00 24 26 36 00 24 26 36 00 24 26 a0 00 24 26 a0 00 24 27 0c 00 24 27 0c 00 24 27 76 .$%..$&6.$&6.$&..$&..$'..$'..$'v
14bc0 00 24 27 76 00 24 27 e2 00 24 27 e2 00 24 28 4c 00 24 28 4c 00 24 28 b6 00 24 28 b6 00 24 29 20 .$'v.$'..$'..$(L.$(L.$(..$(..$).
14be0 00 24 29 20 00 24 29 8a 00 24 29 8a 00 24 29 f4 00 24 29 f4 00 24 2a 5e 00 24 2a 5e 00 24 2a c8 .$)..$)..$)..$)..$)..$*^.$*^.$*.
14c00 00 24 2a c8 00 24 2b 32 00 24 2b 32 00 24 2b 9c 00 24 2b 9c 00 24 2c 06 00 24 2c 06 00 24 2c 6c .$*..$+2.$+2.$+..$+..$,..$,..$,l
14c20 00 24 2c 6c 00 24 2c d4 00 24 2c d4 00 24 2d 3a 00 24 2d 3a 00 24 2d 9e 00 24 2d 9e 00 24 2e 14 .$,l.$,..$,..$-:.$-:.$-..$-..$..
14c40 00 24 2e 14 00 24 2e 80 00 24 2e 80 00 24 2e ea 00 24 2e ea 00 24 2f 56 00 24 2f 56 00 24 2f c2 .$...$...$...$...$...$/V.$/V.$/.
14c60 00 24 2f c2 00 24 30 2e 00 24 30 2e 00 24 30 98 00 24 30 98 00 24 31 02 00 24 31 02 00 24 31 6c .$/..$0..$0..$0..$0..$1..$1..$1l
14c80 00 24 31 6c 00 24 31 d6 00 24 31 d6 00 24 32 40 00 24 32 40 00 24 32 aa 00 24 32 aa 00 24 33 16 .$1l.$1..$1..$2@.$2@.$2..$2..$3.
14ca0 00 24 33 16 00 24 33 82 00 24 33 82 00 24 33 ee 00 24 33 ee 00 24 34 5a 00 24 34 5a 00 24 34 c6 .$3..$3..$3..$3..$3..$4Z.$4Z.$4.
14cc0 00 24 34 c6 00 24 35 30 00 24 35 30 00 24 35 9c 00 24 35 9c 00 24 36 08 00 24 36 08 00 24 36 74 .$4..$50.$50.$5..$5..$6..$6..$6t
14ce0 00 24 36 74 00 24 36 de 00 24 36 de 00 24 37 48 00 24 37 48 00 24 37 b2 00 24 37 b2 00 24 38 1c .$6t.$6..$6..$7H.$7H.$7..$7..$8.
14d00 00 24 38 1c 00 24 38 86 00 24 38 86 00 24 38 f0 00 24 38 f0 00 24 39 5c 00 24 39 5c 00 24 39 c8 .$8..$8..$8..$8..$8..$9\.$9\.$9.
14d20 00 24 39 c8 00 24 3a 34 00 24 3a 34 00 24 3a a0 00 24 3a a0 00 24 3b 0c 00 24 3b 0c 00 24 3b 76 .$9..$:4.$:4.$:..$:..$;..$;..$;v
14d40 00 24 3b 76 00 24 3b e2 00 24 3b e2 00 24 3c 4e 00 24 3c 4e 00 24 3c ba 00 24 3c ba 00 24 3d 24 .$;v.$;..$;..$<N.$<N.$<..$<..$=$
14d60 00 24 3d 24 00 24 3d 8e 00 24 3d 8e 00 24 3d f8 00 24 3d f8 00 24 3e 62 00 24 3e 62 00 24 3e cc .$=$.$=..$=..$=..$=..$>b.$>b.$>.
14d80 00 24 3e cc 00 24 3f 36 00 24 3f 36 00 24 3f a2 00 24 3f a2 00 24 40 0e 00 24 40 0e 00 24 40 7a .$>..$?6.$?6.$?..$?..$@..$@..$@z
14da0 00 24 40 7a 00 24 40 e6 00 24 40 e6 00 24 41 52 00 24 41 52 00 24 41 bc 00 24 41 bc 00 24 42 28 .$@z.$@..$@..$AR.$AR.$A..$A..$B(
14dc0 00 24 42 28 00 24 42 94 00 24 42 94 00 24 43 00 00 24 43 00 00 24 43 6a 00 24 43 6a 00 24 43 d4 .$B(.$B..$B..$C..$C..$Cj.$Cj.$C.
14de0 00 24 43 d4 00 24 44 3e 00 24 44 3e 00 24 44 a8 00 24 44 a8 00 24 45 12 00 24 45 12 00 24 45 7e .$C..$D>.$D>.$D..$D..$E..$E..$E~
14e00 00 24 45 7e 00 24 45 ea 00 24 45 ea 00 24 46 56 00 24 46 56 00 24 46 c2 00 24 46 c2 00 24 47 30 .$E~.$E..$E..$FV.$FV.$F..$F..$G0
14e20 00 24 47 30 00 24 47 9c 00 24 47 9c 00 24 48 00 00 24 48 00 00 24 48 70 00 24 48 70 00 24 48 e2 .$G0.$G..$G..$H..$H..$Hp.$Hp.$H.
14e40 00 24 48 e2 00 24 49 4c 00 24 49 4c 00 24 49 b6 00 24 49 b6 00 24 4a 22 00 24 4a 22 00 24 4a 8c .$H..$IL.$IL.$I..$I..$J".$J".$J.
14e60 00 24 4a 8c 00 24 4b 02 00 24 4b 02 00 24 4b 78 00 24 4b 78 00 24 4b e4 00 24 4d 90 00 24 4e 4c .$J..$K..$K..$Kx.$Kx.$K..$M..$NL
14e80 00 24 4f 2a 00 24 4f 2a 00 24 4f 98 00 24 4f 98 00 24 50 06 00 24 50 06 00 24 50 6c 00 24 50 6c .$O*.$O*.$O..$O..$P..$P..$Pl.$Pl
14ea0 00 24 50 d2 00 24 50 d2 00 24 51 4a 00 24 51 4a 00 24 51 b6 00 24 51 b6 00 24 52 22 00 24 52 22 .$P..$P..$QJ.$QJ.$Q..$Q..$R".$R"
14ec0 00 24 52 90 00 24 52 90 00 24 52 fe 00 24 52 fe 00 24 53 68 00 24 53 68 00 24 53 d2 00 24 53 d2 .$R..$R..$R..$R..$Sh.$Sh.$S..$S.
14ee0 00 24 54 3e 00 24 54 3e 00 24 54 aa 00 24 54 aa 00 24 55 18 00 24 55 18 00 24 55 86 00 24 55 86 .$T>.$T>.$T..$T..$U..$U..$U..$U.
14f00 00 24 55 f8 00 24 55 f8 00 24 56 6a 00 24 56 6a 00 24 56 d8 00 24 56 d8 00 24 57 46 00 24 57 46 .$U..$U..$Vj.$Vj.$V..$V..$WF.$WF
14f20 00 24 57 b2 00 24 57 b2 00 24 58 1e 00 24 58 1e 00 24 58 8c 00 24 58 8c 00 24 58 fa 00 24 5a d8 .$W..$W..$X..$X..$X..$X..$X..$Z.
14f40 00 24 5b 94 00 24 5c 84 00 24 5c 84 00 24 5d 0a 00 24 5d 0a 00 24 5d 9a 00 24 5d 9a 00 24 5e 1e .$[..$\..$\..$]..$]..$]..$]..$^.
14f60 00 24 5e 1e 00 24 5e a8 00 24 5e a8 00 24 5f 34 00 24 60 e6 00 24 61 a2 00 24 62 82 00 24 62 82 .$^..$^..$^..$_4.$`..$a..$b..$b.
14f80 00 24 62 e8 00 24 62 e8 00 24 63 52 00 24 63 52 00 24 63 c6 00 24 63 c6 00 24 64 32 00 24 64 32 .$b..$b..$cR.$cR.$c..$c..$d2.$d2
14fa0 00 24 64 98 00 24 64 98 00 24 65 04 00 24 65 04 00 24 65 6a 00 24 65 6a 00 24 65 d4 00 24 65 d4 .$d..$d..$e..$e..$ej.$ej.$e..$e.
14fc0 00 24 66 3c 00 24 66 3c 00 24 66 a6 00 24 66 a6 00 24 67 0c 00 24 67 0c 00 24 67 76 00 24 67 76 .$f<.$f<.$f..$f..$g..$g..$gv.$gv
14fe0 00 24 67 e0 00 24 67 e0 00 24 68 4a 00 24 68 4a 00 24 68 b4 00 24 68 b4 00 24 69 20 00 24 69 20 .$g..$g..$hJ.$hJ.$h..$h..$i..$i.
15000 00 24 69 8a 00 24 69 8a 00 24 69 f2 00 24 69 f2 00 24 6a 5a 00 24 6a 5a 00 24 6a c2 00 24 6a c2 .$i..$i..$i..$i..$jZ.$jZ.$j..$j.
15020 00 24 6b 2a 00 24 6b 2a 00 24 6b 92 00 24 6b 92 00 24 6b fa 00 24 6b fa 00 24 6c 62 00 24 6c 62 .$k*.$k*.$k..$k..$k..$k..$lb.$lb
15040 00 24 6c ca 00 24 6c ca 00 24 6d 32 00 24 6d 32 00 24 6d 9a 00 24 6d 9a 00 24 6e 02 00 24 6e 02 .$l..$l..$m2.$m2.$m..$m..$n..$n.
15060 00 24 6e 6c 00 24 6e 6c 00 24 6e d4 00 24 6e d4 00 24 6f 3e 00 24 6f 3e 00 24 6f a6 00 24 6f a6 .$nl.$nl.$n..$n..$o>.$o>.$o..$o.
15080 00 24 70 10 00 24 70 10 00 24 70 78 00 24 70 78 00 24 70 e0 00 24 70 e0 00 24 71 48 00 24 71 48 .$p..$p..$px.$px.$p..$p..$qH.$qH
150a0 00 24 71 b0 00 24 71 b0 00 24 72 18 00 24 72 18 00 24 72 80 00 24 72 80 00 24 72 e8 00 24 72 e8 .$q..$q..$r..$r..$r..$r..$r..$r.
150c0 00 24 73 50 00 24 73 50 00 24 73 b8 00 24 73 b8 00 24 74 20 00 24 74 20 00 24 74 88 00 24 74 88 .$sP.$sP.$s..$s..$t..$t..$t..$t.
150e0 00 24 74 f2 00 24 74 f2 00 24 75 5a 00 24 75 5a 00 24 75 c4 00 24 75 c4 00 24 76 2c 00 24 76 2c .$t..$t..$uZ.$uZ.$u..$u..$v,.$v,
15100 00 24 76 96 00 24 76 96 00 24 77 00 00 24 77 00 00 24 77 6e 00 24 77 6e 00 24 77 da 00 24 77 da .$v..$v..$w..$w..$wn.$wn.$w..$w.
15120 00 24 78 44 00 24 78 44 00 24 78 b2 00 24 78 b2 00 24 79 20 00 24 79 20 00 24 79 92 00 24 79 92 .$xD.$xD.$x..$x..$y..$y..$y..$y.
15140 00 24 7a 04 00 24 7a 04 00 24 7a 6c 00 24 7a 6c 00 24 7a d8 00 24 7a d8 00 24 7b 46 00 24 7b 46 .$z..$z..$zl.$zl.$z..$z..${F.${F
15160 00 24 7b b0 00 24 7b b0 00 24 7c 1a 00 24 7c 1a 00 24 7c 84 00 24 7c 84 00 24 7c ec 00 24 7c ec .${..${..$|..$|..$|..$|..$|..$|.
15180 00 24 7d 5e 00 24 7d 5e 00 24 7d c8 00 24 7d c8 00 24 7e 32 00 24 7e 32 00 24 7e 9e 00 24 7e 9e .$}^.$}^.$}..$}..$~2.$~2.$~..$~.
151a0 00 24 7f 08 00 24 7f 08 00 24 7f 70 00 24 7f 70 00 24 7f e0 00 24 7f e0 00 24 80 4a 00 24 80 4a .$...$...$.p.$.p.$...$...$.J.$.J
151c0 00 24 80 b0 00 24 80 b0 00 24 81 22 00 24 81 22 00 24 81 86 00 24 81 86 00 24 81 ee 00 24 81 ee .$...$...$.".$.".$...$...$...$..
151e0 00 24 82 5a 00 24 82 5a 00 24 82 c6 00 24 82 c6 00 24 83 32 00 24 83 32 00 24 83 9e 00 24 83 9e .$.Z.$.Z.$...$...$.2.$.2.$...$..
15200 00 24 84 0a 00 24 84 0a 00 24 84 76 00 24 84 76 00 24 84 e2 00 24 84 e2 00 24 85 4e 00 24 85 4e .$...$...$.v.$.v.$...$...$.N.$.N
15220 00 24 85 b8 00 24 85 b8 00 24 86 22 00 24 86 22 00 24 86 8c 00 24 86 8c 00 24 86 f6 00 24 86 f6 .$...$...$.".$.".$...$...$...$..
15240 00 24 87 64 00 24 87 64 00 24 87 ca 00 24 87 ca 00 24 88 30 00 24 88 30 00 24 88 94 00 24 88 94 .$.d.$.d.$...$...$.0.$.0.$...$..
15260 00 24 88 fa 00 24 88 fa 00 24 89 5e 00 24 89 5e 00 24 89 c4 00 24 89 c4 00 24 8a 2e 00 24 8a 2e .$...$...$.^.$.^.$...$...$...$..
15280 00 24 8a 96 00 24 8a 96 00 24 8a fe 00 24 8a fe 00 24 8b 6a 00 24 8b 6a 00 24 8b d6 00 24 8b d6 .$...$...$...$...$.j.$.j.$...$..
152a0 00 24 8c 42 00 24 8c 42 00 24 8c ac 00 24 8c ac 00 24 8d 14 00 24 8d 14 00 24 8d 7e 00 24 8d 7e .$.B.$.B.$...$...$...$...$.~.$.~
152c0 00 24 8d ea 00 24 8d ea 00 24 8e 54 00 24 8e 54 00 24 8e be 00 24 8e be 00 24 8f 26 00 24 8f 26 .$...$...$.T.$.T.$...$...$.&.$.&
152e0 00 24 8f 8e 00 24 8f 8e 00 24 8f f6 00 24 8f f6 00 24 90 64 00 24 90 64 00 24 90 d2 00 24 90 d2 .$...$...$...$...$.d.$.d.$...$..
15300 00 24 91 40 00 24 91 40 00 24 91 ae 00 24 91 ae 00 24 92 1c 00 24 92 1c 00 24 92 88 00 24 92 88 .$.@.$.@.$...$...$...$...$...$..
15320 00 24 92 fa 00 24 92 fa 00 24 93 64 00 24 93 64 00 24 93 d0 00 24 93 d0 00 24 94 3c 00 24 94 3c .$...$...$.d.$.d.$...$...$.<.$.<
15340 00 24 94 a8 00 24 94 a8 00 24 95 14 00 24 95 14 00 24 95 80 00 24 95 80 00 24 95 ec 00 24 95 ec .$...$...$...$...$...$...$...$..
15360 00 24 96 62 00 24 96 62 00 24 96 d8 00 24 96 d8 00 24 97 4a 00 24 97 4a 00 24 97 bc 00 24 97 bc .$.b.$.b.$...$...$.J.$.J.$...$..
15380 00 24 98 20 00 24 98 20 00 24 98 8a 00 24 98 8a 00 24 98 f6 00 24 98 f6 00 24 99 5c 00 24 99 5c .$...$...$...$...$...$...$.\.$.\
153a0 00 24 99 c4 00 24 99 c4 00 24 9a 2a 00 24 9a 2a 00 24 9a 92 00 24 9a 92 00 24 9a f8 00 24 9a f8 .$...$...$.*.$.*.$...$...$...$..
153c0 00 24 9b 60 00 24 9b 60 00 24 9b c6 00 24 9b c6 00 24 9c 2e 00 24 9c 2e 00 24 9c 96 00 24 9c 96 .$.`.$.`.$...$...$...$...$...$..
153e0 00 24 9c fe 00 24 9c fe 00 24 9d 68 00 24 9d 68 00 24 9d da 00 24 9d da 00 24 9e 44 00 24 9e 44 .$...$...$.h.$.h.$...$...$.D.$.D
15400 00 24 9e aa 00 24 9e aa 00 24 9f 14 00 24 9f 14 00 24 9f 80 00 24 9f 80 00 24 9f ec 00 24 9f ec .$...$...$...$...$...$...$...$..
15420 00 24 a0 58 00 24 a0 58 00 24 a0 c4 00 24 a0 c4 00 24 a1 2a 00 24 a1 2a 00 24 a1 92 00 24 a1 92 .$.X.$.X.$...$...$.*.$.*.$...$..
15440 00 24 a1 f8 00 24 a1 f8 00 24 a2 60 00 24 a2 60 00 24 a2 cc 00 24 a2 cc 00 24 a3 36 00 24 a3 36 .$...$...$.`.$.`.$...$...$.6.$.6
15460 00 24 a3 9e 00 24 a3 9e 00 24 a4 0a 00 24 a4 0a 00 24 a4 76 00 24 a4 76 00 24 a4 e2 00 24 a4 e2 .$...$...$...$...$.v.$.v.$...$..
15480 00 24 a5 4a 00 24 a5 4a 00 24 a5 b2 00 24 a5 b2 00 24 a6 18 00 24 a6 18 00 24 a6 7e 00 24 a6 7e .$.J.$.J.$...$...$...$...$.~.$.~
154a0 00 24 a6 e4 00 24 a6 e4 00 24 a7 4a 00 24 a7 4a 00 24 a7 b4 00 24 a7 b4 00 24 a8 1e 00 24 a8 1e .$...$...$.J.$.J.$...$...$...$..
154c0 00 24 a8 88 00 24 a8 88 00 24 a8 f2 00 24 a8 f2 00 24 a9 5c 00 24 a9 5c 00 24 a9 c6 00 24 a9 c6 .$...$...$...$...$.\.$.\.$...$..
154e0 00 24 aa 30 00 24 aa 30 00 24 aa 9a 00 24 aa 9a 00 24 ab 04 00 24 ab 04 00 24 ab 70 00 24 ab 70 .$.0.$.0.$...$...$...$...$.p.$.p
15500 00 24 ab dc 00 24 ab dc 00 24 ac 44 00 24 ac 44 00 24 ac ac 00 24 ac ac 00 24 ad 16 00 24 ad 16 .$...$...$.D.$.D.$...$...$...$..
15520 00 24 ad 7e 00 24 ad 7e 00 24 ad e8 00 24 ad e8 00 24 ae 50 00 24 ae 50 00 24 ae ba 00 24 ae ba .$.~.$.~.$...$...$.P.$.P.$...$..
15540 00 24 af 22 00 24 af 22 00 24 af 8c 00 24 af 8c 00 24 af f4 00 24 af f4 00 24 b0 5e 00 24 b0 5e .$.".$.".$...$...$...$...$.^.$.^
15560 00 24 b0 cc 00 24 b0 cc 00 24 b1 32 00 24 b1 32 00 24 b1 9e 00 24 b1 9e 00 24 b2 08 00 24 b2 08 .$...$...$.2.$.2.$...$...$...$..
15580 00 24 b2 74 00 24 b2 74 00 24 b2 e0 00 24 b2 e0 00 24 b3 4c 00 24 b3 4c 00 24 b3 b8 00 24 b3 b8 .$.t.$.t.$...$...$.L.$.L.$...$..
155a0 00 24 b4 26 00 24 b4 26 00 24 b4 94 00 24 b4 94 00 24 b4 fe 00 24 b4 fe 00 24 b5 68 00 24 b5 68 .$.&.$.&.$...$...$...$...$.h.$.h
155c0 00 24 b5 d4 00 24 b5 d4 00 24 b6 42 00 24 b6 42 00 24 b6 b0 00 24 b6 b0 00 24 b7 1a 00 24 b7 1a .$...$...$.B.$.B.$...$...$...$..
155e0 00 24 b7 8a 00 24 b7 8a 00 24 b7 f4 00 24 b7 f4 00 24 b8 5c 00 24 b8 5c 00 24 b8 ce 00 24 b8 ce .$...$...$...$...$.\.$.\.$...$..
15600 00 24 b9 38 00 24 b9 38 00 24 b9 a8 00 24 b9 a8 00 24 ba 12 00 24 ba 12 00 24 ba 7a 00 24 ba 7a .$.8.$.8.$...$...$...$...$.z.$.z
15620 00 24 ba e6 00 24 ba e6 00 24 bb 52 00 24 bb 52 00 24 bb be 00 24 bb be 00 24 bc 2a 00 24 bc 2a .$...$...$.R.$.R.$...$...$.*.$.*
15640 00 24 bc 96 00 24 bc 96 00 24 bd 02 00 24 bd 02 00 24 bd 6e 00 24 bd 6e 00 24 bd da 00 24 bd da .$...$...$...$...$.n.$.n.$...$..
15660 00 24 be 46 00 24 be 46 00 24 be b2 00 24 be b2 00 24 bf 1e 00 24 bf 1e 00 24 bf 8a 00 24 bf 8a .$.F.$.F.$...$...$...$...$...$..
15680 00 24 bf f6 00 24 bf f6 00 24 c0 62 00 24 c0 62 00 24 c0 ce 00 24 c0 ce 00 24 c1 3a 00 24 c1 3a .$...$...$.b.$.b.$...$...$.:.$.:
156a0 00 24 c1 a6 00 24 c1 a6 00 24 c2 12 00 24 c2 12 00 24 c2 7e 00 24 c2 7e 00 24 c2 ea 00 24 c2 ea .$...$...$...$...$.~.$.~.$...$..
156c0 00 24 c3 56 00 24 c3 56 00 24 c3 c2 00 24 c3 c2 00 24 c4 2e 00 24 c4 2e 00 24 c4 9a 00 24 c4 9a .$.V.$.V.$...$...$...$...$...$..
156e0 00 24 c5 04 00 24 c5 04 00 24 c5 6e 00 24 c5 6e 00 24 c5 d4 00 24 c5 d4 00 24 c6 3a 00 24 c6 3a .$...$...$.n.$.n.$...$...$.:.$.:
15700 00 24 c6 a0 00 24 c6 a0 00 24 c7 06 00 24 c7 06 00 24 c7 6c 00 24 c7 6c 00 24 c7 d2 00 24 c7 d2 .$...$...$...$...$.l.$.l.$...$..
15720 00 24 c8 38 00 24 c8 38 00 24 c8 9e 00 24 c8 9e 00 24 c9 08 00 24 c9 08 00 24 c9 70 00 24 c9 70 .$.8.$.8.$...$...$...$...$.p.$.p
15740 00 24 c9 d8 00 24 c9 d8 00 24 ca 3e 00 24 ca 3e 00 24 ca a4 00 24 ca a4 00 24 cb 0c 00 24 cb 0c .$...$...$.>.$.>.$...$...$...$..
15760 00 24 cb 78 00 24 cb 78 00 24 cb e2 00 24 cb e2 00 24 cc 4e 00 24 cc 4e 00 24 cc ba 00 24 cc ba .$.x.$.x.$...$...$.N.$.N.$...$..
15780 00 24 cd 24 00 24 cd 24 00 24 cd 8e 00 24 cd 8e 00 24 cd fa 00 24 cd fa 00 24 ce 64 00 24 ce 64 .$.$.$.$.$...$...$...$...$.d.$.d
157a0 00 24 ce d0 00 24 ce d0 00 24 cf 3a 00 24 cf 3a 00 24 cf a6 00 24 cf a6 00 24 d0 10 00 24 d0 10 .$...$...$.:.$.:.$...$...$...$..
157c0 00 24 d0 7c 00 24 d0 7c 00 24 d0 e6 00 24 d0 e6 00 24 d1 52 00 24 d1 52 00 24 d1 bc 00 24 d1 bc .$.|.$.|.$...$...$.R.$.R.$...$..
157e0 00 24 d2 28 00 24 d2 28 00 24 d2 92 00 24 d2 92 00 24 d2 fe 00 24 d2 fe 00 24 d3 68 00 24 d3 68 .$.(.$.(.$...$...$...$...$.h.$.h
15800 00 24 d3 d4 00 24 d3 d4 00 24 d4 3e 00 24 d4 3e 00 24 d4 aa 00 24 d4 aa 00 24 d5 14 00 24 d5 14 .$...$...$.>.$.>.$...$...$...$..
15820 00 24 d5 80 00 24 d5 80 00 24 d5 ea 00 24 d5 ea 00 24 d6 56 00 24 d6 56 00 24 d6 c0 00 24 d6 c0 .$...$...$...$...$.V.$.V.$...$..
15840 00 24 d7 2c 00 24 d7 2c 00 24 d7 96 00 24 d7 96 00 24 d8 02 00 24 d8 02 00 24 d8 6c 00 24 d8 6c .$.,.$.,.$...$...$...$...$.l.$.l
15860 00 24 d8 d8 00 24 d8 d8 00 24 d9 42 00 24 d9 42 00 24 d9 ae 00 24 d9 ae 00 24 da 18 00 24 da 18 .$...$...$.B.$.B.$...$...$...$..
15880 00 24 da 84 00 24 da 84 00 24 da f4 00 24 da f4 00 24 db 5c 00 24 db 5c 00 24 db c4 00 24 db c4 .$...$...$...$...$.\.$.\.$...$..
158a0 00 24 dc 2c 00 24 dc 2c 00 24 dc 94 00 24 dc 94 00 24 dc fc 00 24 dc fc 00 24 dd 64 00 24 dd 64 .$.,.$.,.$...$...$...$...$.d.$.d
158c0 00 24 dd cc 00 24 dd cc 00 24 de 34 00 24 de 34 00 24 de 9c 00 24 de 9c 00 24 df 04 00 24 df 04 .$...$...$.4.$.4.$...$...$...$..
158e0 00 24 df 6e 00 24 df 6e 00 24 df d8 00 24 df d8 00 24 e0 46 00 24 e0 46 00 24 e0 b4 00 24 e0 b4 .$.n.$.n.$...$...$.F.$.F.$...$..
15900 00 24 e1 22 00 24 e1 22 00 24 e1 90 00 24 e1 90 00 24 e1 fe 00 24 e1 fe 00 24 e2 6c 00 24 e2 6c .$.".$.".$...$...$...$...$.l.$.l
15920 00 24 e2 d6 00 24 e2 d6 00 24 e3 40 00 24 e3 40 00 24 e3 a8 00 24 e3 a8 00 24 e4 12 00 24 e4 12 .$...$...$.@.$.@.$...$...$...$..
15940 00 24 e4 7a 00 24 e4 7a 00 24 e4 e4 00 24 e4 e4 00 24 e5 4c 00 24 e5 4c 00 24 e5 b6 00 24 e5 b6 .$.z.$.z.$...$...$.L.$.L.$...$..
15960 00 24 e6 1e 00 24 e6 1e 00 24 e6 88 00 24 e6 88 00 24 e6 f0 00 24 e6 f0 00 24 e7 5a 00 24 e7 5a .$...$...$...$...$...$...$.Z.$.Z
15980 00 24 e7 c2 00 24 e7 c2 00 24 e8 2c 00 24 e8 2c 00 24 e8 94 00 24 e8 94 00 24 e8 fe 00 24 e8 fe .$...$...$.,.$.,.$...$...$...$..
159a0 00 24 e9 66 00 24 e9 66 00 24 e9 d0 00 24 e9 d0 00 24 ea 38 00 24 ea 38 00 24 ea a2 00 24 ea a2 .$.f.$.f.$...$...$.8.$.8.$...$..
159c0 00 24 eb 0a 00 24 eb 0a 00 24 eb 74 00 24 eb 74 00 24 eb dc 00 24 eb dc 00 24 ec 46 00 24 ec 46 .$...$...$.t.$.t.$...$...$.F.$.F
159e0 00 24 ec ae 00 24 ec ae 00 24 ed 18 00 24 ed 18 00 24 ed 86 00 24 ed 86 00 24 ed ee 00 24 ed ee .$...$...$...$...$...$...$...$..
15a00 00 24 ee 5a 00 24 ee 5a 00 24 ee c8 00 24 ee c8 00 24 ef 3c 00 24 ef 3c 00 24 ef aa 00 24 ef aa .$.Z.$.Z.$...$...$.<.$.<.$...$..
15a20 00 24 f0 1e 00 24 f0 1e 00 24 f0 90 00 24 f0 90 00 24 f0 fe 00 24 f0 fe 00 24 f1 76 00 24 f1 76 .$...$...$...$...$...$...$.v.$.v
15a40 00 24 f1 e6 00 24 f1 e6 00 24 f2 52 00 24 f2 52 00 24 f2 c6 00 24 f2 c6 00 24 f3 3e 00 24 f3 3e .$...$...$.R.$.R.$...$...$.>.$.>
15a60 00 24 f3 aa 00 24 f3 aa 00 24 f4 1c 00 24 f4 1c 00 24 f4 90 00 24 f4 90 00 24 f5 00 00 24 f5 00 .$...$...$...$...$...$...$...$..
15a80 00 24 f5 70 00 24 f5 70 00 24 f5 e2 00 24 f5 e2 00 24 f6 54 00 24 f8 02 00 24 f8 be 00 24 f9 9e .$.p.$.p.$...$...$.T.$...$...$..
15aa0 00 24 f9 9e 00 24 fa 0c 00 24 fa 0c 00 24 fa 7e 00 24 fa 7e 00 24 fa f6 00 24 fc 98 00 24 fd 54 .$...$...$...$.~.$.~.$...$...$.T
15ac0 00 24 fe 30 00 24 fe 30 00 24 fe 9e 00 24 fe 9e 00 24 ff 14 00 24 ff 14 00 24 ff 8a 00 24 ff 8a .$.0.$.0.$...$...$...$...$...$..
15ae0 00 24 ff fe 00 24 ff fe 00 25 00 6c 00 25 00 6c 00 25 00 dc 00 25 00 dc 00 25 01 52 00 25 01 52 .$...$...%.l.%.l.%...%...%.R.%.R
15b00 00 25 01 c2 00 25 01 c2 00 25 02 44 00 25 02 44 00 25 02 b8 00 25 02 b8 00 25 03 28 00 25 03 28 .%...%...%.D.%.D.%...%...%.(.%.(
15b20 00 25 03 98 00 25 03 98 00 25 04 06 00 25 04 06 00 25 04 7a 00 25 04 7a 00 25 04 ea 00 25 04 ea .%...%...%...%...%.z.%.z.%...%..
15b40 00 25 05 5e 00 25 05 5e 00 25 05 e0 00 25 05 e0 00 25 06 4e 00 25 06 4e 00 25 06 c0 00 25 06 c0 .%.^.%.^.%...%...%.N.%.N.%...%..
15b60 00 25 07 30 00 25 07 30 00 25 07 a8 00 25 07 a8 00 25 08 1a 00 25 08 1a 00 25 08 8e 00 25 08 8e .%.0.%.0.%...%...%...%...%...%..
15b80 00 25 08 fe 00 25 08 fe 00 25 09 70 00 25 09 70 00 25 09 e0 00 25 09 e0 00 25 0a 54 00 25 0a 54 .%...%...%.p.%.p.%...%...%.T.%.T
15ba0 00 25 0a ca 00 25 0a ca 00 25 0b 40 00 25 0b 40 00 25 0b b0 00 25 0b b0 00 25 0c 22 00 25 0c 22 .%...%...%.@.%.@.%...%...%.".%."
15bc0 00 25 0c 8e 00 25 0c 8e 00 25 0d 00 00 25 0d 00 00 25 0d 6c 00 25 0d 6c 00 25 0d d6 00 25 0d d6 .%...%...%...%...%.l.%.l.%...%..
15be0 00 25 0e 40 00 25 0e 40 00 25 0e aa 00 25 0e aa 00 25 0f 22 00 25 0f 22 00 25 0f 9a 00 25 0f 9a .%.@.%.@.%...%...%.".%.".%...%..
15c00 00 25 10 0c 00 25 10 0c 00 25 10 86 00 25 10 86 00 25 10 f6 00 25 10 f6 00 25 11 62 00 25 11 62 .%...%...%...%...%...%...%.b.%.b
15c20 00 25 11 ce 00 25 11 ce 00 25 12 36 00 25 12 36 00 25 12 a2 00 25 12 a2 00 25 13 08 00 25 13 08 .%...%...%.6.%.6.%...%...%...%..
15c40 00 25 13 72 00 25 13 72 00 25 13 da 00 25 13 da 00 25 14 46 00 25 14 46 00 25 14 ae 00 25 14 ae .%.r.%.r.%...%...%.F.%.F.%...%..
15c60 00 25 15 26 00 25 15 26 00 25 15 90 00 25 15 90 00 25 16 02 00 25 16 02 00 25 16 6a 00 25 16 6a .%.&.%.&.%...%...%...%...%.j.%.j
15c80 00 25 16 dc 00 25 16 dc 00 25 17 56 00 25 17 56 00 25 17 be 00 25 17 be 00 25 18 2c 00 25 18 2c .%...%...%.V.%.V.%...%...%.,.%.,
15ca0 00 25 18 9e 00 25 18 9e 00 25 19 0c 00 25 19 0c 00 25 19 7a 00 25 19 7a 00 25 19 e8 00 25 19 e8 .%...%...%...%...%.z.%.z.%...%..
15cc0 00 25 1a 58 00 25 1a 58 00 25 1a c6 00 25 1a c6 00 25 1b 36 00 25 1b 36 00 25 1b a2 00 25 1b a2 .%.X.%.X.%...%...%.6.%.6.%...%..
15ce0 00 25 1c 0e 00 25 1c 0e 00 25 1c 7c 00 25 1c 7c 00 25 1c ec 00 25 1c ec 00 25 1d 5e 00 25 1d 5e .%...%...%.|.%.|.%...%...%.^.%.^
15d00 00 25 1d c4 00 25 1d c4 00 25 1e 2a 00 25 1e 2a 00 25 1e a0 00 25 1e a0 00 25 1f 12 00 25 1f 12 .%...%...%.*.%.*.%...%...%...%..
15d20 00 25 1f 80 00 25 1f 80 00 25 1f fa 00 25 1f fa 00 25 20 6a 00 25 20 6a 00 25 20 e8 00 25 20 e8 .%...%...%...%...%.j.%.j.%...%..
15d40 00 25 21 58 00 25 21 58 00 25 21 c2 00 25 21 c2 00 25 22 32 00 25 22 32 00 25 22 9c 00 25 22 9c .%!X.%!X.%!..%!..%"2.%"2.%"..%".
15d60 00 25 23 06 00 25 23 06 00 25 23 80 00 25 23 80 00 25 23 f2 00 25 23 f2 00 25 24 60 00 25 24 60 .%#..%#..%#..%#..%#..%#..%$`.%$`
15d80 00 25 24 d0 00 25 24 d0 00 25 25 3c 00 25 25 3c 00 25 25 a8 00 25 25 a8 00 25 26 14 00 25 26 14 .%$..%$..%%<.%%<.%%..%%..%&..%&.
15da0 00 25 26 84 00 25 26 84 00 25 26 f4 00 25 26 f4 00 25 27 68 00 25 27 68 00 25 27 d4 00 25 27 d4 .%&..%&..%&..%&..%'h.%'h.%'..%'.
15dc0 00 25 28 40 00 25 28 40 00 25 28 b4 00 25 28 b4 00 25 29 24 00 25 29 24 00 25 29 90 00 25 29 90 .%(@.%(@.%(..%(..%)$.%)$.%)..%).
15de0 00 25 29 fe 00 25 29 fe 00 25 2a 6a 00 25 2a 6a 00 25 2a d4 00 25 2a d4 00 25 2b 3c 00 25 2b 3c .%)..%)..%*j.%*j.%*..%*..%+<.%+<
15e00 00 25 2b a6 00 25 2b a6 00 25 2c 14 00 25 2c 14 00 25 2c 7c 00 25 2c 7c 00 25 2c e8 00 25 2c e8 .%+..%+..%,..%,..%,|.%,|.%,..%,.
15e20 00 25 2d 5c 00 25 2f 0e 00 25 2f ca 00 25 30 aa 00 25 30 aa 00 25 31 1a 00 25 31 1a 00 25 31 86 .%-\.%/..%/..%0..%0..%1..%1..%1.
15e40 00 25 31 86 00 25 32 02 00 25 32 02 00 25 32 70 00 25 32 70 00 25 32 de 00 25 32 de 00 25 33 4c .%1..%2..%2..%2p.%2p.%2..%2..%3L
15e60 00 25 33 4c 00 25 33 c0 00 25 33 c0 00 25 34 36 00 25 34 36 00 25 34 ac 00 25 34 ac 00 25 35 1c .%3L.%3..%3..%46.%46.%4..%4..%5.
15e80 00 25 35 1c 00 25 35 8e 00 25 35 8e 00 25 36 04 00 25 36 04 00 25 36 74 00 25 36 74 00 25 36 e8 .%5..%5..%5..%6..%6..%6t.%6t.%6.
15ea0 00 25 36 e8 00 25 37 5c 00 25 37 5c 00 25 37 ce 00 25 37 ce 00 25 38 40 00 25 38 40 00 25 38 b4 .%6..%7\.%7\.%7..%7..%8@.%8@.%8.
15ec0 00 25 38 b4 00 25 39 24 00 25 39 24 00 25 39 94 00 25 39 94 00 25 3a 0a 00 25 3a 0a 00 25 3a 78 .%8..%9$.%9$.%9..%9..%:..%:..%:x
15ee0 00 25 3a 78 00 25 3a e4 00 25 3a e4 00 25 3b 60 00 25 3b 60 00 25 3b de 00 25 3b de 00 25 3c 52 .%:x.%:..%:..%;`.%;`.%;..%;..%<R
15f00 00 25 3c 52 00 25 3c c6 00 25 3c c6 00 25 3d 36 00 25 3d 36 00 25 3d ae 00 25 3d ae 00 25 3e 20 .%<R.%<..%<..%=6.%=6.%=..%=..%>.
15f20 00 25 3e 20 00 25 3e 94 00 25 3e 94 00 25 3f 04 00 25 3f 04 00 25 3f 72 00 25 3f 72 00 25 3f f0 .%>..%>..%>..%?..%?..%?r.%?r.%?.
15f40 00 25 3f f0 00 25 40 66 00 25 40 66 00 25 40 da 00 25 40 da 00 25 41 58 00 25 42 fa 00 25 43 b6 .%?..%@f.%@f.%@..%@..%AX.%B..%C.
15f60 00 25 44 92 00 25 44 92 00 25 44 fa 00 25 44 fa 00 25 45 62 00 25 45 62 00 25 45 d0 00 25 45 d0 .%D..%D..%D..%D..%Eb.%Eb.%E..%E.
15f80 00 25 46 3e 00 25 46 3e 00 25 46 ae 00 25 46 ae 00 25 47 1e 00 25 47 1e 00 25 47 8a 00 25 47 8a .%F>.%F>.%F..%F..%G..%G..%G..%G.
15fa0 00 25 47 f6 00 25 47 f6 00 25 48 62 00 25 48 62 00 25 48 ce 00 25 48 ce 00 25 49 46 00 25 49 46 .%G..%G..%Hb.%Hb.%H..%H..%IF.%IF
15fc0 00 25 49 aa 00 25 49 aa 00 25 4a 10 00 25 4a 10 00 25 4a 7c 00 25 4a 7c 00 25 4a ea 00 25 4a ea .%I..%I..%J..%J..%J|.%J|.%J..%J.
15fe0 00 25 4b 5e 00 25 4b 5e 00 25 4b d2 00 25 4b d2 00 25 4c 3e 00 25 4c 3e 00 25 4c aa 00 25 4c aa .%K^.%K^.%K..%K..%L>.%L>.%L..%L.
16000 00 25 4d 16 00 25 4d 16 00 25 4d 82 00 25 4d 82 00 25 4d ee 00 25 4d ee 00 25 4e 5a 00 25 4e 5a .%M..%M..%M..%M..%M..%M..%NZ.%NZ
16020 00 25 4e c4 00 25 4e c4 00 25 4f 2e 00 25 4f 2e 00 25 4f 98 00 25 4f 98 00 25 50 02 00 25 50 02 .%N..%N..%O..%O..%O..%O..%P..%P.
16040 00 25 50 6e 00 25 50 6e 00 25 50 dc 00 25 50 dc 00 25 51 4a 00 25 51 4a 00 25 51 b6 00 25 51 b6 .%Pn.%Pn.%P..%P..%QJ.%QJ.%Q..%Q.
16060 00 25 52 1e 00 25 52 1e 00 25 52 88 00 25 52 88 00 25 52 f2 00 25 52 f2 00 25 53 5a 00 25 53 5a .%R..%R..%R..%R..%R..%R..%SZ.%SZ
16080 00 25 53 c8 00 25 53 c8 00 25 54 36 00 25 54 36 00 25 54 a6 00 25 54 a6 00 25 55 16 00 25 55 16 .%S..%S..%T6.%T6.%T..%T..%U..%U.
160a0 00 25 55 86 00 25 55 86 00 25 55 f6 00 25 55 f6 00 25 56 64 00 25 56 64 00 25 56 d0 00 25 56 d0 .%U..%U..%U..%U..%Vd.%Vd.%V..%V.
160c0 00 25 57 3c 00 25 57 3c 00 25 57 aa 00 25 57 aa 00 25 58 1e 00 25 58 1e 00 25 58 92 00 25 58 92 .%W<.%W<.%W..%W..%X..%X..%X..%X.
160e0 00 25 59 06 00 25 59 06 00 25 59 78 00 25 59 78 00 25 59 ec 00 25 59 ec 00 25 5a 60 00 25 5a 60 .%Y..%Y..%Yx.%Yx.%Y..%Y..%Z`.%Z`
16100 00 25 5a d2 00 25 5a d2 00 25 5b 44 00 25 5b 44 00 25 5b b6 00 25 5b b6 00 25 5c 28 00 25 5c 28 .%Z..%Z..%[D.%[D.%[..%[..%\(.%\(
16120 00 25 5c 9a 00 25 5c 9a 00 25 5d 04 00 25 5d 04 00 25 5d 7a 00 25 5d 7a 00 25 5d f0 00 25 5d f0 .%\..%\..%]..%]..%]z.%]z.%]..%].
16140 00 25 5e 64 00 25 5e 64 00 25 5e ce 00 25 5e ce 00 25 5f 38 00 25 5f 38 00 25 5f a8 00 25 5f a8 .%^d.%^d.%^..%^..%_8.%_8.%_..%_.
16160 00 25 60 18 00 25 60 18 00 25 60 86 00 25 60 86 00 25 60 f2 00 25 60 f2 00 25 61 64 00 25 61 64 .%`..%`..%`..%`..%`..%`..%ad.%ad
16180 00 25 61 d6 00 25 61 d6 00 25 62 48 00 25 62 48 00 25 62 ba 00 25 62 ba 00 25 63 26 00 25 63 26 .%a..%a..%bH.%bH.%b..%b..%c&.%c&
161a0 00 25 63 92 00 25 63 92 00 25 63 f6 00 25 63 f6 00 25 64 5a 00 25 64 5a 00 25 64 c0 00 25 64 c0 .%c..%c..%c..%c..%dZ.%dZ.%d..%d.
161c0 00 25 65 26 00 25 65 26 00 25 65 8c 00 25 65 8c 00 25 65 fa 00 25 65 fa 00 25 66 68 00 25 66 68 .%e&.%e&.%e..%e..%e..%e..%fh.%fh
161e0 00 25 66 d6 00 25 66 d6 00 25 67 44 00 25 67 44 00 25 67 b0 00 25 67 b0 00 25 68 1a 00 25 68 1a .%f..%f..%gD.%gD.%g..%g..%h..%h.
16200 00 25 68 88 00 25 68 88 00 25 68 f6 00 25 68 f6 00 25 69 68 00 25 69 68 00 25 69 e0 00 25 69 e0 .%h..%h..%h..%h..%ih.%ih.%i..%i.
16220 00 25 6a 4a 00 25 6a 4a 00 25 6a b8 00 25 6a b8 00 25 6b 1e 00 25 6b 1e 00 25 6b 8e 00 25 6b 8e .%jJ.%jJ.%j..%j..%k..%k..%k..%k.
16240 00 25 6b f4 00 25 6b f4 00 25 6c 5e 00 25 6c 5e 00 25 6c ca 00 25 6c ca 00 25 6d 36 00 25 6d 36 .%k..%k..%l^.%l^.%l..%l..%m6.%m6
16260 00 25 6d a0 00 25 6d a0 00 25 6e 08 00 25 6e 08 00 25 6e 70 00 25 70 22 00 25 70 de 00 25 71 be .%m..%m..%n..%n..%np.%p".%p..%q.
16280 00 25 71 be 00 25 72 40 00 25 72 40 00 25 72 b4 00 25 72 b4 00 25 73 2a 00 25 73 2a 00 25 73 aa .%q..%r@.%r@.%r..%r..%s*.%s*.%s.
162a0 00 25 73 aa 00 25 74 22 00 25 74 22 00 25 74 a8 00 25 74 a8 00 25 75 20 00 25 75 20 00 25 75 a2 .%s..%t".%t".%t..%t..%u..%u..%u.
162c0 00 25 75 a2 00 25 76 1a 00 25 76 1a 00 25 76 90 00 25 76 90 00 25 77 0a 00 25 77 0a 00 25 77 7a .%u..%v..%v..%v..%v..%w..%w..%wz
162e0 00 25 77 7a 00 25 77 ec 00 25 77 ec 00 25 78 76 00 25 78 76 00 25 79 02 00 25 79 02 00 25 79 82 .%wz.%w..%w..%xv.%xv.%y..%y..%y.
16300 00 25 79 82 00 25 7a 06 00 25 7a 06 00 25 7a 84 00 25 7a 84 00 25 7b 06 00 25 7b 06 00 25 7b 8a .%y..%z..%z..%z..%z..%{..%{..%{.
16320 00 25 7b 8a 00 25 7c 08 00 25 7c 08 00 25 7c 8a 00 25 7c 8a 00 25 7d 04 00 25 7d 04 00 25 7d 8a .%{..%|..%|..%|..%|..%}..%}..%}.
16340 00 25 7d 8a 00 25 7e 00 00 25 7e 00 00 25 7e 6e 00 25 7e 6e 00 25 7e dc 00 25 7e dc 00 25 7f 68 .%}..%~..%~..%~n.%~n.%~..%~..%.h
16360 00 25 81 1a 00 25 81 d6 00 25 82 b6 00 25 82 b6 00 25 83 2a 00 25 83 2a 00 25 83 9e 00 25 83 9e .%...%...%...%...%.*.%.*.%...%..
16380 00 25 84 0c 00 25 84 0c 00 25 84 7a 00 25 84 7a 00 25 84 ee 00 25 84 ee 00 25 85 5c 00 25 85 5c .%...%...%.z.%.z.%...%...%.\.%.\
163a0 00 25 85 d4 00 25 85 d4 00 25 86 40 00 25 86 40 00 25 86 b0 00 25 86 b0 00 25 87 26 00 25 87 26 .%...%...%.@.%.@.%...%...%.&.%.&
163c0 00 25 87 96 00 25 87 96 00 25 88 0c 00 25 88 0c 00 25 88 80 00 25 88 80 00 25 88 f4 00 25 88 f4 .%...%...%...%...%...%...%...%..
163e0 00 25 89 66 00 25 89 66 00 25 89 d8 00 25 89 d8 00 25 8a 62 00 25 8a 62 00 25 8a da 00 25 8a da .%.f.%.f.%...%...%.b.%.b.%...%..
16400 00 25 8b 4a 00 25 8b 4a 00 25 8b ba 00 25 8b ba 00 25 8c 32 00 25 8c 32 00 25 8c ac 00 25 8c ac .%.J.%.J.%...%...%.2.%.2.%...%..
16420 00 25 8d 1e 00 25 8d 1e 00 25 8d 8a 00 25 8d 8a 00 25 8d fc 00 25 8d fc 00 25 8e 70 00 25 8e 70 .%...%...%...%...%...%...%.p.%.p
16440 00 25 8e e8 00 25 8e e8 00 25 8f 5e 00 25 8f 5e 00 25 8f d2 00 25 8f d2 00 25 90 48 00 25 90 48 .%...%...%.^.%.^.%...%...%.H.%.H
16460 00 25 90 b6 00 25 90 b6 00 25 91 2a 00 25 91 2a 00 25 91 a0 00 25 91 a0 00 25 92 0e 00 25 92 0e .%...%...%.*.%.*.%...%...%...%..
16480 00 25 92 82 00 25 92 82 00 25 92 f4 00 25 92 f4 00 25 93 68 00 25 93 68 00 25 93 e4 00 25 93 e4 .%...%...%...%...%.h.%.h.%...%..
164a0 00 25 94 5e 00 25 94 5e 00 25 94 da 00 25 94 da 00 25 95 4e 00 25 95 4e 00 25 95 c6 00 25 95 c6 .%.^.%.^.%...%...%.N.%.N.%...%..
164c0 00 25 96 3c 00 25 96 3c 00 25 96 ac 00 25 96 ac 00 25 97 1c 00 25 97 1c 00 25 97 96 00 25 97 96 .%.<.%.<.%...%...%...%...%...%..
164e0 00 25 98 24 00 25 98 24 00 25 98 a8 00 25 98 a8 00 25 99 1e 00 25 99 1e 00 25 99 9c 00 25 99 9c .%.$.%.$.%...%...%...%...%...%..
16500 00 25 9a 12 00 25 9a 12 00 25 9a 90 00 25 9a 90 00 25 9b 16 00 25 9b 16 00 25 9b 88 00 25 9b 88 .%...%...%...%...%...%...%...%..
16520 00 25 9b fe 00 25 9b fe 00 25 9c 76 00 25 9c 76 00 25 9c f4 00 25 9c f4 00 25 9d 74 00 25 9d 74 .%...%...%.v.%.v.%...%...%.t.%.t
16540 00 25 9e 04 00 25 9e 04 00 25 9e 8a 00 25 9e 8a 00 25 9f 00 00 25 9f 00 00 25 9f 74 00 25 9f 74 .%...%...%...%...%...%...%.t.%.t
16560 00 25 9f ea 00 25 9f ea 00 25 a0 5e 00 25 a0 5e 00 25 a0 d2 00 25 a0 d2 00 25 a1 46 00 25 a1 46 .%...%...%.^.%.^.%...%...%.F.%.F
16580 00 25 a1 c4 00 25 a1 c4 00 25 a2 40 00 25 a2 40 00 25 a2 bc 00 25 a2 bc 00 25 a3 32 00 25 a3 32 .%...%...%.@.%.@.%...%...%.2.%.2
165a0 00 25 a3 ac 00 25 a3 ac 00 25 a4 22 00 25 a4 22 00 25 a4 92 00 25 a4 92 00 25 a5 02 00 25 a5 02 .%...%...%.".%.".%...%...%...%..
165c0 00 25 a5 7e 00 25 a5 7e 00 25 a5 f0 00 25 a5 f0 00 25 a6 64 00 25 a6 64 00 25 a6 d0 00 25 a6 d0 .%.~.%.~.%...%...%.d.%.d.%...%..
165e0 00 25 a7 40 00 25 a7 40 00 25 a7 ae 00 25 a7 ae 00 25 a8 22 00 25 a8 22 00 25 a8 94 00 25 a8 94 .%.@.%.@.%...%...%.".%.".%...%..
16600 00 25 a9 0a 00 25 a9 0a 00 25 a9 76 00 25 ab 24 00 25 ab e0 00 25 ac c0 00 25 ac c0 00 25 ad 2c .%...%...%.v.%.$.%...%...%...%.,
16620 00 25 ad 2c 00 25 ad a6 00 25 ad a6 00 25 ae 20 00 25 ae 20 00 25 ae 94 00 25 ae 94 00 25 af 0e .%.,.%...%...%...%...%...%...%..
16640 00 25 af 0e 00 25 af 84 00 25 af 84 00 25 af fe 00 25 af fe 00 25 b0 6a 00 25 b0 6a 00 25 b0 d8 .%...%...%...%...%...%.j.%.j.%..
16660 00 25 b0 d8 00 25 b1 50 00 25 b1 50 00 25 b1 bc 00 25 b3 80 00 25 b4 3c 00 25 b5 22 00 25 b5 22 .%...%.P.%.P.%...%...%.<.%.".%."
16680 00 25 b5 9e 00 25 b5 9e 00 25 b6 1c 00 25 b6 1c 00 25 b6 92 00 25 b6 92 00 25 b7 04 00 25 b7 04 .%...%...%...%...%...%...%...%..
166a0 00 25 b7 84 00 25 b7 84 00 25 b7 fa 00 25 b7 fa 00 25 b8 6e 00 25 b8 6e 00 25 b8 e8 00 25 b8 e8 .%...%...%...%...%.n.%.n.%...%..
166c0 00 25 b9 62 00 25 b9 62 00 25 b9 da 00 25 b9 da 00 25 ba 54 00 25 ba 54 00 25 ba d8 00 25 ba d8 .%.b.%.b.%...%...%.T.%.T.%...%..
166e0 00 25 bb 5a 00 25 bb 5a 00 25 bb d2 00 25 bb d2 00 25 bc 4a 00 25 bc 4a 00 25 bc c4 00 25 bc c4 .%.Z.%.Z.%...%...%.J.%.J.%...%..
16700 00 25 bd 38 00 25 bd 38 00 25 bd b4 00 25 bd b4 00 25 be 30 00 25 bf de 00 25 c0 9a 00 25 c1 7a .%.8.%.8.%...%...%.0.%...%...%.z
16720 00 25 c1 7a 00 25 c1 ec 00 25 c1 ec 00 25 c2 5a 00 25 c2 5a 00 25 c2 d8 00 25 c2 d8 00 25 c3 4e .%.z.%...%...%.Z.%.Z.%...%...%.N
16740 00 25 c3 4e 00 25 c3 c4 00 25 c3 c4 00 25 c4 40 00 25 c4 40 00 25 c4 b8 00 25 c4 b8 00 25 c5 36 .%.N.%...%...%.@.%.@.%...%...%.6
16760 00 25 c5 36 00 25 c5 b2 00 25 c5 b2 00 25 c6 2e 00 25 c6 2e 00 25 c6 aa 00 25 c6 aa 00 25 c7 26 .%.6.%...%...%...%...%...%...%.&
16780 00 25 c7 26 00 25 c7 ac 00 25 c7 ac 00 25 c8 24 00 25 c8 24 00 25 c8 9a 00 25 c8 9a 00 25 c9 18 .%.&.%...%...%.$.%.$.%...%...%..
167a0 00 25 c9 18 00 25 c9 94 00 25 c9 94 00 25 ca 10 00 25 ca 10 00 25 ca 8c 00 25 ca 8c 00 25 cb 08 .%...%...%...%...%...%...%...%..
167c0 00 25 cb 08 00 25 cb 8a 00 25 cb 8a 00 25 cc 02 00 25 cc 02 00 25 cc 74 00 25 cc 74 00 25 cc ec .%...%...%...%...%...%.t.%.t.%..
167e0 00 25 cc ec 00 25 cd 60 00 25 cd 60 00 25 cd da 00 25 cd da 00 25 ce 52 00 25 ce 52 00 25 ce c8 .%...%.`.%.`.%...%...%.R.%.R.%..
16800 00 25 ce c8 00 25 cf 3e 00 25 cf 3e 00 25 cf b4 00 25 cf b4 00 25 d0 28 00 25 d0 28 00 25 d0 9a .%...%.>.%.>.%...%...%.(.%.(.%..
16820 00 25 d0 9a 00 25 d1 12 00 25 d1 12 00 25 d1 8a 00 25 d1 8a 00 25 d2 02 00 25 d2 02 00 25 d2 7a .%...%...%...%...%...%...%...%.z
16840 00 25 d2 7a 00 25 d2 f6 00 25 d2 f6 00 25 d3 6c 00 25 d3 6c 00 25 d3 ea 00 25 d3 ea 00 25 d4 6c .%.z.%...%...%.l.%.l.%...%...%.l
16860 00 25 d4 6c 00 25 d4 e4 00 25 d4 e4 00 25 d5 60 00 25 d5 60 00 25 d5 d8 00 25 d5 d8 00 25 d6 54 .%.l.%...%...%.`.%.`.%...%...%.T
16880 00 25 d6 54 00 25 d6 dc 00 25 d6 dc 00 25 d7 56 00 25 d7 56 00 25 d7 d2 00 25 d7 d2 00 25 d8 42 .%.T.%...%...%.V.%.V.%...%...%.B
168a0 00 25 d8 42 00 25 d8 b6 00 25 d8 b6 00 25 d9 28 00 25 d9 28 00 25 d9 a0 00 25 d9 a0 00 25 da 16 .%.B.%...%...%.(.%.(.%...%...%..
168c0 00 25 da 16 00 25 da 9c 00 25 da 9c 00 25 db 12 00 25 db 12 00 25 db 94 00 25 db 94 00 25 dc 0a .%...%...%...%...%...%...%...%..
168e0 00 25 dc 0a 00 25 dc 86 00 25 dc 86 00 25 dd 0a 00 25 dd 0a 00 25 dd 88 00 25 dd 88 00 25 dd fe .%...%...%...%...%...%...%...%..
16900 00 25 dd fe 00 25 de 6e 00 25 de 6e 00 25 de de 00 25 de de 00 25 df 58 00 25 df 58 00 25 df ca .%...%.n.%.n.%...%...%.X.%.X.%..
16920 00 25 df ca 00 25 e0 3e 00 25 e0 3e 00 25 e0 b2 00 25 e0 b2 00 25 e1 26 00 25 e1 26 00 25 e1 9a .%...%.>.%.>.%...%...%.&.%.&.%..
16940 00 25 e1 9a 00 25 e2 0c 00 25 e2 0c 00 25 e2 80 00 25 e2 80 00 25 e2 f6 00 25 e2 f6 00 25 e3 6c .%...%...%...%...%...%...%...%.l
16960 00 25 e3 6c 00 25 e3 e6 00 25 e3 e6 00 25 e4 5a 00 25 e4 5a 00 25 e4 ce 00 25 e4 ce 00 25 e5 40 .%.l.%...%...%.Z.%.Z.%...%...%.@
16980 00 25 e5 40 00 25 e5 b8 00 25 e5 b8 00 25 e6 2e 00 25 e6 2e 00 25 e6 a2 00 25 e6 a2 00 25 e7 1a .%.@.%...%...%...%...%...%...%..
169a0 00 25 e7 1a 00 25 e7 90 00 25 e7 90 00 25 e8 04 00 25 e8 04 00 25 e8 78 00 25 e8 78 00 25 e8 ee .%...%...%...%...%...%.x.%.x.%..
169c0 00 25 e8 ee 00 25 e9 62 00 25 e9 62 00 25 e9 d6 00 25 e9 d6 00 25 ea 4a 00 25 ea 4a 00 25 ea c0 .%...%.b.%.b.%...%...%.J.%.J.%..
169e0 00 25 ea c0 00 25 eb 36 00 25 eb 36 00 25 eb b2 00 25 eb b2 00 25 ec 28 00 25 ec 28 00 25 ec 9e .%...%.6.%.6.%...%...%.(.%.(.%..
16a00 00 25 ec 9e 00 25 ed 12 00 25 ed 12 00 25 ed 88 00 25 ed 88 00 25 ee 02 00 25 ee 02 00 25 ee 7a .%...%...%...%...%...%...%...%.z
16a20 00 25 ee 7a 00 25 ee ee 00 25 ee ee 00 25 ef 62 00 25 ef 62 00 25 ef d8 00 25 ef d8 00 25 f0 48 .%.z.%...%...%.b.%.b.%...%...%.H
16a40 00 25 f0 48 00 25 f0 bc 00 25 f0 bc 00 25 f1 34 00 25 f1 34 00 25 f1 a6 00 25 f1 a6 00 25 f2 18 .%.H.%...%...%.4.%.4.%...%...%..
16a60 00 25 f2 18 00 25 f2 8e 00 25 f2 8e 00 25 f3 04 00 25 f3 04 00 25 f3 7c 00 25 f3 7c 00 25 f3 f4 .%...%...%...%...%...%.|.%.|.%..
16a80 00 25 f3 f4 00 25 f4 68 00 25 f4 68 00 25 f4 dc 00 25 f4 dc 00 25 f5 50 00 25 f5 50 00 25 f5 c6 .%...%.h.%.h.%...%...%.P.%.P.%..
16aa0 00 25 f5 c6 00 25 f6 3c 00 25 f6 3c 00 25 f6 b2 00 25 f6 b2 00 25 f7 28 00 25 f7 28 00 25 f7 96 .%...%.<.%.<.%...%...%.(.%.(.%..
16ac0 00 25 f7 96 00 25 f8 08 00 25 f8 08 00 25 f8 80 00 25 f8 80 00 25 f8 fc 00 25 f8 fc 00 25 f9 78 .%...%...%...%...%...%...%...%.x
16ae0 00 25 f9 78 00 25 f9 e8 00 25 f9 e8 00 25 fa 58 00 25 fa 58 00 25 fa ce 00 25 fa ce 00 25 fb 4a .%.x.%...%...%.X.%.X.%...%...%.J
16b00 00 25 fb 4a 00 25 fb c6 00 25 fb c6 00 25 fc 38 00 25 fc 38 00 25 fc b0 00 25 fc b0 00 25 fd 2e .%.J.%...%...%.8.%.8.%...%...%..
16b20 00 25 fd 2e 00 25 fd 9c 00 25 fd 9c 00 25 fe 0c 00 25 fe 0c 00 25 fe 82 00 25 fe 82 00 25 fe fc .%...%...%...%...%...%...%...%..
16b40 00 25 fe fc 00 25 ff 76 00 25 ff 76 00 25 ff e6 00 25 ff e6 00 26 00 5c 00 26 00 5c 00 26 00 d6 .%...%.v.%.v.%...%...&.\.&.\.&..
16b60 00 26 00 d6 00 26 01 50 00 26 01 50 00 26 01 c0 00 26 01 c0 00 26 02 36 00 26 02 36 00 26 02 b0 .&...&.P.&.P.&...&...&.6.&.6.&..
16b80 00 26 02 b0 00 26 03 2a 00 26 03 2a 00 26 03 9a 00 26 03 9a 00 26 04 0a 00 26 04 0a 00 26 04 80 .&...&.*.&.*.&...&...&...&...&..
16ba0 00 26 04 80 00 26 04 f6 00 26 04 f6 00 26 05 72 00 26 05 72 00 26 05 ee 00 26 05 ee 00 26 06 5e .&...&...&...&.r.&.r.&...&...&.^
16bc0 00 26 06 5e 00 26 06 d4 00 26 06 d4 00 26 07 50 00 26 07 50 00 26 07 cc 00 26 07 cc 00 26 08 3c .&.^.&...&...&.P.&.P.&...&...&.<
16be0 00 26 08 3c 00 26 08 b2 00 26 08 b2 00 26 09 2e 00 26 09 2e 00 26 09 aa 00 26 09 aa 00 26 0a 1a .&.<.&...&...&...&...&...&...&..
16c00 00 26 0a 1a 00 26 0a 90 00 26 0a 90 00 26 0b 0c 00 26 0b 0c 00 26 0b 88 00 26 0b 88 00 26 0b fa .&...&...&...&...&...&...&...&..
16c20 00 26 0b fa 00 26 0c 76 00 26 0c 76 00 26 0c ec 00 26 0c ec 00 26 0d 60 00 26 0d 60 00 26 0d cc .&...&.v.&.v.&...&...&.`.&.`.&..
16c40 00 26 0d cc 00 26 0e 3e 00 26 0e 3e 00 26 0e b0 00 26 0e b0 00 26 0f 24 00 26 0f 24 00 26 0f 94 .&...&.>.&.>.&...&...&.$.&.$.&..
16c60 00 26 0f 94 00 26 10 04 00 26 10 04 00 26 10 74 00 26 10 74 00 26 10 e6 00 26 10 e6 00 26 11 58 .&...&...&...&.t.&.t.&...&...&.X
16c80 00 26 11 58 00 26 11 ca 00 26 11 ca 00 26 12 3c 00 26 12 3c 00 26 12 aa 00 26 12 aa 00 26 13 1c .&.X.&...&...&.<.&.<.&...&...&..
16ca0 00 26 13 1c 00 26 13 94 00 26 13 94 00 26 14 0c 00 26 14 0c 00 26 14 78 00 26 14 78 00 26 14 ea .&...&...&...&...&...&.x.&.x.&..
16cc0 00 26 14 ea 00 26 15 56 00 26 15 56 00 26 15 c8 00 26 15 c8 00 26 16 3e 00 26 16 3e 00 26 16 b6 .&...&.V.&.V.&...&...&.>.&.>.&..
16ce0 00 26 16 b6 00 26 17 24 00 26 17 24 00 26 17 8e 00 26 17 8e 00 26 17 fa 00 26 17 fa 00 26 18 6a .&...&.$.&.$.&...&...&...&...&.j
16d00 00 26 18 6a 00 26 18 e0 00 26 18 e0 00 26 19 56 00 26 19 56 00 26 19 c2 00 26 19 c2 00 26 1a 32 .&.j.&...&...&.V.&.V.&...&...&.2
16d20 00 26 1a 32 00 26 1a a8 00 26 1a a8 00 26 1b 1e 00 26 1b 1e 00 26 1b 8a 00 26 1b 8a 00 26 1b fa .&.2.&...&...&...&...&...&...&..
16d40 00 26 1b fa 00 26 1c 70 00 26 1c 70 00 26 1c e6 00 26 1c e6 00 26 1d 58 00 26 1d 58 00 26 1d c4 .&...&.p.&.p.&...&...&.X.&.X.&..
16d60 00 26 1d c4 00 26 1e 30 00 26 1e 30 00 26 1e a2 00 26 1e a2 00 26 1f 14 00 26 1f 14 00 26 1f 8a .&...&.0.&.0.&...&...&...&...&..
16d80 00 26 1f 8a 00 26 20 02 00 26 20 02 00 26 20 6e 00 26 20 6e 00 26 20 e0 00 26 20 e0 00 26 21 56 .&...&...&...&.n.&.n.&...&...&!V
16da0 00 26 21 56 00 26 21 ce 00 26 21 ce 00 26 22 3a 00 26 22 3a 00 26 22 ac 00 26 22 ac 00 26 23 22 .&!V.&!..&!..&":.&":.&"..&"..&#"
16dc0 00 26 23 22 00 26 23 9a 00 26 23 9a 00 26 24 06 00 26 24 06 00 26 24 78 00 26 24 78 00 26 24 ee .&#".&#..&#..&$..&$..&$x.&$x.&$.
16de0 00 26 24 ee 00 26 25 66 00 26 25 66 00 26 25 e2 00 26 27 8e 00 26 28 4a 00 26 29 28 00 26 29 28 .&$..&%f.&%f.&%..&'..&(J.&)(.&)(
16e00 00 26 29 94 00 26 29 94 00 26 2a 00 00 26 2b a8 00 26 2c 64 00 26 2d 42 00 26 2d 42 00 26 2d b4 .&)..&)..&*..&+..&,d.&-B.&-B.&-.
16e20 00 26 2d b4 00 26 2e 24 00 26 2e 24 00 26 2e 8a 00 26 2e 8a 00 26 2e f2 00 26 30 9a 00 26 31 56 .&-..&.$.&.$.&...&...&...&0..&1V
16e40 00 26 32 34 00 26 32 34 00 26 32 a2 00 26 32 a2 00 26 33 06 00 26 33 06 00 26 33 70 00 26 33 70 .&24.&24.&2..&2..&3..&3..&3p.&3p
16e60 00 26 33 da 00 26 33 da 00 26 34 46 00 26 34 46 00 26 34 ae 00 26 34 ae 00 26 35 16 00 26 35 16 .&3..&3..&4F.&4F.&4..&4..&5..&5.
16e80 00 26 35 88 00 26 35 88 00 26 35 ee 00 26 35 ee 00 26 36 60 00 26 36 60 00 26 36 d0 00 26 38 82 .&5..&5..&5..&5..&6`.&6`.&6..&8.
16ea0 00 26 39 3e 00 26 3a 1e 00 26 3a 1e 00 26 3a 98 00 26 3a 98 00 26 3b 0c 00 26 3b 0c 00 26 3b 84 .&9>.&:..&:..&:..&:..&;..&;..&;.
16ec0 00 26 3b 84 00 26 3b fc 00 26 3b fc 00 26 3c 72 00 26 3c 72 00 26 3c e8 00 26 3c e8 00 26 3d 56 .&;..&;..&;..&<r.&<r.&<..&<..&=V
16ee0 00 26 3d 56 00 26 3d c4 00 26 3d c4 00 26 3e 34 00 26 3e 34 00 26 3e a4 00 26 3e a4 00 26 3f 0a .&=V.&=..&=..&>4.&>4.&>..&>..&?.
16f00 00 26 3f 0a 00 26 3f 70 00 26 3f 70 00 26 3f e4 00 26 3f e4 00 26 40 58 00 26 40 58 00 26 40 d0 .&?..&?p.&?p.&?..&?..&@X.&@X.&@.
16f20 00 26 40 d0 00 26 41 48 00 26 41 48 00 26 41 ba 00 26 41 ba 00 26 42 2c 00 26 42 2c 00 26 42 9a .&@..&AH.&AH.&A..&A..&B,.&B,.&B.
16f40 00 26 42 9a 00 26 43 08 00 26 43 08 00 26 43 76 00 26 43 76 00 26 43 e4 00 26 43 e4 00 26 44 5a .&B..&C..&C..&Cv.&Cv.&C..&C..&DZ
16f60 00 26 44 5a 00 26 44 d0 00 26 44 d0 00 26 45 44 00 26 45 44 00 26 45 b8 00 26 45 b8 00 26 46 2c .&DZ.&D..&D..&ED.&ED.&E..&E..&F,
16f80 00 26 46 2c 00 26 46 a0 00 26 46 a0 00 26 47 12 00 26 47 12 00 26 47 84 00 26 47 84 00 26 47 f6 .&F,.&F..&F..&G..&G..&G..&G..&G.
16fa0 00 26 47 f6 00 26 48 68 00 26 48 68 00 26 48 e0 00 26 48 e0 00 26 49 50 00 26 49 50 00 26 49 c0 .&G..&Hh.&Hh.&H..&H..&IP.&IP.&I.
16fc0 00 26 49 c0 00 26 4a 30 00 26 4a 30 00 26 4a a0 00 26 4a a0 00 26 4b 14 00 26 4b 14 00 26 4b 88 .&I..&J0.&J0.&J..&J..&K..&K..&K.
16fe0 00 26 4b 88 00 26 4b f8 00 26 4b f8 00 26 4c 68 00 26 4c 68 00 26 4c dc 00 26 4c dc 00 26 4d 50 .&K..&K..&K..&Lh.&Lh.&L..&L..&MP
17000 00 26 4d 50 00 26 4d c4 00 26 4d c4 00 26 4e 38 00 26 4e 38 00 26 4e ac 00 26 4e ac 00 26 4f 20 .&MP.&M..&M..&N8.&N8.&N..&N..&O.
17020 00 26 4f 20 00 26 4f 90 00 26 4f 90 00 26 50 00 00 26 50 00 00 26 50 72 00 26 50 72 00 26 50 dc .&O..&O..&O..&P..&P..&Pr.&Pr.&P.
17040 00 26 50 dc 00 26 51 50 00 26 51 50 00 26 51 c4 00 26 51 c4 00 26 52 38 00 26 52 38 00 26 52 ac .&P..&QP.&QP.&Q..&Q..&R8.&R8.&R.
17060 00 26 52 ac 00 26 53 20 00 26 53 20 00 26 53 98 00 26 53 98 00 26 54 10 00 26 54 10 00 26 54 78 .&R..&S..&S..&S..&S..&T..&T..&Tx
17080 00 26 54 78 00 26 54 e0 00 26 54 e0 00 26 55 4c 00 26 55 4c 00 26 55 ba 00 26 55 ba 00 26 56 28 .&Tx.&T..&T..&UL.&UL.&U..&U..&V(
170a0 00 26 56 28 00 26 56 9c 00 26 56 9c 00 26 57 10 00 26 57 10 00 26 57 84 00 26 57 84 00 26 57 f8 .&V(.&V..&V..&W..&W..&W..&W..&W.
170c0 00 26 57 f8 00 26 58 6a 00 26 58 6a 00 26 58 dc 00 26 58 dc 00 26 59 4c 00 26 59 4c 00 26 59 bc .&W..&Xj.&Xj.&X..&X..&YL.&YL.&Y.
170e0 00 26 59 bc 00 26 5a 30 00 26 5a 30 00 26 5a a4 00 26 5a a4 00 26 5b 14 00 26 5b 14 00 26 5b 84 .&Y..&Z0.&Z0.&Z..&Z..&[..&[..&[.
17100 00 26 5b 84 00 26 5b f8 00 26 5b f8 00 26 5c 6c 00 26 5c 6c 00 26 5c e0 00 26 5c e0 00 26 5d 54 .&[..&[..&[..&\l.&\l.&\..&\..&]T
17120 00 26 5d 54 00 26 5d cc 00 26 5d cc 00 26 5e 44 00 26 5e 44 00 26 5e b6 00 26 5e b6 00 26 5f 2a .&]T.&]..&]..&^D.&^D.&^..&^..&_*
17140 00 26 5f 2a 00 26 5f 9e 00 26 61 4a 00 26 62 06 00 26 62 e4 00 26 62 e4 00 26 63 4c 00 26 63 4c .&_*.&_..&aJ.&b..&b..&b..&cL.&cL
17160 00 26 63 b4 00 26 63 b4 00 26 64 1c 00 26 64 1c 00 26 64 84 00 26 64 84 00 26 64 f0 00 26 64 f0 .&c..&c..&d..&d..&d..&d..&d..&d.
17180 00 26 65 5c 00 26 67 0e 00 26 67 ca 00 26 68 aa 00 26 68 aa 00 26 69 22 00 26 69 22 00 26 69 9a .&e\.&g..&g..&h..&h..&i".&i".&i.
171a0 00 26 69 9a 00 26 6a 12 00 26 6a 12 00 26 6a 8c 00 26 6a 8c 00 26 6b 02 00 26 6b 02 00 26 6b 70 .&i..&j..&j..&j..&j..&k..&k..&kp
171c0 00 26 6b 70 00 26 6b e2 00 26 6b e2 00 26 6c 56 00 26 6c 56 00 26 6c c8 00 26 6c c8 00 26 6d 4c .&kp.&k..&k..&lV.&lV.&l..&l..&mL
171e0 00 26 6d 4c 00 26 6d b8 00 26 6d b8 00 26 6e 24 00 26 6e 24 00 26 6e aa 00 26 6e aa 00 26 6f 20 .&mL.&m..&m..&n$.&n$.&n..&n..&o.
17200 00 26 6f 20 00 26 6f 9a 00 26 6f 9a 00 26 70 1c 00 26 70 1c 00 26 70 8a 00 26 70 8a 00 26 70 fe .&o..&o..&o..&p..&p..&p..&p..&p.
17220 00 26 70 fe 00 26 71 78 00 26 71 78 00 26 71 f2 00 26 71 f2 00 26 72 72 00 26 72 72 00 26 72 e8 .&p..&qx.&qx.&q..&q..&rr.&rr.&r.
17240 00 26 72 e8 00 26 73 60 00 26 73 60 00 26 73 da 00 26 73 da 00 26 74 52 00 26 74 52 00 26 74 c0 .&r..&s`.&s`.&s..&s..&tR.&tR.&t.
17260 00 26 74 c0 00 26 75 36 00 26 75 36 00 26 75 a6 00 26 75 a6 00 26 76 14 00 26 76 14 00 26 76 84 .&t..&u6.&u6.&u..&u..&v..&v..&v.
17280 00 26 76 84 00 26 76 f6 00 26 76 f6 00 26 77 70 00 26 77 70 00 26 77 e4 00 26 77 e4 00 26 78 56 .&v..&v..&v..&wp.&wp.&w..&w..&xV
172a0 00 26 78 56 00 26 78 ca 00 26 78 ca 00 26 79 40 00 26 79 40 00 26 79 be 00 26 79 be 00 26 7a 36 .&xV.&x..&x..&y@.&y@.&y..&y..&z6
172c0 00 26 7a 36 00 26 7a c0 00 26 7a c0 00 26 7b 36 00 26 7b 36 00 26 7b b0 00 26 7b b0 00 26 7c 2c .&z6.&z..&z..&{6.&{6.&{..&{..&|,
172e0 00 26 7c 2c 00 26 7c a6 00 26 7c a6 00 26 7d 1c 00 26 7d 1c 00 26 7d 94 00 26 7d 94 00 26 7e 08 .&|,.&|..&|..&}..&}..&}..&}..&~.
17300 00 26 7e 08 00 26 7e 86 00 26 7e 86 00 26 7e fa 00 26 7e fa 00 26 7f 72 00 26 7f 72 00 26 7f e8 .&~..&~..&~..&~..&~..&.r.&.r.&..
17320 00 26 7f e8 00 26 80 5e 00 26 80 5e 00 26 80 d2 00 26 80 d2 00 26 81 4a 00 26 81 4a 00 26 81 bc .&...&.^.&.^.&...&...&.J.&.J.&..
17340 00 26 81 bc 00 26 82 34 00 26 82 34 00 26 82 b0 00 26 82 b0 00 26 83 2e 00 26 83 2e 00 26 83 a0 .&...&.4.&.4.&...&...&...&...&..
17360 00 26 83 a0 00 26 84 16 00 26 84 16 00 26 84 88 00 26 84 88 00 26 85 06 00 26 85 06 00 26 85 7e .&...&...&...&...&...&...&...&.~
17380 00 26 85 7e 00 26 85 f2 00 26 85 f2 00 26 86 6a 00 26 86 6a 00 26 86 e4 00 26 86 e4 00 26 87 56 .&.~.&...&...&.j.&.j.&...&...&.V
173a0 00 26 87 56 00 26 87 d8 00 26 87 d8 00 26 88 48 00 26 88 48 00 26 88 c0 00 26 88 c0 00 26 89 34 .&.V.&...&...&.H.&.H.&...&...&.4
173c0 00 26 89 34 00 26 89 a6 00 26 89 a6 00 26 8a 20 00 26 8a 20 00 26 8a a2 00 26 8a a2 00 26 8b 26 .&.4.&...&...&...&...&...&...&.&
173e0 00 26 8b 26 00 26 8b a6 00 26 8b a6 00 26 8c 28 00 26 8c 28 00 26 8c a4 00 26 8c a4 00 26 8d 2c .&.&.&...&...&.(.&.(.&...&...&.,
17400 00 26 8d 2c 00 26 8d a0 00 26 8d a0 00 26 8e 1e 00 26 8e 1e 00 26 8e 9e 00 26 8e 9e 00 26 8f 10 .&.,.&...&...&...&...&...&...&..
17420 00 26 8f 10 00 26 8f 80 00 26 8f 80 00 26 8f f0 00 26 8f f0 00 26 90 60 00 26 90 60 00 26 90 da .&...&...&...&...&...&.`.&.`.&..
17440 00 26 90 da 00 26 91 58 00 26 91 58 00 26 91 c6 00 26 91 c6 00 26 92 38 00 26 92 38 00 26 92 bc .&...&.X.&.X.&...&...&.8.&.8.&..
17460 00 26 92 bc 00 26 93 42 00 26 93 42 00 26 93 b6 00 26 93 b6 00 26 94 2e 00 26 94 2e 00 26 94 a2 .&...&.B.&.B.&...&...&...&...&..
17480 00 26 94 a2 00 26 95 16 00 26 95 16 00 26 95 88 00 26 95 88 00 26 95 fe 00 26 95 fe 00 26 96 72 .&...&...&...&...&...&...&...&.r
174a0 00 26 96 72 00 26 96 ee 00 26 96 ee 00 26 97 6c 00 26 97 6c 00 26 97 ec 00 26 97 ec 00 26 98 62 .&.r.&...&...&.l.&.l.&...&...&.b
174c0 00 26 98 62 00 26 98 da 00 26 98 da 00 26 99 4c 00 26 99 4c 00 26 99 ce 00 26 99 ce 00 26 9a 54 .&.b.&...&...&.L.&.L.&...&...&.T
174e0 00 26 9a 54 00 26 9a dc 00 26 9a dc 00 26 9b 4c 00 26 9b 4c 00 26 9b c6 00 26 9b c6 00 26 9c 36 .&.T.&...&...&.L.&.L.&...&...&.6
17500 00 26 9c 36 00 26 9c b0 00 26 9c b0 00 26 9d 28 00 26 9d 28 00 26 9d 98 00 26 9d 98 00 26 9e 1e .&.6.&...&...&.(.&.(.&...&...&..
17520 00 26 9e 1e 00 26 9e 9c 00 26 9e 9c 00 26 9f 14 00 26 9f 14 00 26 9f 8e 00 26 9f 8e 00 26 a0 00 .&...&...&...&...&...&...&...&..
17540 00 26 a0 00 00 26 a0 78 00 26 a0 78 00 26 a0 ec 00 26 a2 a4 00 26 a3 60 00 26 a4 42 00 26 a4 42 .&...&.x.&.x.&...&...&.`.&.B.&.B
17560 00 26 a4 b6 00 26 a6 62 00 26 a7 1e 00 26 a7 fc 00 26 a7 fc 00 26 a8 68 00 26 a8 68 00 26 a8 da .&...&.b.&...&...&...&.h.&.h.&..
17580 00 26 a8 da 00 26 a9 48 00 26 a9 48 00 26 a9 b6 00 26 a9 b6 00 26 aa 24 00 26 aa 24 00 26 aa 94 .&...&.H.&.H.&...&...&.$.&.$.&..
175a0 00 26 aa 94 00 26 ab 06 00 26 ab 06 00 26 ab 78 00 26 ab 78 00 26 ab e8 00 26 ab e8 00 26 ac 5c .&...&...&...&.x.&.x.&...&...&.\
175c0 00 26 ac 5c 00 26 ac d0 00 26 ac d0 00 26 ad 42 00 26 ad 42 00 26 ad b4 00 26 ad b4 00 26 ae 28 .&.\.&...&...&.B.&.B.&...&...&.(
175e0 00 26 ae 28 00 26 ae 9c 00 26 ae 9c 00 26 af 0e 00 26 af 0e 00 26 af 80 00 26 af 80 00 26 af ee .&.(.&...&...&...&...&...&...&..
17600 00 26 af ee 00 26 b0 60 00 26 b0 60 00 26 b0 d4 00 26 b0 d4 00 26 b1 48 00 26 b1 48 00 26 b1 ba .&...&.`.&.`.&...&...&.H.&.H.&..
17620 00 26 b1 ba 00 26 b2 2c 00 26 b2 2c 00 26 b2 9e 00 26 b2 9e 00 26 b3 14 00 26 b3 14 00 26 b3 8a .&...&.,.&.,.&...&...&...&...&..
17640 00 26 b3 8a 00 26 b3 fe 00 26 b3 fe 00 26 b4 72 00 26 b4 72 00 26 b4 e0 00 26 b4 e0 00 26 b5 4e .&...&...&...&.r.&.r.&...&...&.N
17660 00 26 b5 4e 00 26 b5 bc 00 26 b5 bc 00 26 b6 2a 00 26 b6 2a 00 26 b6 9c 00 26 b6 9c 00 26 b7 0e .&.N.&...&...&.*.&.*.&...&...&..
17680 00 26 b7 0e 00 26 b7 7e 00 26 b7 7e 00 26 b7 f0 00 26 b7 f0 00 26 b8 62 00 26 b8 62 00 26 b8 d2 .&...&.~.&.~.&...&...&.b.&.b.&..
176a0 00 26 b8 d2 00 26 b9 42 00 26 b9 42 00 26 b9 b8 00 26 b9 b8 00 26 ba 2e 00 26 ba 2e 00 26 ba a0 .&...&.B.&.B.&...&...&...&...&..
176c0 00 26 ba a0 00 26 bb 12 00 26 bb 12 00 26 bb 84 00 26 bb 84 00 26 bb f6 00 26 bb f6 00 26 bc 6a .&...&...&...&...&...&...&...&.j
176e0 00 26 bc 6a 00 26 bc de 00 26 bc de 00 26 bd 52 00 26 bd 52 00 26 bd c0 00 26 bd c0 00 26 be 2e .&.j.&...&...&.R.&.R.&...&...&..
17700 00 26 be 2e 00 26 be 9e 00 26 be 9e 00 26 bf 0e 00 26 bf 0e 00 26 bf 7e 00 26 bf 7e 00 26 bf ee .&...&...&...&...&...&.~.&.~.&..
17720 00 26 bf ee 00 26 c0 62 00 26 c0 62 00 26 c0 d6 00 26 c0 d6 00 26 c1 48 00 26 c1 48 00 26 c1 bc .&...&.b.&.b.&...&...&.H.&.H.&..
17740 00 26 c1 bc 00 26 c2 30 00 26 c2 30 00 26 c2 a2 00 26 c2 a2 00 26 c3 14 00 26 c4 c6 00 26 c5 82 .&...&.0.&.0.&...&...&...&...&..
17760 00 26 c6 62 00 26 c6 62 00 26 c6 d4 00 26 c6 d4 00 26 c7 42 00 26 c7 42 00 26 c7 b2 00 26 c7 b2 .&.b.&.b.&...&...&.B.&.B.&...&..
17780 00 26 c8 1e 00 26 c9 ca 00 26 ca 86 00 26 cb 64 00 26 cb 64 00 26 cb d0 00 26 cb d0 00 26 cc 3c .&...&...&...&.d.&.d.&...&...&.<
177a0 00 26 cc 3c 00 26 cc ae 00 26 cc ae 00 26 cd 28 00 26 cd 28 00 26 cd 9a 00 26 cd 9a 00 26 ce 04 .&.<.&...&...&.(.&.(.&...&...&..
177c0 00 26 ce 04 00 26 ce 74 00 26 ce 74 00 26 ce e4 00 26 ce e4 00 26 cf 50 00 26 cf 50 00 26 cf c0 .&...&.t.&.t.&...&...&.P.&.P.&..
177e0 00 26 cf c0 00 26 d0 3c 00 26 d0 3c 00 26 d0 bc 00 26 d0 bc 00 26 d1 38 00 26 d1 38 00 26 d1 b4 .&...&.<.&.<.&...&...&.8.&.8.&..
17800 00 26 d1 b4 00 26 d2 2e 00 26 d2 2e 00 26 d2 ae 00 26 d2 ae 00 26 d3 28 00 26 d3 28 00 26 d3 aa .&...&...&...&...&...&.(.&.(.&..
17820 00 26 d3 aa 00 26 d4 22 00 26 d4 22 00 26 d4 9c 00 26 d4 9c 00 26 d5 12 00 26 d5 12 00 26 d5 88 .&...&.".&.".&...&...&...&...&..
17840 00 26 d5 88 00 26 d6 00 00 26 d6 00 00 26 d6 7e 00 26 d6 7e 00 26 d6 ea 00 26 d6 ea 00 26 d7 56 .&...&...&...&.~.&.~.&...&...&.V
17860 00 26 d7 56 00 26 d7 c6 00 26 d7 c6 00 26 d8 2c 00 26 d8 2c 00 26 d8 98 00 26 d8 98 00 26 d9 08 .&.V.&...&...&.,.&.,.&...&...&..
17880 00 26 d9 08 00 26 d9 72 00 26 d9 72 00 26 d9 e6 00 26 d9 e6 00 26 da 5c 00 26 da 5c 00 26 da ca .&...&.r.&.r.&...&...&.\.&.\.&..
178a0 00 26 da ca 00 26 db 3c 00 26 db 3c 00 26 db b2 00 26 db b2 00 26 dc 22 00 26 dc 22 00 26 dc a0 .&...&.<.&.<.&...&...&.".&.".&..
178c0 00 26 dc a0 00 26 dd 18 00 26 dd 18 00 26 dd 90 00 26 dd 90 00 26 de 08 00 26 de 08 00 26 de 7c .&...&...&...&...&...&...&...&.|
178e0 00 26 de 7c 00 26 de f2 00 26 de f2 00 26 df 64 00 26 df 64 00 26 df d4 00 26 df d4 00 26 e0 46 .&.|.&...&...&.d.&.d.&...&...&.F
17900 00 26 e0 46 00 26 e0 ae 00 26 e0 ae 00 26 e1 24 00 26 e1 24 00 26 e1 92 00 26 e1 92 00 26 e1 f8 .&.F.&...&...&.$.&.$.&...&...&..
17920 00 26 e1 f8 00 26 e2 64 00 26 e2 64 00 26 e2 e2 00 26 e2 e2 00 26 e3 60 00 26 e3 60 00 26 e3 d8 .&...&.d.&.d.&...&...&.`.&.`.&..
17940 00 26 e3 d8 00 26 e4 52 00 26 e4 52 00 26 e4 cc 00 26 e4 cc 00 26 e5 48 00 26 e5 48 00 26 e5 c0 .&...&.R.&.R.&...&...&.H.&.H.&..
17960 00 26 e5 c0 00 26 e6 3e 00 26 e6 3e 00 26 e6 b8 00 26 e6 b8 00 26 e7 2c 00 26 e7 2c 00 26 e7 b6 .&...&.>.&.>.&...&...&.,.&.,.&..
17980 00 26 e7 b6 00 26 e8 40 00 26 e8 40 00 26 e8 cc 00 26 e8 cc 00 26 e9 40 00 26 e9 40 00 26 e9 b4 .&...&.@.&.@.&...&...&.@.&.@.&..
179a0 00 26 e9 b4 00 26 ea 2a 00 26 ea 2a 00 26 ea a0 00 26 ea a0 00 26 eb 1c 00 26 eb 1c 00 26 eb 94 .&...&.*.&.*.&...&...&...&...&..
179c0 00 26 eb 94 00 26 ec 12 00 26 ec 12 00 26 ec 8a 00 26 ec 8a 00 26 ec f2 00 26 ec f2 00 26 ed 62 .&...&...&...&...&...&...&...&.b
179e0 00 26 ed 62 00 26 ed da 00 26 ed da 00 26 ee 56 00 26 ee 56 00 26 ee d0 00 26 ee d0 00 26 ef 4c .&.b.&...&...&.V.&.V.&...&...&.L
17a00 00 26 ef 4c 00 26 ef c8 00 26 ef c8 00 26 f0 32 00 26 f0 32 00 26 f0 a8 00 26 f0 a8 00 26 f1 18 .&.L.&...&...&.2.&.2.&...&...&..
17a20 00 26 f1 18 00 26 f1 86 00 26 f1 86 00 26 f1 f6 00 26 f1 f6 00 26 f2 68 00 26 f2 68 00 26 f2 d8 .&...&...&...&...&...&.h.&.h.&..
17a40 00 26 f2 d8 00 26 f3 48 00 26 f3 48 00 26 f3 ba 00 26 f3 ba 00 26 f4 2c 00 26 f4 2c 00 26 f4 9e .&...&.H.&.H.&...&...&.,.&.,.&..
17a60 00 26 f4 9e 00 26 f5 12 00 26 f5 12 00 26 f5 82 00 26 f5 82 00 26 f5 f4 00 26 f5 f4 00 26 f6 68 .&...&...&...&...&...&...&...&.h
17a80 00 26 f6 68 00 26 f6 dc 00 26 f6 dc 00 26 f7 4e 00 26 f7 4e 00 26 f7 b6 00 26 f7 b6 00 26 f8 24 .&.h.&...&...&.N.&.N.&...&...&.$
17aa0 00 26 f8 24 00 26 f8 92 00 26 f8 92 00 26 f9 0c 00 26 f9 0c 00 26 f9 80 00 26 f9 80 00 26 f9 f8 .&.$.&...&...&...&...&...&...&..
17ac0 00 26 f9 f8 00 26 fa 72 00 26 fa 72 00 26 fa e4 00 26 fa e4 00 26 fb 4e 00 26 fb 4e 00 26 fb b8 .&...&.r.&.r.&...&...&.N.&.N.&..
17ae0 00 26 fb b8 00 26 fc 2c 00 26 fc 2c 00 26 fc a2 00 26 fc a2 00 26 fd 12 00 26 fd 12 00 26 fd 84 .&...&.,.&.,.&...&...&...&...&..
17b00 00 26 fd 84 00 26 fd fa 00 26 fd fa 00 26 fe 6a 00 26 fe 6a 00 26 fe de 00 26 fe de 00 26 ff 54 .&...&...&...&.j.&.j.&...&...&.T
17b20 00 26 ff 54 00 26 ff ca 00 26 ff ca 00 27 00 40 00 27 00 40 00 27 00 b0 00 27 00 b0 00 27 01 24 .&.T.&...&...'.@.'.@.'...'...'.$
17b40 00 27 01 24 00 27 01 9a 00 27 01 9a 00 27 02 10 00 27 02 10 00 27 02 88 00 27 02 88 00 27 02 fa .'.$.'...'...'...'...'...'...'..
17b60 00 27 02 fa 00 27 03 70 00 27 03 70 00 27 03 e8 00 27 03 e8 00 27 04 60 00 27 04 60 00 27 04 da .'...'.p.'.p.'...'...'.`.'.`.'..
17b80 00 27 04 da 00 27 05 52 00 27 05 52 00 27 05 cc 00 27 05 cc 00 27 06 46 00 27 06 46 00 27 06 c0 .'...'.R.'.R.'...'...'.F.'.F.'..
17ba0 00 27 06 c0 00 27 07 34 00 27 07 34 00 27 07 ac 00 27 07 ac 00 27 08 26 00 27 08 26 00 27 08 a0 .'...'.4.'.4.'...'...'.&.'.&.'..
17bc0 00 27 08 a0 00 27 09 20 00 27 09 20 00 27 09 9a 00 27 09 9a 00 27 0a 18 00 27 0a 18 00 27 0a 98 .'...'...'...'...'...'...'...'..
17be0 00 27 0a 98 00 27 0b 18 00 27 0b 18 00 27 0b 98 00 27 0b 98 00 27 0c 12 00 27 0c 12 00 27 0c 90 .'...'...'...'...'...'...'...'..
17c00 00 27 0c 90 00 27 0d 10 00 27 0d 10 00 27 0d 90 00 27 0d 90 00 27 0e 06 00 27 0e 06 00 27 0e 76 .'...'...'...'...'...'...'...'.v
17c20 00 27 0e 76 00 27 0e dc 00 27 0e dc 00 27 0f 44 00 27 0f 44 00 27 0f b2 00 27 0f b2 00 27 10 26 .'.v.'...'...'.D.'.D.'...'...'.&
17c40 00 27 10 26 00 27 10 94 00 27 10 94 00 27 11 10 00 27 11 10 00 27 11 82 00 27 11 82 00 27 11 f2 .'.&.'...'...'...'...'...'...'..
17c60 00 27 11 f2 00 27 12 6c 00 27 12 6c 00 27 12 e0 00 27 12 e0 00 27 13 58 00 27 13 58 00 27 13 d2 .'...'.l.'.l.'...'...'.X.'.X.'..
17c80 00 27 13 d2 00 27 14 4c 00 27 14 4c 00 27 14 c0 00 27 14 c0 00 27 15 2e 00 27 15 2e 00 27 15 a0 .'...'.L.'.L.'...'...'...'...'..
17ca0 00 27 15 a0 00 27 16 14 00 27 16 14 00 27 16 88 00 27 16 88 00 27 16 f2 00 27 16 f2 00 27 17 64 .'...'...'...'...'...'...'...'.d
17cc0 00 27 17 64 00 27 17 d6 00 27 17 d6 00 27 18 3e 00 27 18 3e 00 27 18 b4 00 27 18 b4 00 27 19 26 .'.d.'...'...'.>.'.>.'...'...'.&
17ce0 00 27 19 26 00 27 19 a0 00 27 19 a0 00 27 1a 14 00 27 1a 14 00 27 1a 8c 00 27 1a 8c 00 27 1b 06 .'.&.'...'...'...'...'...'...'..
17d00 00 27 1b 06 00 27 1b 80 00 27 1b 80 00 27 1b f4 00 27 1b f4 00 27 1c 66 00 27 1c 66 00 27 1c da .'...'...'...'...'...'.f.'.f.'..
17d20 00 27 1c da 00 27 1d 4e 00 27 1d 4e 00 27 1d c4 00 27 1d c4 00 27 1e 3c 00 27 1e 3c 00 27 1e ae .'...'.N.'.N.'...'...'.<.'.<.'..
17d40 00 27 1e ae 00 27 1f 24 00 27 1f 24 00 27 1f 96 00 27 1f 96 00 27 20 0c 00 27 20 0c 00 27 20 7c .'...'.$.'.$.'...'...'...'...'.|
17d60 00 27 20 7c 00 27 20 ec 00 27 20 ec 00 27 21 5c 00 27 21 5c 00 27 21 c8 00 27 21 c8 00 27 22 36 .'.|.'...'...'!\.'!\.'!..'!..'"6
17d80 00 27 22 36 00 27 22 a4 00 27 22 a4 00 27 23 10 00 27 23 10 00 27 23 7e 00 27 23 7e 00 27 23 ec .'"6.'"..'"..'#..'#..'#~.'#~.'#.
17da0 00 27 23 ec 00 27 24 58 00 27 24 58 00 27 24 c4 00 27 24 c4 00 27 25 40 00 27 25 40 00 27 25 ba .'#..'$X.'$X.'$..'$..'%@.'%@.'%.
17dc0 00 27 25 ba 00 27 26 36 00 27 26 36 00 27 26 b2 00 27 26 b2 00 27 27 30 00 27 27 30 00 27 27 a8 .'%..'&6.'&6.'&..'&..''0.''0.''.
17de0 00 27 27 a8 00 27 28 24 00 27 28 24 00 27 28 a2 00 27 28 a2 00 27 29 20 00 27 29 20 00 27 29 8a .''..'($.'($.'(..'(..')..')..').
17e00 00 27 29 8a 00 27 29 f6 00 27 29 f6 00 27 2a 60 00 27 2a 60 00 27 2a c6 00 27 2a c6 00 27 2b 42 .')..')..')..'*`.'*`.'*..'*..'+B
17e20 00 27 2b 42 00 27 2b bc 00 27 2b bc 00 27 2c 38 00 27 2c 38 00 27 2c b4 00 27 2c b4 00 27 2d 24 .'+B.'+..'+..',8.',8.',..',..'-$
17e40 00 27 2d 24 00 27 2d 8e 00 27 2d 8e 00 27 2d fc 00 27 2d fc 00 27 2e 6c 00 27 2e 6c 00 27 2e dc .'-$.'-..'-..'-..'-..'.l.'.l.'..
17e60 00 27 2e dc 00 27 2f 4a 00 27 2f 4a 00 27 2f bc 00 27 2f bc 00 27 30 2a 00 27 30 2a 00 27 30 9c .'...'/J.'/J.'/..'/..'0*.'0*.'0.
17e80 00 27 30 9c 00 27 31 10 00 27 31 10 00 27 31 80 00 27 31 80 00 27 31 f4 00 27 31 f4 00 27 32 66 .'0..'1..'1..'1..'1..'1..'1..'2f
17ea0 00 27 32 66 00 27 32 d0 00 27 32 d0 00 27 33 3a 00 27 33 3a 00 27 33 a6 00 27 33 a6 00 27 34 14 .'2f.'2..'2..'3:.'3:.'3..'3..'4.
17ec0 00 27 34 14 00 27 34 88 00 27 34 88 00 27 35 00 00 27 35 00 00 27 35 7a 00 27 35 7a 00 27 35 f0 .'4..'4..'4..'5..'5..'5z.'5z.'5.
17ee0 00 27 35 f0 00 27 36 60 00 27 36 60 00 27 36 d8 00 27 36 d8 00 27 37 4a 00 27 37 4a 00 27 37 c0 .'5..'6`.'6`.'6..'6..'7J.'7J.'7.
17f00 00 27 37 c0 00 27 38 3a 00 27 38 3a 00 27 38 b0 00 27 38 b0 00 27 39 20 00 27 39 20 00 27 39 94 .'7..'8:.'8:.'8..'8..'9..'9..'9.
17f20 00 27 39 94 00 27 3a 0a 00 27 3a 0a 00 27 3a 80 00 27 3a 80 00 27 3a f2 00 27 3a f2 00 27 3b 66 .'9..':..':..':..':..':..':..';f
17f40 00 27 3b 66 00 27 3b ce 00 27 3b ce 00 27 3c 36 00 27 3c 36 00 27 3c aa 00 27 3c aa 00 27 3d 18 .';f.';..';..'<6.'<6.'<..'<..'=.
17f60 00 27 3d 18 00 27 3d 8a 00 27 3d 8a 00 27 3d fe 00 27 3d fe 00 27 3e 7a 00 27 3e 7a 00 27 3e ee .'=..'=..'=..'=..'=..'>z.'>z.'>.
17f80 00 27 3e ee 00 27 3f 64 00 27 3f 64 00 27 3f d4 00 27 3f d4 00 27 40 48 00 27 40 48 00 27 40 be .'>..'?d.'?d.'?..'?..'@H.'@H.'@.
17fa0 00 27 40 be 00 27 41 34 00 27 41 34 00 27 41 a8 00 27 41 a8 00 27 42 16 00 27 42 16 00 27 42 88 .'@..'A4.'A4.'A..'A..'B..'B..'B.
17fc0 00 27 42 88 00 27 42 fc 00 27 42 fc 00 27 43 70 00 27 43 70 00 27 43 de 00 27 43 de 00 27 44 4c .'B..'B..'B..'Cp.'Cp.'C..'C..'DL
17fe0 00 27 44 4c 00 27 44 bc 00 27 44 bc 00 27 45 2e 00 27 45 2e 00 27 45 a2 00 27 45 a2 00 27 46 12 .'DL.'D..'D..'E..'E..'E..'E..'F.
18000 00 27 46 12 00 27 46 7c 00 27 46 7c 00 27 46 e6 00 27 46 e6 00 27 47 54 00 27 47 54 00 27 47 c2 .'F..'F|.'F|.'F..'F..'GT.'GT.'G.
18020 00 27 47 c2 00 27 48 2c 00 27 48 2c 00 27 48 a4 00 27 48 a4 00 27 49 1c 00 27 49 1c 00 27 49 90 .'G..'H,.'H,.'H..'H..'I..'I..'I.
18040 00 27 49 90 00 27 4a 06 00 27 4a 06 00 27 4a 7c 00 27 4a 7c 00 27 4a f0 00 27 4a f0 00 27 4b 62 .'I..'J..'J..'J|.'J|.'J..'J..'Kb
18060 00 27 4b 62 00 27 4b d6 00 27 4b d6 00 27 4c 4a 00 27 4c 4a 00 27 4c bc 00 27 4c bc 00 27 4d 2e .'Kb.'K..'K..'LJ.'LJ.'L..'L..'M.
18080 00 27 4d 2e 00 27 4d 9e 00 27 4d 9e 00 27 4e 0e 00 27 4e 0e 00 27 4e 7a 00 27 4e 7a 00 27 4e f0 .'M..'M..'M..'N..'N..'Nz.'Nz.'N.
180a0 00 27 4e f0 00 27 4f 62 00 27 4f 62 00 27 4f d6 00 27 4f d6 00 27 50 4a 00 27 50 4a 00 27 50 bc .'N..'Ob.'Ob.'O..'O..'PJ.'PJ.'P.
180c0 00 27 50 bc 00 27 51 2c 00 27 51 2c 00 27 51 9c 00 27 51 9c 00 27 52 12 00 27 52 12 00 27 52 88 .'P..'Q,.'Q,.'Q..'Q..'R..'R..'R.
180e0 00 27 52 88 00 27 52 f4 00 27 52 f4 00 27 53 64 00 27 53 64 00 27 53 d0 00 27 53 d0 00 27 54 3e .'R..'R..'R..'Sd.'Sd.'S..'S..'T>
18100 00 27 54 3e 00 27 54 b8 00 27 54 b8 00 27 55 32 00 27 55 32 00 27 55 9c 00 27 55 9c 00 27 56 10 .'T>.'T..'T..'U2.'U2.'U..'U..'V.
18120 00 27 56 10 00 27 56 84 00 27 56 84 00 27 56 ee 00 27 56 ee 00 27 57 5e 00 27 57 5e 00 27 57 ca .'V..'V..'V..'V..'V..'W^.'W^.'W.
18140 00 27 57 ca 00 27 58 38 00 27 58 38 00 27 58 ac 00 27 58 ac 00 27 59 1e 00 27 59 1e 00 27 59 90 .'W..'X8.'X8.'X..'X..'Y..'Y..'Y.
18160 00 27 59 90 00 27 5a 06 00 27 5a 06 00 27 5a 78 00 27 5a 78 00 27 5a ec 00 27 5a ec 00 27 5b 5e .'Y..'Z..'Z..'Zx.'Zx.'Z..'Z..'[^
18180 00 27 5b 5e 00 27 5b d2 00 27 5b d2 00 27 5c 40 00 27 5c 40 00 27 5c b8 00 27 5c b8 00 27 5d 38 .'[^.'[..'[..'\@.'\@.'\..'\..']8
181a0 00 27 5d 38 00 27 5d 9e 00 27 5d 9e 00 27 5e 0e 00 27 5e 0e 00 27 5e 80 00 27 5e 80 00 27 5e fa .']8.']..']..'^..'^..'^..'^..'^.
181c0 00 27 5e fa 00 27 5f 6e 00 27 5f 6e 00 27 5f de 00 27 5f de 00 27 60 4e 00 27 60 4e 00 27 60 be .'^..'_n.'_n.'_..'_..'`N.'`N.'`.
181e0 00 27 60 be 00 27 61 2e 00 27 61 2e 00 27 61 9e 00 27 61 9e 00 27 62 0e 00 27 62 0e 00 27 62 88 .'`..'a..'a..'a..'a..'b..'b..'b.
18200 00 27 62 88 00 27 62 f4 00 27 62 f4 00 27 63 6a 00 27 63 6a 00 27 63 e0 00 27 63 e0 00 27 64 4c .'b..'b..'b..'cj.'cj.'c..'c..'dL
18220 00 27 64 4c 00 27 64 c0 00 27 64 c0 00 27 65 36 00 27 65 36 00 27 65 aa 00 27 65 aa 00 27 66 1a .'dL.'d..'d..'e6.'e6.'e..'e..'f.
18240 00 27 66 1a 00 27 66 90 00 27 66 90 00 27 67 02 00 27 67 02 00 27 67 78 00 27 67 78 00 27 67 ec .'f..'f..'f..'g..'g..'gx.'gx.'g.
18260 00 27 67 ec 00 27 68 5e 00 27 68 5e 00 27 68 d0 00 27 68 d0 00 27 69 46 00 27 69 46 00 27 69 bc .'g..'h^.'h^.'h..'h..'iF.'iF.'i.
18280 00 27 69 bc 00 27 6a 32 00 27 6a 32 00 27 6a a8 00 27 6a a8 00 27 6b 14 00 27 6b 14 00 27 6b 82 .'i..'j2.'j2.'j..'j..'k..'k..'k.
182a0 00 27 6b 82 00 27 6b ee 00 27 6b ee 00 27 6c 60 00 27 6c 60 00 27 6c d2 00 27 6c d2 00 27 6d 40 .'k..'k..'k..'l`.'l`.'l..'l..'m@
182c0 00 27 6d 40 00 27 6d bc 00 27 6d bc 00 27 6e 28 00 27 6e 28 00 27 6e 96 00 27 6e 96 00 27 6f 14 .'m@.'m..'m..'n(.'n(.'n..'n..'o.
182e0 00 27 6f 14 00 27 6f 8a 00 27 6f 8a 00 27 6f fa 00 27 6f fa 00 27 70 6c 00 27 70 6c 00 27 70 e4 .'o..'o..'o..'o..'o..'pl.'pl.'p.
18300 00 27 70 e4 00 27 71 5c 00 27 71 5c 00 27 71 d6 00 27 71 d6 00 27 72 50 00 27 72 50 00 27 72 ba .'p..'q\.'q\.'q..'q..'rP.'rP.'r.
18320 00 27 72 ba 00 27 73 36 00 27 73 36 00 27 73 ae 00 27 73 ae 00 27 74 28 00 27 74 28 00 27 74 a2 .'r..'s6.'s6.'s..'s..'t(.'t(.'t.
18340 00 27 74 a2 00 27 75 20 00 27 75 20 00 27 75 9e 00 27 75 9e 00 27 76 0a 00 27 76 0a 00 27 76 80 .'t..'u..'u..'u..'u..'v..'v..'v.
18360 00 27 76 80 00 27 76 f6 00 27 76 f6 00 27 77 66 00 27 77 66 00 27 77 d6 00 27 77 d6 00 27 78 46 .'v..'v..'v..'wf.'wf.'w..'w..'xF
18380 00 27 78 46 00 27 78 b8 00 27 78 b8 00 27 79 36 00 27 79 36 00 27 79 a6 00 27 79 a6 00 27 7a 18 .'xF.'x..'x..'y6.'y6.'y..'y..'z.
183a0 00 27 7a 18 00 27 7a 8c 00 27 7a 8c 00 27 7b 0c 00 27 7b 0c 00 27 7b 80 00 27 7b 80 00 27 7b f6 .'z..'z..'z..'{..'{..'{..'{..'{.
183c0 00 27 7b f6 00 27 7c 6c 00 27 7c 6c 00 27 7c e4 00 27 7c e4 00 27 7d 54 00 27 7d 54 00 27 7d c6 .'{..'|l.'|l.'|..'|..'}T.'}T.'}.
183e0 00 27 7d c6 00 27 7e 3a 00 27 7e 3a 00 27 7e ae 00 27 7e ae 00 27 7f 20 00 27 7f 20 00 27 7f 92 .'}..'~:.'~:.'~..'~..'...'...'..
18400 00 27 7f 92 00 27 80 04 00 27 80 04 00 27 80 76 00 27 80 76 00 27 80 ea 00 27 80 ea 00 27 81 5e .'...'...'...'.v.'.v.'...'...'.^
18420 00 27 81 5e 00 27 81 d0 00 27 81 d0 00 27 82 40 00 27 82 40 00 27 82 aa 00 27 82 aa 00 27 83 14 .'.^.'...'...'.@.'.@.'...'...'..
18440 00 27 83 14 00 27 83 80 00 27 83 80 00 27 83 f6 00 27 83 f6 00 27 84 66 00 27 84 66 00 27 84 d6 .'...'...'...'...'...'.f.'.f.'..
18460 00 27 84 d6 00 27 85 3c 00 27 85 3c 00 27 85 ac 00 27 85 ac 00 27 86 20 00 27 86 20 00 27 86 90 .'...'.<.'.<.'...'...'...'...'..
18480 00 27 86 90 00 27 87 04 00 27 87 04 00 27 87 6e 00 27 87 6e 00 27 87 e4 00 27 87 e4 00 27 88 56 .'...'...'...'.n.'.n.'...'...'.V
184a0 00 27 88 56 00 27 88 cc 00 27 88 cc 00 27 89 3c 00 27 89 3c 00 27 89 b2 00 27 89 b2 00 27 8a 22 .'.V.'...'...'.<.'.<.'...'...'."
184c0 00 27 8a 22 00 27 8a 88 00 27 8a 88 00 27 8a fa 00 27 8a fa 00 27 8b 6a 00 27 8b 6a 00 27 8b de .'.".'...'...'...'...'.j.'.j.'..
184e0 00 27 8b de 00 27 8c 4e 00 27 8c 4e 00 27 8c c2 00 27 8c c2 00 27 8d 36 00 27 8d 36 00 27 8d aa .'...'.N.'.N.'...'...'.6.'.6.'..
18500 00 27 8d aa 00 27 8e 1c 00 27 8e 1c 00 27 8e 8e 00 27 8e 8e 00 27 8e f8 00 27 8e f8 00 27 8f 62 .'...'...'...'...'...'...'...'.b
18520 00 27 8f 62 00 27 8f cc 00 27 8f cc 00 27 90 34 00 27 90 34 00 27 90 9c 00 27 90 9c 00 27 91 02 .'.b.'...'...'.4.'.4.'...'...'..
18540 00 27 91 02 00 27 91 6c 00 27 91 6c 00 27 91 dc 00 27 91 dc 00 27 92 42 00 27 92 42 00 27 92 ae .'...'.l.'.l.'...'...'.B.'.B.'..
18560 00 27 92 ae 00 27 93 1a 00 27 93 1a 00 27 93 7e 00 27 93 7e 00 27 93 e4 00 27 93 e4 00 27 94 4e .'...'...'...'.~.'.~.'...'...'.N
18580 00 27 94 4e 00 27 94 b8 00 27 96 6a 00 27 97 26 00 27 98 06 00 27 98 06 00 27 98 70 00 27 98 70 .'.N.'...'.j.'.&.'...'...'.p.'.p
185a0 00 27 98 e2 00 27 98 e2 00 27 99 4c 00 27 99 4c 00 27 99 ba 00 27 99 ba 00 27 9a 22 00 27 9a 22 .'...'...'.L.'.L.'...'...'.".'."
185c0 00 27 9a 8e 00 27 9a 8e 00 27 9b 00 00 27 9b 00 00 27 9b 6c 00 27 9b 6c 00 27 9b d4 00 27 9b d4 .'...'...'...'...'.l.'.l.'...'..
185e0 00 27 9c 3c 00 27 9c 3c 00 27 9c a8 00 27 9e 4a 00 27 9f 06 00 27 9f e2 00 27 9f e2 00 27 a0 46 .'.<.'.<.'...'.J.'...'...'...'.F
18600 00 27 a0 46 00 27 a0 ba 00 27 a0 ba 00 27 a1 2a 00 27 a1 2a 00 27 a1 a0 00 27 a1 a0 00 27 a2 08 .'.F.'...'...'.*.'.*.'...'...'..
18620 00 27 a2 08 00 27 a2 74 00 27 a2 74 00 27 a2 d6 00 27 a2 d6 00 27 a3 3e 00 27 a3 3e 00 27 a3 a4 .'...'.t.'.t.'...'...'.>.'.>.'..
18640 00 27 a3 a4 00 27 a4 10 00 27 a4 10 00 27 a4 82 00 27 a4 82 00 27 a4 f2 00 27 a4 f2 00 27 a5 66 .'...'...'...'...'...'...'...'.f
18660 00 27 a5 66 00 27 a5 d8 00 27 a5 d8 00 27 a6 46 00 27 a6 46 00 27 a6 bc 00 27 a6 bc 00 27 a7 2e .'.f.'...'...'.F.'.F.'...'...'..
18680 00 27 a7 2e 00 27 a7 94 00 27 a7 94 00 27 a7 fe 00 27 a7 fe 00 27 a8 66 00 27 a8 66 00 27 a8 ea .'...'...'...'...'...'.f.'.f.'..
186a0 00 27 a8 ea 00 27 a9 6e 00 27 a9 6e 00 27 a9 d8 00 27 a9 d8 00 27 aa 46 00 27 aa 46 00 27 aa b2 .'...'.n.'.n.'...'...'.F.'.F.'..
186c0 00 27 aa b2 00 27 ab 1e 00 27 ab 1e 00 27 ab 8e 00 27 ab 8e 00 27 ab fa 00 27 ab fa 00 27 ac 64 .'...'...'...'...'...'...'...'.d
186e0 00 27 ac 64 00 27 ac d0 00 27 ac d0 00 27 ad 3e 00 27 ad 3e 00 27 ad aa 00 27 ad aa 00 27 ae 26 .'.d.'...'...'.>.'.>.'...'...'.&
18700 00 27 ae 26 00 27 ae 8e 00 27 ae 8e 00 27 ae fa 00 27 ae fa 00 27 af 66 00 27 af 66 00 27 af ce .'.&.'...'...'...'...'.f.'.f.'..
18720 00 27 af ce 00 27 b0 38 00 27 b0 38 00 27 b0 a4 00 27 b0 a4 00 27 b1 0c 00 27 b1 0c 00 27 b1 78 .'...'.8.'.8.'...'...'...'...'.x
18740 00 27 b1 78 00 27 b1 e2 00 27 b1 e2 00 27 b2 56 00 27 b2 56 00 27 b2 c4 00 27 b2 c4 00 27 b3 3a .'.x.'...'...'.V.'.V.'...'...'.:
18760 00 27 b3 3a 00 27 b3 a8 00 27 b3 a8 00 27 b4 1e 00 27 b4 1e 00 27 b4 88 00 27 b4 88 00 27 b4 f6 .'.:.'...'...'...'...'...'...'..
18780 00 27 b4 f6 00 27 b5 6e 00 27 b5 6e 00 27 b5 e0 00 27 b5 e0 00 27 b6 48 00 27 b6 48 00 27 b6 b4 .'...'.n.'.n.'...'...'.H.'.H.'..
187a0 00 27 b6 b4 00 27 b7 20 00 27 b7 20 00 27 b7 8e 00 27 b7 8e 00 27 b7 fc 00 27 b7 fc 00 27 b8 64 .'...'...'...'...'...'...'...'.d
187c0 00 27 b8 64 00 27 b8 cc 00 27 b8 cc 00 27 b9 46 00 27 b9 46 00 27 b9 b2 00 27 b9 b2 00 27 ba 1a .'.d.'...'...'.F.'.F.'...'...'..
187e0 00 27 ba 1a 00 27 ba 80 00 27 ba 80 00 27 ba fa 00 27 ba fa 00 27 bb 66 00 27 bb 66 00 27 bb d0 .'...'...'...'...'...'.f.'.f.'..
18800 00 27 bb d0 00 27 bc 4a 00 27 bc 4a 00 27 bc ba 00 27 bc ba 00 27 bd 26 00 27 bd 26 00 27 bd 8e .'...'.J.'.J.'...'...'.&.'.&.'..
18820 00 27 bd 8e 00 27 bd fa 00 27 bd fa 00 27 be 68 00 27 be 68 00 27 be d6 00 27 be d6 00 27 bf 42 .'...'...'...'.h.'.h.'...'...'.B
18840 00 27 bf 42 00 27 bf ae 00 27 bf ae 00 27 c0 18 00 27 c0 18 00 27 c0 88 00 27 c2 36 00 27 c2 f2 .'.B.'...'...'...'...'...'.6.'..
18860 00 27 c3 d2 00 27 c3 d2 00 27 c4 38 00 27 c4 38 00 27 c4 9e 00 27 c4 9e 00 27 c5 04 00 27 c5 04 .'...'...'.8.'.8.'...'...'...'..
18880 00 27 c5 6a 00 27 c5 6a 00 27 c5 dc 00 27 c5 dc 00 27 c6 4e 00 27 c6 4e 00 27 c6 b8 00 27 c6 b8 .'.j.'.j.'...'...'.N.'.N.'...'..
188a0 00 27 c7 2a 00 27 c7 2a 00 27 c7 9c 00 27 c7 9c 00 27 c8 0e 00 27 c8 0e 00 27 c8 80 00 27 c8 80 .'.*.'.*.'...'...'...'...'...'..
188c0 00 27 c8 ec 00 27 c8 ec 00 27 c9 5c 00 27 c9 5c 00 27 c9 cc 00 27 c9 cc 00 27 ca 3a 00 27 ca 3a .'...'...'.\.'.\.'...'...'.:.'.:
188e0 00 27 ca a8 00 27 ca a8 00 27 cb 1a 00 27 cb 1a 00 27 cb 8c 00 27 cb 8c 00 27 cc 00 00 27 cc 00 .'...'...'...'...'...'...'...'..
18900 00 27 cc 74 00 27 cc 74 00 27 cc e0 00 27 cc e0 00 27 cd 50 00 27 cd 50 00 27 cd c0 00 27 cd c0 .'.t.'.t.'...'...'.P.'.P.'...'..
18920 00 27 ce 2e 00 27 ce 2e 00 27 ce 9e 00 27 ce 9e 00 27 cf 0e 00 27 cf 0e 00 27 cf 7c 00 27 cf 7c .'...'...'...'...'...'...'.|.'.|
18940 00 27 cf e6 00 27 cf e6 00 27 d0 50 00 27 d0 50 00 27 d0 be 00 27 d0 be 00 27 d1 2c 00 27 d1 2c .'...'...'.P.'.P.'...'...'.,.'.,
18960 00 27 d1 96 00 27 d1 96 00 27 d2 02 00 27 d2 02 00 27 d2 6e 00 27 d2 6e 00 27 d2 d8 00 27 d2 d8 .'...'...'...'...'.n.'.n.'...'..
18980 00 27 d3 42 00 27 d3 42 00 27 d3 ac 00 27 d3 ac 00 27 d4 1a 00 27 d4 1a 00 27 d4 88 00 27 d4 88 .'.B.'.B.'...'...'...'...'...'..
189a0 00 27 d4 f4 00 27 d4 f4 00 27 d5 60 00 27 d7 02 00 27 d7 be 00 27 d8 9a 00 27 d8 9a 00 27 d8 fa .'...'...'.`.'...'...'...'...'..
189c0 00 27 da ac 00 27 db 68 00 27 dc 48 00 27 dc 48 00 27 dc b6 00 27 dc b6 00 27 dd 24 00 27 dd 24 .'...'.h.'.H.'.H.'...'...'.$.'.$
189e0 00 27 dd 98 00 27 dd 98 00 27 de 0c 00 27 de 0c 00 27 de 80 00 27 e0 32 00 27 e0 ee 00 27 e1 ce .'...'...'...'...'...'.2.'...'..
18a00 00 27 e1 ce 00 27 e2 40 00 27 e2 40 00 27 e2 ac 00 27 e2 ac 00 27 e3 18 00 27 e3 18 00 27 e3 88 .'...'.@.'.@.'...'...'...'...'..
18a20 00 27 e3 88 00 27 e3 fc 00 27 e3 fc 00 27 e4 6a 00 27 e4 6a 00 27 e4 dc 00 27 e4 dc 00 27 e5 4e .'...'...'...'.j.'.j.'...'...'.N
18a40 00 27 e6 fc 00 27 e7 b8 00 27 e8 98 00 27 e8 98 00 27 e9 0a 00 27 e9 0a 00 27 e9 80 00 27 e9 80 .'...'...'...'...'...'...'...'..
18a60 00 27 e9 f6 00 27 e9 f6 00 27 ea 62 00 27 ea 62 00 27 ea ce 00 27 ea ce 00 27 eb 3e 00 27 eb 3e .'...'...'.b.'.b.'...'...'.>.'.>
18a80 00 27 eb ae 00 27 eb ae 00 27 ec 1c 00 27 ec 1c 00 27 ec 90 00 27 ec 90 00 27 ed 04 00 27 ed 04 .'...'...'...'...'...'...'...'..
18aa0 00 27 ed 72 00 27 ed 72 00 27 ed e4 00 27 ed e4 00 27 ee 58 00 27 ee 58 00 27 ee c4 00 27 ee c4 .'.r.'.r.'...'...'.X.'.X.'...'..
18ac0 00 27 ef 36 00 27 ef 36 00 27 ef aa 00 27 ef aa 00 27 f0 1e 00 27 f0 1e 00 27 f0 8a 00 27 f0 8a .'.6.'.6.'...'...'...'...'...'..
18ae0 00 27 f1 02 00 27 f1 02 00 27 f1 7a 00 27 f1 7a 00 27 f1 ec 00 27 f1 ec 00 27 f2 5a 00 27 f2 5a .'...'...'.z.'.z.'...'...'.Z.'.Z
18b00 00 27 f2 cc 00 27 f2 cc 00 27 f3 40 00 27 f3 40 00 27 f3 b4 00 27 f3 b4 00 27 f4 20 00 27 f4 20 .'...'...'.@.'.@.'...'...'...'..
18b20 00 27 f4 8c 00 27 f4 8c 00 27 f5 04 00 27 f5 04 00 27 f5 78 00 27 f5 78 00 27 f5 ec 00 27 f5 ec .'...'...'...'...'.x.'.x.'...'..
18b40 00 27 f6 60 00 27 f6 60 00 27 f6 d4 00 27 f6 d4 00 27 f7 4c 00 27 f7 4c 00 27 f7 c4 00 27 f7 c4 .'.`.'.`.'...'...'.L.'.L.'...'..
18b60 00 27 f8 3e 00 27 f8 3e 00 27 f8 ae 00 27 f8 ae 00 27 f9 24 00 27 f9 24 00 27 f9 9a 00 27 f9 9a .'.>.'.>.'...'...'.$.'.$.'...'..
18b80 00 27 fa 0a 00 27 fa 0a 00 27 fa 7e 00 27 fa 7e 00 27 fa e8 00 27 fa e8 00 27 fb 64 00 27 fb 64 .'...'...'.~.'.~.'...'...'.d.'.d
18ba0 00 27 fb d8 00 27 fb d8 00 27 fc 58 00 27 fc 58 00 27 fc da 00 27 fc da 00 27 fd 44 00 27 fd 44 .'...'...'.X.'.X.'...'...'.D.'.D
18bc0 00 27 fd b8 00 27 fd b8 00 27 fe 2c 00 27 fe 2c 00 27 fe a4 00 27 fe a4 00 27 ff 1c 00 27 ff 1c .'...'...'.,.'.,.'...'...'...'..
18be0 00 27 ff 92 00 27 ff 92 00 28 00 08 00 28 00 08 00 28 00 7e 00 28 00 7e 00 28 00 f0 00 28 00 f0 .'...'...(...(...(.~.(.~.(...(..
18c00 00 28 01 66 00 28 01 66 00 28 01 da 00 28 01 da 00 28 02 4e 00 28 02 4e 00 28 02 c0 00 28 02 c0 .(.f.(.f.(...(...(.N.(.N.(...(..
18c20 00 28 03 34 00 28 03 34 00 28 03 a8 00 28 03 a8 00 28 04 1a 00 28 04 1a 00 28 04 8c 00 28 04 8c .(.4.(.4.(...(...(...(...(...(..
18c40 00 28 05 08 00 28 05 08 00 28 05 84 00 28 05 84 00 28 05 f6 00 28 05 f6 00 28 06 68 00 28 06 68 .(...(...(...(...(...(...(.h.(.h
18c60 00 28 06 da 00 28 06 da 00 28 07 50 00 28 07 50 00 28 07 c6 00 28 07 c6 00 28 08 3c 00 28 08 3c .(...(...(.P.(.P.(...(...(.<.(.<
18c80 00 28 08 ae 00 28 08 ae 00 28 09 22 00 28 09 22 00 28 09 9e 00 28 09 9e 00 28 0a 1a 00 28 0a 1a .(...(...(.".(.".(...(...(...(..
18ca0 00 28 0a 8e 00 28 0a 8e 00 28 0a fe 00 28 0a fe 00 28 0b 70 00 28 0b 70 00 28 0b e2 00 28 0b e2 .(...(...(...(...(.p.(.p.(...(..
18cc0 00 28 0c 5a 00 28 0c 5a 00 28 0c c4 00 28 0c c4 00 28 0d 38 00 28 0d 38 00 28 0d ac 00 28 0d ac .(.Z.(.Z.(...(...(.8.(.8.(...(..
18ce0 00 28 0e 20 00 28 0e 20 00 28 0e 96 00 28 0e 96 00 28 0f 0c 00 28 0f 0c 00 28 0f 7e 00 28 0f 7e .(...(...(...(...(...(...(.~.(.~
18d00 00 28 0f ea 00 28 0f ea 00 28 10 56 00 28 10 56 00 28 10 c2 00 28 12 70 00 28 13 2c 00 28 14 0c .(...(...(.V.(.V.(...(.p.(.,.(..
18d20 00 28 14 0c 00 28 14 80 00 28 14 80 00 28 14 f4 00 28 14 f4 00 28 15 60 00 28 17 24 00 28 17 e0 .(...(...(...(...(...(.`.(.$.(..
18d40 00 28 18 c6 00 28 18 c6 00 28 19 54 00 28 19 54 00 28 19 d6 00 28 19 d6 00 28 1a 5e 00 28 1a 5e .(...(...(.T.(.T.(...(...(.^.(.^
18d60 00 28 1a e2 00 28 1a e2 00 28 1b 66 00 28 1b 66 00 28 1b fe 00 28 1b fe 00 28 1c 82 00 28 1c 82 .(...(...(.f.(.f.(...(...(...(..
18d80 00 28 1c fe 00 28 1c fe 00 28 1d 82 00 28 1d 82 00 28 1e 1a 00 28 1e 1a 00 28 1e a4 00 28 1e a4 .(...(...(...(...(...(...(...(..
18da0 00 28 1f 22 00 28 1f 22 00 28 1f 98 00 28 1f 98 00 28 20 1a 00 28 20 1a 00 28 20 96 00 28 20 96 .(.".(.".(...(...(...(...(...(..
18dc0 00 28 21 0e 00 28 21 0e 00 28 21 86 00 28 21 86 00 28 22 06 00 28 22 06 00 28 22 84 00 28 22 84 .(!..(!..(!..(!..("..("..("..(".
18de0 00 28 22 fa 00 28 22 fa 00 28 23 74 00 28 23 74 00 28 23 f0 00 28 23 f0 00 28 24 6e 00 28 24 6e .("..("..(#t.(#t.(#..(#..($n.($n
18e00 00 28 24 e8 00 28 24 e8 00 28 25 62 00 28 25 62 00 28 25 dc 00 28 25 dc 00 28 26 56 00 28 26 56 .($..($..(%b.(%b.(%..(%..(&V.(&V
18e20 00 28 26 d4 00 28 26 d4 00 28 27 52 00 28 27 52 00 28 27 d0 00 28 27 d0 00 28 28 50 00 28 28 50 .(&..(&..('R.('R.('..('..((P.((P
18e40 00 28 28 ca 00 28 28 ca 00 28 29 46 00 28 29 46 00 28 29 c6 00 28 29 c6 00 28 2a 44 00 28 2a 44 .((..((..()F.()F.()..()..(*D.(*D
18e60 00 28 2a ba 00 28 2a ba 00 28 2b 3c 00 28 2b 3c 00 28 2b b6 00 28 2b b6 00 28 2c 36 00 28 2c 36 .(*..(*..(+<.(+<.(+..(+..(,6.(,6
18e80 00 28 2c b2 00 28 2e 64 00 28 2f 20 00 28 30 00 00 28 30 00 00 28 30 72 00 28 30 72 00 28 30 e4 .(,..(.d.(/..(0..(0..(0r.(0r.(0.
18ea0 00 28 30 e4 00 28 31 68 00 28 31 68 00 28 31 ec 00 28 31 ec 00 28 32 6a 00 28 32 6a 00 28 32 e8 .(0..(1h.(1h.(1..(1..(2j.(2j.(2.
18ec0 00 28 32 e8 00 28 33 5e 00 28 33 5e 00 28 33 d4 00 28 33 d4 00 28 34 48 00 28 34 48 00 28 34 bc .(2..(3^.(3^.(3..(3..(4H.(4H.(4.
18ee0 00 28 34 bc 00 28 35 34 00 28 35 34 00 28 35 ac 00 28 35 ac 00 28 36 1c 00 28 36 1c 00 28 36 8c .(4..(54.(54.(5..(5..(6..(6..(6.
18f00 00 28 36 8c 00 28 37 08 00 28 37 08 00 28 37 7a 00 28 37 7a 00 28 37 ea 00 28 37 ea 00 28 38 56 .(6..(7..(7..(7z.(7z.(7..(7..(8V
18f20 00 28 38 56 00 28 38 ca 00 28 38 ca 00 28 39 3e 00 28 39 3e 00 28 39 bc 00 28 39 bc 00 28 3a 3a .(8V.(8..(8..(9>.(9>.(9..(9..(::
18f40 00 28 3a 3a 00 28 3a a8 00 28 3a a8 00 28 3b 16 00 28 3b 16 00 28 3b 84 00 28 3b 84 00 28 3b f2 .(::.(:..(:..(;..(;..(;..(;..(;.
18f60 00 28 3b f2 00 28 3c 6a 00 28 3c 6a 00 28 3c e2 00 28 3c e2 00 28 3d 5a 00 28 3d 5a 00 28 3d d2 .(;..(<j.(<j.(<..(<..(=Z.(=Z.(=.
18f80 00 28 3d d2 00 28 3e 4a 00 28 3e 4a 00 28 3e c2 00 28 3e c2 00 28 3f 32 00 28 3f 32 00 28 3f a2 .(=..(>J.(>J.(>..(>..(?2.(?2.(?.
18fa0 00 28 3f a2 00 28 40 1a 00 28 40 1a 00 28 40 8c 00 28 40 8c 00 28 41 04 00 28 41 04 00 28 41 7e .(?..(@..(@..(@..(@..(A..(A..(A~
18fc0 00 28 41 7e 00 28 41 f8 00 28 41 f8 00 28 42 70 00 28 42 70 00 28 42 e8 00 28 42 e8 00 28 43 64 .(A~.(A..(A..(Bp.(Bp.(B..(B..(Cd
18fe0 00 28 43 64 00 28 43 d4 00 28 43 d4 00 28 44 4c 00 28 44 4c 00 28 44 c6 00 28 44 c6 00 28 45 40 .(Cd.(C..(C..(DL.(DL.(D..(D..(E@
19000 00 28 45 40 00 28 45 b8 00 28 45 b8 00 28 46 30 00 28 46 30 00 28 46 aa 00 28 46 aa 00 28 47 24 .(E@.(E..(E..(F0.(F0.(F..(F..(G$
19020 00 28 47 24 00 28 47 9c 00 28 47 9c 00 28 48 12 00 28 48 12 00 28 48 88 00 28 48 88 00 28 48 fe .(G$.(G..(G..(H..(H..(H..(H..(H.
19040 00 28 48 fe 00 28 49 78 00 28 49 78 00 28 49 f4 00 28 49 f4 00 28 4a 70 00 28 4a 70 00 28 4a e6 .(H..(Ix.(Ix.(I..(I..(Jp.(Jp.(J.
19060 00 28 4a e6 00 28 4b 62 00 28 4b 62 00 28 4b e4 00 28 4b e4 00 28 4c 66 00 28 4c 66 00 28 4c e2 .(J..(Kb.(Kb.(K..(K..(Lf.(Lf.(L.
19080 00 28 4c e2 00 28 4d 56 00 28 4d 56 00 28 4d cc 00 28 4d cc 00 28 4e 4a 00 28 4e 4a 00 28 4e ca .(L..(MV.(MV.(M..(M..(NJ.(NJ.(N.
190a0 00 28 4e ca 00 28 4f 44 00 28 4f 44 00 28 4f be 00 28 4f be 00 28 50 38 00 28 50 38 00 28 50 aa .(N..(OD.(OD.(O..(O..(P8.(P8.(P.
190c0 00 28 50 aa 00 28 51 1e 00 28 51 1e 00 28 51 98 00 28 51 98 00 28 52 0c 00 28 52 0c 00 28 52 80 .(P..(Q..(Q..(Q..(Q..(R..(R..(R.
190e0 00 28 52 80 00 28 52 fc 00 28 52 fc 00 28 53 78 00 28 53 78 00 28 53 f8 00 28 53 f8 00 28 54 7a .(R..(R..(R..(Sx.(Sx.(S..(S..(Tz
19100 00 28 54 7a 00 28 54 fc 00 28 54 fc 00 28 55 7c 00 28 55 7c 00 28 55 f4 00 28 55 f4 00 28 56 6e .(Tz.(T..(T..(U|.(U|.(U..(U..(Vn
19120 00 28 56 6e 00 28 56 ea 00 28 56 ea 00 28 57 66 00 28 57 66 00 28 57 e0 00 28 57 e0 00 28 58 60 .(Vn.(V..(V..(Wf.(Wf.(W..(W..(X`
19140 00 28 58 60 00 28 58 e0 00 28 58 e0 00 28 59 52 00 28 59 52 00 28 59 c6 00 28 59 c6 00 28 5a 3a .(X`.(X..(X..(YR.(YR.(Y..(Y..(Z:
19160 00 28 5a 3a 00 28 5a ac 00 28 5a ac 00 28 5b 24 00 28 5b 24 00 28 5b 9a 00 28 5b 9a 00 28 5c 14 .(Z:.(Z..(Z..([$.([$.([..([..(\.
19180 00 28 5c 14 00 28 5c 8e 00 28 5c 8e 00 28 5d 0a 00 28 5d 0a 00 28 5d 86 00 28 5d 86 00 28 5d fe .(\..(\..(\..(]..(]..(]..(]..(].
191a0 00 28 5d fe 00 28 5e 78 00 28 5e 78 00 28 5e f4 00 28 5e f4 00 28 5f 6a 00 28 5f 6a 00 28 5f e8 .(]..(^x.(^x.(^..(^..(_j.(_j.(_.
191c0 00 28 5f e8 00 28 60 66 00 28 60 66 00 28 60 e4 00 28 60 e4 00 28 61 62 00 28 61 62 00 28 61 de .(_..(`f.(`f.(`..(`..(ab.(ab.(a.
191e0 00 28 61 de 00 28 62 5c 00 28 62 5c 00 28 62 da 00 28 62 da 00 28 63 56 00 28 63 56 00 28 63 d2 .(a..(b\.(b\.(b..(b..(cV.(cV.(c.
19200 00 28 63 d2 00 28 64 4c 00 28 64 4c 00 28 64 c6 00 28 64 c6 00 28 65 42 00 28 65 42 00 28 65 c0 .(c..(dL.(dL.(d..(d..(eB.(eB.(e.
19220 00 28 65 c0 00 28 66 3e 00 28 66 3e 00 28 66 c2 00 28 66 c2 00 28 67 42 00 28 67 42 00 28 67 bc .(e..(f>.(f>.(f..(f..(gB.(gB.(g.
19240 00 28 67 bc 00 28 68 34 00 28 68 34 00 28 68 b4 00 28 68 b4 00 28 69 34 00 28 69 34 00 28 69 ae .(g..(h4.(h4.(h..(h..(i4.(i4.(i.
19260 00 28 69 ae 00 28 6a 28 00 28 6a 28 00 28 6a a4 00 28 6a a4 00 28 6b 20 00 28 6b 20 00 28 6b 9e .(i..(j(.(j(.(j..(j..(k..(k..(k.
19280 00 28 6b 9e 00 28 6c 1e 00 28 6c 1e 00 28 6c 9e 00 28 6c 9e 00 28 6d 1c 00 28 6d 1c 00 28 6d 92 .(k..(l..(l..(l..(l..(m..(m..(m.
192a0 00 28 6d 92 00 28 6e 0a 00 28 6e 0a 00 28 6e 82 00 28 6e 82 00 28 6e f4 00 28 6e f4 00 28 6f 66 .(m..(n..(n..(n..(n..(n..(n..(of
192c0 00 28 6f 66 00 28 6f dc 00 28 6f dc 00 28 70 54 00 28 70 54 00 28 70 cc 00 28 70 cc 00 28 71 3e .(of.(o..(o..(pT.(pT.(p..(p..(q>
192e0 00 28 71 3e 00 28 71 b0 00 28 71 b0 00 28 72 24 00 28 72 24 00 28 72 98 00 28 72 98 00 28 73 0a .(q>.(q..(q..(r$.(r$.(r..(r..(s.
19300 00 28 73 0a 00 28 73 7c 00 28 73 7c 00 28 73 f8 00 28 73 f8 00 28 74 70 00 28 74 70 00 28 74 e2 .(s..(s|.(s|.(s..(s..(tp.(tp.(t.
19320 00 28 74 e2 00 28 75 56 00 28 75 56 00 28 75 ca 00 28 75 ca 00 28 76 42 00 28 76 42 00 28 76 ba .(t..(uV.(uV.(u..(u..(vB.(vB.(v.
19340 00 28 76 ba 00 28 77 2c 00 28 77 2c 00 28 77 a0 00 28 77 a0 00 28 78 14 00 28 78 14 00 28 78 8e .(v..(w,.(w,.(w..(w..(x..(x..(x.
19360 00 28 78 8e 00 28 79 0c 00 28 79 0c 00 28 79 86 00 28 79 86 00 28 7a 06 00 28 7a 06 00 28 7a 7e .(x..(y..(y..(y..(y..(z..(z..(z~
19380 00 28 7a 7e 00 28 7a f0 00 28 7a f0 00 28 7b 6a 00 28 7b 6a 00 28 7b de 00 28 7b de 00 28 7c 56 .(z~.(z..(z..({j.({j.({..({..(|V
193a0 00 28 7c 56 00 28 7c c8 00 28 7c c8 00 28 7d 3a 00 28 7d 3a 00 28 7d b6 00 28 7d b6 00 28 7e 32 .(|V.(|..(|..(}:.(}:.(}..(}..(~2
193c0 00 28 7e 32 00 28 7e aa 00 28 7e aa 00 28 7f 20 00 28 7f 20 00 28 7f 9e 00 28 7f 9e 00 28 80 1c .(~2.(~..(~..(...(...(...(...(..
193e0 00 28 80 1c 00 28 80 98 00 28 80 98 00 28 81 14 00 28 81 14 00 28 81 92 00 28 81 92 00 28 82 12 .(...(...(...(...(...(...(...(..
19400 00 28 82 12 00 28 82 8a 00 28 82 8a 00 28 83 0a 00 28 83 0a 00 28 83 8a 00 28 83 8a 00 28 84 06 .(...(...(...(...(...(...(...(..
19420 00 28 84 06 00 28 84 82 00 28 84 82 00 28 84 f8 00 28 84 f8 00 28 85 70 00 28 85 70 00 28 85 e8 .(...(...(...(...(...(.p.(.p.(..
19440 00 28 85 e8 00 28 86 5c 00 28 86 5c 00 28 86 d6 00 28 86 d6 00 28 87 50 00 28 87 50 00 28 87 c4 .(...(.\.(.\.(...(...(.P.(.P.(..
19460 00 28 87 c4 00 28 88 38 00 28 88 38 00 28 88 aa 00 28 88 aa 00 28 89 1c 00 28 89 1c 00 28 89 8c .(...(.8.(.8.(...(...(...(...(..
19480 00 28 89 8c 00 28 8a 02 00 28 8a 02 00 28 8a 78 00 28 8a 78 00 28 8a ea 00 28 8a ea 00 28 8b 5c .(...(...(...(.x.(.x.(...(...(.\
194a0 00 28 8b 5c 00 28 8b d4 00 28 8b d4 00 28 8c 4c 00 28 8c 4c 00 28 8c be 00 28 8c be 00 28 8d 2e .(.\.(...(...(.L.(.L.(...(...(..
194c0 00 28 8d 2e 00 28 8d a8 00 28 8d a8 00 28 8e 24 00 28 8e 24 00 28 8e a0 00 28 8e a0 00 28 8f 1a .(...(...(...(.$.(.$.(...(...(..
194e0 00 28 8f 1a 00 28 8f 8e 00 28 8f 8e 00 28 90 02 00 28 90 02 00 28 90 80 00 28 90 80 00 28 90 fe .(...(...(...(...(...(...(...(..
19500 00 28 90 fe 00 28 91 70 00 28 91 70 00 28 91 e2 00 28 91 e2 00 28 92 58 00 28 92 58 00 28 92 ce .(...(.p.(.p.(...(...(.X.(.X.(..
19520 00 28 92 ce 00 28 93 46 00 28 93 46 00 28 93 be 00 28 93 be 00 28 94 2c 00 28 94 2c 00 28 94 9e .(...(.F.(.F.(...(...(.,.(.,.(..
19540 00 28 94 9e 00 28 95 10 00 28 95 10 00 28 95 80 00 28 95 80 00 28 95 f0 00 28 95 f0 00 28 96 60 .(...(...(...(...(...(...(...(.`
19560 00 28 96 60 00 28 96 d0 00 28 96 d0 00 28 97 44 00 28 97 44 00 28 97 b8 00 28 97 b8 00 28 98 30 .(.`.(...(...(.D.(.D.(...(...(.0
19580 00 28 98 30 00 28 98 aa 00 28 98 aa 00 28 99 24 00 28 99 24 00 28 99 9a 00 28 99 9a 00 28 9a 10 .(.0.(...(...(.$.(.$.(...(...(..
195a0 00 28 9a 10 00 28 9a 82 00 28 9a 82 00 28 9a f4 00 28 9a f4 00 28 9b 66 00 28 9b 66 00 28 9b d8 .(...(...(...(...(...(.f.(.f.(..
195c0 00 28 9b d8 00 28 9c 4a 00 28 9c 4a 00 28 9c bc 00 28 9c bc 00 28 9d 30 00 28 9d 30 00 28 9d ac .(...(.J.(.J.(...(...(.0.(.0.(..
195e0 00 28 9d ac 00 28 9e 2a 00 28 9e 2a 00 28 9e a0 00 28 9e a0 00 28 9f 16 00 28 9f 16 00 28 9f 86 .(...(.*.(.*.(...(...(...(...(..
19600 00 28 9f 86 00 28 9f f8 00 28 9f f8 00 28 a0 6a 00 28 a0 6a 00 28 a0 da 00 28 a0 da 00 28 a1 58 .(...(...(...(.j.(.j.(...(...(.X
19620 00 28 a1 58 00 28 a1 d6 00 28 a1 d6 00 28 a2 50 00 28 a2 50 00 28 a2 ca 00 28 a2 ca 00 28 a3 4c .(.X.(...(...(.P.(.P.(...(...(.L
19640 00 28 a3 4c 00 28 a3 d0 00 28 a3 d0 00 28 a4 54 00 28 a4 54 00 28 a4 d6 00 28 a4 d6 00 28 a5 48 .(.L.(...(...(.T.(.T.(...(...(.H
19660 00 28 a5 48 00 28 a5 ba 00 28 a5 ba 00 28 a6 26 00 28 a6 26 00 28 a6 92 00 28 a6 92 00 28 a6 fe .(.H.(...(...(.&.(.&.(...(...(..
19680 00 28 a6 fe 00 28 a7 6a 00 28 a7 6a 00 28 a7 e0 00 28 a7 e0 00 28 a8 56 00 28 a8 56 00 28 a8 c6 .(...(.j.(.j.(...(...(.V.(.V.(..
196a0 00 28 a8 c6 00 28 a9 36 00 28 a9 36 00 28 a9 a6 00 28 a9 a6 00 28 aa 10 00 28 aa 10 00 28 aa 80 .(...(.6.(.6.(...(...(...(...(..
196c0 00 28 aa 80 00 28 aa fa 00 28 aa fa 00 28 ab 74 00 28 ab 74 00 28 ab e6 00 28 ab e6 00 28 ac 58 .(...(...(...(.t.(.t.(...(...(.X
196e0 00 28 ac 58 00 28 ac c8 00 28 ac c8 00 28 ad 46 00 28 ad 46 00 28 ad c4 00 28 ad c4 00 28 ae 34 .(.X.(...(...(.F.(.F.(...(...(.4
19700 00 28 ae 34 00 28 ae a4 00 28 ae a4 00 28 af 20 00 28 af 20 00 28 af 9c 00 28 af 9c 00 28 b0 20 .(.4.(...(...(...(...(...(...(..
19720 00 28 b0 20 00 28 b0 a4 00 28 b0 a4 00 28 b1 22 00 28 b1 22 00 28 b1 a0 00 28 b1 a0 00 28 b2 14 .(...(...(...(.".(.".(...(...(..
19740 00 28 b2 14 00 28 b2 88 00 28 b2 88 00 28 b3 06 00 28 b3 06 00 28 b3 84 00 28 b3 84 00 28 b3 f2 .(...(...(...(...(...(...(...(..
19760 00 28 b3 f2 00 28 b4 68 00 28 b4 68 00 28 b4 de 00 28 b4 de 00 28 b5 52 00 28 b5 52 00 28 b5 c6 .(...(.h.(.h.(...(...(.R.(.R.(..
19780 00 28 b5 c6 00 28 b6 34 00 28 b6 34 00 28 b6 a8 00 28 b6 a8 00 28 b7 1c 00 28 b7 1c 00 28 b7 8c .(...(.4.(.4.(...(...(...(...(..
197a0 00 28 b7 8c 00 28 b8 02 00 28 b8 02 00 28 b8 78 00 28 b8 78 00 28 b8 e8 00 28 b8 e8 00 28 b9 58 .(...(...(...(.x.(.x.(...(...(.X
197c0 00 28 b9 58 00 28 b9 ce 00 28 b9 ce 00 28 ba 44 00 28 ba 44 00 28 ba b4 00 28 ba b4 00 28 bb 2a .(.X.(...(...(.D.(.D.(...(...(.*
197e0 00 28 bb 2a 00 28 bb a0 00 28 bb a0 00 28 bc 1c 00 28 bc 1c 00 28 bc 98 00 28 bc 98 00 28 bd 10 .(.*.(...(...(...(...(...(...(..
19800 00 28 bd 10 00 28 bd 88 00 28 bd 88 00 28 be 12 00 28 be 12 00 28 be 9c 00 28 be 9c 00 28 bf 1e .(...(...(...(...(...(...(...(..
19820 00 28 bf 1e 00 28 bf a0 00 28 bf a0 00 28 c0 10 00 28 c0 10 00 28 c0 80 00 28 c0 80 00 28 c0 f2 .(...(...(...(...(...(...(...(..
19840 00 28 c0 f2 00 28 c1 64 00 28 c1 64 00 28 c1 d6 00 28 c1 d6 00 28 c2 4a 00 28 c2 4a 00 28 c2 be .(...(.d.(.d.(...(...(.J.(.J.(..
19860 00 28 c2 be 00 28 c3 30 00 28 c3 30 00 28 c3 b2 00 28 c3 b2 00 28 c4 34 00 28 c4 34 00 28 c4 a8 .(...(.0.(.0.(...(...(.4.(.4.(..
19880 00 28 c4 a8 00 28 c5 20 00 28 c5 20 00 28 c5 9c 00 28 c5 9c 00 28 c6 18 00 28 c6 18 00 28 c6 8a .(...(...(...(...(...(...(...(..
198a0 00 28 c6 8a 00 28 c6 fc 00 28 c6 fc 00 28 c7 70 00 28 c7 70 00 28 c7 ec 00 28 c7 ec 00 28 c8 60 .(...(...(...(.p.(.p.(...(...(.`
198c0 00 28 c8 60 00 28 c8 dc 00 28 c8 dc 00 28 c9 50 00 28 c9 50 00 28 c9 c4 00 28 c9 c4 00 28 ca 36 .(.`.(...(...(.P.(.P.(...(...(.6
198e0 00 28 ca 36 00 28 ca a8 00 28 ca a8 00 28 cb 18 00 28 cb 18 00 28 cb 8c 00 28 cb 8c 00 28 cc 02 .(.6.(...(...(...(...(...(...(..
19900 00 28 cd a4 00 28 ce 60 00 28 cf 3c 00 28 cf 3c 00 28 cf a8 00 28 cf a8 00 28 d0 14 00 28 d0 14 .(...(.`.(.<.(.<.(...(...(...(..
19920 00 28 d0 84 00 28 d0 84 00 28 d0 f0 00 28 d0 f0 00 28 d1 5a 00 28 d1 5a 00 28 d1 c0 00 28 d3 6e .(...(...(...(...(.Z.(.Z.(...(.n
19940 00 28 d4 2a 00 28 d5 0a 00 28 d5 0a 00 28 d5 74 00 28 d5 74 00 28 d5 e6 00 28 d5 e6 00 28 d6 5c .(.*.(...(...(.t.(.t.(...(...(.\
19960 00 28 d8 0a 00 28 d8 c6 00 28 d9 a6 00 28 d9 a6 00 28 da 18 00 28 da 18 00 28 da 8e 00 28 da 8e .(...(...(...(...(...(...(...(..
19980 00 28 db 02 00 28 db 02 00 28 db 7a 00 28 db 7a 00 28 db ea 00 28 db ea 00 28 dc 56 00 28 dc 56 .(...(...(.z.(.z.(...(...(.V.(.V
199a0 00 28 dc c2 00 28 dc c2 00 28 dd 30 00 28 dd 30 00 28 dd 9a 00 28 dd 9a 00 28 de 04 00 28 de 04 .(...(...(.0.(.0.(...(...(...(..
199c0 00 28 de 72 00 28 de 72 00 28 de e0 00 28 de e0 00 28 df 50 00 28 df 50 00 28 df c0 00 28 df c0 .(.r.(.r.(...(...(.P.(.P.(...(..
199e0 00 28 e0 2c 00 28 e0 2c 00 28 e0 94 00 28 e0 94 00 28 e1 00 00 28 e1 00 00 28 e1 6c 00 28 e1 6c .(.,.(.,.(...(...(...(...(.l.(.l
19a00 00 28 e1 d8 00 28 e1 d8 00 28 e2 3e 00 28 e2 3e 00 28 e2 a8 00 28 e2 a8 00 28 e3 1c 00 28 e3 1c .(...(...(.>.(.>.(...(...(...(..
19a20 00 28 e3 92 00 28 e3 92 00 28 e4 08 00 28 e4 08 00 28 e4 7c 00 28 e4 7c 00 28 e4 e6 00 28 e4 e6 .(...(...(...(...(.|.(.|.(...(..
19a40 00 28 e5 52 00 28 e5 52 00 28 e5 be 00 28 e5 be 00 28 e6 28 00 28 e6 28 00 28 e6 94 00 28 e6 94 .(.R.(.R.(...(...(.(.(.(.(...(..
19a60 00 28 e7 00 00 28 e7 00 00 28 e7 84 00 28 e7 84 00 28 e7 f6 00 28 e7 f6 00 28 e8 5e 00 28 e8 5e .(...(...(...(...(...(...(.^.(.^
19a80 00 28 e8 c2 00 28 e8 c2 00 28 e9 2c 00 28 e9 2c 00 28 e9 92 00 28 e9 92 00 28 ea 00 00 28 ea 00 .(...(...(.,.(.,.(...(...(...(..
19aa0 00 28 ea 6e 00 28 ea 6e 00 28 ea d6 00 28 ea d6 00 28 eb 40 00 28 eb 40 00 28 eb a4 00 28 eb a4 .(.n.(.n.(...(...(.@.(.@.(...(..
19ac0 00 28 ec 0a 00 28 ec 0a 00 28 ec 70 00 28 ec 70 00 28 ec d6 00 28 ec d6 00 28 ed 3e 00 28 ed 3e .(...(...(.p.(.p.(...(...(.>.(.>
19ae0 00 28 ed ae 00 28 ed ae 00 28 ee 1a 00 28 ee 1a 00 28 ee 86 00 28 ee 86 00 28 ee fc 00 28 ee fc .(...(...(...(...(...(...(...(..
19b00 00 28 ef 64 00 28 ef 64 00 28 ef cc 00 28 ef cc 00 28 f0 34 00 28 f0 34 00 28 f0 9e 00 28 f0 9e .(.d.(.d.(...(...(.4.(.4.(...(..
19b20 00 28 f1 08 00 28 f1 08 00 28 f1 74 00 28 f1 74 00 28 f1 e2 00 28 f1 e2 00 28 f2 48 00 28 f2 48 .(...(...(.t.(.t.(...(...(.H.(.H
19b40 00 28 f2 b0 00 28 f2 b0 00 28 f3 18 00 28 f3 18 00 28 f3 88 00 28 f3 88 00 28 f3 f0 00 28 f3 f0 .(...(...(...(...(...(...(...(..
19b60 00 28 f4 58 00 28 f4 58 00 28 f4 d2 00 28 f4 d2 00 28 f5 3a 00 28 f5 3a 00 28 f5 ae 00 28 f5 ae .(.X.(.X.(...(...(.:.(.:.(...(..
19b80 00 28 f6 20 00 28 f6 20 00 28 f6 92 00 28 f6 92 00 28 f7 04 00 28 f7 04 00 28 f7 72 00 28 f7 72 .(...(...(...(...(...(...(.r.(.r
19ba0 00 28 f7 dc 00 28 f7 dc 00 28 f8 46 00 28 f8 46 00 28 f8 b2 00 28 f8 b2 00 28 f9 2a 00 28 f9 2a .(...(...(.F.(.F.(...(...(.*.(.*
19bc0 00 28 f9 a2 00 28 f9 a2 00 28 fa 10 00 28 fa 10 00 28 fa 74 00 28 fa 74 00 28 fa e0 00 28 fa e0 .(...(...(...(...(.t.(.t.(...(..
19be0 00 28 fb 50 00 28 fb 50 00 28 fb d8 00 28 fb d8 00 28 fc 50 00 28 fc 50 00 28 fc ca 00 28 fc ca .(.P.(.P.(...(...(.P.(.P.(...(..
19c00 00 28 fd 36 00 28 fd 36 00 28 fd a2 00 28 fd a2 00 28 fe 12 00 28 fe 12 00 28 fe 82 00 28 fe 82 .(.6.(.6.(...(...(...(...(...(..
19c20 00 28 fe f0 00 28 fe f0 00 28 ff 66 00 28 ff 66 00 28 ff de 00 28 ff de 00 29 00 4a 00 29 00 4a .(...(...(.f.(.f.(...(...).J.).J
19c40 00 29 00 c0 00 29 00 c0 00 29 01 34 00 29 01 34 00 29 01 ae 00 29 01 ae 00 29 02 20 00 29 02 20 .)...)...).4.).4.)...)...)...)..
19c60 00 29 02 90 00 29 02 90 00 29 03 0c 00 29 03 0c 00 29 03 7c 00 29 03 7c 00 29 03 f4 00 29 03 f4 .)...)...)...)...).|.).|.)...)..
19c80 00 29 04 6c 00 29 04 6c 00 29 04 e4 00 29 04 e4 00 29 05 52 00 29 05 52 00 29 05 c4 00 29 05 c4 .).l.).l.)...)...).R.).R.)...)..
19ca0 00 29 06 36 00 29 06 36 00 29 06 ac 00 29 06 ac 00 29 07 20 00 29 07 20 00 29 07 98 00 29 07 98 .).6.).6.)...)...)...)...)...)..
19cc0 00 29 08 12 00 29 08 12 00 29 08 88 00 29 08 88 00 29 08 fc 00 29 08 fc 00 29 09 70 00 29 09 70 .)...)...)...)...)...)...).p.).p
19ce0 00 29 09 e6 00 29 09 e6 00 29 0a 66 00 29 0a 66 00 29 0a da 00 29 0a da 00 29 0b 50 00 29 0b 50 .)...)...).f.).f.)...)...).P.).P
19d00 00 29 0b be 00 29 0b be 00 29 0c 32 00 29 0c 32 00 29 0c b4 00 29 0c b4 00 29 0d 32 00 29 0d 32 .)...)...).2.).2.)...)...).2.).2
19d20 00 29 0d b2 00 29 0d b2 00 29 0e 24 00 29 0e 24 00 29 0e 92 00 29 0e 92 00 29 0f 00 00 29 0f 00 .)...)...).$.).$.)...)...)...)..
19d40 00 29 0f 78 00 29 0f 78 00 29 0f e2 00 29 0f e2 00 29 10 52 00 29 10 52 00 29 10 c2 00 29 10 c2 .).x.).x.)...)...).R.).R.)...)..
19d60 00 29 11 3e 00 29 11 3e 00 29 11 ba 00 29 11 ba 00 29 12 28 00 29 12 28 00 29 12 96 00 29 12 96 .).>.).>.)...)...).(.).(.)...)..
19d80 00 29 12 fe 00 29 12 fe 00 29 13 70 00 29 13 70 00 29 13 dc 00 29 13 dc 00 29 14 46 00 29 14 46 .)...)...).p.).p.)...)...).F.).F
19da0 00 29 14 aa 00 29 14 aa 00 29 15 1a 00 29 15 1a 00 29 15 94 00 29 15 94 00 29 16 06 00 29 16 06 .)...)...)...)...)...)...)...)..
19dc0 00 29 16 78 00 29 16 78 00 29 16 e8 00 29 16 e8 00 29 17 5a 00 29 17 5a 00 29 17 cc 00 29 17 cc .).x.).x.)...)...).Z.).Z.)...)..
19de0 00 29 18 38 00 29 18 38 00 29 18 a4 00 29 18 a4 00 29 19 10 00 29 19 10 00 29 19 80 00 29 19 80 .).8.).8.)...)...)...)...)...)..
19e00 00 29 19 ee 00 29 19 ee 00 29 1a 64 00 29 1a 64 00 29 1a da 00 29 1a da 00 29 1b 48 00 29 1b 48 .)...)...).d.).d.)...)...).H.).H
19e20 00 29 1b ba 00 29 1b ba 00 29 1c 2e 00 29 1c 2e 00 29 1c a2 00 29 1c a2 00 29 1d 0e 00 29 1d 0e .)...)...)...)...)...)...)...)..
19e40 00 29 1d 80 00 29 1d 80 00 29 1d f4 00 29 1d f4 00 29 1e 64 00 29 1e 64 00 29 1e d8 00 29 1e d8 .)...)...)...)...).d.).d.)...)..
19e60 00 29 1f 4a 00 29 1f 4a 00 29 1f bc 00 29 1f bc 00 29 20 2c 00 29 20 2c 00 29 20 94 00 29 20 94 .).J.).J.)...)...).,.).,.)...)..
19e80 00 29 21 04 00 29 21 04 00 29 21 72 00 29 21 72 00 29 21 e0 00 29 21 e0 00 29 22 52 00 29 22 52 .)!..)!..)!r.)!r.)!..)!..)"R.)"R
19ea0 00 29 22 c4 00 29 22 c4 00 29 23 36 00 29 23 36 00 29 23 ae 00 29 23 ae 00 29 24 28 00 29 24 28 .)"..)"..)#6.)#6.)#..)#..)$(.)$(
19ec0 00 29 24 a6 00 29 24 a6 00 29 25 10 00 29 25 10 00 29 25 8a 00 29 25 8a 00 29 25 f8 00 29 25 f8 .)$..)$..)%..)%..)%..)%..)%..)%.
19ee0 00 29 26 62 00 29 26 62 00 29 26 da 00 29 26 da 00 29 27 4e 00 29 27 4e 00 29 27 c2 00 29 27 c2 .)&b.)&b.)&..)&..)'N.)'N.)'..)'.
19f00 00 29 28 32 00 29 28 32 00 29 28 ac 00 29 28 ac 00 29 29 1e 00 29 29 1e 00 29 29 8e 00 29 29 8e .)(2.)(2.)(..)(..))..))..))..)).
19f20 00 29 29 fe 00 29 29 fe 00 29 2a 72 00 29 2a 72 00 29 2a e6 00 29 2a e6 00 29 2b 5c 00 29 2b 5c .))..))..)*r.)*r.)*..)*..)+\.)+\
19f40 00 29 2b ca 00 29 2b ca 00 29 2c 34 00 29 2c 34 00 29 2c b6 00 29 2c b6 00 29 2d 32 00 29 2d 32 .)+..)+..),4.),4.),..),..)-2.)-2
19f60 00 29 2d a4 00 29 2d a4 00 29 2e 14 00 29 2e 14 00 29 2e 8c 00 29 2e 8c 00 29 2e fa 00 29 2e fa .)-..)-..)...)...)...)...)...)..
19f80 00 29 2f 68 00 29 2f 68 00 29 2f d8 00 29 2f d8 00 29 30 4c 00 29 30 4c 00 29 30 c0 00 29 30 c0 .)/h.)/h.)/..)/..)0L.)0L.)0..)0.
19fa0 00 29 31 2c 00 29 31 2c 00 29 31 9e 00 29 31 9e 00 29 32 12 00 29 32 12 00 29 32 82 00 29 32 82 .)1,.)1,.)1..)1..)2..)2..)2..)2.
19fc0 00 29 32 f2 00 29 32 f2 00 29 33 6c 00 29 33 6c 00 29 33 de 00 29 33 de 00 29 34 5a 00 29 34 5a .)2..)2..)3l.)3l.)3..)3..)4Z.)4Z
19fe0 00 29 34 c8 00 29 34 c8 00 29 35 32 00 29 35 32 00 29 35 a6 00 29 35 a6 00 29 36 14 00 29 36 14 .)4..)4..)52.)52.)5..)5..)6..)6.
1a000 00 29 36 82 00 29 36 82 00 29 36 f4 00 29 36 f4 00 29 37 66 00 29 37 66 00 29 37 d6 00 29 37 d6 .)6..)6..)6..)6..)7f.)7f.)7..)7.
1a020 00 29 38 50 00 29 38 50 00 29 38 c2 00 29 38 c2 00 29 39 38 00 29 39 38 00 29 39 aa 00 29 39 aa .)8P.)8P.)8..)8..)98.)98.)9..)9.
1a040 00 29 3a 1e 00 29 3a 1e 00 29 3a 96 00 29 3a 96 00 29 3b 08 00 29 3b 08 00 29 3b 74 00 29 3b 74 .):..):..):..):..);..);..);t.);t
1a060 00 29 3b e0 00 29 3b e0 00 29 3c 4a 00 29 3c 4a 00 29 3c ce 00 29 3c ce 00 29 3d 36 00 29 3d 36 .);..);..)<J.)<J.)<..)<..)=6.)=6
1a080 00 29 3d 9e 00 29 3d 9e 00 29 3e 08 00 29 3e 08 00 29 3e 74 00 29 3e 74 00 29 3e e0 00 29 3e e0 .)=..)=..)>..)>..)>t.)>t.)>..)>.
1a0a0 00 29 3f 4a 00 29 3f 4a 00 29 3f c0 00 29 3f c0 00 29 40 38 00 29 40 38 00 29 40 b0 00 29 40 b0 .)?J.)?J.)?..)?..)@8.)@8.)@..)@.
1a0c0 00 29 41 20 00 29 41 20 00 29 41 8e 00 29 41 8e 00 29 41 fc 00 29 41 fc 00 29 42 70 00 29 42 70 .)A..)A..)A..)A..)A..)A..)Bp.)Bp
1a0e0 00 29 42 de 00 29 42 de 00 29 43 4a 00 29 43 4a 00 29 43 b8 00 29 43 b8 00 29 44 24 00 29 44 24 .)B..)B..)CJ.)CJ.)C..)C..)D$.)D$
1a100 00 29 44 92 00 29 46 40 00 29 46 fc 00 29 47 dc 00 29 47 dc 00 29 48 44 00 29 48 44 00 29 48 b6 .)D..)F@.)F..)G..)G..)HD.)HD.)H.
1a120 00 29 48 b6 00 29 49 24 00 29 49 24 00 29 49 90 00 29 49 90 00 29 49 fc 00 29 49 fc 00 29 4a 6a .)H..)I$.)I$.)I..)I..)I..)I..)Jj
1a140 00 29 4a 6a 00 29 4a de 00 29 4a de 00 29 4b 52 00 29 4b 52 00 29 4b c0 00 29 4b c0 00 29 4c 26 .)Jj.)J..)J..)KR.)KR.)K..)K..)L&
1a160 00 29 4c 26 00 29 4c 8c 00 29 4c 8c 00 29 4c f8 00 29 4c f8 00 29 4d 62 00 29 4d 62 00 29 4d cc .)L&.)L..)L..)L..)L..)Mb.)Mb.)M.
1a180 00 29 4d cc 00 29 4e 42 00 29 4e 42 00 29 4e b2 00 29 4e b2 00 29 4f 22 00 29 4f 22 00 29 4f 90 .)M..)NB.)NB.)N..)N..)O".)O".)O.
1a1a0 00 29 4f 90 00 29 4f f6 00 29 4f f6 00 29 50 60 00 29 50 60 00 29 50 ca 00 29 50 ca 00 29 51 38 .)O..)O..)O..)P`.)P`.)P..)P..)Q8
1a1c0 00 29 51 38 00 29 51 a4 00 29 51 a4 00 29 52 0e 00 29 52 0e 00 29 52 78 00 29 52 78 00 29 52 e2 .)Q8.)Q..)Q..)R..)R..)Rx.)Rx.)R.
1a1e0 00 29 52 e2 00 29 53 50 00 29 53 50 00 29 53 be 00 29 53 be 00 29 54 32 00 29 54 32 00 29 54 a0 .)R..)SP.)SP.)S..)S..)T2.)T2.)T.
1a200 00 29 54 a0 00 29 55 10 00 29 55 10 00 29 55 82 00 29 55 82 00 29 55 ec 00 29 55 ec 00 29 56 5a .)T..)U..)U..)U..)U..)U..)U..)VZ
1a220 00 29 56 5a 00 29 56 c8 00 29 56 c8 00 29 57 36 00 29 57 36 00 29 57 a0 00 29 57 a0 00 29 58 0a .)VZ.)V..)V..)W6.)W6.)W..)W..)X.
1a240 00 29 58 0a 00 29 58 7c 00 29 58 7c 00 29 58 de 00 29 58 de 00 29 59 44 00 29 59 44 00 29 59 aa .)X..)X|.)X|.)X..)X..)YD.)YD.)Y.
1a260 00 29 59 aa 00 29 5a 18 00 29 5a 18 00 29 5a 86 00 29 5a 86 00 29 5a f4 00 29 5a f4 00 29 5b 62 .)Y..)Z..)Z..)Z..)Z..)Z..)Z..)[b
1a280 00 29 5b 62 00 29 5b ca 00 29 5b ca 00 29 5c 32 00 29 5c 32 00 29 5c 9e 00 29 5c 9e 00 29 5d 0a .)[b.)[..)[..)\2.)\2.)\..)\..)].
1a2a0 00 29 5d 0a 00 29 5d 78 00 29 5d 78 00 29 5d e6 00 29 5d e6 00 29 5e 50 00 29 5e 50 00 29 5e ba .)]..)]x.)]x.)]..)]..)^P.)^P.)^.
1a2c0 00 29 5e ba 00 29 5f 28 00 29 5f 28 00 29 5f 96 00 29 5f 96 00 29 60 04 00 29 60 04 00 29 60 74 .)^..)_(.)_(.)_..)_..)`..)`..)`t
1a2e0 00 29 60 74 00 29 60 e4 00 29 60 e4 00 29 61 52 00 29 61 52 00 29 61 c2 00 29 61 c2 00 29 62 36 .)`t.)`..)`..)aR.)aR.)a..)a..)b6
1a300 00 29 62 36 00 29 62 a6 00 29 62 a6 00 29 63 12 00 29 63 12 00 29 63 7e 00 29 63 7e 00 29 63 ee .)b6.)b..)b..)c..)c..)c~.)c~.)c.
1a320 00 29 63 ee 00 29 64 5e 00 29 64 5e 00 29 64 cc 00 29 64 cc 00 29 65 3a 00 29 65 3a 00 29 65 ae .)c..)d^.)d^.)d..)d..)e:.)e:.)e.
1a340 00 29 65 ae 00 29 66 22 00 29 66 22 00 29 66 8e 00 29 66 8e 00 29 66 fa 00 29 66 fa 00 29 67 6c .)e..)f".)f".)f..)f..)f..)f..)gl
1a360 00 29 67 6c 00 29 67 de 00 29 67 de 00 29 68 48 00 29 68 48 00 29 68 b2 00 29 68 b2 00 29 69 20 .)gl.)g..)g..)hH.)hH.)h..)h..)i.
1a380 00 29 69 20 00 29 69 8e 00 29 69 8e 00 29 69 fe 00 29 69 fe 00 29 6a 6e 00 29 6a 6e 00 29 6a de .)i..)i..)i..)i..)i..)jn.)jn.)j.
1a3a0 00 29 6a de 00 29 6b 4e 00 29 6b 4e 00 29 6b bc 00 29 6b bc 00 29 6c 2e 00 29 6c 2e 00 29 6c a0 .)j..)kN.)kN.)k..)k..)l..)l..)l.
1a3c0 00 29 6c a0 00 29 6d 0e 00 29 6d 0e 00 29 6d 7a 00 29 6d 7a 00 29 6d e6 00 29 6d e6 00 29 6e 56 .)l..)m..)m..)mz.)mz.)m..)m..)nV
1a3e0 00 29 6e 56 00 29 6e c6 00 29 6e c6 00 29 6f 36 00 29 6f 36 00 29 6f a6 00 29 6f a6 00 29 70 10 .)nV.)n..)n..)o6.)o6.)o..)o..)p.
1a400 00 29 70 10 00 29 70 7a 00 29 70 7a 00 29 70 e6 00 29 70 e6 00 29 71 52 00 29 71 52 00 29 71 ba .)p..)pz.)pz.)p..)p..)qR.)qR.)q.
1a420 00 29 71 ba 00 29 72 22 00 29 72 22 00 29 72 8e 00 29 72 8e 00 29 72 fa 00 29 72 fa 00 29 73 6a .)q..)r".)r".)r..)r..)r..)r..)sj
1a440 00 29 73 6a 00 29 73 da 00 29 73 da 00 29 74 42 00 29 74 42 00 29 74 b0 00 29 74 b0 00 29 75 22 .)sj.)s..)s..)tB.)tB.)t..)t..)u"
1a460 00 29 75 22 00 29 75 94 00 29 75 94 00 29 76 02 00 29 76 02 00 29 76 6a 00 29 76 6a 00 29 76 d2 .)u".)u..)u..)v..)v..)vj.)vj.)v.
1a480 00 29 76 d2 00 29 77 3a 00 29 77 3a 00 29 77 a6 00 29 77 a6 00 29 78 12 00 29 78 12 00 29 78 84 .)v..)w:.)w:.)w..)w..)x..)x..)x.
1a4a0 00 29 78 84 00 29 78 f6 00 29 78 f6 00 29 79 62 00 29 79 62 00 29 79 d0 00 29 79 d0 00 29 7a 3e .)x..)x..)x..)yb.)yb.)y..)y..)z>
1a4c0 00 29 7a 3e 00 29 7a aa 00 29 7a aa 00 29 7b 1e 00 29 7b 1e 00 29 7b 92 00 29 7b 92 00 29 7c 00 .)z>.)z..)z..){..){..){..){..)|.
1a4e0 00 29 7c 00 00 29 7c 6e 00 29 7c 6e 00 29 7c de 00 29 7c de 00 29 7d 4e 00 29 7d 4e 00 29 7d ba .)|..)|n.)|n.)|..)|..)}N.)}N.)}.
1a500 00 29 7d ba 00 29 7e 26 00 29 7e 26 00 29 7e 98 00 29 7e 98 00 29 7f 0a 00 29 7f 0a 00 29 7f 78 .)}..)~&.)~&.)~..)~..)...)...).x
1a520 00 29 7f 78 00 29 7f e6 00 29 7f e6 00 29 80 58 00 29 80 58 00 29 80 ca 00 29 80 ca 00 29 81 3a .).x.)...)...).X.).X.)...)...).:
1a540 00 29 81 3a 00 29 81 aa 00 29 81 aa 00 29 82 1c 00 29 82 1c 00 29 82 8e 00 29 82 8e 00 29 83 00 .).:.)...)...)...)...)...)...)..
1a560 00 29 83 00 00 29 83 72 00 29 83 72 00 29 83 e2 00 29 83 e2 00 29 84 52 00 29 84 52 00 29 84 bc .)...).r.).r.)...)...).R.).R.)..
1a580 00 29 84 bc 00 29 85 26 00 29 85 26 00 29 85 92 00 29 85 92 00 29 85 fe 00 29 85 fe 00 29 86 6c .)...).&.).&.)...)...)...)...).l
1a5a0 00 29 86 6c 00 29 86 da 00 29 86 da 00 29 87 4e 00 29 87 4e 00 29 87 c2 00 29 87 c2 00 29 88 2e .).l.)...)...).N.).N.)...)...)..
1a5c0 00 29 88 2e 00 29 88 9a 00 29 88 9a 00 29 89 0e 00 29 89 0e 00 29 89 82 00 29 89 82 00 29 89 f2 .)...)...)...)...)...)...)...)..
1a5e0 00 29 89 f2 00 29 8a 62 00 29 8a 62 00 29 8a c8 00 29 8a c8 00 29 8b 32 00 29 8b 32 00 29 8b 9c .)...).b.).b.)...)...).2.).2.)..
1a600 00 29 8b 9c 00 29 8c 08 00 29 8c 08 00 29 8c 74 00 29 8c 74 00 29 8c dc 00 29 8c dc 00 29 8d 44 .)...)...)...).t.).t.)...)...).D
1a620 00 29 8d 44 00 29 8d b2 00 29 8d b2 00 29 8e 24 00 29 8e 24 00 29 8e 96 00 29 8e 96 00 29 8f 0a .).D.)...)...).$.).$.)...)...)..
1a640 00 29 8f 0a 00 29 8f 7c 00 29 8f 7c 00 29 8f e8 00 29 8f e8 00 29 90 56 00 29 90 56 00 29 90 cc .)...).|.).|.)...)...).V.).V.)..
1a660 00 29 90 cc 00 29 91 3a 00 29 91 3a 00 29 91 a8 00 29 91 a8 00 29 92 12 00 29 92 12 00 29 92 7c .)...).:.).:.)...)...)...)...).|
1a680 00 29 92 7c 00 29 92 e8 00 29 92 e8 00 29 93 54 00 29 93 54 00 29 93 be 00 29 93 be 00 29 94 28 .).|.)...)...).T.).T.)...)...).(
1a6a0 00 29 94 28 00 29 94 92 00 29 94 92 00 29 94 fc 00 29 94 fc 00 29 95 6a 00 29 95 6a 00 29 95 d8 .).(.)...)...)...)...).j.).j.)..
1a6c0 00 29 95 d8 00 29 96 42 00 29 96 42 00 29 96 b0 00 29 96 b0 00 29 97 1c 00 29 97 1c 00 29 97 84 .)...).B.).B.)...)...)...)...)..
1a6e0 00 29 97 84 00 29 97 ec 00 29 97 ec 00 29 98 62 00 29 98 62 00 29 98 d8 00 29 98 d8 00 29 99 4c .)...)...)...).b.).b.)...)...).L
1a700 00 29 99 4c 00 29 99 c2 00 29 99 c2 00 29 9a 34 00 29 9a 34 00 29 9a a6 00 29 9a a6 00 29 9b 10 .).L.)...)...).4.).4.)...)...)..
1a720 00 29 9b 10 00 29 9b 80 00 29 9b 80 00 29 9b f0 00 29 9b f0 00 29 9c 5e 00 29 9c 5e 00 29 9c cc .)...)...)...)...)...).^.).^.)..
1a740 00 29 9c cc 00 29 9d 3a 00 29 9d 3a 00 29 9d a8 00 29 9d a8 00 29 9e 14 00 29 9e 14 00 29 9e 80 .)...).:.).:.)...)...)...)...)..
1a760 00 29 9e 80 00 29 9e ec 00 29 9e ec 00 29 9f 58 00 29 9f 58 00 29 9f c4 00 29 9f c4 00 29 a0 32 .)...)...)...).X.).X.)...)...).2
1a780 00 29 a0 32 00 29 a0 a0 00 29 a0 a0 00 29 a1 14 00 29 a1 14 00 29 a1 88 00 29 a1 88 00 29 a1 f8 .).2.)...)...)...)...)...)...)..
1a7a0 00 29 a1 f8 00 29 a2 68 00 29 a2 68 00 29 a2 d8 00 29 a2 d8 00 29 a3 44 00 29 a3 44 00 29 a3 b0 .)...).h.).h.)...)...).D.).D.)..
1a7c0 00 29 a3 b0 00 29 a4 1e 00 29 a4 1e 00 29 a4 8c 00 29 a4 8c 00 29 a4 fe 00 29 a4 fe 00 29 a5 70 .)...)...)...)...)...)...)...).p
1a7e0 00 29 a5 70 00 29 a5 da 00 29 a5 da 00 29 a6 44 00 29 a6 44 00 29 a6 ae 00 29 a6 ae 00 29 a7 1c .).p.)...)...).D.).D.)...)...)..
1a800 00 29 a7 1c 00 29 a7 8a 00 29 a7 8a 00 29 a7 f6 00 29 a7 f6 00 29 a8 6c 00 29 a8 6c 00 29 a8 d8 .)...)...)...)...)...).l.).l.)..
1a820 00 29 a8 d8 00 29 a9 44 00 29 a9 44 00 29 a9 b0 00 29 a9 b0 00 29 aa 22 00 29 aa 22 00 29 aa 94 .)...).D.).D.)...)...).".).".)..
1a840 00 29 aa 94 00 29 ab 04 00 29 ab 04 00 29 ab 74 00 29 ab 74 00 29 ab de 00 29 ab de 00 29 ac 48 .)...)...)...).t.).t.)...)...).H
1a860 00 29 ac 48 00 29 ac b6 00 29 ac b6 00 29 ad 24 00 29 ad 24 00 29 ad 94 00 29 ad 94 00 29 ae 04 .).H.)...)...).$.).$.)...)...)..
1a880 00 29 ae 04 00 29 ae 74 00 29 ae 74 00 29 ae e8 00 29 ae e8 00 29 af 5c 00 29 af 5c 00 29 af c8 .)...).t.).t.)...)...).\.).\.)..
1a8a0 00 29 af c8 00 29 b0 30 00 29 b0 30 00 29 b0 98 00 29 b0 98 00 29 b1 04 00 29 b1 04 00 29 b1 6a .)...).0.).0.)...)...)...)...).j
1a8c0 00 29 b1 6a 00 29 b1 d0 00 29 b1 d0 00 29 b2 3e 00 29 b2 3e 00 29 b2 ac 00 29 b2 ac 00 29 b3 18 .).j.)...)...).>.).>.)...)...)..
1a8e0 00 29 b3 18 00 29 b3 88 00 29 b3 88 00 29 b3 f4 00 29 b3 f4 00 29 b4 62 00 29 b4 62 00 29 b4 d0 .)...)...)...)...)...).b.).b.)..
1a900 00 29 b4 d0 00 29 b5 36 00 29 b5 36 00 29 b5 9c 00 29 b5 9c 00 29 b6 02 00 29 b6 02 00 29 b6 68 .)...).6.).6.)...)...)...)...).h
1a920 00 29 b6 68 00 29 b6 d0 00 29 b6 d0 00 29 b7 38 00 29 b7 38 00 29 b7 a2 00 29 b7 a2 00 29 b8 06 .).h.)...)...).8.).8.)...)...)..
1a940 00 29 b8 06 00 29 b8 6a 00 29 b8 6a 00 29 b8 d0 00 29 b8 d0 00 29 b9 36 00 29 b9 36 00 29 b9 9c .)...).j.).j.)...)...).6.).6.)..
1a960 00 29 b9 9c 00 29 ba 02 00 29 ba 02 00 29 ba 66 00 29 ba 66 00 29 ba cc 00 29 ba cc 00 29 bb 32 .)...)...)...).f.).f.)...)...).2
1a980 00 29 bb 32 00 29 bb 98 00 29 bb 98 00 29 bb fe 00 29 bb fe 00 29 bc 64 00 29 bc 64 00 29 bc d0 .).2.)...)...)...)...).d.).d.)..
1a9a0 00 29 bc d0 00 29 bd 36 00 29 bd 36 00 29 bd 9c 00 29 bd 9c 00 29 be 02 00 29 be 02 00 29 be 68 .)...).6.).6.)...)...)...)...).h
1a9c0 00 29 be 68 00 29 be d0 00 29 be d0 00 29 bf 38 00 29 bf 38 00 29 bf 9e 00 29 bf 9e 00 29 c0 04 .).h.)...)...).8.).8.)...)...)..
1a9e0 00 29 c0 04 00 29 c0 68 00 29 c0 68 00 29 c0 ce 00 29 c0 ce 00 29 c1 32 00 29 c1 32 00 29 c1 96 .)...).h.).h.)...)...).2.).2.)..
1aa00 00 29 c1 96 00 29 c1 fa 00 29 c1 fa 00 29 c2 6c 00 29 c2 6c 00 29 c2 dc 00 29 c2 dc 00 29 c3 4c .)...)...)...).l.).l.)...)...).L
1aa20 00 29 c3 4c 00 29 c3 bc 00 29 c3 bc 00 29 c4 2a 00 29 c4 2a 00 29 c4 98 00 29 c4 98 00 29 c5 0a .).L.)...)...).*.).*.)...)...)..
1aa40 00 29 c5 0a 00 29 c5 7c 00 29 c5 7c 00 29 c5 e8 00 29 c5 e8 00 29 c6 54 00 29 c6 54 00 29 c6 ba .)...).|.).|.)...)...).T.).T.)..
1aa60 00 29 c6 ba 00 29 c7 20 00 29 c7 20 00 29 c7 86 00 29 c7 86 00 29 c7 ec 00 29 c7 ec 00 29 c8 52 .)...)...)...)...)...)...)...).R
1aa80 00 29 c8 52 00 29 c8 b8 00 29 c8 b8 00 29 c9 1e 00 29 c9 1e 00 29 c9 84 00 29 c9 84 00 29 c9 ea .).R.)...)...)...)...)...)...)..
1aaa0 00 29 c9 ea 00 29 ca 50 00 29 ca 50 00 29 ca ba 00 29 ca ba 00 29 cb 24 00 29 cb 24 00 29 cb 8e .)...).P.).P.)...)...).$.).$.)..
1aac0 00 29 cb 8e 00 29 cb f8 00 29 cb f8 00 29 cc 62 00 29 cc 62 00 29 cc c6 00 29 cc c6 00 29 cd 2a .)...)...)...).b.).b.)...)...).*
1aae0 00 29 cd 2a 00 29 cd 8e 00 29 cd 8e 00 29 cd f4 00 29 cd f4 00 29 ce 5a 00 29 ce 5a 00 29 ce c0 .).*.)...)...)...)...).Z.).Z.)..
1ab00 00 29 ce c0 00 29 cf 26 00 29 cf 26 00 29 cf 8a 00 29 cf 8a 00 29 cf f4 00 29 cf f4 00 29 d0 5e .)...).&.).&.)...)...)...)...).^
1ab20 00 29 d0 5e 00 29 d0 c4 00 29 d0 c4 00 29 d1 2c 00 29 d1 2c 00 29 d1 94 00 29 d1 94 00 29 d1 fa .).^.)...)...).,.).,.)...)...)..
1ab40 00 29 d1 fa 00 29 d2 60 00 29 d2 60 00 29 d2 c6 00 29 d2 c6 00 29 d3 32 00 29 d3 32 00 29 d3 9e .)...).`.).`.)...)...).2.).2.)..
1ab60 00 29 d3 9e 00 29 d4 0c 00 29 d4 0c 00 29 d4 7a 00 29 d4 7a 00 29 d4 e2 00 29 d4 e2 00 29 d5 4a .)...)...)...).z.).z.)...)...).J
1ab80 00 29 d5 4a 00 29 d5 b2 00 29 d5 b2 00 29 d6 1a 00 29 d6 1a 00 29 d6 8a 00 29 d6 8a 00 29 d6 fa .).J.)...)...)...)...)...)...)..
1aba0 00 29 d6 fa 00 29 d7 62 00 29 d7 62 00 29 d7 ca 00 29 d7 ca 00 29 d8 30 00 29 d8 30 00 29 d8 9c .)...).b.).b.)...)...).0.).0.)..
1abc0 00 29 d8 9c 00 29 d9 08 00 29 d9 08 00 29 d9 70 00 29 d9 70 00 29 d9 d8 00 29 d9 d8 00 29 da 3e .)...)...)...).p.).p.)...)...).>
1abe0 00 29 da 3e 00 29 da a4 00 29 da a4 00 29 db 08 00 29 db 08 00 29 db 74 00 29 db 74 00 29 db e0 .).>.)...)...)...)...).t.).t.)..
1ac00 00 29 db e0 00 29 dc 4a 00 29 dc 4a 00 29 dc b4 00 29 dc b4 00 29 dd 18 00 29 dd 18 00 29 dd 82 .)...).J.).J.)...)...)...)...)..
1ac20 00 29 dd 82 00 29 dd ec 00 29 dd ec 00 29 de 56 00 29 de 56 00 29 de be 00 29 de be 00 29 df 26 .)...)...)...).V.).V.)...)...).&
1ac40 00 29 df 26 00 29 df 8e 00 29 df 8e 00 29 df f6 00 29 e1 98 00 29 e2 54 00 29 e3 30 00 29 e3 30 .).&.)...)...)...)...).T.).0.).0
1ac60 00 29 e3 90 00 29 e3 90 00 29 e3 f8 00 29 e3 f8 00 29 e4 70 00 29 e4 70 00 29 e4 ea 00 29 e4 ea .)...)...)...)...).p.).p.)...)..
1ac80 00 29 e5 4e 00 29 e5 4e 00 29 e5 c6 00 29 e5 c6 00 29 e6 40 00 29 e6 40 00 29 e6 b4 00 29 e6 b4 .).N.).N.)...)...).@.).@.)...)..
1aca0 00 29 e7 24 00 29 e7 24 00 29 e7 98 00 29 e7 98 00 29 e7 fe 00 29 e7 fe 00 29 e8 6a 00 29 e8 6a .).$.).$.)...)...)...)...).j.).j
1acc0 00 29 e8 da 00 29 e8 da 00 29 e9 52 00 29 e9 52 00 29 e9 b6 00 29 e9 b6 00 29 ea 24 00 29 ea 24 .)...)...).R.).R.)...)...).$.).$
1ace0 00 29 ea 94 00 29 ea 94 00 29 eb 08 00 29 eb 08 00 29 eb 7c 00 29 eb 7c 00 29 eb e2 00 29 eb e2 .)...)...)...)...).|.).|.)...)..
1ad00 00 29 ec 52 00 29 ec 52 00 29 ec c2 00 29 ec c2 00 29 ed 38 00 29 ed 38 00 29 ed a2 00 29 ed a2 .).R.).R.)...)...).8.).8.)...)..
1ad20 00 29 ee 14 00 29 ee 14 00 29 ee 74 00 29 ee 74 00 29 ee dc 00 29 ee dc 00 29 ef 4c 00 29 ef 4c .)...)...).t.).t.)...)...).L.).L
1ad40 00 29 ef bc 00 29 ef bc 00 29 f0 28 00 29 f0 28 00 29 f0 9c 00 29 f0 9c 00 29 f1 06 00 29 f2 b2 .)...)...).(.).(.)...)...)...)..
1ad60 00 29 f3 6e 00 29 f4 4c 00 29 f4 4c 00 29 f4 be 00 29 f4 be 00 29 f5 2c 00 29 f5 2c 00 29 f5 a0 .).n.).L.).L.)...)...).,.).,.)..
1ad80 00 29 f5 a0 00 29 f6 0e 00 29 f7 b6 00 29 f8 72 00 29 f9 50 00 29 f9 50 00 29 f9 bc 00 29 fb 6a .)...)...)...).r.).P.).P.)...).j
1ada0 00 29 fc 26 00 29 fd 06 00 29 fd 06 00 29 fd 74 00 29 fd 74 00 29 fd e4 00 29 fd e4 00 29 fe 52 .).&.)...)...).t.).t.)...)...).R
1adc0 00 29 fe 52 00 29 fe c0 00 29 fe c0 00 29 ff 30 00 29 ff 30 00 29 ff 9e 00 29 ff 9e 00 2a 00 0a .).R.)...)...).0.).0.)...)...*..
1ade0 00 2a 00 0a 00 2a 00 78 00 2a 00 78 00 2a 00 e4 00 2a 00 e4 00 2a 01 54 00 2a 01 54 00 2a 01 c2 .*...*.x.*.x.*...*...*.T.*.T.*..
1ae00 00 2a 01 c2 00 2a 02 30 00 2a 02 30 00 2a 02 a0 00 2a 02 a0 00 2a 03 10 00 2a 03 10 00 2a 03 7e .*...*.0.*.0.*...*...*...*...*.~
1ae20 00 2a 03 7e 00 2a 03 ea 00 2a 03 ea 00 2a 04 56 00 2a 04 56 00 2a 04 c2 00 2a 04 c2 00 2a 05 2e .*.~.*...*...*.V.*.V.*...*...*..
1ae40 00 2a 05 2e 00 2a 05 9a 00 2a 05 9a 00 2a 06 0a 00 2a 06 0a 00 2a 06 78 00 2a 06 78 00 2a 06 e8 .*...*...*...*...*...*.x.*.x.*..
1ae60 00 2a 06 e8 00 2a 07 58 00 2a 07 58 00 2a 07 cc 00 2a 07 cc 00 2a 08 40 00 2a 09 ee 00 2a 0a aa .*...*.X.*.X.*...*...*.@.*...*..
1ae80 00 2a 0b 8a 00 2a 0b 8a 00 2a 0b fc 00 2a 0b fc 00 2a 0c 74 00 2a 0c 74 00 2a 0c fe 00 2a 0c fe .*...*...*...*...*.t.*.t.*...*..
1aea0 00 2a 0d 6c 00 2a 0d 6c 00 2a 0d dc 00 2a 0d dc 00 2a 0e 52 00 2a 0e 52 00 2a 0e d4 00 2a 0e d4 .*.l.*.l.*...*...*.R.*.R.*...*..
1aec0 00 2a 0f 5c 00 2a 0f 5c 00 2a 0f e4 00 2a 0f e4 00 2a 10 58 00 2a 10 58 00 2a 10 d4 00 2a 10 d4 .*.\.*.\.*...*...*.X.*.X.*...*..
1aee0 00 2a 11 52 00 2a 11 52 00 2a 11 c2 00 2a 11 c2 00 2a 12 32 00 2a 12 32 00 2a 12 b0 00 2a 12 b0 .*.R.*.R.*...*...*.2.*.2.*...*..
1af00 00 2a 13 2a 00 2a 13 2a 00 2a 13 98 00 2a 13 98 00 2a 14 10 00 2a 14 10 00 2a 14 7e 00 2a 14 7e .*.*.*.*.*...*...*...*...*.~.*.~
1af20 00 2a 14 f4 00 2a 14 f4 00 2a 15 7a 00 2a 15 7a 00 2a 16 00 00 2a 16 00 00 2a 16 86 00 2a 16 86 .*...*...*.z.*.z.*...*...*...*..
1af40 00 2a 17 00 00 2a 17 00 00 2a 17 84 00 2a 17 84 00 2a 17 f8 00 2a 19 a4 00 2a 1a 60 00 2a 1b 3e .*...*...*...*...*...*...*.`.*.>
1af60 00 2a 1b 3e 00 2a 1b b6 00 2a 1b b6 00 2a 1c 30 00 2a 1c 30 00 2a 1c b2 00 2a 1c b2 00 2a 1d 2c .*.>.*...*...*.0.*.0.*...*...*.,
1af80 00 2a 1d 2c 00 2a 1d ae 00 2a 1d ae 00 2a 1e 1e 00 2a 1e 1e 00 2a 1e 90 00 2a 1e 90 00 2a 1f 00 .*.,.*...*...*...*...*...*...*..
1afa0 00 2a 1f 00 00 2a 1f 70 00 2a 1f 70 00 2a 1f de 00 2a 1f de 00 2a 20 52 00 2a 22 00 00 2a 22 bc .*...*.p.*.p.*...*...*.R.*"..*".
1afc0 00 2a 23 9c 00 2a 23 9c 00 2a 24 12 00 2a 24 12 00 2a 24 88 00 2a 24 88 00 2a 25 02 00 2a 25 02 .*#..*#..*$..*$..*$..*$..*%..*%.
1afe0 00 2a 25 7c 00 2a 25 7c 00 2a 25 f2 00 2a 25 f2 00 2a 26 68 00 2a 28 0a 00 2a 28 c6 00 2a 29 a2 .*%|.*%|.*%..*%..*&h.*(..*(..*).
1b000 00 2a 29 a2 00 2a 2a 0e 00 2a 2b bc 00 2a 2c 78 00 2a 2d 58 00 2a 2d 58 00 2a 2d c4 00 2a 2d c4 .*)..**..*+..*,x.*-X.*-X.*-..*-.
1b020 00 2a 2e 36 00 2a 2e 36 00 2a 2e 9e 00 2a 2e 9e 00 2a 2f 08 00 2a 2f 08 00 2a 2f 7a 00 2a 2f 7a .*.6.*.6.*...*...*/..*/..*/z.*/z
1b040 00 2a 2f f4 00 2a 2f f4 00 2a 30 66 00 2a 30 66 00 2a 30 d6 00 2a 30 d6 00 2a 31 44 00 2a 31 44 .*/..*/..*0f.*0f.*0..*0..*1D.*1D
1b060 00 2a 31 b6 00 2a 31 b6 00 2a 32 32 00 2a 32 32 00 2a 32 a2 00 2a 32 a2 00 2a 33 14 00 2a 33 14 .*1..*1..*22.*22.*2..*2..*3..*3.
1b080 00 2a 33 88 00 2a 35 34 00 2a 35 f0 00 2a 36 ce 00 2a 36 ce 00 2a 37 34 00 2a 37 34 00 2a 37 a0 .*3..*54.*5..*6..*6..*74.*74.*7.
1b0a0 00 2a 37 a0 00 2a 38 0c 00 2a 38 0c 00 2a 38 78 00 2a 38 78 00 2a 38 e8 00 2a 38 e8 00 2a 39 56 .*7..*8..*8..*8x.*8x.*8..*8..*9V
1b0c0 00 2a 39 56 00 2a 39 bc 00 2a 39 bc 00 2a 3a 2a 00 2a 3a 2a 00 2a 3a 98 00 2a 3a 98 00 2a 3b 06 .*9V.*9..*9..*:*.*:*.*:..*:..*;.
1b0e0 00 2a 3b 06 00 2a 3b 6c 00 2a 3b 6c 00 2a 3b d8 00 2a 3b d8 00 2a 3c 48 00 2a 3c 48 00 2a 3c b4 .*;..*;l.*;l.*;..*;..*<H.*<H.*<.
1b100 00 2a 3c b4 00 2a 3d 22 00 2a 3d 22 00 2a 3d 92 00 2a 3d 92 00 2a 3e 04 00 2a 3e 04 00 2a 3e 76 .*<..*=".*=".*=..*=..*>..*>..*>v
1b120 00 2a 3e 76 00 2a 3e e4 00 2a 3e e4 00 2a 3f 52 00 2a 3f 52 00 2a 3f be 00 2a 3f be 00 2a 40 32 .*>v.*>..*>..*?R.*?R.*?..*?..*@2
1b140 00 2a 40 32 00 2a 40 a6 00 2a 40 a6 00 2a 41 12 00 2a 41 12 00 2a 41 80 00 2a 41 80 00 2a 41 ec .*@2.*@..*@..*A..*A..*A..*A..*A.
1b160 00 2a 41 ec 00 2a 42 5e 00 2a 42 5e 00 2a 42 c2 00 2a 42 c2 00 2a 43 28 00 2a 43 28 00 2a 43 8e .*A..*B^.*B^.*B..*B..*C(.*C(.*C.
1b180 00 2a 43 8e 00 2a 43 f2 00 2a 43 f2 00 2a 44 5a 00 2a 44 5a 00 2a 44 c2 00 2a 44 c2 00 2a 45 2a .*C..*C..*C..*DZ.*DZ.*D..*D..*E*
1b1a0 00 2a 45 2a 00 2a 45 96 00 2a 45 96 00 2a 46 04 00 2a 46 04 00 2a 46 72 00 2a 46 72 00 2a 46 e0 .*E*.*E..*E..*F..*F..*Fr.*Fr.*F.
1b1c0 00 2a 46 e0 00 2a 47 50 00 2a 47 50 00 2a 47 c0 00 2a 47 c0 00 2a 48 2c 00 2a 48 2c 00 2a 48 9a .*F..*GP.*GP.*G..*G..*H,.*H,.*H.
1b1e0 00 2a 48 9a 00 2a 49 0a 00 2a 49 0a 00 2a 49 7a 00 2a 49 7a 00 2a 49 e6 00 2a 49 e6 00 2a 4a 54 .*H..*I..*I..*Iz.*Iz.*I..*I..*JT
1b200 00 2a 4a 54 00 2a 4a c2 00 2a 4a c2 00 2a 4b 32 00 2a 4b 32 00 2a 4b a4 00 2a 4b a4 00 2a 4c 16 .*JT.*J..*J..*K2.*K2.*K..*K..*L.
1b220 00 2a 4c 16 00 2a 4c 8c 00 2a 4c 8c 00 2a 4d 02 00 2a 4d 02 00 2a 4d 70 00 2a 4d 70 00 2a 4d de .*L..*L..*L..*M..*M..*Mp.*Mp.*M.
1b240 00 2a 4d de 00 2a 4e 50 00 2a 4e 50 00 2a 4e c2 00 2a 4e c2 00 2a 4f 2e 00 2a 4f 2e 00 2a 4f a2 .*M..*NP.*NP.*N..*N..*O..*O..*O.
1b260 00 2a 4f a2 00 2a 50 16 00 2a 50 16 00 2a 50 86 00 2a 50 86 00 2a 50 f6 00 2a 50 f6 00 2a 51 64 .*O..*P..*P..*P..*P..*P..*P..*Qd
1b280 00 2a 51 64 00 2a 51 d4 00 2a 51 d4 00 2a 52 44 00 2a 52 44 00 2a 52 b0 00 2a 52 b0 00 2a 53 1c .*Qd.*Q..*Q..*RD.*RD.*R..*R..*S.
1b2a0 00 2a 53 1c 00 2a 53 88 00 2a 53 88 00 2a 53 f6 00 2a 53 f6 00 2a 54 6a 00 2a 54 6a 00 2a 54 d4 .*S..*S..*S..*S..*S..*Tj.*Tj.*T.
1b2c0 00 2a 54 d4 00 2a 55 40 00 2a 55 40 00 2a 55 ac 00 2a 55 ac 00 2a 56 16 00 2a 56 16 00 2a 56 82 .*T..*U@.*U@.*U..*U..*V..*V..*V.
1b2e0 00 2a 56 82 00 2a 56 ee 00 2a 56 ee 00 2a 57 5a 00 2a 57 5a 00 2a 57 c8 00 2a 57 c8 00 2a 58 36 .*V..*V..*V..*WZ.*WZ.*W..*W..*X6
1b300 00 2a 58 36 00 2a 58 a4 00 2a 58 a4 00 2a 59 12 00 2a 59 12 00 2a 59 78 00 2a 59 78 00 2a 59 de .*X6.*X..*X..*Y..*Y..*Yx.*Yx.*Y.
1b320 00 2a 59 de 00 2a 5a 44 00 2a 5a 44 00 2a 5a ac 00 2a 5a ac 00 2a 5b 14 00 2a 5b 14 00 2a 5b 7c .*Y..*ZD.*ZD.*Z..*Z..*[..*[..*[|
1b340 00 2a 5b 7c 00 2a 5b ec 00 2a 5b ec 00 2a 5c 5e 00 2a 5c 5e 00 2a 5c d0 00 2a 5c d0 00 2a 5d 3a .*[|.*[..*[..*\^.*\^.*\..*\..*]:
1b360 00 2a 5d 3a 00 2a 5d a6 00 2a 5d a6 00 2a 5e 12 00 2a 5e 12 00 2a 5e 82 00 2a 5e 82 00 2a 5e f2 .*]:.*]..*]..*^..*^..*^..*^..*^.
1b380 00 2a 5e f2 00 2a 5f 62 00 2a 5f 62 00 2a 5f d0 00 2a 5f d0 00 2a 60 3c 00 2a 60 3c 00 2a 60 aa .*^..*_b.*_b.*_..*_..*`<.*`<.*`.
1b3a0 00 2a 60 aa 00 2a 61 18 00 2a 61 18 00 2a 61 82 00 2a 61 82 00 2a 61 ee 00 2a 61 ee 00 2a 62 5a .*`..*a..*a..*a..*a..*a..*a..*bZ
1b3c0 00 2a 62 5a 00 2a 62 cc 00 2a 62 cc 00 2a 63 3c 00 2a 63 3c 00 2a 63 ae 00 2a 63 ae 00 2a 64 20 .*bZ.*b..*b..*c<.*c<.*c..*c..*d.
1b3e0 00 2a 64 20 00 2a 64 88 00 2a 64 88 00 2a 64 f0 00 2a 64 f0 00 2a 65 58 00 2a 65 58 00 2a 65 bc .*d..*d..*d..*d..*d..*eX.*eX.*e.
1b400 00 2a 65 bc 00 2a 66 26 00 2a 66 26 00 2a 66 94 00 2a 66 94 00 2a 67 02 00 2a 67 02 00 2a 67 6a .*e..*f&.*f&.*f..*f..*g..*g..*gj
1b420 00 2a 67 6a 00 2a 67 d4 00 2a 67 d4 00 2a 68 3e 00 2a 68 3e 00 2a 68 ac 00 2a 68 ac 00 2a 69 18 .*gj.*g..*g..*h>.*h>.*h..*h..*i.
1b440 00 2a 69 18 00 2a 69 84 00 2a 69 84 00 2a 69 f8 00 2a 69 f8 00 2a 6a 6c 00 2a 6a 6c 00 2a 6a d0 .*i..*i..*i..*i..*i..*jl.*jl.*j.
1b460 00 2a 6a d0 00 2a 6b 36 00 2a 6b 36 00 2a 6b 9c 00 2a 6b 9c 00 2a 6c 00 00 2a 6c 00 00 2a 6c 66 .*j..*k6.*k6.*k..*k..*l..*l..*lf
1b480 00 2a 6c 66 00 2a 6c cc 00 2a 6c cc 00 2a 6d 32 00 2a 6d 32 00 2a 6d 9a 00 2a 6d 9a 00 2a 6e 02 .*lf.*l..*l..*m2.*m2.*m..*m..*n.
1b4a0 00 2a 6e 02 00 2a 6e 78 00 2a 6e 78 00 2a 6e f0 00 2a 6e f0 00 2a 6f 68 00 2a 6f 68 00 2a 6f d4 .*n..*nx.*nx.*n..*n..*oh.*oh.*o.
1b4c0 00 2a 6f d4 00 2a 70 42 00 2a 70 42 00 2a 70 aa 00 2a 70 aa 00 2a 71 14 00 2a 71 14 00 2a 71 7e .*o..*pB.*pB.*p..*p..*q..*q..*q~
1b4e0 00 2a 71 7e 00 2a 71 f6 00 2a 71 f6 00 2a 72 6a 00 2a 72 6a 00 2a 72 de 00 2a 72 de 00 2a 73 4c .*q~.*q..*q..*rj.*rj.*r..*r..*sL
1b500 00 2a 73 4c 00 2a 73 b6 00 2a 73 b6 00 2a 74 26 00 2a 74 26 00 2a 74 96 00 2a 74 96 00 2a 75 04 .*sL.*s..*s..*t&.*t&.*t..*t..*u.
1b520 00 2a 75 04 00 2a 75 7e 00 2a 75 7e 00 2a 75 f2 00 2a 75 f2 00 2a 76 60 00 2a 76 60 00 2a 76 d0 .*u..*u~.*u~.*u..*u..*v`.*v`.*v.
1b540 00 2a 76 d0 00 2a 77 3e 00 2a 77 3e 00 2a 77 ae 00 2a 77 ae 00 2a 78 1e 00 2a 78 1e 00 2a 78 8c .*v..*w>.*w>.*w..*w..*x..*x..*x.
1b560 00 2a 78 8c 00 2a 78 f8 00 2a 78 f8 00 2a 79 66 00 2a 79 66 00 2a 79 d6 00 2a 79 d6 00 2a 7a 4e .*x..*x..*x..*yf.*yf.*y..*y..*zN
1b580 00 2a 7a 4e 00 2a 7a be 00 2a 7a be 00 2a 7b 30 00 2a 7b 30 00 2a 7b 9c 00 2a 7b 9c 00 2a 7c 0a .*zN.*z..*z..*{0.*{0.*{..*{..*|.
1b5a0 00 2a 7c 0a 00 2a 7c 78 00 2a 7c 78 00 2a 7c e8 00 2a 7c e8 00 2a 7d 58 00 2a 7d 58 00 2a 7d c4 .*|..*|x.*|x.*|..*|..*}X.*}X.*}.
1b5c0 00 2a 7d c4 00 2a 7e 30 00 2a 7e 30 00 2a 7e aa 00 2a 7e aa 00 2a 7f 1c 00 2a 7f 1c 00 2a 7f 88 .*}..*~0.*~0.*~..*~..*...*...*..
1b5e0 00 2a 7f 88 00 2a 7f f4 00 2a 7f f4 00 2a 80 60 00 2a 80 60 00 2a 80 cc 00 2a 80 cc 00 2a 81 3c .*...*...*...*.`.*.`.*...*...*.<
1b600 00 2a 81 3c 00 2a 81 ac 00 2a 81 ac 00 2a 82 1c 00 2a 82 1c 00 2a 82 8a 00 2a 82 8a 00 2a 82 f8 .*.<.*...*...*...*...*...*...*..
1b620 00 2a 82 f8 00 2a 83 66 00 2a 83 66 00 2a 83 ce 00 2a 83 ce 00 2a 84 36 00 2a 84 36 00 2a 84 a6 .*...*.f.*.f.*...*...*.6.*.6.*..
1b640 00 2a 84 a6 00 2a 85 18 00 2a 85 18 00 2a 85 8a 00 2a 85 8a 00 2a 85 fa 00 2a 85 fa 00 2a 86 6a .*...*...*...*...*...*...*...*.j
1b660 00 2a 86 6a 00 2a 86 da 00 2a 86 da 00 2a 87 48 00 2a 87 48 00 2a 87 ae 00 2a 87 ae 00 2a 88 14 .*.j.*...*...*.H.*.H.*...*...*..
1b680 00 2a 88 14 00 2a 88 7c 00 2a 88 7c 00 2a 88 e4 00 2a 88 e4 00 2a 89 4a 00 2a 89 4a 00 2a 89 b8 .*...*.|.*.|.*...*...*.J.*.J.*..
1b6a0 00 2a 89 b8 00 2a 8a 26 00 2a 8a 26 00 2a 8a 94 00 2a 8a 94 00 2a 8b 00 00 2a 8b 00 00 2a 8b 6e .*...*.&.*.&.*...*...*...*...*.n
1b6c0 00 2a 8b 6e 00 2a 8b de 00 2a 8b de 00 2a 8c 4e 00 2a 8c 4e 00 2a 8c b6 00 2a 8c b6 00 2a 8d 22 .*.n.*...*...*.N.*.N.*...*...*."
1b6e0 00 2a 8d 22 00 2a 8d 8e 00 2a 8d 8e 00 2a 8d fa 00 2a 8d fa 00 2a 8e 66 00 2a 8e 66 00 2a 8e ce .*.".*...*...*...*...*.f.*.f.*..
1b700 00 2a 8e ce 00 2a 8f 3c 00 2a 8f 3c 00 2a 8f a2 00 2a 8f a2 00 2a 90 0a 00 2a 90 0a 00 2a 90 72 .*...*.<.*.<.*...*...*...*...*.r
1b720 00 2a 90 72 00 2a 90 da 00 2a 90 da 00 2a 91 44 00 2a 91 44 00 2a 91 ae 00 2a 91 ae 00 2a 92 16 .*.r.*...*...*.D.*.D.*...*...*..
1b740 00 2a 92 16 00 2a 92 82 00 2a 92 82 00 2a 92 ea 00 2a 92 ea 00 2a 93 54 00 2a 93 54 00 2a 93 c0 .*...*...*...*...*...*.T.*.T.*..
1b760 00 2a 93 c0 00 2a 94 32 00 2a 94 32 00 2a 94 9e 00 2a 94 9e 00 2a 95 08 00 2a 95 08 00 2a 95 74 .*...*.2.*.2.*...*...*...*...*.t
1b780 00 2a 95 74 00 2a 95 e2 00 2a 95 e2 00 2a 96 50 00 2a 96 50 00 2a 96 c4 00 2a 96 c4 00 2a 97 38 .*.t.*...*...*.P.*.P.*...*...*.8
1b7a0 00 2a 97 38 00 2a 97 9e 00 2a 97 9e 00 2a 98 0c 00 2a 98 0c 00 2a 98 7c 00 2a 98 7c 00 2a 98 ec .*.8.*...*...*...*...*.|.*.|.*..
1b7c0 00 2a 98 ec 00 2a 99 54 00 2a 99 54 00 2a 99 c0 00 2a 99 c0 00 2a 9a 28 00 2a 9a 28 00 2a 9a 96 .*...*.T.*.T.*...*...*.(.*.(.*..
1b7e0 00 2a 9a 96 00 2a 9a fe 00 2a 9a fe 00 2a 9b 66 00 2a 9b 66 00 2a 9b d8 00 2a 9b d8 00 2a 9c 42 .*...*...*...*.f.*.f.*...*...*.B
1b800 00 2a 9c 42 00 2a 9c ac 00 2a 9c ac 00 2a 9d 1c 00 2a 9d 1c 00 2a 9d 8c 00 2a 9d 8c 00 2a 9d fc .*.B.*...*...*...*...*...*...*..
1b820 00 2a 9d fc 00 2a 9e 68 00 2a 9e 68 00 2a 9e d8 00 2a 9e d8 00 2a 9f 48 00 2a 9f 48 00 2a 9f b8 .*...*.h.*.h.*...*...*.H.*.H.*..
1b840 00 2a 9f b8 00 2a a0 28 00 2a a0 28 00 2a a0 9a 00 2a a0 9a 00 2a a1 0c 00 2a a2 ae 00 2a a3 6a .*...*.(.*.(.*...*...*...*...*.j
1b860 00 2a a4 46 00 2a a4 46 00 2a a4 aa 00 2a a4 aa 00 2a a5 14 00 2a a5 14 00 2a a5 80 00 2a a5 80 .*.F.*.F.*...*...*...*...*...*..
1b880 00 2a a5 f0 00 2a a5 f0 00 2a a6 5c 00 2a a6 5c 00 2a a6 c8 00 2a a6 c8 00 2a a7 32 00 2a a7 32 .*...*...*.\.*.\.*...*...*.2.*.2
1b8a0 00 2a a7 9e 00 2a a7 9e 00 2a a8 16 00 2a a8 16 00 2a a8 86 00 2a a8 86 00 2a a8 f4 00 2a a8 f4 .*...*...*...*...*...*...*...*..
1b8c0 00 2a a9 60 00 2a a9 60 00 2a a9 ce 00 2a ab 70 00 2a ac 2c 00 2a ad 08 00 2a ad 08 00 2a ad 7c .*.`.*.`.*...*.p.*.,.*...*...*.|
1b8e0 00 2a ad 7c 00 2a ad fc 00 2a ad fc 00 2a ae 6c 00 2a ae 6c 00 2a ae dc 00 2a ae dc 00 2a af 4c .*.|.*...*...*.l.*.l.*...*...*.L
1b900 00 2a af 4c 00 2a af c8 00 2a af c8 00 2a b0 46 00 2a b0 46 00 2a b0 ba 00 2a b0 ba 00 2a b1 28 .*.L.*...*...*.F.*.F.*...*...*.(
1b920 00 2a b1 28 00 2a b1 a8 00 2a b1 a8 00 2a b2 12 00 2a b2 12 00 2a b2 82 00 2a b2 82 00 2a b2 f2 .*.(.*...*...*...*...*...*...*..
1b940 00 2a b2 f2 00 2a b3 64 00 2a b3 64 00 2a b3 dc 00 2a b3 dc 00 2a b4 44 00 2a b4 44 00 2a b4 b0 .*...*.d.*.d.*...*...*.D.*.D.*..
1b960 00 2a b4 b0 00 2a b5 1a 00 2a b5 1a 00 2a b5 84 00 2a b5 84 00 2a b5 ec 00 2a b5 ec 00 2a b6 5e .*...*...*...*...*...*...*...*.^
1b980 00 2a b6 5e 00 2a b6 d0 00 2a b6 d0 00 2a b7 3e 00 2a b7 3e 00 2a b7 b8 00 2a b7 b8 00 2a b8 28 .*.^.*...*...*.>.*.>.*...*...*.(
1b9a0 00 2a b8 28 00 2a b8 92 00 2a b8 92 00 2a b9 06 00 2a ba c4 00 2a bb 80 00 2a bc 64 00 2a bc 64 .*.(.*...*...*...*...*...*.d.*.d
1b9c0 00 2a bc e4 00 2a bc e4 00 2a bd 60 00 2a bd 60 00 2a bd de 00 2a bd de 00 2a be 56 00 2a be 56 .*...*...*.`.*.`.*...*...*.V.*.V
1b9e0 00 2a be d4 00 2a be d4 00 2a bf 52 00 2a bf 52 00 2a bf da 00 2a bf da 00 2a c0 5a 00 2a c0 5a .*...*...*.R.*.R.*...*...*.Z.*.Z
1ba00 00 2a c0 da 00 2a c0 da 00 2a c1 56 00 2a c3 04 00 2a c3 c0 00 2a c4 a0 00 2a c4 a0 00 2a c5 08 .*...*...*.V.*...*...*...*...*..
1ba20 00 2a c5 08 00 2a c5 6e 00 2a c5 6e 00 2a c5 dc 00 2a c5 dc 00 2a c6 48 00 2a c6 48 00 2a c6 b2 .*...*.n.*.n.*...*...*.H.*.H.*..
1ba40 00 2a c6 b2 00 2a c7 22 00 2a c7 22 00 2a c7 90 00 2a c7 90 00 2a c8 02 00 2a c8 02 00 2a c8 6e .*...*.".*.".*...*...*...*...*.n
1ba60 00 2a c8 6e 00 2a c8 da 00 2a c8 da 00 2a c9 44 00 2a c9 44 00 2a c9 b2 00 2a c9 b2 00 2a ca 20 .*.n.*...*...*.D.*.D.*...*...*..
1ba80 00 2a ca 20 00 2a ca 8a 00 2a ca 8a 00 2a ca f4 00 2a ca f4 00 2a cb 62 00 2a cb 62 00 2a cb d0 .*...*...*...*...*...*.b.*.b.*..
1baa0 00 2a cb d0 00 2a cc 38 00 2a cc 38 00 2a cc a0 00 2a cc a0 00 2a cd 0c 00 2a ce b8 00 2a cf 74 .*...*.8.*.8.*...*...*...*...*.t
1bac0 00 2a d0 52 00 2a d0 52 00 2a d0 ce 00 2a d0 ce 00 2a d1 46 00 2a d1 46 00 2a d1 be 00 2a d1 be .*.R.*.R.*...*...*.F.*.F.*...*..
1bae0 00 2a d2 32 00 2a d2 32 00 2a d2 a0 00 2a d2 a0 00 2a d3 14 00 2a d3 14 00 2a d3 8a 00 2a d3 8a .*.2.*.2.*...*...*...*...*...*..
1bb00 00 2a d3 fa 00 2a d3 fa 00 2a d4 76 00 2a d6 22 00 2a d6 de 00 2a d7 bc 00 2a d7 bc 00 2a d8 26 .*...*...*.v.*.".*...*...*...*.&
1bb20 00 2a d8 26 00 2a d8 94 00 2a d8 94 00 2a d8 f8 00 2a d8 f8 00 2a d9 5c 00 2a db 26 00 2a db e2 .*.&.*...*...*...*...*.\.*.&.*..
1bb40 00 2a dc ca 00 2a dc ca 00 2a dd 4c 00 2a dd 4c 00 2a dd d0 00 2a dd d0 00 2a de 52 00 2a de 52 .*...*...*.L.*.L.*...*...*.R.*.R
1bb60 00 2a de cc 00 2a de cc 00 2a df 46 00 2a df 46 00 2a df d4 00 2a df d4 00 2a e0 62 00 2a e0 62 .*...*...*.F.*.F.*...*...*.b.*.b
1bb80 00 2a e0 f0 00 2a e0 f0 00 2a e1 76 00 2a e1 76 00 2a e1 fe 00 2a e1 fe 00 2a e2 84 00 2a e2 84 .*...*...*.v.*.v.*...*...*...*..
1bba0 00 2a e3 0c 00 2a e3 0c 00 2a e3 8c 00 2a e3 8c 00 2a e4 12 00 2a e4 12 00 2a e4 8c 00 2a e4 8c .*...*...*...*...*...*...*...*..
1bbc0 00 2a e5 10 00 2a e5 10 00 2a e5 9a 00 2a e5 9a 00 2a e6 28 00 2a e6 28 00 2a e6 aa 00 2a e6 aa .*...*...*...*...*.(.*.(.*...*..
1bbe0 00 2a e7 30 00 2a e7 30 00 2a e7 be 00 2a e7 be 00 2a e8 3c 00 2a e8 3c 00 2a e8 be 00 2a e8 be .*.0.*.0.*...*...*.<.*.<.*...*..
1bc00 00 2a e9 3e 00 2a e9 3e 00 2a e9 be 00 2a e9 be 00 2a ea 42 00 2a ea 42 00 2a ea ce 00 2a ea ce .*.>.*.>.*...*...*.B.*.B.*...*..
1bc20 00 2a eb 4c 00 2a eb 4c 00 2a eb c2 00 2a eb c2 00 2a ec 3a 00 2a ec 3a 00 2a ec ba 00 2a ec ba .*.L.*.L.*...*...*.:.*.:.*...*..
1bc40 00 2a ed 40 00 2a ed 40 00 2a ed be 00 2a ed be 00 2a ee 36 00 2a ee 36 00 2a ee b8 00 2a ee b8 .*.@.*.@.*...*...*.6.*.6.*...*..
1bc60 00 2a ef 3e 00 2a ef 3e 00 2a ef ba 00 2a ef ba 00 2a f0 3e 00 2a f0 3e 00 2a f0 b6 00 2a f0 b6 .*.>.*.>.*...*...*.>.*.>.*...*..
1bc80 00 2a f1 2a 00 2a f1 2a 00 2a f1 ae 00 2a f1 ae 00 2a f2 30 00 2a f2 30 00 2a f2 b4 00 2a f2 b4 .*.*.*.*.*...*...*.0.*.0.*...*..
1bca0 00 2a f3 32 00 2a f3 32 00 2a f3 a8 00 2a f3 a8 00 2a f4 22 00 2a f4 22 00 2a f4 9e 00 2a f4 9e .*.2.*.2.*...*...*.".*.".*...*..
1bcc0 00 2a f5 1c 00 2a f5 1c 00 2a f5 9a 00 2a f5 9a 00 2a f6 0c 00 2a f6 0c 00 2a f6 88 00 2a f6 88 .*...*...*...*...*...*...*...*..
1bce0 00 2a f7 08 00 2a f7 08 00 2a f7 84 00 2a f7 84 00 2a f7 fc 00 2a f7 fc 00 2a f8 76 00 2a f8 76 .*...*...*...*...*...*...*.v.*.v
1bd00 00 2a f8 e4 00 2a f8 e4 00 2a f9 60 00 2a f9 60 00 2a f9 dc 00 2a f9 dc 00 2a fa 56 00 2a fa 56 .*...*...*.`.*.`.*...*...*.V.*.V
1bd20 00 2a fa de 00 2a fa de 00 2a fb 64 00 2a fb 64 00 2a fb d8 00 2a fb d8 00 2a fc 4e 00 2a fc 4e .*...*...*.d.*.d.*...*...*.N.*.N
1bd40 00 2a fc c6 00 2a fc c6 00 2a fd 48 00 2a fd 48 00 2a fd c6 00 2a fd c6 00 2a fe 42 00 2a fe 42 .*...*...*.H.*.H.*...*...*.B.*.B
1bd60 00 2a fe c0 00 2a fe c0 00 2a ff 3e 00 2a ff 3e 00 2a ff be 00 2a ff be 00 2b 00 30 00 2b 00 30 .*...*...*.>.*.>.*...*...+.0.+.0
1bd80 00 2b 00 a2 00 2b 00 a2 00 2b 01 18 00 2b 01 18 00 2b 01 90 00 2b 01 90 00 2b 02 06 00 2b 02 06 .+...+...+...+...+...+...+...+..
1bda0 00 2b 02 80 00 2b 02 80 00 2b 02 f4 00 2b 02 f4 00 2b 03 6c 00 2b 03 6c 00 2b 03 ea 00 2b 03 ea .+...+...+...+...+.l.+.l.+...+..
1bdc0 00 2b 04 6a 00 2b 04 6a 00 2b 04 f6 00 2b 04 f6 00 2b 05 7c 00 2b 05 7c 00 2b 05 fa 00 2b 05 fa .+.j.+.j.+...+...+.|.+.|.+...+..
1bde0 00 2b 06 86 00 2b 06 86 00 2b 07 00 00 2b 07 00 00 2b 07 80 00 2b 07 80 00 2b 08 04 00 2b 08 04 .+...+...+...+...+...+...+...+..
1be00 00 2b 08 8a 00 2b 08 8a 00 2b 09 0c 00 2b 09 0c 00 2b 09 80 00 2b 09 80 00 2b 0a 02 00 2b 0a 02 .+...+...+...+...+...+...+...+..
1be20 00 2b 0a 74 00 2b 0a 74 00 2b 0a ee 00 2b 0a ee 00 2b 0b 6a 00 2b 0b 6a 00 2b 0b ee 00 2b 0b ee .+.t.+.t.+...+...+.j.+.j.+...+..
1be40 00 2b 0c 68 00 2b 0c 68 00 2b 0c f0 00 2b 0c f0 00 2b 0d 74 00 2b 0f 20 00 2b 0f dc 00 2b 10 ba .+.h.+.h.+...+...+.t.+...+...+..
1be60 00 2b 10 ba 00 2b 11 2e 00 2b 11 2e 00 2b 11 a0 00 2b 11 a0 00 2b 12 10 00 2b 12 10 00 2b 12 82 .+...+...+...+...+...+...+...+..
1be80 00 2b 12 82 00 2b 12 f2 00 2b 12 f2 00 2b 13 6e 00 2b 13 6e 00 2b 13 e6 00 2b 13 e6 00 2b 14 5c .+...+...+...+.n.+.n.+...+...+.\
1bea0 00 2b 14 5c 00 2b 14 d0 00 2b 14 d0 00 2b 15 46 00 2b 15 46 00 2b 15 b6 00 2b 15 b6 00 2b 16 2c .+.\.+...+...+.F.+.F.+...+...+.,
1bec0 00 2b 16 2c 00 2b 16 aa 00 2b 16 aa 00 2b 17 26 00 2b 17 26 00 2b 17 aa 00 2b 17 aa 00 2b 18 1a .+.,.+...+...+.&.+.&.+...+...+..
1bee0 00 2b 18 1a 00 2b 18 88 00 2b 18 88 00 2b 18 f8 00 2b 18 f8 00 2b 19 70 00 2b 19 70 00 2b 19 de .+...+...+...+...+...+.p.+.p.+..
1bf00 00 2b 19 de 00 2b 1a 4e 00 2b 1a 4e 00 2b 1a b6 00 2b 1a b6 00 2b 1b 20 00 2b 1b 20 00 2b 1b 8e .+...+.N.+.N.+...+...+...+...+..
1bf20 00 2b 1b 8e 00 2b 1b fe 00 2b 1b fe 00 2b 1c 70 00 2b 1c 70 00 2b 1c de 00 2b 1c de 00 2b 1d 4a .+...+...+...+.p.+.p.+...+...+.J
1bf40 00 2b 1d 4a 00 2b 1d b8 00 2b 1d b8 00 2b 1e 28 00 2b 1e 28 00 2b 1e 8e 00 2b 1e 8e 00 2b 1f 06 .+.J.+...+...+.(.+.(.+...+...+..
1bf60 00 2b 1f 06 00 2b 1f 78 00 2b 1f 78 00 2b 1f e4 00 2b 1f e4 00 2b 20 4e 00 2b 20 4e 00 2b 20 bc .+...+.x.+.x.+...+...+.N.+.N.+..
1bf80 00 2b 20 bc 00 2b 21 28 00 2b 21 28 00 2b 21 96 00 2b 21 96 00 2b 21 fe 00 2b 21 fe 00 2b 22 74 .+...+!(.+!(.+!..+!..+!..+!..+"t
1bfa0 00 2b 22 74 00 2b 22 e6 00 2b 22 e6 00 2b 23 4e 00 2b 23 4e 00 2b 23 b8 00 2b 23 b8 00 2b 24 28 .+"t.+"..+"..+#N.+#N.+#..+#..+$(
1bfc0 00 2b 24 28 00 2b 24 98 00 2b 24 98 00 2b 25 10 00 2b 25 10 00 2b 25 88 00 2b 25 88 00 2b 26 02 .+$(.+$..+$..+%..+%..+%..+%..+&.
1bfe0 00 2b 26 02 00 2b 26 6c 00 2b 26 6c 00 2b 26 d6 00 2b 26 d6 00 2b 27 44 00 2b 27 44 00 2b 27 b2 .+&..+&l.+&l.+&..+&..+'D.+'D.+'.
1c000 00 2b 27 b2 00 2b 28 18 00 2b 28 18 00 2b 28 88 00 2b 28 88 00 2b 28 fa 00 2b 28 fa 00 2b 29 70 .+'..+(..+(..+(..+(..+(..+(..+)p
1c020 00 2b 29 70 00 2b 29 e4 00 2b 29 e4 00 2b 2a 56 00 2b 2a 56 00 2b 2a c4 00 2b 2a c4 00 2b 2b 30 .+)p.+)..+)..+*V.+*V.+*..+*..++0
1c040 00 2b 2b 30 00 2b 2b a4 00 2b 2b a4 00 2b 2c 16 00 2b 2c 16 00 2b 2c 8c 00 2b 2c 8c 00 2b 2d 0c .++0.++..++..+,..+,..+,..+,..+-.
1c060 00 2b 2d 0c 00 2b 2d 80 00 2b 2d 80 00 2b 2d f4 00 2b 2d f4 00 2b 2e 62 00 2b 2e 62 00 2b 2e d0 .+-..+-..+-..+-..+-..+.b.+.b.+..
1c080 00 2b 2e d0 00 2b 2f 42 00 2b 2f 42 00 2b 2f b4 00 2b 2f b4 00 2b 30 22 00 2b 30 22 00 2b 30 90 .+...+/B.+/B.+/..+/..+0".+0".+0.
1c0a0 00 2b 30 90 00 2b 30 fa 00 2b 30 fa 00 2b 31 64 00 2b 31 64 00 2b 31 d6 00 2b 31 d6 00 2b 32 48 .+0..+0..+0..+1d.+1d.+1..+1..+2H
1c0c0 00 2b 32 48 00 2b 32 b4 00 2b 34 60 00 2b 35 1c 00 2b 35 fa 00 2b 35 fa 00 2b 36 6c 00 2b 36 6c .+2H.+2..+4`.+5..+5..+5..+6l.+6l
1c0e0 00 2b 36 e2 00 2b 36 e2 00 2b 37 4e 00 2b 37 4e 00 2b 37 bc 00 2b 37 bc 00 2b 38 30 00 2b 38 30 .+6..+6..+7N.+7N.+7..+7..+80.+80
1c100 00 2b 38 a4 00 2b 38 a4 00 2b 39 0e 00 2b 39 0e 00 2b 39 72 00 2b 39 72 00 2b 39 da 00 2b 39 da .+8..+8..+9..+9..+9r.+9r.+9..+9.
1c120 00 2b 3a 42 00 2b 3a 42 00 2b 3a ba 00 2b 3a ba 00 2b 3b 2a 00 2b 3b 2a 00 2b 3b 98 00 2b 3b 98 .+:B.+:B.+:..+:..+;*.+;*.+;..+;.
1c140 00 2b 3c 08 00 2b 3c 08 00 2b 3c 6e 00 2b 3c 6e 00 2b 3c d4 00 2b 3c d4 00 2b 3d 40 00 2b 3d 40 .+<..+<..+<n.+<n.+<..+<..+=@.+=@
1c160 00 2b 3d b4 00 2b 3d b4 00 2b 3e 2a 00 2b 3e 2a 00 2b 3e a0 00 2b 3e a0 00 2b 3f 14 00 2b 3f 14 .+=..+=..+>*.+>*.+>..+>..+?..+?.
1c180 00 2b 3f 8c 00 2b 3f 8c 00 2b 3f f6 00 2b 3f f6 00 2b 40 60 00 2b 40 60 00 2b 40 ca 00 2b 40 ca .+?..+?..+?..+?..+@`.+@`.+@..+@.
1c1a0 00 2b 41 36 00 2b 41 36 00 2b 41 a2 00 2b 41 a2 00 2b 42 0c 00 2b 42 0c 00 2b 42 76 00 2b 42 76 .+A6.+A6.+A..+A..+B..+B..+Bv.+Bv
1c1c0 00 2b 42 e6 00 2b 42 e6 00 2b 43 58 00 2b 43 58 00 2b 43 cc 00 2b 43 cc 00 2b 44 40 00 2b 44 40 .+B..+B..+CX.+CX.+C..+C..+D@.+D@
1c1e0 00 2b 44 b2 00 2b 44 b2 00 2b 45 1a 00 2b 45 1a 00 2b 45 82 00 2b 45 82 00 2b 45 f8 00 2b 45 f8 .+D..+D..+E..+E..+E..+E..+E..+E.
1c200 00 2b 46 70 00 2b 46 70 00 2b 46 d6 00 2b 46 d6 00 2b 47 40 00 2b 47 40 00 2b 47 aa 00 2b 47 aa .+Fp.+Fp.+F..+F..+G@.+G@.+G..+G.
1c220 00 2b 48 10 00 2b 48 10 00 2b 48 76 00 2b 48 76 00 2b 48 de 00 2b 48 de 00 2b 49 44 00 2b 49 44 .+H..+H..+Hv.+Hv.+H..+H..+ID.+ID
1c240 00 2b 49 aa 00 2b 49 aa 00 2b 4a 12 00 2b 4a 12 00 2b 4a 78 00 2b 4a 78 00 2b 4a de 00 2b 4a de .+I..+I..+J..+J..+Jx.+Jx.+J..+J.
1c260 00 2b 4b 48 00 2b 4b 48 00 2b 4b b2 00 2b 4b b2 00 2b 4c 18 00 2b 4c 18 00 2b 4c 7e 00 2b 4c 7e .+KH.+KH.+K..+K..+L..+L..+L~.+L~
1c280 00 2b 4c e8 00 2b 4c e8 00 2b 4d 52 00 2b 4d 52 00 2b 4d b8 00 2b 4d b8 00 2b 4e 22 00 2b 4e 22 .+L..+L..+MR.+MR.+M..+M..+N".+N"
1c2a0 00 2b 4e 8c 00 2b 4e 8c 00 2b 4e fa 00 2b 4e fa 00 2b 4f 66 00 2b 4f 66 00 2b 4f d6 00 2b 4f d6 .+N..+N..+N..+N..+Of.+Of.+O..+O.
1c2c0 00 2b 50 48 00 2b 50 48 00 2b 50 b2 00 2b 50 b2 00 2b 51 18 00 2b 51 18 00 2b 51 82 00 2b 51 82 .+PH.+PH.+P..+P..+Q..+Q..+Q..+Q.
1c2e0 00 2b 51 ea 00 2b 51 ea 00 2b 52 5c 00 2b 52 5c 00 2b 52 ce 00 2b 52 ce 00 2b 53 36 00 2b 53 36 .+Q..+Q..+R\.+R\.+R..+R..+S6.+S6
1c300 00 2b 53 a4 00 2b 53 a4 00 2b 54 16 00 2b 54 16 00 2b 54 88 00 2b 54 88 00 2b 54 ec 00 2b 54 ec .+S..+S..+T..+T..+T..+T..+T..+T.
1c320 00 2b 55 52 00 2b 55 52 00 2b 55 b6 00 2b 55 b6 00 2b 56 28 00 2b 56 28 00 2b 56 9c 00 2b 56 9c .+UR.+UR.+U..+U..+V(.+V(.+V..+V.
1c340 00 2b 57 10 00 2b 57 10 00 2b 57 78 00 2b 57 78 00 2b 57 e0 00 2b 57 e0 00 2b 58 4a 00 2b 58 4a .+W..+W..+Wx.+Wx.+W..+W..+XJ.+XJ
1c360 00 2b 58 b6 00 2b 58 b6 00 2b 59 22 00 2b 59 22 00 2b 59 8c 00 2b 59 8c 00 2b 5a 02 00 2b 5a 02 .+X..+X..+Y".+Y".+Y..+Y..+Z..+Z.
1c380 00 2b 5a 78 00 2b 5a 78 00 2b 5a e6 00 2b 5a e6 00 2b 5b 54 00 2b 5b 54 00 2b 5b ba 00 2b 5b ba .+Zx.+Zx.+Z..+Z..+[T.+[T.+[..+[.
1c3a0 00 2b 5c 2c 00 2b 5c 2c 00 2b 5c a0 00 2b 5c a0 00 2b 5d 0e 00 2b 5d 0e 00 2b 5d 7a 00 2b 5d 7a .+\,.+\,.+\..+\..+]..+]..+]z.+]z
1c3c0 00 2b 5d e6 00 2b 5d e6 00 2b 5e 4c 00 2b 5e 4c 00 2b 5e b8 00 2b 5e b8 00 2b 5f 30 00 2b 5f 30 .+]..+]..+^L.+^L.+^..+^..+_0.+_0
1c3e0 00 2b 5f 9c 00 2b 5f 9c 00 2b 60 08 00 2b 60 08 00 2b 60 78 00 2b 60 78 00 2b 60 e8 00 2b 60 e8 .+_..+_..+`..+`..+`x.+`x.+`..+`.
1c400 00 2b 61 5a 00 2b 61 5a 00 2b 61 c4 00 2b 61 c4 00 2b 62 2a 00 2b 62 2a 00 2b 62 9a 00 2b 62 9a .+aZ.+aZ.+a..+a..+b*.+b*.+b..+b.
1c420 00 2b 63 0a 00 2b 63 0a 00 2b 63 70 00 2b 63 70 00 2b 63 da 00 2b 63 da 00 2b 64 4a 00 2b 64 4a .+c..+c..+cp.+cp.+c..+c..+dJ.+dJ
1c440 00 2b 64 bc 00 2b 64 bc 00 2b 65 2e 00 2b 65 2e 00 2b 65 98 00 2b 65 98 00 2b 66 06 00 2b 66 06 .+d..+d..+e..+e..+e..+e..+f..+f.
1c460 00 2b 66 74 00 2b 66 74 00 2b 66 e2 00 2b 66 e2 00 2b 67 52 00 2b 67 52 00 2b 67 b8 00 2b 67 b8 .+ft.+ft.+f..+f..+gR.+gR.+g..+g.
1c480 00 2b 68 24 00 2b 68 24 00 2b 68 94 00 2b 68 94 00 2b 68 fe 00 2b 68 fe 00 2b 69 68 00 2b 69 68 .+h$.+h$.+h..+h..+h..+h..+ih.+ih
1c4a0 00 2b 69 d8 00 2b 69 d8 00 2b 6a 42 00 2b 6a 42 00 2b 6a ac 00 2b 6a ac 00 2b 6b 18 00 2b 6b 18 .+i..+i..+jB.+jB.+j..+j..+k..+k.
1c4c0 00 2b 6b 86 00 2b 6b 86 00 2b 6b f2 00 2b 6b f2 00 2b 6c 5e 00 2b 6c 5e 00 2b 6c c6 00 2b 6c c6 .+k..+k..+k..+k..+l^.+l^.+l..+l.
1c4e0 00 2b 6d 38 00 2b 6d 38 00 2b 6d a4 00 2b 6d a4 00 2b 6e 10 00 2b 6e 10 00 2b 6e 7c 00 2b 6e 7c .+m8.+m8.+m..+m..+n..+n..+n|.+n|
1c500 00 2b 6e e4 00 2b 6e e4 00 2b 6f 4c 00 2b 6f 4c 00 2b 6f b6 00 2b 6f b6 00 2b 70 20 00 2b 70 20 .+n..+n..+oL.+oL.+o..+o..+p..+p.
1c520 00 2b 70 8c 00 2b 70 8c 00 2b 70 f8 00 2b 70 f8 00 2b 71 64 00 2b 71 64 00 2b 71 ce 00 2b 71 ce .+p..+p..+p..+p..+qd.+qd.+q..+q.
1c540 00 2b 72 38 00 2b 72 38 00 2b 72 a2 00 2b 72 a2 00 2b 73 08 00 2b 73 08 00 2b 73 7e 00 2b 73 7e .+r8.+r8.+r..+r..+s..+s..+s~.+s~
1c560 00 2b 73 f2 00 2b 73 f2 00 2b 74 5a 00 2b 74 5a 00 2b 74 c4 00 2b 74 c4 00 2b 75 2c 00 2b 75 2c .+s..+s..+tZ.+tZ.+t..+t..+u,.+u,
1c580 00 2b 75 94 00 2b 75 94 00 2b 76 0e 00 2b 76 0e 00 2b 76 78 00 2b 76 78 00 2b 76 ec 00 2b 76 ec .+u..+u..+v..+v..+vx.+vx.+v..+v.
1c5a0 00 2b 77 60 00 2b 77 60 00 2b 77 cc 00 2b 77 cc 00 2b 78 38 00 2b 78 38 00 2b 78 b2 00 2b 78 b2 .+w`.+w`.+w..+w..+x8.+x8.+x..+x.
1c5c0 00 2b 79 1e 00 2b 79 1e 00 2b 79 8a 00 2b 79 8a 00 2b 7a 00 00 2b 7a 00 00 2b 7a 76 00 2b 7a 76 .+y..+y..+y..+y..+z..+z..+zv.+zv
1c5e0 00 2b 7a de 00 2b 7a de 00 2b 7b 4e 00 2b 7b 4e 00 2b 7b be 00 2b 7b be 00 2b 7c 26 00 2b 7c 26 .+z..+z..+{N.+{N.+{..+{..+|&.+|&
1c600 00 2b 7c 9a 00 2b 7c 9a 00 2b 7d 0e 00 2b 7d 0e 00 2b 7d 7a 00 2b 7d 7a 00 2b 7d e6 00 2b 7d e6 .+|..+|..+}..+}..+}z.+}z.+}..+}.
1c620 00 2b 7e 4c 00 2b 7e 4c 00 2b 7e b2 00 2b 7e b2 00 2b 7f 20 00 2b 7f 20 00 2b 7f 88 00 2b 7f 88 .+~L.+~L.+~..+~..+...+...+...+..
1c640 00 2b 7f ec 00 2b 7f ec 00 2b 80 56 00 2b 80 56 00 2b 80 c2 00 2b 80 c2 00 2b 81 26 00 2b 81 26 .+...+...+.V.+.V.+...+...+.&.+.&
1c660 00 2b 81 8c 00 2b 81 8c 00 2b 81 f4 00 2b 81 f4 00 2b 82 5a 00 2b 82 5a 00 2b 82 c0 00 2b 82 c0 .+...+...+...+...+.Z.+.Z.+...+..
1c680 00 2b 83 26 00 2b 83 26 00 2b 83 8e 00 2b 83 8e 00 2b 83 f6 00 2b 83 f6 00 2b 84 5c 00 2b 84 5c .+.&.+.&.+...+...+...+...+.\.+.\
1c6a0 00 2b 84 c6 00 2b 84 c6 00 2b 85 30 00 2b 85 30 00 2b 85 a0 00 2b 85 a0 00 2b 86 16 00 2b 86 16 .+...+...+.0.+.0.+...+...+...+..
1c6c0 00 2b 86 82 00 2b 86 82 00 2b 86 ea 00 2b 86 ea 00 2b 87 58 00 2b 87 58 00 2b 87 be 00 2b 87 be .+...+...+...+...+.X.+.X.+...+..
1c6e0 00 2b 88 22 00 2b 88 22 00 2b 88 86 00 2b 88 86 00 2b 88 f2 00 2b 88 f2 00 2b 89 62 00 2b 89 62 .+.".+.".+...+...+...+...+.b.+.b
1c700 00 2b 89 d0 00 2b 89 d0 00 2b 8a 3a 00 2b 8a 3a 00 2b 8a a4 00 2b 8a a4 00 2b 8b 14 00 2b 8b 14 .+...+...+.:.+.:.+...+...+...+..
1c720 00 2b 8b 84 00 2b 8b 84 00 2b 8b f4 00 2b 8b f4 00 2b 8c 64 00 2b 8c 64 00 2b 8c d6 00 2b 8c d6 .+...+...+...+...+.d.+.d.+...+..
1c740 00 2b 8d 48 00 2b 8d 48 00 2b 8d b8 00 2b 8d b8 00 2b 8e 1e 00 2b 8e 1e 00 2b 8e 86 00 2b 8e 86 .+.H.+.H.+...+...+...+...+...+..
1c760 00 2b 8e ee 00 2b 8e ee 00 2b 8f 54 00 2b 8f 54 00 2b 8f c2 00 2b 8f c2 00 2b 90 32 00 2b 90 32 .+...+...+.T.+.T.+...+...+.2.+.2
1c780 00 2b 90 a2 00 2b 90 a2 00 2b 91 0a 00 2b 91 0a 00 2b 91 70 00 2b 91 70 00 2b 91 e6 00 2b 91 e6 .+...+...+...+...+.p.+.p.+...+..
1c7a0 00 2b 92 5a 00 2b 92 5a 00 2b 92 c6 00 2b 92 c6 00 2b 93 30 00 2b 93 30 00 2b 93 94 00 2b 93 94 .+.Z.+.Z.+...+...+.0.+.0.+...+..
1c7c0 00 2b 93 fc 00 2b 93 fc 00 2b 94 66 00 2b 94 66 00 2b 94 d0 00 2b 94 d0 00 2b 95 38 00 2b 95 38 .+...+...+.f.+.f.+...+...+.8.+.8
1c7e0 00 2b 95 a0 00 2b 95 a0 00 2b 96 0a 00 2b 96 0a 00 2b 96 70 00 2b 96 70 00 2b 96 da 00 2b 96 da .+...+...+...+...+.p.+.p.+...+..
1c800 00 2b 97 46 00 2b 97 46 00 2b 97 b0 00 2b 97 b0 00 2b 98 1a 00 2b 98 1a 00 2b 98 82 00 2b 98 82 .+.F.+.F.+...+...+...+...+...+..
1c820 00 2b 98 ee 00 2b 98 ee 00 2b 99 5e 00 2b 99 5e 00 2b 99 de 00 2b 99 de 00 2b 9a 44 00 2b 9a 44 .+...+...+.^.+.^.+...+...+.D.+.D
1c840 00 2b 9a aa 00 2b 9a aa 00 2b 9b 18 00 2b 9b 18 00 2b 9b 80 00 2b 9b 80 00 2b 9b ea 00 2b 9b ea .+...+...+...+...+...+...+...+..
1c860 00 2b 9c 56 00 2b 9c 56 00 2b 9c c2 00 2b 9c c2 00 2b 9d 2c 00 2b 9d 2c 00 2b 9d 96 00 2b 9d 96 .+.V.+.V.+...+...+.,.+.,.+...+..
1c880 00 2b 9e 02 00 2b 9e 02 00 2b 9e 6e 00 2b 9e 6e 00 2b 9e d8 00 2b 9e d8 00 2b 9f 42 00 2b 9f 42 .+...+...+.n.+.n.+...+...+.B.+.B
1c8a0 00 2b 9f ac 00 2b 9f ac 00 2b a0 14 00 2b a0 14 00 2b a0 7e 00 2b a0 7e 00 2b a0 e8 00 2b a0 e8 .+...+...+...+...+.~.+.~.+...+..
1c8c0 00 2b a1 54 00 2b a1 54 00 2b a1 c8 00 2b a1 c8 00 2b a2 3c 00 2b a2 3c 00 2b a2 aa 00 2b a2 aa .+.T.+.T.+...+...+.<.+.<.+...+..
1c8e0 00 2b a3 20 00 2b a3 20 00 2b a3 8e 00 2b a3 8e 00 2b a3 fa 00 2b a3 fa 00 2b a4 72 00 2b a4 72 .+...+...+...+...+...+...+.r.+.r
1c900 00 2b a4 d8 00 2b a4 d8 00 2b a5 42 00 2b a5 42 00 2b a5 aa 00 2b a5 aa 00 2b a6 0c 00 2b a6 0c .+...+...+.B.+.B.+...+...+...+..
1c920 00 2b a6 70 00 2b a6 70 00 2b a6 dc 00 2b a6 dc 00 2b a7 4a 00 2b a7 4a 00 2b a7 c8 00 2b a7 c8 .+.p.+.p.+...+...+.J.+.J.+...+..
1c940 00 2b a8 3e 00 2b a8 3e 00 2b a8 bc 00 2b a8 bc 00 2b a9 34 00 2b a9 34 00 2b a9 9c 00 2b a9 9c .+.>.+.>.+...+...+.4.+.4.+...+..
1c960 00 2b aa 02 00 2b aa 02 00 2b aa 6c 00 2b aa 6c 00 2b aa d8 00 2b aa d8 00 2b ab 44 00 2b ab 44 .+...+...+.l.+.l.+...+...+.D.+.D
1c980 00 2b ab b2 00 2b ab b2 00 2b ac 2e 00 2b ac 2e 00 2b ac 9a 00 2b ac 9a 00 2b ad 06 00 2b ad 06 .+...+...+...+...+...+...+...+..
1c9a0 00 2b ad 80 00 2b ad 80 00 2b ad e4 00 2b ad e4 00 2b ae 54 00 2b ae 54 00 2b ae c0 00 2b ae c0 .+...+...+...+...+.T.+.T.+...+..
1c9c0 00 2b af 2c 00 2b af 2c 00 2b af 9c 00 2b af 9c 00 2b b0 06 00 2b b0 06 00 2b b0 72 00 2b b0 72 .+.,.+.,.+...+...+...+...+.r.+.r
1c9e0 00 2b b0 da 00 2b b0 da 00 2b b1 44 00 2b b1 44 00 2b b1 ae 00 2b b1 ae 00 2b b2 18 00 2b b2 18 .+...+...+.D.+.D.+...+...+...+..
1ca00 00 2b b2 82 00 2b b2 82 00 2b b2 ee 00 2b b2 ee 00 2b b3 5a 00 2b b3 5a 00 2b b3 c2 00 2b b3 c2 .+...+...+...+...+.Z.+.Z.+...+..
1ca20 00 2b b4 30 00 2b b4 30 00 2b b4 a2 00 2b b4 a2 00 2b b5 14 00 2b b5 14 00 2b b5 86 00 2b b5 86 .+.0.+.0.+...+...+...+...+...+..
1ca40 00 2b b5 f2 00 2b b5 f2 00 2b b6 5e 00 2b b6 5e 00 2b b6 cc 00 2b b6 cc 00 2b b7 38 00 2b b7 38 .+...+...+.^.+.^.+...+...+.8.+.8
1ca60 00 2b b7 ae 00 2b b7 ae 00 2b b8 18 00 2b b8 18 00 2b b8 7c 00 2b b8 7c 00 2b b8 e6 00 2b b8 e6 .+...+...+...+...+.|.+.|.+...+..
1ca80 00 2b b9 5c 00 2b b9 5c 00 2b b9 cc 00 2b b9 cc 00 2b ba 3a 00 2b ba 3a 00 2b ba a2 00 2b ba a2 .+.\.+.\.+...+...+.:.+.:.+...+..
1caa0 00 2b bb 0e 00 2b bb 0e 00 2b bb 78 00 2b bb 78 00 2b bb e4 00 2b bb e4 00 2b bc 50 00 2b bc 50 .+...+...+.x.+.x.+...+...+.P.+.P
1cac0 00 2b bc bc 00 2b bc bc 00 2b bd 24 00 2b bd 24 00 2b bd 8e 00 2b bd 8e 00 2b bd f8 00 2b bd f8 .+...+...+.$.+.$.+...+...+...+..
1cae0 00 2b be 60 00 2b be 60 00 2b be d0 00 2b be d0 00 2b bf 3a 00 2b bf 3a 00 2b bf a4 00 2b bf a4 .+.`.+.`.+...+...+.:.+.:.+...+..
1cb00 00 2b c0 0c 00 2b c0 0c 00 2b c0 78 00 2b c0 78 00 2b c0 e4 00 2b c0 e4 00 2b c1 54 00 2b c1 54 .+...+...+.x.+.x.+...+...+.T.+.T
1cb20 00 2b c1 c4 00 2b c1 c4 00 2b c2 32 00 2b c2 32 00 2b c2 a4 00 2b c2 a4 00 2b c3 0a 00 2b c3 0a .+...+...+.2.+.2.+...+...+...+..
1cb40 00 2b c3 7a 00 2b c3 7a 00 2b c3 e8 00 2b c3 e8 00 2b c4 54 00 2b c4 54 00 2b c4 c8 00 2b c4 c8 .+.z.+.z.+...+...+.T.+.T.+...+..
1cb60 00 2b c5 3e 00 2b c5 3e 00 2b c5 b0 00 2b c5 b0 00 2b c6 1e 00 2b c6 1e 00 2b c6 8e 00 2b c6 8e .+.>.+.>.+...+...+...+...+...+..
1cb80 00 2b c7 04 00 2b c7 04 00 2b c7 76 00 2b c7 76 00 2b c7 f0 00 2b c7 f0 00 2b c8 64 00 2b c8 64 .+...+...+.v.+.v.+...+...+.d.+.d
1cba0 00 2b c8 e0 00 2b c8 e0 00 2b c9 4a 00 2b c9 4a 00 2b c9 bc 00 2b c9 bc 00 2b ca 30 00 2b ca 30 .+...+...+.J.+.J.+...+...+.0.+.0
1cbc0 00 2b ca 9e 00 2b ca 9e 00 2b cb 12 00 2b cb 12 00 2b cb 82 00 2b cb 82 00 2b cb f8 00 2b cb f8 .+...+...+...+...+...+...+...+..
1cbe0 00 2b cc 62 00 2b cc 62 00 2b cc d8 00 2b cc d8 00 2b cd 4c 00 2b cd 4c 00 2b cd c0 00 2b cd c0 .+.b.+.b.+...+...+.L.+.L.+...+..
1cc00 00 2b ce 24 00 2b ce 24 00 2b ce 88 00 2b ce 88 00 2b ce f2 00 2b ce f2 00 2b cf 60 00 2b cf 60 .+.$.+.$.+...+...+...+...+.`.+.`
1cc20 00 2b cf cc 00 2b cf cc 00 2b d0 3e 00 2b d0 3e 00 2b d0 b0 00 2b d0 b0 00 2b d1 22 00 2b d1 22 .+...+...+.>.+.>.+...+...+.".+."
1cc40 00 2b d1 96 00 2b d1 96 00 2b d2 0e 00 2b d2 0e 00 2b d2 7a 00 2b d2 7a 00 2b d2 e4 00 2b d2 e4 .+...+...+...+...+.z.+.z.+...+..
1cc60 00 2b d3 4c 00 2b d3 4c 00 2b d3 b6 00 2b d3 b6 00 2b d4 20 00 2b d4 20 00 2b d4 86 00 2b d4 86 .+.L.+.L.+...+...+...+...+...+..
1cc80 00 2b d4 ee 00 2b d4 ee 00 2b d5 5a 00 2b d5 5a 00 2b d5 cc 00 2b d5 cc 00 2b d6 36 00 2b d6 36 .+...+...+.Z.+.Z.+...+...+.6.+.6
1cca0 00 2b d6 a2 00 2b d6 a2 00 2b d7 14 00 2b d7 14 00 2b d7 84 00 2b d7 84 00 2b d7 f4 00 2b d7 f4 .+...+...+...+...+...+...+...+..
1ccc0 00 2b d8 60 00 2b d8 60 00 2b d8 d8 00 2b d8 d8 00 2b d9 50 00 2b d9 50 00 2b d9 bc 00 2b d9 bc .+.`.+.`.+...+...+.P.+.P.+...+..
1cce0 00 2b da 24 00 2b da 24 00 2b da 92 00 2b da 92 00 2b db 06 00 2b db 06 00 2b db 70 00 2b db 70 .+.$.+.$.+...+...+...+...+.p.+.p
1cd00 00 2b db d8 00 2b db d8 00 2b dc 4e 00 2b dc 4e 00 2b dc c4 00 2b dc c4 00 2b dd 3a 00 2b dd 3a .+...+...+.N.+.N.+...+...+.:.+.:
1cd20 00 2b dd ac 00 2b dd ac 00 2b de 12 00 2b de 12 00 2b de 84 00 2b de 84 00 2b de ec 00 2b de ec .+...+...+...+...+...+...+...+..
1cd40 00 2b df 60 00 2b df 60 00 2b df d8 00 2b df d8 00 2b e0 50 00 2b e0 50 00 2b e0 c4 00 2b e0 c4 .+.`.+.`.+...+...+.P.+.P.+...+..
1cd60 00 2b e1 2e 00 2b e1 2e 00 2b e1 98 00 2b e1 98 00 2b e2 06 00 2b e2 06 00 2b e2 74 00 2b e2 74 .+...+...+...+...+...+...+.t.+.t
1cd80 00 2b e2 de 00 2b e2 de 00 2b e3 52 00 2b e3 52 00 2b e3 c6 00 2b e3 c6 00 2b e4 34 00 2b e4 34 .+...+...+.R.+.R.+...+...+.4.+.4
1cda0 00 2b e4 9e 00 2b e4 9e 00 2b e5 06 00 2b e5 06 00 2b e5 72 00 2b e5 72 00 2b e5 dc 00 2b e5 dc .+...+...+...+...+.r.+.r.+...+..
1cdc0 00 2b e6 4c 00 2b e6 4c 00 2b e6 bc 00 2b e6 bc 00 2b e7 26 00 2b e7 26 00 2b e7 9a 00 2b e7 9a .+.L.+.L.+...+...+.&.+.&.+...+..
1cde0 00 2b e8 04 00 2b e8 04 00 2b e8 6c 00 2b e8 6c 00 2b e8 d4 00 2b e8 d4 00 2b e9 3a 00 2b e9 3a .+...+...+.l.+.l.+...+...+.:.+.:
1ce00 00 2b e9 a4 00 2b e9 a4 00 2b ea 0a 00 2b ea 0a 00 2b ea 70 00 2b ea 70 00 2b ea d8 00 2b ea d8 .+...+...+...+...+.p.+.p.+...+..
1ce20 00 2b eb 40 00 2b eb 40 00 2b eb a6 00 2b eb a6 00 2b ec 0c 00 2b ec 0c 00 2b ec 82 00 2b ec 82 .+.@.+.@.+...+...+...+...+...+..
1ce40 00 2b ec ec 00 2b ec ec 00 2b ed 58 00 2b ed 58 00 2b ed c0 00 2b ed c0 00 2b ee 30 00 2b ee 30 .+...+...+.X.+.X.+...+...+.0.+.0
1ce60 00 2b ee a4 00 2b ee a4 00 2b ef 1c 00 2b ef 1c 00 2b ef 88 00 2b ef 88 00 2b ef f0 00 2b ef f0 .+...+...+...+...+...+...+...+..
1ce80 00 2b f0 5c 00 2b f0 5c 00 2b f0 c8 00 2b f0 c8 00 2b f1 30 00 2b f1 30 00 2b f1 a2 00 2b f1 a2 .+.\.+.\.+...+...+.0.+.0.+...+..
1cea0 00 2b f2 0c 00 2b f2 0c 00 2b f2 76 00 2b f2 76 00 2b f2 e0 00 2b f2 e0 00 2b f3 46 00 2b f3 46 .+...+...+.v.+.v.+...+...+.F.+.F
1cec0 00 2b f3 ae 00 2b f3 ae 00 2b f4 1e 00 2b f4 1e 00 2b f4 8e 00 2b f4 8e 00 2b f4 f6 00 2b f4 f6 .+...+...+...+...+...+...+...+..
1cee0 00 2b f5 5e 00 2b f5 5e 00 2b f5 c6 00 2b f5 c6 00 2b f6 2e 00 2b f6 2e 00 2b f6 96 00 2b f6 96 .+.^.+.^.+...+...+...+...+...+..
1cf00 00 2b f6 fa 00 2b f6 fa 00 2b f7 70 00 2b f7 70 00 2b f7 dc 00 2b f7 dc 00 2b f8 48 00 2b f8 48 .+...+...+.p.+.p.+...+...+.H.+.H
1cf20 00 2b f8 b6 00 2b f8 b6 00 2b f9 1e 00 2b f9 1e 00 2b f9 8a 00 2b f9 8a 00 2b f9 ee 00 2b f9 ee .+...+...+...+...+...+...+...+..
1cf40 00 2b fa 5c 00 2b fa 5c 00 2b fa be 00 2b fa be 00 2b fb 32 00 2b fb 32 00 2b fb a0 00 2b fb a0 .+.\.+.\.+...+...+.2.+.2.+...+..
1cf60 00 2b fc 08 00 2b fc 08 00 2b fc 72 00 2b fc 72 00 2b fc e8 00 2b fc e8 00 2b fd 5c 00 2b fd 5c .+...+...+.r.+.r.+...+...+.\.+.\
1cf80 00 2b fd c0 00 2b fd c0 00 2b fe 2c 00 2b fe 2c 00 2b fe 98 00 2b fe 98 00 2b ff 04 00 2b ff 04 .+...+...+.,.+.,.+...+...+...+..
1cfa0 00 2b ff 6e 00 2b ff 6e 00 2b ff d2 00 2b ff d2 00 2c 00 38 00 2c 00 38 00 2c 00 a6 00 2c 00 a6 .+.n.+.n.+...+...,.8.,.8.,...,..
1cfc0 00 2c 01 14 00 2c 01 14 00 2c 01 7c 00 2c 01 7c 00 2c 01 e4 00 2c 01 e4 00 2c 02 4c 00 2c 02 4c .,...,...,.|.,.|.,...,...,.L.,.L
1cfe0 00 2c 02 bc 00 2c 02 bc 00 2c 03 2c 00 2c 03 2c 00 2c 03 94 00 2c 03 94 00 2c 03 fa 00 2c 03 fa .,...,...,.,.,.,.,...,...,...,..
1d000 00 2c 04 60 00 2c 04 60 00 2c 04 c6 00 2c 04 c6 00 2c 05 2c 00 2c 05 2c 00 2c 05 9c 00 2c 05 9c .,.`.,.`.,...,...,.,.,.,.,...,..
1d020 00 2c 06 0c 00 2c 06 0c 00 2c 06 72 00 2c 06 72 00 2c 06 e0 00 2c 06 e0 00 2c 07 4e 00 2c 07 4e .,...,...,.r.,.r.,...,...,.N.,.N
1d040 00 2c 07 b4 00 2c 07 b4 00 2c 08 1c 00 2c 08 1c 00 2c 08 84 00 2c 08 84 00 2c 08 f8 00 2c 08 f8 .,...,...,...,...,...,...,...,..
1d060 00 2c 09 64 00 2c 09 64 00 2c 09 d0 00 2c 09 d0 00 2c 0a 42 00 2c 0a 42 00 2c 0a c4 00 2c 0a c4 .,.d.,.d.,...,...,.B.,.B.,...,..
1d080 00 2c 0b 3a 00 2c 0b 3a 00 2c 0b b2 00 2c 0b b2 00 2c 0c 1c 00 2c 0c 1c 00 2c 0c 86 00 2c 0c 86 .,.:.,.:.,...,...,...,...,...,..
1d0a0 00 2c 0c f2 00 2c 0c f2 00 2c 0d 5e 00 2c 0d 5e 00 2c 0d c8 00 2c 0d c8 00 2c 0e 34 00 2c 0e 34 .,...,...,.^.,.^.,...,...,.4.,.4
1d0c0 00 2c 0e a2 00 2c 0e a2 00 2c 0f 0a 00 2c 0f 0a 00 2c 0f 72 00 2c 0f 72 00 2c 0f dc 00 2c 0f dc .,...,...,...,...,.r.,.r.,...,..
1d0e0 00 2c 10 46 00 2c 10 46 00 2c 10 b6 00 2c 10 b6 00 2c 11 26 00 2c 11 26 00 2c 11 8e 00 2c 11 8e .,.F.,.F.,...,...,.&.,.&.,...,..
1d100 00 2c 11 f6 00 2c 11 f6 00 2c 12 5e 00 2c 12 5e 00 2c 12 ca 00 2c 12 ca 00 2c 13 36 00 2c 13 36 .,...,...,.^.,.^.,...,...,.6.,.6
1d120 00 2c 13 a4 00 2c 13 a4 00 2c 14 0a 00 2c 14 0a 00 2c 14 80 00 2c 14 80 00 2c 14 f8 00 2c 14 f8 .,...,...,...,...,...,...,...,..
1d140 00 2c 15 62 00 2c 15 62 00 2c 15 c8 00 2c 15 c8 00 2c 16 2e 00 2c 16 2e 00 2c 16 98 00 2c 16 98 .,.b.,.b.,...,...,...,...,...,..
1d160 00 2c 17 02 00 2c 17 02 00 2c 17 68 00 2c 17 68 00 2c 17 ce 00 2c 17 ce 00 2c 18 38 00 2c 18 38 .,...,...,.h.,.h.,...,...,.8.,.8
1d180 00 2c 18 a0 00 2c 18 a0 00 2c 19 08 00 2c 19 08 00 2c 19 6c 00 2c 19 6c 00 2c 19 d8 00 2c 19 d8 .,...,...,...,...,.l.,.l.,...,..
1d1a0 00 2c 1a 46 00 2c 1a 46 00 2c 1a b4 00 2c 1a b4 00 2c 1b 1e 00 2c 1b 1e 00 2c 1b a0 00 2c 1b a0 .,.F.,.F.,...,...,...,...,...,..
1d1c0 00 2c 1c 08 00 2c 1c 08 00 2c 1c 70 00 2c 1c 70 00 2c 1c d8 00 2c 1c d8 00 2c 1d 4a 00 2c 1d 4a .,...,...,.p.,.p.,...,...,.J.,.J
1d1e0 00 2c 1d cc 00 2c 1d cc 00 2c 1e 34 00 2c 1e 34 00 2c 1e 9c 00 2c 1e 9c 00 2c 1f 08 00 2c 1f 08 .,...,...,.4.,.4.,...,...,...,..
1d200 00 2c 1f 76 00 2c 1f 76 00 2c 1f e4 00 2c 1f e4 00 2c 20 4c 00 2c 20 4c 00 2c 20 bc 00 2c 20 bc .,.v.,.v.,...,...,.L.,.L.,...,..
1d220 00 2c 21 2c 00 2c 21 2c 00 2c 21 90 00 2c 21 90 00 2c 21 fe 00 2c 21 fe 00 2c 22 72 00 2c 22 72 .,!,.,!,.,!..,!..,!..,!..,"r.,"r
1d240 00 2c 22 e2 00 2c 22 e2 00 2c 23 52 00 2c 23 52 00 2c 23 ba 00 2c 23 ba 00 2c 24 24 00 2c 24 24 .,"..,"..,#R.,#R.,#..,#..,$$.,$$
1d260 00 2c 24 90 00 2c 24 90 00 2c 24 fc 00 2c 24 fc 00 2c 25 66 00 2c 25 66 00 2c 25 da 00 2c 25 da .,$..,$..,$..,$..,%f.,%f.,%..,%.
1d280 00 2c 26 4e 00 2c 26 4e 00 2c 26 c6 00 2c 26 c6 00 2c 27 3e 00 2c 27 3e 00 2c 27 a8 00 2c 27 a8 .,&N.,&N.,&..,&..,'>.,'>.,'..,'.
1d2a0 00 2c 28 26 00 2c 28 26 00 2c 28 9c 00 2c 28 9c 00 2c 29 14 00 2c 29 14 00 2c 29 90 00 2c 29 90 .,(&.,(&.,(..,(..,)..,)..,)..,).
1d2c0 00 2c 2a 04 00 2c 2a 04 00 2c 2a 78 00 2c 2a 78 00 2c 2a f6 00 2c 2a f6 00 2c 2b 70 00 2c 2b 70 .,*..,*..,*x.,*x.,*..,*..,+p.,+p
1d2e0 00 2c 2b e0 00 2c 2b e0 00 2c 2c 52 00 2c 2c 52 00 2c 2c c4 00 2c 2c c4 00 2c 2d 2e 00 2c 2d 2e .,+..,+..,,R.,,R.,,..,,..,-..,-.
1d300 00 2c 2d 94 00 2c 2d 94 00 2c 2e 0e 00 2c 2e 0e 00 2c 2e 74 00 2c 2e 74 00 2c 2e dc 00 2c 2e dc .,-..,-..,...,...,.t.,.t.,...,..
1d320 00 2c 2f 44 00 2c 2f 44 00 2c 2f ac 00 2c 2f ac 00 2c 30 16 00 2c 30 16 00 2c 30 80 00 2c 30 80 .,/D.,/D.,/..,/..,0..,0..,0..,0.
1d340 00 2c 30 e4 00 2c 30 e4 00 2c 31 4c 00 2c 31 4c 00 2c 31 b6 00 2c 31 b6 00 2c 32 26 00 2c 32 26 .,0..,0..,1L.,1L.,1..,1..,2&.,2&
1d360 00 2c 32 96 00 2c 32 96 00 2c 33 04 00 2c 33 04 00 2c 33 72 00 2c 33 72 00 2c 33 d8 00 2c 33 d8 .,2..,2..,3..,3..,3r.,3r.,3..,3.
1d380 00 2c 34 40 00 2c 34 40 00 2c 34 b0 00 2c 34 b0 00 2c 35 20 00 2c 35 20 00 2c 35 90 00 2c 35 90 .,4@.,4@.,4..,4..,5..,5..,5..,5.
1d3a0 00 2c 36 00 00 2c 36 00 00 2c 36 68 00 2c 36 68 00 2c 36 d6 00 2c 36 d6 00 2c 37 44 00 2c 37 44 .,6..,6..,6h.,6h.,6..,6..,7D.,7D
1d3c0 00 2c 37 b0 00 2c 37 b0 00 2c 38 16 00 2c 38 16 00 2c 38 84 00 2c 38 84 00 2c 38 ec 00 2c 38 ec .,7..,7..,8..,8..,8..,8..,8..,8.
1d3e0 00 2c 39 56 00 2c 39 56 00 2c 39 c2 00 2c 39 c2 00 2c 3a 2e 00 2c 3a 2e 00 2c 3a 98 00 2c 3a 98 .,9V.,9V.,9..,9..,:..,:..,:..,:.
1d400 00 2c 3b 00 00 2c 3b 00 00 2c 3b 6c 00 2c 3b 6c 00 2c 3b da 00 2c 3b da 00 2c 3c 4a 00 2c 3c 4a .,;..,;..,;l.,;l.,;..,;..,<J.,<J
1d420 00 2c 3c b0 00 2c 3c b0 00 2c 3d 18 00 2c 3d 18 00 2c 3d 86 00 2c 3d 86 00 2c 3e 04 00 2c 3e 04 .,<..,<..,=..,=..,=..,=..,>..,>.
1d440 00 2c 3e 7a 00 2c 3e 7a 00 2c 3e f8 00 2c 3e f8 00 2c 3f 64 00 2c 3f 64 00 2c 3f ce 00 2c 3f ce .,>z.,>z.,>..,>..,?d.,?d.,?..,?.
1d460 00 2c 40 3a 00 2c 40 3a 00 2c 40 a6 00 2c 40 a6 00 2c 41 14 00 2c 41 14 00 2c 41 78 00 2c 41 78 .,@:.,@:.,@..,@..,A..,A..,Ax.,Ax
1d480 00 2c 41 e8 00 2c 41 e8 00 2c 42 54 00 2c 42 54 00 2c 42 c0 00 2c 42 c0 00 2c 43 2a 00 2c 43 2a .,A..,A..,BT.,BT.,B..,B..,C*.,C*
1d4a0 00 2c 43 a0 00 2c 43 a0 00 2c 44 04 00 2c 44 04 00 2c 44 74 00 2c 44 74 00 2c 44 e2 00 2c 44 e2 .,C..,C..,D..,D..,Dt.,Dt.,D..,D.
1d4c0 00 2c 45 4a 00 2c 45 4a 00 2c 45 b8 00 2c 45 b8 00 2c 46 24 00 2c 46 24 00 2c 46 90 00 2c 46 90 .,EJ.,EJ.,E..,E..,F$.,F$.,F..,F.
1d4e0 00 2c 47 00 00 2c 47 00 00 2c 47 6c 00 2c 47 6c 00 2c 47 d2 00 2c 47 d2 00 2c 48 42 00 2c 48 42 .,G..,G..,Gl.,Gl.,G..,G..,HB.,HB
1d500 00 2c 48 b0 00 2c 48 b0 00 2c 49 24 00 2c 49 24 00 2c 49 9e 00 2c 49 9e 00 2c 4a 18 00 2c 4a 18 .,H..,H..,I$.,I$.,I..,I..,J..,J.
1d520 00 2c 4a 8c 00 2c 4a 8c 00 2c 4a f0 00 2c 4a f0 00 2c 4b 54 00 2c 4b 54 00 2c 4b b8 00 2c 4b b8 .,J..,J..,J..,J..,KT.,KT.,K..,K.
1d540 00 2c 4c 20 00 2c 4c 20 00 2c 4c 8a 00 2c 4c 8a 00 2c 4c f2 00 2c 4c f2 00 2c 4d 5c 00 2c 4d 5c .,L..,L..,L..,L..,L..,L..,M\.,M\
1d560 00 2c 4d c4 00 2c 4d c4 00 2c 4e 30 00 2c 4e 30 00 2c 4e 9c 00 2c 4e 9c 00 2c 4f 14 00 2c 4f 14 .,M..,M..,N0.,N0.,N..,N..,O..,O.
1d580 00 2c 4f 8c 00 2c 4f 8c 00 2c 4f f0 00 2c 4f f0 00 2c 50 66 00 2c 50 66 00 2c 50 dc 00 2c 50 dc .,O..,O..,O..,O..,Pf.,Pf.,P..,P.
1d5a0 00 2c 51 4e 00 2c 51 4e 00 2c 51 ba 00 2c 51 ba 00 2c 52 2c 00 2c 52 2c 00 2c 52 a0 00 2c 52 a0 .,QN.,QN.,Q..,Q..,R,.,R,.,R..,R.
1d5c0 00 2c 53 14 00 2c 53 14 00 2c 53 7e 00 2c 53 7e 00 2c 53 ec 00 2c 53 ec 00 2c 54 5a 00 2c 54 5a .,S..,S..,S~.,S~.,S..,S..,TZ.,TZ
1d5e0 00 2c 54 c4 00 2c 54 c4 00 2c 55 32 00 2c 55 32 00 2c 55 9a 00 2c 55 9a 00 2c 56 02 00 2c 56 02 .,T..,T..,U2.,U2.,U..,U..,V..,V.
1d600 00 2c 56 6c 00 2c 56 6c 00 2c 56 d6 00 2c 56 d6 00 2c 57 40 00 2c 57 40 00 2c 57 ac 00 2c 57 ac .,Vl.,Vl.,V..,V..,W@.,W@.,W..,W.
1d620 00 2c 58 1a 00 2c 58 1a 00 2c 58 88 00 2c 58 88 00 2c 58 f4 00 2c 58 f4 00 2c 59 5a 00 2c 59 5a .,X..,X..,X..,X..,X..,X..,YZ.,YZ
1d640 00 2c 59 c0 00 2c 59 c0 00 2c 5a 2c 00 2c 5a 2c 00 2c 5a 96 00 2c 5a 96 00 2c 5a fc 00 2c 5a fc .,Y..,Y..,Z,.,Z,.,Z..,Z..,Z..,Z.
1d660 00 2c 5b 68 00 2c 5b 68 00 2c 5b de 00 2c 5b de 00 2c 5c 54 00 2c 5c 54 00 2c 5c c8 00 2c 5c c8 .,[h.,[h.,[..,[..,\T.,\T.,\..,\.
1d680 00 2c 5d 3c 00 2c 5d 3c 00 2c 5d a4 00 2c 5d a4 00 2c 5e 0c 00 2c 5e 0c 00 2c 5e 78 00 2c 5e 78 .,]<.,]<.,]..,]..,^..,^..,^x.,^x
1d6a0 00 2c 5e e2 00 2c 5e e2 00 2c 5f 50 00 2c 5f 50 00 2c 5f c2 00 2c 5f c2 00 2c 60 38 00 2c 60 38 .,^..,^..,_P.,_P.,_..,_..,`8.,`8
1d6c0 00 2c 60 aa 00 2c 60 aa 00 2c 61 14 00 2c 61 14 00 2c 61 7e 00 2c 61 7e 00 2c 61 e6 00 2c 61 e6 .,`..,`..,a..,a..,a~.,a~.,a..,a.
1d6e0 00 2c 62 4a 00 2c 62 4a 00 2c 62 b0 00 2c 62 b0 00 2c 63 16 00 2c 63 16 00 2c 63 7e 00 2c 63 7e .,bJ.,bJ.,b..,b..,c..,c..,c~.,c~
1d700 00 2c 63 ea 00 2c 63 ea 00 2c 64 54 00 2c 64 54 00 2c 64 c0 00 2c 64 c0 00 2c 65 32 00 2c 65 32 .,c..,c..,dT.,dT.,d..,d..,e2.,e2
1d720 00 2c 65 a4 00 2c 65 a4 00 2c 66 14 00 2c 66 14 00 2c 66 80 00 2c 66 80 00 2c 66 ea 00 2c 66 ea .,e..,e..,f..,f..,f..,f..,f..,f.
1d740 00 2c 67 58 00 2c 67 58 00 2c 67 c8 00 2c 67 c8 00 2c 68 2e 00 2c 68 2e 00 2c 68 9e 00 2c 68 9e .,gX.,gX.,g..,g..,h..,h..,h..,h.
1d760 00 2c 69 0a 00 2c 69 0a 00 2c 69 76 00 2c 69 76 00 2c 69 e2 00 2c 69 e2 00 2c 6a 5a 00 2c 6a 5a .,i..,i..,iv.,iv.,i..,i..,jZ.,jZ
1d780 00 2c 6a c6 00 2c 6a c6 00 2c 6b 3e 00 2c 6b 3e 00 2c 6b b8 00 2c 6b b8 00 2c 6c 36 00 2c 6c 36 .,j..,j..,k>.,k>.,k..,k..,l6.,l6
1d7a0 00 2c 6c b6 00 2c 6c b6 00 2c 6d 28 00 2c 6d 28 00 2c 6d 98 00 2c 6d 98 00 2c 6e 10 00 2c 6e 10 .,l..,l..,m(.,m(.,m..,m..,n..,n.
1d7c0 00 2c 6e 78 00 2c 6e 78 00 2c 6e ea 00 2c 6e ea 00 2c 6f 52 00 2c 6f 52 00 2c 6f ba 00 2c 6f ba .,nx.,nx.,n..,n..,oR.,oR.,o..,o.
1d7e0 00 2c 70 20 00 2c 70 20 00 2c 70 88 00 2c 70 88 00 2c 70 f0 00 2c 70 f0 00 2c 71 56 00 2c 71 56 .,p..,p..,p..,p..,p..,p..,qV.,qV
1d800 00 2c 71 c2 00 2c 71 c2 00 2c 72 34 00 2c 72 34 00 2c 72 a2 00 2c 72 a2 00 2c 73 0e 00 2c 73 0e .,q..,q..,r4.,r4.,r..,r..,s..,s.
1d820 00 2c 73 76 00 2c 73 76 00 2c 73 da 00 2c 73 da 00 2c 74 3e 00 2c 74 3e 00 2c 74 a6 00 2c 74 a6 .,sv.,sv.,s..,s..,t>.,t>.,t..,t.
1d840 00 2c 75 1a 00 2c 75 1a 00 2c 75 86 00 2c 75 86 00 2c 75 ee 00 2c 75 ee 00 2c 76 56 00 2c 76 56 .,u..,u..,u..,u..,u..,u..,vV.,vV
1d860 00 2c 76 bc 00 2c 76 bc 00 2c 77 22 00 2c 77 22 00 2c 77 88 00 2c 77 88 00 2c 77 ee 00 2c 79 9c .,v..,v..,w".,w".,w..,w..,w..,y.
1d880 00 2c 7a 58 00 2c 7b 38 00 2c 7b 38 00 2c 7b ae 00 2c 7b ae 00 2c 7c 22 00 2c 7c 22 00 2c 7c 8c .,zX.,{8.,{8.,{..,{..,|".,|".,|.
1d8a0 00 2c 7c 8c 00 2c 7d 02 00 2c 7d 02 00 2c 7d 6e 00 2c 7d 6e 00 2c 7d da 00 2c 7d da 00 2c 7e 60 .,|..,}..,}..,}n.,}n.,}..,}..,~`
1d8c0 00 2c 7e 60 00 2c 7f 00 00 2c 7f 00 00 2c 7f 74 00 2c 7f 74 00 2c 7f ec 00 2c 7f ec 00 2c 80 6a .,~`.,...,...,.t.,.t.,...,...,.j
1d8e0 00 2c 80 6a 00 2c 80 e8 00 2c 80 e8 00 2c 81 52 00 2c 81 52 00 2c 81 bc 00 2c 81 bc 00 2c 82 30 .,.j.,...,...,.R.,.R.,...,...,.0
1d900 00 2c 82 30 00 2c 82 aa 00 2c 82 aa 00 2c 83 24 00 2c 83 24 00 2c 83 9a 00 2c 83 9a 00 2c 84 16 .,.0.,...,...,.$.,.$.,...,...,..
1d920 00 2c 84 16 00 2c 84 86 00 2c 84 86 00 2c 84 f6 00 2c 84 f6 00 2c 85 72 00 2c 85 72 00 2c 85 ee .,...,...,...,...,...,.r.,.r.,..
1d940 00 2c 85 ee 00 2c 86 56 00 2c 86 56 00 2c 86 be 00 2c 86 be 00 2c 87 2a 00 2c 87 2a 00 2c 87 9c .,...,.V.,.V.,...,...,.*.,.*.,..
1d960 00 2c 87 9c 00 2c 88 0e 00 2c 88 0e 00 2c 88 84 00 2c 88 84 00 2c 88 fa 00 2c 88 fa 00 2c 89 72 .,...,...,...,...,...,...,...,.r
1d980 00 2c 89 72 00 2c 89 e0 00 2c 89 e0 00 2c 8a 4e 00 2c 8a 4e 00 2c 8a c6 00 2c 8a c6 00 2c 8b 40 .,.r.,...,...,.N.,.N.,...,...,.@
1d9a0 00 2c 8b 40 00 2c 8b aa 00 2c 8b aa 00 2c 8c 16 00 2c 8c 16 00 2c 8c 8a 00 2c 8c 8a 00 2c 8c fc .,.@.,...,...,...,...,...,...,..
1d9c0 00 2c 8c fc 00 2c 8d 6c 00 2c 8d 6c 00 2c 8d e6 00 2c 8d e6 00 2c 8e 5e 00 2c 8e 5e 00 2c 8e cc .,...,.l.,.l.,...,...,.^.,.^.,..
1d9e0 00 2c 8e cc 00 2c 8f 42 00 2c 90 ea 00 2c 91 a6 00 2c 92 84 00 2c 92 84 00 2c 92 fc 00 2c 92 fc .,...,.B.,...,...,...,...,...,..
1da00 00 2c 93 6e 00 2c 93 6e 00 2c 93 d4 00 2c 93 d4 00 2c 94 3a 00 2c 94 3a 00 2c 94 aa 00 2c 94 aa .,.n.,.n.,...,...,.:.,.:.,...,..
1da20 00 2c 95 14 00 2c 95 14 00 2c 95 7c 00 2c 95 7c 00 2c 95 f4 00 2c 95 f4 00 2c 96 68 00 2c 96 68 .,...,...,.|.,.|.,...,...,.h.,.h
1da40 00 2c 96 dc 00 2c 96 dc 00 2c 97 4e 00 2c 97 4e 00 2c 97 c0 00 2c 97 c0 00 2c 98 32 00 2c 98 32 .,...,...,.N.,.N.,...,...,.2.,.2
1da60 00 2c 98 a4 00 2c 98 a4 00 2c 99 12 00 2c 99 12 00 2c 99 7c 00 2c 99 7c 00 2c 99 e4 00 2c 99 e4 .,...,...,...,...,.|.,.|.,...,..
1da80 00 2c 9a 54 00 2c 9a 54 00 2c 9a bc 00 2c 9a bc 00 2c 9b 24 00 2c 9b 24 00 2c 9b 8a 00 2c 9b 8a .,.T.,.T.,...,...,.$.,.$.,...,..
1daa0 00 2c 9b f8 00 2c 9b f8 00 2c 9c 6c 00 2c 9c 6c 00 2c 9c e4 00 2c 9c e4 00 2c 9d 4a 00 2c 9d 4a .,...,...,.l.,.l.,...,...,.J.,.J
1dac0 00 2c 9d b8 00 2c 9d b8 00 2c 9e 26 00 2c 9e 26 00 2c 9e 92 00 2c 9e 92 00 2c 9e fe 00 2c 9e fe .,...,...,.&.,.&.,...,...,...,..
1dae0 00 2c 9f 76 00 2c 9f 76 00 2c 9f e6 00 2c 9f e6 00 2c a0 50 00 2c a0 50 00 2c a0 c0 00 2c a0 c0 .,.v.,.v.,...,...,.P.,.P.,...,..
1db00 00 2c a1 2c 00 2c a1 2c 00 2c a1 9c 00 2c a1 9c 00 2c a2 0a 00 2c a2 0a 00 2c a2 7c 00 2c a2 7c .,.,.,.,.,...,...,...,...,.|.,.|
1db20 00 2c a2 f2 00 2c a2 f2 00 2c a3 5a 00 2c a3 5a 00 2c a3 c0 00 2c a5 6e 00 2c a6 2a 00 2c a7 0a .,...,...,.Z.,.Z.,...,.n.,.*.,..
1db40 00 2c a7 0a 00 2c a7 7e 00 2c a7 7e 00 2c a7 ee 00 2c a7 ee 00 2c a8 60 00 2c a8 60 00 2c a8 d0 .,...,.~.,.~.,...,...,.`.,.`.,..
1db60 00 2c a8 d0 00 2c a9 3e 00 2c a9 3e 00 2c a9 b8 00 2c a9 b8 00 2c aa 2a 00 2c aa 2a 00 2c aa a6 .,...,.>.,.>.,...,...,.*.,.*.,..
1db80 00 2c aa a6 00 2c ab 16 00 2c ab 16 00 2c ab 82 00 2c ab 82 00 2c ab f2 00 2c ab f2 00 2c ac 64 .,...,...,...,...,...,...,...,.d
1dba0 00 2c ac 64 00 2c ac ce 00 2c ac ce 00 2c ad 38 00 2c ad 38 00 2c ad ae 00 2c ad ae 00 2c ae 26 .,.d.,...,...,.8.,.8.,...,...,.&
1dbc0 00 2c ae 26 00 2c ae 90 00 2c ae 90 00 2c ae fc 00 2c ae fc 00 2c af 72 00 2c af 72 00 2c af dc .,.&.,...,...,...,...,.r.,.r.,..
1dbe0 00 2c af dc 00 2c b0 4e 00 2c b0 4e 00 2c b0 bc 00 2c b0 bc 00 2c b1 2c 00 2c b1 2c 00 2c b1 9e .,...,.N.,.N.,...,...,.,.,.,.,..
1dc00 00 2c b1 9e 00 2c b2 0e 00 2c b2 0e 00 2c b2 84 00 2c b2 84 00 2c b2 fc 00 2c b2 fc 00 2c b3 6c .,...,...,...,...,...,...,...,.l
1dc20 00 2c b3 6c 00 2c b3 e2 00 2c b3 e2 00 2c b4 5a 00 2c b4 5a 00 2c b4 cc 00 2c b4 cc 00 2c b5 46 .,.l.,...,...,.Z.,.Z.,...,...,.F
1dc40 00 2c b5 46 00 2c b5 bc 00 2c b5 bc 00 2c b6 32 00 2c b6 32 00 2c b6 9e 00 2c b6 9e 00 2c b7 08 .,.F.,...,...,.2.,.2.,...,...,..
1dc60 00 2c b7 08 00 2c b7 72 00 2c b7 72 00 2c b7 ec 00 2c b7 ec 00 2c b8 5a 00 2c b8 5a 00 2c b8 c8 .,...,.r.,.r.,...,...,.Z.,.Z.,..
1dc80 00 2c b8 c8 00 2c b9 32 00 2c b9 32 00 2c b9 9a 00 2c b9 9a 00 2c ba 06 00 2c ba 06 00 2c ba 72 .,...,.2.,.2.,...,...,...,...,.r
1dca0 00 2c ba 72 00 2c ba de 00 2c ba de 00 2c bb 4c 00 2c bb 4c 00 2c bb ba 00 2c bb ba 00 2c bc 2e .,.r.,...,...,.L.,.L.,...,...,..
1dcc0 00 2c bc 2e 00 2c bc 98 00 2c bc 98 00 2c bd 04 00 2c bd 04 00 2c bd 70 00 2c bd 70 00 2c bd dc .,...,...,...,...,...,.p.,.p.,..
1dce0 00 2c bd dc 00 2c be 4a 00 2c be 4a 00 2c be bc 00 2c be bc 00 2c bf 28 00 2c bf 28 00 2c bf 94 .,...,.J.,.J.,...,...,.(.,.(.,..
1dd00 00 2c bf 94 00 2c c0 00 00 2c c0 00 00 2c c0 6e 00 2c c0 6e 00 2c c0 de 00 2c c0 de 00 2c c1 4e .,...,...,...,.n.,.n.,...,...,.N
1dd20 00 2c c1 4e 00 2c c1 c2 00 2c c1 c2 00 2c c2 3a 00 2c c2 3a 00 2c c2 a6 00 2c c2 a6 00 2c c3 1a .,.N.,...,...,.:.,.:.,...,...,..
1dd40 00 2c c3 1a 00 2c c3 82 00 2c c3 82 00 2c c3 f2 00 2c c3 f2 00 2c c4 5c 00 2c c4 5c 00 2c c4 de .,...,...,...,...,...,.\.,.\.,..
1dd60 00 2c c4 de 00 2c c5 56 00 2c c5 56 00 2c c5 c6 00 2c c5 c6 00 2c c6 30 00 2c c6 30 00 2c c6 9c .,...,.V.,.V.,...,...,.0.,.0.,..
1dd80 00 2c c6 9c 00 2c c7 0c 00 2c c7 0c 00 2c c7 7e 00 2c c7 7e 00 2c c7 ea 00 2c c7 ea 00 2c c8 5e .,...,...,...,.~.,.~.,...,...,.^
1dda0 00 2c c8 5e 00 2c c8 d0 00 2c ca 82 00 2c cb 3e 00 2c cc 1e 00 2c cc 1e 00 2c cc 96 00 2c ce 44 .,.^.,...,...,.>.,...,...,...,.D
1ddc0 00 2c cf 00 00 2c cf e0 00 2c cf e0 00 2c d0 50 00 2c d0 50 00 2c d0 c2 00 2c d0 c2 00 2c d1 34 .,...,...,...,.P.,.P.,...,...,.4
1dde0 00 2c d1 34 00 2c d1 a8 00 2c d1 a8 00 2c d2 1e 00 2c d2 1e 00 2c d2 94 00 2c d2 94 00 2c d3 08 .,.4.,...,...,...,...,...,...,..
1de00 00 2c d3 08 00 2c d3 78 00 2c d3 78 00 2c d3 e2 00 2c d3 e2 00 2c d4 4c 00 2c d4 4c 00 2c d4 b8 .,...,.x.,.x.,...,...,.L.,.L.,..
1de20 00 2c d4 b8 00 2c d5 24 00 2c d5 24 00 2c d5 90 00 2c d5 90 00 2c d5 fc 00 2c d7 aa 00 2c d8 66 .,...,.$.,.$.,...,...,...,...,.f
1de40 00 2c d9 46 00 2c d9 46 00 2c d9 ae 00 2c d9 ae 00 2c da 26 00 2c da 26 00 2c da a0 00 2c da a0 .,.F.,.F.,...,...,.&.,.&.,...,..
1de60 00 2c db 0c 00 2c db 0c 00 2c db 7a 00 2c db 7a 00 2c db f6 00 2c db f6 00 2c dc 64 00 2c de 16 .,...,...,.z.,.z.,...,...,.d.,..
1de80 00 2c de d2 00 2c df b2 00 2c df b2 00 2c e0 24 00 2c e0 24 00 2c e0 96 00 2c e0 96 00 2c e1 06 .,...,...,...,.$.,.$.,...,...,..
1dea0 00 2c e1 06 00 2c e1 7a 00 2c e1 7a 00 2c e1 ea 00 2c e1 ea 00 2c e2 60 00 2c e2 60 00 2c e2 d0 .,...,.z.,.z.,...,...,.`.,.`.,..
1dec0 00 2c e2 d0 00 2c e3 42 00 2c e3 42 00 2c e3 ba 00 2c e3 ba 00 2c e4 2a 00 2c e4 2a 00 2c e4 a4 .,...,.B.,.B.,...,...,.*.,.*.,..
1dee0 00 2c e4 a4 00 2c e5 14 00 2c e5 14 00 2c e5 82 00 2c e5 82 00 2c e6 06 00 2c e6 06 00 2c e6 84 .,...,...,...,...,...,...,...,..
1df00 00 2c e6 84 00 2c e6 fc 00 2c e6 fc 00 2c e7 70 00 2c e7 70 00 2c e7 ee 00 2c e7 ee 00 2c e8 66 .,...,...,...,.p.,.p.,...,...,.f
1df20 00 2c e8 66 00 2c e8 d4 00 2c e8 d4 00 2c e9 44 00 2c e9 44 00 2c e9 ae 00 2c e9 ae 00 2c ea 1c .,.f.,...,...,.D.,.D.,...,...,..
1df40 00 2c ea 1c 00 2c ea 92 00 2c ea 92 00 2c eb 02 00 2c eb 02 00 2c eb 72 00 2c eb 72 00 2c eb ea .,...,...,...,...,...,.r.,.r.,..
1df60 00 2c eb ea 00 2c ec 5e 00 2c ec 5e 00 2c ec ce 00 2c ee 8c 00 2c ef 48 00 2c f0 2c 00 2c f0 2c .,...,.^.,.^.,...,...,.H.,.,.,.,
1df80 00 2c f0 a6 00 2c f0 a6 00 2c f1 24 00 2c f1 24 00 2c f1 a6 00 2c f1 a6 00 2c f2 20 00 2c f2 20 .,...,...,.$.,.$.,...,...,...,..
1dfa0 00 2c f2 a0 00 2c f2 a0 00 2c f3 22 00 2c f3 22 00 2c f3 9c 00 2c f3 9c 00 2c f4 10 00 2c f4 10 .,...,...,.".,.".,...,...,...,..
1dfc0 00 2c f4 86 00 2c f4 86 00 2c f4 fe 00 2c f4 fe 00 2c f5 76 00 2c f5 76 00 2c f5 ec 00 2c f7 ce .,...,...,...,...,.v.,.v.,...,..
1dfe0 00 2c f8 8a 00 2c f9 7a 00 2c f9 7a 00 2c f9 fc 00 2c f9 fc 00 2c fa 8e 00 2c fa 8e 00 2c fb 0c .,...,.z.,.z.,...,...,...,...,..
1e000 00 2c fb 0c 00 2c fb 9a 00 2c fb 9a 00 2c fc 24 00 2c fc 24 00 2c fc a4 00 2c fc a4 00 2c fd 26 .,...,...,...,.$.,.$.,...,...,.&
1e020 00 2c fd 26 00 2c fd a4 00 2c fd a4 00 2c fe 2c 00 2c fe 2c 00 2c fe aa 00 2c fe aa 00 2c ff 34 .,.&.,...,...,.,.,.,.,...,...,.4
1e040 00 2c ff 34 00 2c ff c4 00 2c ff c4 00 2d 00 40 00 2d 00 40 00 2d 00 ca 00 2d 00 ca 00 2d 01 52 .,.4.,...,...-.@.-.@.-...-...-.R
1e060 00 2d 01 52 00 2d 01 d8 00 2d 01 d8 00 2d 02 62 00 2d 02 62 00 2d 02 de 00 2d 02 de 00 2d 03 5c .-.R.-...-...-.b.-.b.-...-...-.\
1e080 00 2d 03 5c 00 2d 03 e6 00 2d 03 e6 00 2d 04 76 00 2d 04 76 00 2d 05 00 00 2d 05 00 00 2d 05 78 .-.\.-...-...-.v.-.v.-...-...-.x
1e0a0 00 2d 05 78 00 2d 06 10 00 2d 06 10 00 2d 06 a2 00 2d 06 a2 00 2d 07 1e 00 2d 07 1e 00 2d 07 ac .-.x.-...-...-...-...-...-...-..
1e0c0 00 2d 07 ac 00 2d 08 38 00 2d 08 38 00 2d 08 b8 00 2d 08 b8 00 2d 09 3a 00 2d 09 3a 00 2d 09 c4 .-...-.8.-.8.-...-...-.:.-.:.-..
1e0e0 00 2d 09 c4 00 2d 0a 50 00 2d 0a 50 00 2d 0a da 00 2d 0a da 00 2d 0b 5e 00 2d 0b 5e 00 2d 0b e4 .-...-.P.-.P.-...-...-.^.-.^.-..
1e100 00 2d 0b e4 00 2d 0c 6a 00 2d 0c 6a 00 2d 0c f4 00 2d 0c f4 00 2d 0d 78 00 2d 0d 78 00 2d 0e 06 .-...-.j.-.j.-...-...-.x.-.x.-..
1e120 00 2d 0e 06 00 2d 0e 9a 00 2d 0e 9a 00 2d 0f 1e 00 2d 0f 1e 00 2d 0f a4 00 2d 0f a4 00 2d 10 3e .-...-...-...-...-...-...-...-.>
1e140 00 2d 11 ea 00 2d 12 a6 00 2d 13 84 00 2d 13 84 00 2d 13 fe 00 2d 15 aa 00 2d 16 66 00 2d 17 44 .-...-...-...-...-...-...-.f.-.D
1e160 00 2d 17 44 00 2d 17 ae 00 2d 17 ae 00 2d 18 1c 00 2d 18 1c 00 2d 18 88 00 2d 18 88 00 2d 18 f6 .-.D.-...-...-...-...-...-...-..
1e180 00 2d 18 f6 00 2d 19 60 00 2d 1b 08 00 2d 1b c4 00 2d 1c a2 00 2d 1c a2 00 2d 1d 0c 00 2d 1d 0c .-...-.`.-...-...-...-...-...-..
1e1a0 00 2d 1d 78 00 2d 1d 78 00 2d 1d e8 00 2d 1d e8 00 2d 1e 52 00 2d 1e 52 00 2d 1e c2 00 2d 1e c2 .-.x.-.x.-...-...-.R.-.R.-...-..
1e1c0 00 2d 1f 34 00 2d 1f 34 00 2d 1f a0 00 2d 21 5e 00 2d 22 1a 00 2d 22 fe 00 2d 22 fe 00 2d 23 76 .-.4.-.4.-...-!^.-"..-"..-"..-#v
1e1e0 00 2d 23 76 00 2d 23 ec 00 2d 23 ec 00 2d 24 5a 00 2d 24 5a 00 2d 24 d0 00 2d 24 d0 00 2d 25 46 .-#v.-#..-#..-$Z.-$Z.-$..-$..-%F
1e200 00 2d 25 46 00 2d 25 bc 00 2d 25 bc 00 2d 26 34 00 2d 26 34 00 2d 26 ae 00 2d 26 ae 00 2d 27 2a .-%F.-%..-%..-&4.-&4.-&..-&..-'*
1e220 00 2d 27 2a 00 2d 27 a6 00 2d 27 a6 00 2d 28 22 00 2d 28 22 00 2d 28 98 00 2d 28 98 00 2d 29 0e .-'*.-'..-'..-(".-(".-(..-(..-).
1e240 00 2d 29 0e 00 2d 29 86 00 2d 29 86 00 2d 2a 0a 00 2d 2a 0a 00 2d 2a 92 00 2d 2a 92 00 2d 2b 08 .-)..-)..-)..-*..-*..-*..-*..-+.
1e260 00 2d 2b 08 00 2d 2b 80 00 2d 2b 80 00 2d 2b fa 00 2d 2b fa 00 2d 2c 7a 00 2d 2c 7a 00 2d 2c ee .-+..-+..-+..-+..-+..-,z.-,z.-,.
1e280 00 2d 2c ee 00 2d 2d 68 00 2d 2d 68 00 2d 2d e2 00 2d 2d e2 00 2d 2e 56 00 2d 2e 56 00 2d 2e ca .-,..--h.--h.--..--..-.V.-.V.-..
1e2a0 00 2d 2e ca 00 2d 2f 3e 00 2d 2f 3e 00 2d 2f b6 00 2d 2f b6 00 2d 30 2e 00 2d 30 2e 00 2d 30 a4 .-...-/>.-/>.-/..-/..-0..-0..-0.
1e2c0 00 2d 30 a4 00 2d 31 10 00 2d 31 10 00 2d 31 8c 00 2d 31 8c 00 2d 32 0a 00 2d 32 0a 00 2d 32 80 .-0..-1..-1..-1..-1..-2..-2..-2.
1e2e0 00 2d 32 80 00 2d 32 fe 00 2d 32 fe 00 2d 33 72 00 2d 33 72 00 2d 33 e8 00 2d 33 e8 00 2d 34 60 .-2..-2..-2..-3r.-3r.-3..-3..-4`
1e300 00 2d 36 08 00 2d 36 c4 00 2d 37 a2 00 2d 37 a2 00 2d 38 1e 00 2d 38 1e 00 2d 38 98 00 2d 38 98 .-6..-6..-7..-7..-8..-8..-8..-8.
1e320 00 2d 39 10 00 2d 39 10 00 2d 39 8e 00 2d 39 8e 00 2d 3a 00 00 2d 3a 00 00 2d 3a 74 00 2d 3c 20 .-9..-9..-9..-9..-:..-:..-:t.-<.
1e340 00 2d 3c dc 00 2d 3d ba 00 2d 3d ba 00 2d 3e 26 00 2d 3e 26 00 2d 3e 96 00 2d 3e 96 00 2d 3f 08 .-<..-=..-=..->&.->&.->..->..-?.
1e360 00 2d 3f 08 00 2d 3f 7a 00 2d 3f 7a 00 2d 3f f2 00 2d 3f f2 00 2d 40 60 00 2d 40 60 00 2d 40 ca .-?..-?z.-?z.-?..-?..-@`.-@`.-@.
1e380 00 2d 40 ca 00 2d 41 3c 00 2d 41 3c 00 2d 41 b0 00 2d 41 b0 00 2d 42 24 00 2d 42 24 00 2d 42 98 .-@..-A<.-A<.-A..-A..-B$.-B$.-B.
1e3a0 00 2d 42 98 00 2d 43 12 00 2d 43 12 00 2d 43 82 00 2d 43 82 00 2d 43 ee 00 2d 43 ee 00 2d 44 62 .-B..-C..-C..-C..-C..-C..-C..-Db
1e3c0 00 2d 44 62 00 2d 44 ce 00 2d 44 ce 00 2d 45 3c 00 2d 45 3c 00 2d 45 aa 00 2d 45 aa 00 2d 46 14 .-Db.-D..-D..-E<.-E<.-E..-E..-F.
1e3e0 00 2d 46 14 00 2d 46 84 00 2d 46 84 00 2d 46 f4 00 2d 46 f4 00 2d 47 64 00 2d 47 64 00 2d 47 d4 .-F..-F..-F..-F..-F..-Gd.-Gd.-G.
1e400 00 2d 47 d4 00 2d 48 46 00 2d 48 46 00 2d 48 b6 00 2d 48 b6 00 2d 49 2a 00 2d 49 2a 00 2d 49 9c .-G..-HF.-HF.-H..-H..-I*.-I*.-I.
1e420 00 2d 49 9c 00 2d 4a 0c 00 2d 4a 0c 00 2d 4a 74 00 2d 4a 74 00 2d 4a d8 00 2d 4a d8 00 2d 4b 3e .-I..-J..-J..-Jt.-Jt.-J..-J..-K>
1e440 00 2d 4c ec 00 2d 4d a8 00 2d 4e 88 00 2d 4e 88 00 2d 4f 04 00 2d 4f 04 00 2d 4f 80 00 2d 4f 80 .-L..-M..-N..-N..-O..-O..-O..-O.
1e460 00 2d 4f fe 00 2d 4f fe 00 2d 50 7a 00 2d 50 7a 00 2d 50 f8 00 2d 50 f8 00 2d 51 72 00 2d 51 72 .-O..-O..-Pz.-Pz.-P..-P..-Qr.-Qr
1e480 00 2d 51 f2 00 2d 51 f2 00 2d 52 6c 00 2d 52 6c 00 2d 52 ec 00 2d 52 ec 00 2d 53 68 00 2d 53 68 .-Q..-Q..-Rl.-Rl.-R..-R..-Sh.-Sh
1e4a0 00 2d 53 e0 00 2d 53 e0 00 2d 54 5c 00 2d 54 5c 00 2d 54 dc 00 2d 56 8e 00 2d 57 4a 00 2d 58 2a .-S..-S..-T\.-T\.-T..-V..-WJ.-X*
1e4c0 00 2d 58 2a 00 2d 58 aa 00 2d 58 aa 00 2d 59 2c 00 2d 59 2c 00 2d 59 a8 00 2d 59 a8 00 2d 5a 1c .-X*.-X..-X..-Y,.-Y,.-Y..-Y..-Z.
1e4e0 00 2d 5a 1c 00 2d 5a 9c 00 2d 5a 9c 00 2d 5b 16 00 2d 5b 16 00 2d 5b 8e 00 2d 5b 8e 00 2d 5c 00 .-Z..-Z..-Z..-[..-[..-[..-[..-\.
1e500 00 2d 5c 00 00 2d 5c 7e 00 2d 5c 7e 00 2d 5d 12 00 2d 5e cc 00 2d 5f 88 00 2d 60 6c 00 2d 60 6c .-\..-\~.-\~.-]..-^..-_..-`l.-`l
1e520 00 2d 60 da 00 2d 60 da 00 2d 61 4c 00 2d 61 4c 00 2d 61 bc 00 2d 61 bc 00 2d 62 2c 00 2d 62 2c .-`..-`..-aL.-aL.-a..-a..-b,.-b,
1e540 00 2d 62 a0 00 2d 62 a0 00 2d 63 14 00 2d 63 14 00 2d 63 84 00 2d 63 84 00 2d 63 f6 00 2d 63 f6 .-b..-b..-c..-c..-c..-c..-c..-c.
1e560 00 2d 64 68 00 2d 64 68 00 2d 64 da 00 2d 64 da 00 2d 65 4c 00 2d 65 4c 00 2d 65 b4 00 2d 65 b4 .-dh.-dh.-d..-d..-eL.-eL.-e..-e.
1e580 00 2d 66 24 00 2d 66 24 00 2d 66 8c 00 2d 66 8c 00 2d 67 0a 00 2d 67 0a 00 2d 67 7a 00 2d 67 7a .-f$.-f$.-f..-f..-g..-g..-gz.-gz
1e5a0 00 2d 67 ea 00 2d 67 ea 00 2d 68 5e 00 2d 68 5e 00 2d 68 d2 00 2d 68 d2 00 2d 69 40 00 2d 69 40 .-g..-g..-h^.-h^.-h..-h..-i@.-i@
1e5c0 00 2d 69 ac 00 2d 69 ac 00 2d 6a 18 00 2d 6a 18 00 2d 6a 88 00 2d 6a 88 00 2d 6b 04 00 2d 6b 04 .-i..-i..-j..-j..-j..-j..-k..-k.
1e5e0 00 2d 6b 72 00 2d 6b 72 00 2d 6b ea 00 2d 6b ea 00 2d 6c 58 00 2d 6c 58 00 2d 6c ca 00 2d 6c ca .-kr.-kr.-k..-k..-lX.-lX.-l..-l.
1e600 00 2d 6d 3a 00 2d 6d 3a 00 2d 6d b4 00 2d 6d b4 00 2d 6e 26 00 2d 6e 26 00 2d 6e 96 00 2d 6e 96 .-m:.-m:.-m..-m..-n&.-n&.-n..-n.
1e620 00 2d 6f 1a 00 2d 6f 1a 00 2d 6f 8e 00 2d 6f 8e 00 2d 70 04 00 2d 70 04 00 2d 70 86 00 2d 70 86 .-o..-o..-o..-o..-p..-p..-p..-p.
1e640 00 2d 70 f6 00 2d 70 f6 00 2d 71 68 00 2d 71 68 00 2d 71 e2 00 2d 71 e2 00 2d 72 58 00 2d 72 58 .-p..-p..-qh.-qh.-q..-q..-rX.-rX
1e660 00 2d 72 c4 00 2d 72 c4 00 2d 73 30 00 2d 73 30 00 2d 73 ac 00 2d 73 ac 00 2d 74 28 00 2d 74 28 .-r..-r..-s0.-s0.-s..-s..-t(.-t(
1e680 00 2d 74 9e 00 2d 74 9e 00 2d 75 0a 00 2d 75 0a 00 2d 75 78 00 2d 75 78 00 2d 75 e8 00 2d 75 e8 .-t..-t..-u..-u..-ux.-ux.-u..-u.
1e6a0 00 2d 76 54 00 2d 76 54 00 2d 76 c2 00 2d 76 c2 00 2d 77 30 00 2d 77 30 00 2d 77 9c 00 2d 77 9c .-vT.-vT.-v..-v..-w0.-w0.-w..-w.
1e6c0 00 2d 78 08 00 2d 78 08 00 2d 78 78 00 2d 78 78 00 2d 78 e6 00 2d 78 e6 00 2d 79 56 00 2d 79 56 .-x..-x..-xx.-xx.-x..-x..-yV.-yV
1e6e0 00 2d 79 c4 00 2d 79 c4 00 2d 7a 38 00 2d 7a 38 00 2d 7a aa 00 2d 7a aa 00 2d 7b 1e 00 2d 7b 1e .-y..-y..-z8.-z8.-z..-z..-{..-{.
1e700 00 2d 7b 8c 00 2d 7b 8c 00 2d 7c 02 00 2d 7c 02 00 2d 7c 74 00 2d 7c 74 00 2d 7c e4 00 2d 7c e4 .-{..-{..-|..-|..-|t.-|t.-|..-|.
1e720 00 2d 7d 58 00 2d 7d 58 00 2d 7d ca 00 2d 7d ca 00 2d 7e 40 00 2d 7e 40 00 2d 7e b8 00 2d 7e b8 .-}X.-}X.-}..-}..-~@.-~@.-~..-~.
1e740 00 2d 7f 24 00 2d 7f 24 00 2d 7f 9a 00 2d 7f 9a 00 2d 80 0c 00 2d 80 0c 00 2d 80 82 00 2d 80 82 .-.$.-.$.-...-...-...-...-...-..
1e760 00 2d 80 f4 00 2d 80 f4 00 2d 81 6a 00 2d 81 6a 00 2d 81 e2 00 2d 81 e2 00 2d 82 58 00 2d 82 58 .-...-...-.j.-.j.-...-...-.X.-.X
1e780 00 2d 82 dc 00 2d 82 dc 00 2d 83 56 00 2d 83 56 00 2d 83 d4 00 2d 83 d4 00 2d 84 50 00 2d 84 50 .-...-...-.V.-.V.-...-...-.P.-.P
1e7a0 00 2d 84 c4 00 2d 84 c4 00 2d 85 3e 00 2d 85 3e 00 2d 85 ae 00 2d 85 ae 00 2d 86 22 00 2d 86 22 .-...-...-.>.-.>.-...-...-.".-."
1e7c0 00 2d 86 96 00 2d 86 96 00 2d 87 14 00 2d 87 14 00 2d 87 90 00 2d 87 90 00 2d 88 0a 00 2d 88 0a .-...-...-...-...-...-...-...-..
1e7e0 00 2d 88 84 00 2d 88 84 00 2d 88 f8 00 2d 88 f8 00 2d 89 6c 00 2d 89 6c 00 2d 89 de 00 2d 89 de .-...-...-...-...-.l.-.l.-...-..
1e800 00 2d 8a 52 00 2d 8a 52 00 2d 8a cc 00 2d 8a cc 00 2d 8b 46 00 2d 8b 46 00 2d 8b b4 00 2d 8b b4 .-.R.-.R.-...-...-.F.-.F.-...-..
1e820 00 2d 8c 22 00 2d 8c 22 00 2d 8c 90 00 2d 8c 90 00 2d 8d 00 00 2d 8d 00 00 2d 8d 72 00 2d 8d 72 .-.".-.".-...-...-...-...-.r.-.r
1e840 00 2d 8d e6 00 2d 8d e6 00 2d 8e 52 00 2d 8e 52 00 2d 8e be 00 2d 8e be 00 2d 8f 2a 00 2d 8f 2a .-...-...-.R.-.R.-...-...-.*.-.*
1e860 00 2d 8f 9a 00 2d 8f 9a 00 2d 90 06 00 2d 90 06 00 2d 90 72 00 2d 90 72 00 2d 90 de 00 2d 90 de .-...-...-...-...-.r.-.r.-...-..
1e880 00 2d 91 4e 00 2d 91 4e 00 2d 91 bc 00 2d 91 bc 00 2d 92 30 00 2d 92 30 00 2d 92 a2 00 2d 92 a2 .-.N.-.N.-...-...-.0.-.0.-...-..
1e8a0 00 2d 93 22 00 2d 93 22 00 2d 93 94 00 2d 93 94 00 2d 94 08 00 2d 94 08 00 2d 94 7a 00 2d 94 7a .-.".-.".-...-...-...-...-.z.-.z
1e8c0 00 2d 94 ee 00 2d 94 ee 00 2d 95 5e 00 2d 95 5e 00 2d 95 ca 00 2d 95 ca 00 2d 96 3e 00 2d 96 3e .-...-...-.^.-.^.-...-...-.>.-.>
1e8e0 00 2d 96 b4 00 2d 96 b4 00 2d 97 28 00 2d 97 28 00 2d 97 9e 00 2d 97 9e 00 2d 98 0a 00 2d 98 0a .-...-...-.(.-.(.-...-...-...-..
1e900 00 2d 98 76 00 2d 98 76 00 2d 98 e6 00 2d 98 e6 00 2d 99 60 00 2d 99 60 00 2d 99 d2 00 2d 99 d2 .-.v.-.v.-...-...-.`.-.`.-...-..
1e920 00 2d 9a 50 00 2d 9a 50 00 2d 9a c6 00 2d 9a c6 00 2d 9b 36 00 2d 9b 36 00 2d 9b ac 00 2d 9b ac .-.P.-.P.-...-...-.6.-.6.-...-..
1e940 00 2d 9c 1a 00 2d 9c 1a 00 2d 9c 8a 00 2d 9c 8a 00 2d 9d 02 00 2d 9d 02 00 2d 9d 72 00 2d 9d 72 .-...-...-...-...-...-...-.r.-.r
1e960 00 2d 9d e0 00 2d 9d e0 00 2d 9e 4c 00 2d 9e 4c 00 2d 9e bc 00 2d 9e bc 00 2d 9f 2c 00 2d 9f 2c .-...-...-.L.-.L.-...-...-.,.-.,
1e980 00 2d 9f 9c 00 2d 9f 9c 00 2d a0 10 00 2d a0 10 00 2d a0 84 00 2d a0 84 00 2d a0 fc 00 2d a0 fc .-...-...-...-...-...-...-...-..
1e9a0 00 2d a1 78 00 2d a1 78 00 2d a1 e6 00 2d a1 e6 00 2d a2 5a 00 2d a2 5a 00 2d a2 d0 00 2d a2 d0 .-.x.-.x.-...-...-.Z.-.Z.-...-..
1e9c0 00 2d a3 44 00 2d a3 44 00 2d a3 ba 00 2d a3 ba 00 2d a4 32 00 2d a4 32 00 2d a4 9e 00 2d a4 9e .-.D.-.D.-...-...-.2.-.2.-...-..
1e9e0 00 2d a5 0a 00 2d a5 0a 00 2d a5 7e 00 2d a5 7e 00 2d a5 f4 00 2d a5 f4 00 2d a6 6a 00 2d a6 6a .-...-...-.~.-.~.-...-...-.j.-.j
1ea00 00 2d a6 d6 00 2d a6 d6 00 2d a7 4a 00 2d a7 4a 00 2d a7 be 00 2d a7 be 00 2d a8 32 00 2d a8 32 .-...-...-.J.-.J.-...-...-.2.-.2
1ea20 00 2d a8 ac 00 2d a8 ac 00 2d a9 18 00 2d a9 18 00 2d a9 96 00 2d a9 96 00 2d aa 14 00 2d aa 14 .-...-...-...-...-...-...-...-..
1ea40 00 2d aa 88 00 2d aa 88 00 2d aa fa 00 2d aa fa 00 2d ab 68 00 2d ab 68 00 2d ab da 00 2d ab da .-...-...-...-...-.h.-.h.-...-..
1ea60 00 2d ac 46 00 2d ac 46 00 2d ac b4 00 2d ac b4 00 2d ad 22 00 2d ad 22 00 2d ad 94 00 2d ad 94 .-.F.-.F.-...-...-.".-.".-...-..
1ea80 00 2d ae 04 00 2d ae 04 00 2d ae 78 00 2d ae 78 00 2d ae e8 00 2d ae e8 00 2d af 5a 00 2d af 5a .-...-...-.x.-.x.-...-...-.Z.-.Z
1eaa0 00 2d af d2 00 2d af d2 00 2d b0 46 00 2d b0 46 00 2d b0 bc 00 2d b0 bc 00 2d b1 2e 00 2d b1 2e .-...-...-.F.-.F.-...-...-...-..
1eac0 00 2d b1 a2 00 2d b1 a2 00 2d b2 0e 00 2d b2 0e 00 2d b2 84 00 2d b2 84 00 2d b2 fa 00 2d b2 fa .-...-...-...-...-...-...-...-..
1eae0 00 2d b3 6c 00 2d b3 6c 00 2d b3 e0 00 2d b3 e0 00 2d b4 4c 00 2d b4 4c 00 2d b4 b8 00 2d b4 b8 .-.l.-.l.-...-...-.L.-.L.-...-..
1eb00 00 2d b5 26 00 2d b5 26 00 2d b5 98 00 2d b5 98 00 2d b6 10 00 2d b6 10 00 2d b6 86 00 2d b6 86 .-.&.-.&.-...-...-...-...-...-..
1eb20 00 2d b6 f8 00 2d b8 ac 00 2d b9 68 00 2d ba 4a 00 2d ba 4a 00 2d ba be 00 2d ba be 00 2d bb 3a .-...-...-.h.-.J.-.J.-...-...-.:
1eb40 00 2d bb 3a 00 2d bb b6 00 2d bb b6 00 2d bc 2c 00 2d bc 2c 00 2d bc a6 00 2d bc a6 00 2d bd 20 .-.:.-...-...-.,.-.,.-...-...-..
1eb60 00 2d bd 20 00 2d bd 94 00 2d bd 94 00 2d be 0e 00 2d be 0e 00 2d be 88 00 2d be 88 00 2d be fa .-...-...-...-...-...-...-...-..
1eb80 00 2d be fa 00 2d bf 74 00 2d bf 74 00 2d bf e4 00 2d bf e4 00 2d c0 50 00 2d c1 fc 00 2d c2 b8 .-...-.t.-.t.-...-...-.P.-...-..
1eba0 00 2d c3 96 00 2d c3 96 00 2d c3 fa 00 2d c3 fa 00 2d c4 6a 00 2d c4 6a 00 2d c4 dc 00 2d c4 dc .-...-...-...-...-.j.-.j.-...-..
1ebc0 00 2d c5 50 00 2d c5 50 00 2d c5 c0 00 2d c5 c0 00 2d c6 36 00 2d c6 36 00 2d c6 b0 00 2d c6 b0 .-.P.-.P.-...-...-.6.-.6.-...-..
1ebe0 00 2d c7 26 00 2d c7 26 00 2d c7 94 00 2d c7 94 00 2d c8 06 00 2d c8 06 00 2d c8 7c 00 2d c8 7c .-.&.-.&.-...-...-...-...-.|.-.|
1ec00 00 2d c8 ec 00 2d c8 ec 00 2d c9 5a 00 2d c9 5a 00 2d c9 ce 00 2d c9 ce 00 2d ca 44 00 2d cb e6 .-...-...-.Z.-.Z.-...-...-.D.-..
1ec20 00 2d cc a2 00 2d cd 7e 00 2d cd 7e 00 2d cd f0 00 2d cd f0 00 2d ce 56 00 2d ce 56 00 2d ce cc .-...-.~.-.~.-...-...-.V.-.V.-..
1ec40 00 2d ce cc 00 2d cf 36 00 2d cf 36 00 2d cf a0 00 2d cf a0 00 2d d0 0e 00 2d d0 0e 00 2d d0 76 .-...-.6.-.6.-...-...-...-...-.v
1ec60 00 2d d0 76 00 2d d0 e4 00 2d d0 e4 00 2d d1 52 00 2d d1 52 00 2d d1 ba 00 2d d1 ba 00 2d d2 20 .-.v.-...-...-.R.-.R.-...-...-..
1ec80 00 2d d2 20 00 2d d2 92 00 2d d2 92 00 2d d3 04 00 2d d3 04 00 2d d3 74 00 2d d3 74 00 2d d3 e2 .-...-...-...-...-...-.t.-.t.-..
1eca0 00 2d d3 e2 00 2d d4 48 00 2d d4 48 00 2d d4 ae 00 2d d4 ae 00 2d d5 24 00 2d d5 24 00 2d d5 9a .-...-.H.-.H.-...-...-.$.-.$.-..
1ecc0 00 2d d5 9a 00 2d d6 10 00 2d d6 10 00 2d d6 7e 00 2d d8 2c 00 2d d8 e8 00 2d d9 c8 00 2d d9 c8 .-...-...-...-.~.-.,.-...-...-..
1ece0 00 2d da 3a 00 2d da 3a 00 2d da a0 00 2d da a0 00 2d db 08 00 2d db 08 00 2d db 6e 00 2d db 6e .-.:.-.:.-...-...-...-...-.n.-.n
1ed00 00 2d db dc 00 2d db dc 00 2d dc 50 00 2d dc 50 00 2d dc ba 00 2d dc ba 00 2d dd 28 00 2d dd 28 .-...-...-.P.-.P.-...-...-.(.-.(
1ed20 00 2d dd a0 00 2d dd a0 00 2d de 0c 00 2d de 0c 00 2d de 84 00 2d de 84 00 2d de f6 00 2d de f6 .-...-...-...-...-...-...-...-..
1ed40 00 2d df 60 00 2d df 60 00 2d df d6 00 2d df d6 00 2d e0 48 00 2d e0 48 00 2d e0 c4 00 2d e0 c4 .-.`.-.`.-...-...-.H.-.H.-...-..
1ed60 00 2d e1 30 00 2d e1 30 00 2d e1 94 00 2d e1 94 00 2d e2 04 00 2d e2 04 00 2d e2 76 00 2d e2 76 .-.0.-.0.-...-...-...-...-.v.-.v
1ed80 00 2d e2 e6 00 2d e2 e6 00 2d e3 58 00 2d e3 58 00 2d e3 c8 00 2d e3 c8 00 2d e4 3e 00 2d e4 3e .-...-...-.X.-.X.-...-...-.>.-.>
1eda0 00 2d e4 a6 00 2d e4 a6 00 2d e5 18 00 2d e5 18 00 2d e5 8e 00 2d e5 8e 00 2d e5 fa 00 2d e5 fa .-...-...-...-...-...-...-...-..
1edc0 00 2d e6 60 00 2d e6 60 00 2d e6 c6 00 2d e6 c6 00 2d e7 38 00 2d e7 38 00 2d e7 9c 00 2d e7 9c .-.`.-.`.-...-...-.8.-.8.-...-..
1ede0 00 2d e8 14 00 2d e8 14 00 2d e8 7e 00 2d e8 7e 00 2d e8 ec 00 2d ea 98 00 2d eb 54 00 2d ec 32 .-...-...-.~.-.~.-...-...-.T.-.2
1ee00 00 2d ec 32 00 2d ec a0 00 2d ec a0 00 2d ed 1a 00 2d ed 1a 00 2d ed 8e 00 2d ed 8e 00 2d ee 0a .-.2.-...-...-...-...-...-...-..
1ee20 00 2d ee 0a 00 2d ee 88 00 2d ee 88 00 2d ee fc 00 2d ee fc 00 2d ef 6e 00 2d ef 6e 00 2d ef d6 .-...-...-...-...-...-.n.-.n.-..
1ee40 00 2d ef d6 00 2d f0 46 00 2d f0 46 00 2d f0 c2 00 2d f0 c2 00 2d f1 32 00 2d f1 32 00 2d f1 a0 .-...-.F.-.F.-...-...-.2.-.2.-..
1ee60 00 2d f1 a0 00 2d f2 0e 00 2d f2 0e 00 2d f2 86 00 2d f2 86 00 2d f2 f6 00 2d f2 f6 00 2d f3 64 .-...-...-...-...-...-...-...-.d
1ee80 00 2d f3 64 00 2d f3 d4 00 2d f3 d4 00 2d f4 50 00 2d f4 50 00 2d f4 be 00 2d f4 be 00 2d f5 2e .-.d.-...-...-.P.-.P.-...-...-..
1eea0 00 2d f5 2e 00 2d f5 9c 00 2d f5 9c 00 2d f6 10 00 2d f6 10 00 2d f6 80 00 2d f6 80 00 2d f6 f2 .-...-...-...-...-...-...-...-..
1eec0 00 2d f6 f2 00 2d f7 68 00 2d f7 68 00 2d f7 ce 00 2d f7 ce 00 2d f8 42 00 2d f8 42 00 2d f8 ba .-...-.h.-.h.-...-...-.B.-.B.-..
1eee0 00 2d f8 ba 00 2d f9 2e 00 2d f9 2e 00 2d f9 a2 00 2d f9 a2 00 2d fa 14 00 2d fa 14 00 2d fa 82 .-...-...-...-...-...-...-...-..
1ef00 00 2d fa 82 00 2d fa ec 00 2d fa ec 00 2d fb 62 00 2d fb 62 00 2d fb d0 00 2d fb d0 00 2d fc 3c .-...-...-...-.b.-.b.-...-...-.<
1ef20 00 2d fc 3c 00 2d fc aa 00 2d fc aa 00 2d fd 24 00 2d fd 24 00 2d fd 8e 00 2d fd 8e 00 2d fe 04 .-.<.-...-...-.$.-.$.-...-...-..
1ef40 00 2d fe 04 00 2d fe 76 00 2d fe 76 00 2d fe e4 00 2d fe e4 00 2d ff 5a 00 2d ff 5a 00 2d ff c8 .-...-.v.-.v.-...-...-.Z.-.Z.-..
1ef60 00 2d ff c8 00 2e 00 3e 00 2e 00 3e 00 2e 00 ba 00 2e 00 ba 00 2e 01 2c 00 2e 01 2c 00 2e 01 9c .-.....>...>...........,...,....
1ef80 00 2e 01 9c 00 2e 02 0a 00 2e 02 0a 00 2e 02 76 00 2e 02 76 00 2e 02 ee 00 2e 02 ee 00 2e 03 56 ...............v...v...........V
1efa0 00 2e 03 56 00 2e 03 ca 00 2e 03 ca 00 2e 04 30 00 2e 06 18 00 2e 06 d4 00 2e 07 c6 00 2e 07 c6 ...V...........0................
1efc0 00 2e 08 4e 00 2e 0a 18 00 2e 0a d4 00 2e 0b bc 00 2e 0b bc 00 2e 0c 34 00 2e 0e 1c 00 2e 0e d8 ...N...................4........
1efe0 00 2e 0f ca 00 2e 0f ca 00 2e 10 58 00 2e 10 58 00 2e 10 f2 00 2e 10 f2 00 2e 11 96 00 2e 11 96 ...........X...X................
1f000 00 2e 12 3c 00 2e 12 3c 00 2e 12 ca 00 2e 12 ca 00 2e 13 62 00 2e 13 62 00 2e 14 06 00 2e 14 06 ...<...<...........b...b........
1f020 00 2e 14 ac 00 2e 16 7c 00 2e 17 38 00 2e 18 22 00 2e 18 22 00 2e 18 a6 00 2e 1a 5e 00 2e 1b 1a .......|...8..."...".......^....
1f040 00 2e 1b fc 00 2e 1b fc 00 2e 1c 6e 00 2e 1c 6e 00 2e 1c e2 00 2e 1e a8 00 2e 1f 64 00 2e 20 4c ...........n...n...........d...L
1f060 00 2e 20 4c 00 2e 20 ca 00 2e 20 ca 00 2e 21 4a 00 2e 23 0a 00 2e 23 c6 00 2e 24 ac 00 2e 24 ac ...L..........!J..#...#...$...$.
1f080 00 2e 25 26 00 2e 25 26 00 2e 25 a4 00 2e 25 a4 00 2e 26 24 00 2e 26 24 00 2e 26 a0 00 2e 26 a0 ..%&..%&..%...%...&$..&$..&...&.
1f0a0 00 2e 27 18 00 2e 27 18 00 2e 27 8e 00 2e 27 8e 00 2e 28 06 00 2e 28 06 00 2e 28 80 00 2e 28 80 ..'...'...'...'...(...(...(...(.
1f0c0 00 2e 28 fe 00 2e 2a aa 00 2e 2b 66 00 2e 2c 44 00 2e 2c 44 00 2e 2c a8 00 2e 2c a8 00 2e 2d 12 ..(...*...+f..,D..,D..,...,...-.
1f0e0 00 2e 2d 12 00 2e 2d 76 00 2e 2d 76 00 2e 2d e8 00 2e 2d e8 00 2e 2e 5a 00 2e 2e 5a 00 2e 2e ca ..-...-v..-v..-...-....Z...Z....
1f100 00 2e 2e ca 00 2e 2f 3a 00 2e 2f 3a 00 2e 2f ae 00 2e 2f ae 00 2e 30 22 00 2e 30 22 00 2e 30 98 ....../:../:../.../...0"..0"..0.
1f120 00 2e 30 98 00 2e 31 0e 00 2e 31 0e 00 2e 31 76 00 2e 31 76 00 2e 31 de 00 2e 31 de 00 2e 32 48 ..0...1...1...1v..1v..1...1...2H
1f140 00 2e 32 48 00 2e 32 b2 00 2e 32 b2 00 2e 33 24 00 2e 33 24 00 2e 33 96 00 2e 33 96 00 2e 34 00 ..2H..2...2...3$..3$..3...3...4.
1f160 00 2e 34 00 00 2e 34 70 00 2e 34 70 00 2e 34 e0 00 2e 34 e0 00 2e 35 50 00 2e 35 50 00 2e 35 c0 ..4...4p..4p..4...4...5P..5P..5.
1f180 00 2e 35 c0 00 2e 36 26 00 2e 36 26 00 2e 36 8c 00 2e 36 8c 00 2e 37 00 00 2e 37 00 00 2e 37 74 ..5...6&..6&..6...6...7...7...7t
1f1a0 00 2e 37 74 00 2e 37 de 00 2e 37 de 00 2e 38 46 00 2e 38 46 00 2e 38 ae 00 2e 38 ae 00 2e 39 1c ..7t..7...7...8F..8F..8...8...9.
1f1c0 00 2e 39 1c 00 2e 39 8a 00 2e 39 8a 00 2e 39 fe 00 2e 39 fe 00 2e 3a 66 00 2e 3a 66 00 2e 3a d4 ..9...9...9...9...9...:f..:f..:.
1f1e0 00 2e 3a d4 00 2e 3b 42 00 2e 3b 42 00 2e 3b ba 00 2e 3b ba 00 2e 3c 32 00 2e 3c 32 00 2e 3c 9e ..:...;B..;B..;...;...<2..<2..<.
1f200 00 2e 3c 9e 00 2e 3d 16 00 2e 3d 16 00 2e 3d 8e 00 2e 3d 8e 00 2e 3d fa 00 2e 3d fa 00 2e 3e 6a ..<...=...=...=...=...=...=...>j
1f220 00 2e 3e 6a 00 2e 3e da 00 2e 3e da 00 2e 3f 4e 00 2e 3f 4e 00 2e 3f c2 00 2e 3f c2 00 2e 40 28 ..>j..>...>...?N..?N..?...?...@(
1f240 00 2e 40 28 00 2e 40 8e 00 2e 40 8e 00 2e 41 02 00 2e 41 02 00 2e 41 76 00 2e 41 76 00 2e 41 de ..@(..@...@...A...A...Av..Av..A.
1f260 00 2e 41 de 00 2e 42 46 00 2e 42 46 00 2e 42 b4 00 2e 42 b4 00 2e 43 22 00 2e 43 22 00 2e 43 90 ..A...BF..BF..B...B...C"..C"..C.
1f280 00 2e 43 90 00 2e 43 fe 00 2e 43 fe 00 2e 44 78 00 2e 46 26 00 2e 46 e2 00 2e 47 c2 00 2e 47 c2 ..C...C...C...Dx..F&..F...G...G.
1f2a0 00 2e 48 38 00 2e 48 38 00 2e 48 b0 00 2e 48 b0 00 2e 49 22 00 2e 49 22 00 2e 49 92 00 2e 49 92 ..H8..H8..H...H...I"..I"..I...I.
1f2c0 00 2e 49 fe 00 2e 49 fe 00 2e 4a 6a 00 2e 4a 6a 00 2e 4a e2 00 2e 4a e2 00 2e 4b 50 00 2e 4b 50 ..I...I...Jj..Jj..J...J...KP..KP
1f2e0 00 2e 4b cc 00 2e 4b cc 00 2e 4c 40 00 2e 4c 40 00 2e 4c b6 00 2e 4c b6 00 2e 4d 2c 00 2e 4d 2c ..K...K...L@..L@..L...L...M,..M,
1f300 00 2e 4d ae 00 2e 4d ae 00 2e 4e 2e 00 2e 4e 2e 00 2e 4e b0 00 2e 4e b0 00 2e 4f 22 00 2e 4f 22 ..M...M...N...N...N...N...O"..O"
1f320 00 2e 4f 96 00 2e 4f 96 00 2e 50 0c 00 2e 50 0c 00 2e 50 7e 00 2e 50 7e 00 2e 50 f2 00 2e 50 f2 ..O...O...P...P...P~..P~..P...P.
1f340 00 2e 51 6e 00 2e 51 6e 00 2e 51 d6 00 2e 51 d6 00 2e 52 46 00 2e 52 46 00 2e 52 ba 00 2e 52 ba ..Qn..Qn..Q...Q...RF..RF..R...R.
1f360 00 2e 53 32 00 2e 53 32 00 2e 53 a8 00 2e 53 a8 00 2e 54 18 00 2e 54 18 00 2e 54 8a 00 2e 54 8a ..S2..S2..S...S...T...T...T...T.
1f380 00 2e 54 fa 00 2e 54 fa 00 2e 55 66 00 2e 55 66 00 2e 55 d4 00 2e 55 d4 00 2e 56 4a 00 2e 56 4a ..T...T...Uf..Uf..U...U...VJ..VJ
1f3a0 00 2e 56 be 00 2e 56 be 00 2e 57 30 00 2e 57 30 00 2e 57 a0 00 2e 57 a0 00 2e 58 12 00 2e 58 12 ..V...V...W0..W0..W...W...X...X.
1f3c0 00 2e 58 92 00 2e 58 92 00 2e 59 00 00 2e 59 00 00 2e 59 7c 00 2e 59 7c 00 2e 59 f2 00 2e 59 f2 ..X...X...Y...Y...Y|..Y|..Y...Y.
1f3e0 00 2e 5a 62 00 2e 5a 62 00 2e 5a d8 00 2e 5a d8 00 2e 5b 4c 00 2e 5b 4c 00 2e 5b be 00 2e 5b be ..Zb..Zb..Z...Z...[L..[L..[...[.
1f400 00 2e 5c 3a 00 2e 5c 3a 00 2e 5c b8 00 2e 5c b8 00 2e 5d 2c 00 2e 5d 2c 00 2e 5d 9e 00 2e 5d 9e ..\:..\:..\...\...],..],..]...].
1f420 00 2e 5e 14 00 2e 5e 14 00 2e 5e 82 00 2e 5e 82 00 2e 5e f8 00 2e 60 bc 00 2e 61 78 00 2e 62 5e ..^...^...^...^...^...`...ax..b^
1f440 00 2e 62 5e 00 2e 62 dc 00 2e 62 dc 00 2e 63 5a 00 2e 63 5a 00 2e 63 d8 00 2e 63 d8 00 2e 64 58 ..b^..b...b...cZ..cZ..c...c...dX
1f460 00 2e 66 18 00 2e 66 d4 00 2e 67 ba 00 2e 67 ba 00 2e 68 38 00 2e 68 38 00 2e 68 ac 00 2e 68 ac ..f...f...g...g...h8..h8..h...h.
1f480 00 2e 69 26 00 2e 69 26 00 2e 69 a4 00 2e 69 a4 00 2e 6a 24 00 2e 6a 24 00 2e 6a a4 00 2e 6a a4 ..i&..i&..i...i...j$..j$..j...j.
1f4a0 00 2e 6b 20 00 2e 6b 20 00 2e 6b 96 00 2e 6b 96 00 2e 6c 0a 00 2e 6c 0a 00 2e 6c 86 00 2e 6c 86 ..k...k...k...k...l...l...l...l.
1f4c0 00 2e 6d 04 00 2e 6d 04 00 2e 6d 7a 00 2e 6d 7a 00 2e 6d f6 00 2e 6d f6 00 2e 6e 6c 00 2e 6e 6c ..m...m...mz..mz..m...m...nl..nl
1f4e0 00 2e 6e e0 00 2e 6e e0 00 2e 6f 5c 00 2e 6f 5c 00 2e 6f d2 00 2e 6f d2 00 2e 70 46 00 2e 70 46 ..n...n...o\..o\..o...o...pF..pF
1f500 00 2e 70 c4 00 2e 70 c4 00 2e 71 3e 00 2e 71 3e 00 2e 71 b8 00 2e 71 b8 00 2e 72 3a 00 2e 72 3a ..p...p...q>..q>..q...q...r:..r:
1f520 00 2e 72 be 00 2e 72 be 00 2e 73 50 00 2e 73 50 00 2e 73 e2 00 2e 73 e2 00 2e 74 64 00 2e 74 64 ..r...r...sP..sP..s...s...td..td
1f540 00 2e 74 e2 00 2e 74 e2 00 2e 75 66 00 2e 75 66 00 2e 75 e8 00 2e 75 e8 00 2e 76 68 00 2e 76 68 ..t...t...uf..uf..u...u...vh..vh
1f560 00 2e 76 e4 00 2e 76 e4 00 2e 77 56 00 2e 77 56 00 2e 77 c8 00 2e 77 c8 00 2e 78 44 00 2e 78 44 ..v...v...wV..wV..w...w...xD..xD
1f580 00 2e 78 c2 00 2e 78 c2 00 2e 79 48 00 2e 79 48 00 2e 79 c6 00 2e 79 c6 00 2e 7a 38 00 2e 7a 38 ..x...x...yH..yH..y...y...z8..z8
1f5a0 00 2e 7a b4 00 2e 7a b4 00 2e 7b 38 00 2e 7b 38 00 2e 7b ae 00 2e 7b ae 00 2e 7c 2e 00 2e 7c 2e ..z...z...{8..{8..{...{...|...|.
1f5c0 00 2e 7c a2 00 2e 7c a2 00 2e 7d 1c 00 2e 7d 1c 00 2e 7d 9e 00 2e 7d 9e 00 2e 7e 18 00 2e 7e 18 ..|...|...}...}...}...}...~...~.
1f5e0 00 2e 7e 9a 00 2e 7e 9a 00 2e 7f 14 00 2e 7f 14 00 2e 7f a6 00 2e 7f a6 00 2e 80 38 00 2e 80 38 ..~...~....................8...8
1f600 00 2e 80 ba 00 2e 80 ba 00 2e 81 38 00 2e 81 38 00 2e 81 bc 00 2e 81 bc 00 2e 82 3a 00 2e 82 3a ...........8...8...........:...:
1f620 00 2e 82 ae 00 2e 82 ae 00 2e 83 34 00 2e 83 34 00 2e 83 b2 00 2e 83 b2 00 2e 84 2c 00 2e 84 2c ...........4...4...........,...,
1f640 00 2e 84 9e 00 2e 84 9e 00 2e 85 12 00 2e 85 12 00 2e 85 90 00 2e 85 90 00 2e 86 10 00 2e 86 10 ................................
1f660 00 2e 86 96 00 2e 86 96 00 2e 87 14 00 2e 87 14 00 2e 87 88 00 2e 87 88 00 2e 88 06 00 2e 89 b4 ................................
1f680 00 2e 8a 70 00 2e 8b 50 00 2e 8b 50 00 2e 8b c2 00 2e 8b c2 00 2e 8c 32 00 2e 8c 32 00 2e 8c aa ...p...P...P...........2...2....
1f6a0 00 2e 8c aa 00 2e 8d 1a 00 2e 8d 1a 00 2e 8d 8c 00 2e 8d 8c 00 2e 8e 00 00 2e 8e 00 00 2e 8e 6e ...............................n
1f6c0 00 2e 8e 6e 00 2e 8e e4 00 2e 8e e4 00 2e 8f 56 00 2e 8f 56 00 2e 8f c6 00 2e 8f c6 00 2e 90 34 ...n...........V...V...........4
1f6e0 00 2e 90 34 00 2e 90 a8 00 2e 90 a8 00 2e 91 1c 00 2e 91 1c 00 2e 91 8e 00 2e 91 8e 00 2e 92 02 ...4............................
1f700 00 2e 92 02 00 2e 92 6e 00 2e 92 6e 00 2e 92 e2 00 2e 92 e2 00 2e 93 4e 00 2e 93 4e 00 2e 93 c0 .......n...n...........N...N....
1f720 00 2e 93 c0 00 2e 94 3a 00 2e 94 3a 00 2e 94 ac 00 2e 94 ac 00 2e 95 1a 00 2e 95 1a 00 2e 95 90 .......:...:....................
1f740 00 2e 95 90 00 2e 96 06 00 2e 96 06 00 2e 96 78 00 2e 96 78 00 2e 96 ec 00 2e 96 ec 00 2e 97 5e ...............x...x...........^
1f760 00 2e 97 5e 00 2e 97 ce 00 2e 97 ce 00 2e 98 3a 00 2e 98 3a 00 2e 98 b0 00 2e 98 b0 00 2e 99 26 ...^...........:...:...........&
1f780 00 2e 99 26 00 2e 99 96 00 2e 99 96 00 2e 9a 08 00 2e 9a 08 00 2e 9a 7a 00 2e 9a 7a 00 2e 9a ea ...&...................z...z....
1f7a0 00 2e 9a ea 00 2e 9b 62 00 2e 9b 62 00 2e 9b d2 00 2e 9b d2 00 2e 9c 42 00 2e 9c 42 00 2e 9c b0 .......b...b...........B...B....
1f7c0 00 2e 9c b0 00 2e 9d 1e 00 2e 9d 1e 00 2e 9d 8c 00 2e 9d 8c 00 2e 9e 04 00 2e 9e 04 00 2e 9e 7c ...............................|
1f7e0 00 2e 9e 7c 00 2e 9e f0 00 2e 9e f0 00 2e 9f 66 00 2e 9f 66 00 2e 9f dc 00 2e 9f dc 00 2e a0 50 ...|...........f...f...........P
1f800 00 2e a0 50 00 2e a0 c4 00 2e a0 c4 00 2e a1 3c 00 2e a1 3c 00 2e a1 b4 00 2e a1 b4 00 2e a2 28 ...P...........<...<...........(
1f820 00 2e a2 28 00 2e a2 9e 00 2e a2 9e 00 2e a3 14 00 2e a3 14 00 2e a3 88 00 2e a3 88 00 2e a3 fa ...(............................
1f840 00 2e a3 fa 00 2e a4 6a 00 2e a4 6a 00 2e a4 da 00 2e a4 da 00 2e a5 4a 00 2e a5 4a 00 2e a5 b2 .......j...j...........J...J....
1f860 00 2e a5 b2 00 2e a6 1a 00 2e a6 1a 00 2e a6 8a 00 2e a6 8a 00 2e a6 fa 00 2e a6 fa 00 2e a7 66 ...............................f
1f880 00 2e a7 66 00 2e a7 d2 00 2e a7 d2 00 2e a8 40 00 2e a8 40 00 2e a8 ae 00 2e a8 ae 00 2e a9 22 ...f...........@...@..........."
1f8a0 00 2e a9 22 00 2e a9 96 00 2e a9 96 00 2e a9 fe 00 2e a9 fe 00 2e aa 68 00 2e aa 68 00 2e aa d4 ..."...................h...h....
1f8c0 00 2e aa d4 00 2e ab 3c 00 2e ab 3c 00 2e ab a6 00 2e ab a6 00 2e ac 10 00 2e ac 10 00 2e ac 78 .......<...<...................x
1f8e0 00 2e ac 78 00 2e ac e2 00 2e ac e2 00 2e ad 4a 00 2e ad 4a 00 2e ad ba 00 2e ad ba 00 2e ae 2a ...x...........J...J...........*
1f900 00 2e ae 2a 00 2e ae 96 00 2e ae 96 00 2e af 02 00 2e af 02 00 2e af 76 00 2e af 76 00 2e af ea ...*...................v...v....
1f920 00 2e af ea 00 2e b0 54 00 2e b0 54 00 2e b0 c8 00 2e b0 c8 00 2e b1 3c 00 2e b1 3c 00 2e b1 b4 .......T...T...........<...<....
1f940 00 2e b1 b4 00 2e b2 26 00 2e b2 26 00 2e b2 9a 00 2e b2 9a 00 2e b3 0e 00 2e b3 0e 00 2e b3 80 .......&...&....................
1f960 00 2e b3 80 00 2e b3 f8 00 2e b3 f8 00 2e b4 70 00 2e b4 70 00 2e b4 e2 00 2e b4 e2 00 2e b5 54 ...............p...p...........T
1f980 00 2e b5 54 00 2e b5 c6 00 2e b5 c6 00 2e b6 38 00 2e b6 38 00 2e b6 aa 00 2e b6 aa 00 2e b7 1a ...T...........8...8............
1f9a0 00 2e b7 1a 00 2e b7 8a 00 2e b7 8a 00 2e b7 fc 00 2e b7 fc 00 2e b8 6e 00 2e b8 6e 00 2e b8 da .......................n...n....
1f9c0 00 2e b8 da 00 2e b9 46 00 2e b9 46 00 2e b9 ba 00 2e b9 ba 00 2e ba 2e 00 2e ba 2e 00 2e ba a2 .......F...F....................
1f9e0 00 2e ba a2 00 2e bb 16 00 2e bb 16 00 2e bb 8c 00 2e bb 8c 00 2e bc 06 00 2e bc 06 00 2e bc 72 ...............................r
1fa00 00 2e bc 72 00 2e bc de 00 2e bc de 00 2e bd 54 00 2e bd 54 00 2e bd ce 00 2e bd ce 00 2e be 40 ...r...........T...T...........@
1fa20 00 2e be 40 00 2e be b6 00 2e be b6 00 2e bf 24 00 2e bf 24 00 2e bf 92 00 2e bf 92 00 2e bf fc ...@...........$...$............
1fa40 00 2e bf fc 00 2e c0 68 00 2e c0 68 00 2e c0 d2 00 2e c0 d2 00 2e c1 3e 00 2e c1 3e 00 2e c1 aa .......h...h...........>...>....
1fa60 00 2e c1 aa 00 2e c2 18 00 2e c2 18 00 2e c2 88 00 2e c2 88 00 2e c2 f8 00 2e c2 f8 00 2e c3 66 ...............................f
1fa80 00 2e c3 66 00 2e c3 d6 00 2e c3 d6 00 2e c4 50 00 2e c4 50 00 2e c4 ca 00 2e c4 ca 00 2e c5 3c ...f...........P...P...........<
1faa0 00 2e c5 3c 00 2e c5 aa 00 2e c5 aa 00 2e c6 1c 00 2e c6 1c 00 2e c6 8a 00 2e c6 8a 00 2e c6 f8 ...<............................
1fac0 00 2e c6 f8 00 2e c7 70 00 2e c7 70 00 2e c7 e6 00 2e c7 e6 00 2e c8 5a 00 2e c8 5a 00 2e c8 ce .......p...p...........Z...Z....
1fae0 00 2e c8 ce 00 2e c9 42 00 2e c9 42 00 2e c9 b0 00 2e c9 b0 00 2e ca 24 00 2e ca 24 00 2e ca 9a .......B...B...........$...$....
1fb00 00 2e ca 9a 00 2e cb 10 00 2e cb 10 00 2e cb 86 00 2e cb 86 00 2e cb fc 00 2e cb fc 00 2e cc 80 ................................
1fb20 00 2e cc 80 00 2e cc f0 00 2e cc f0 00 2e cd 60 00 2e cd 60 00 2e cd d0 00 2e cd d0 00 2e ce 48 ...............`...`...........H
1fb40 00 2e ce 48 00 2e ce c2 00 2e ce c2 00 2e cf 3c 00 2e cf 3c 00 2e cf aa 00 2e cf aa 00 2e d0 18 ...H...........<...<............
1fb60 00 2e d0 18 00 2e d0 9a 00 2e d0 9a 00 2e d1 08 00 2e d1 08 00 2e d1 76 00 2e d1 76 00 2e d1 e6 .......................v...v....
1fb80 00 2e d1 e6 00 2e d2 56 00 2e d2 56 00 2e d2 c0 00 2e d2 c0 00 2e d3 2a 00 2e d3 2a 00 2e d3 94 .......V...V...........*...*....
1fba0 00 2e d3 94 00 2e d4 14 00 2e d4 14 00 2e d4 94 00 2e d4 94 00 2e d5 02 00 2e d5 02 00 2e d5 74 ...............................t
1fbc0 00 2e d5 74 00 2e d5 e6 00 2e d5 e6 00 2e d6 5a 00 2e d6 5a 00 2e d6 ca 00 2e d6 ca 00 2e d7 40 ...t...........Z...Z...........@
1fbe0 00 2e d7 40 00 2e d7 b6 00 2e d7 b6 00 2e d8 2e 00 2e d8 2e 00 2e d8 a8 00 2e d8 a8 00 2e d9 22 ...@..........................."
1fc00 00 2e d9 22 00 2e d9 92 00 2e d9 92 00 2e da 04 00 2e da 04 00 2e da 76 00 2e da 76 00 2e da e8 ..."...................v...v....
1fc20 00 2e da e8 00 2e db 58 00 2e db 58 00 2e db d2 00 2e db d2 00 2e dc 4c 00 2e dc 4c 00 2e dc ca .......X...X...........L...L....
1fc40 00 2e dc ca 00 2e dd 48 00 2e dd 48 00 2e dd bc 00 2e dd bc 00 2e de 36 00 2e de 36 00 2e de b0 .......H...H...........6...6....
1fc60 00 2e de b0 00 2e df 2a 00 2e df 2a 00 2e df 98 00 2e df 98 00 2e e0 06 00 2e e0 06 00 2e e0 74 .......*...*...................t
1fc80 00 2e e0 74 00 2e e0 e0 00 2e e0 e0 00 2e e1 5c 00 2e e1 5c 00 2e e1 d0 00 2e e1 d0 00 2e e2 3a ...t...........\...\...........:
1fca0 00 2e e2 3a 00 2e e2 a8 00 2e e2 a8 00 2e e3 16 00 2e e3 16 00 2e e3 80 00 2e e3 80 00 2e e3 f8 ...:............................
1fcc0 00 2e e3 f8 00 2e e4 70 00 2e e4 70 00 2e e4 e2 00 2e e4 e2 00 2e e5 54 00 2e e5 54 00 2e e5 c2 .......p...p...........T...T....
1fce0 00 2e e5 c2 00 2e e6 32 00 2e e6 32 00 2e e6 a2 00 2e e6 a2 00 2e e7 20 00 2e e7 20 00 2e e7 9e .......2...2....................
1fd00 00 2e e7 9e 00 2e e8 0e 00 2e e8 0e 00 2e e8 80 00 2e e8 80 00 2e e8 f2 00 2e e8 f2 00 2e e9 64 ...............................d
1fd20 00 2e e9 64 00 2e e9 d4 00 2e e9 d4 00 2e ea 46 00 2e ea 46 00 2e ea b8 00 2e ea b8 00 2e eb 2a ...d...........F...F...........*
1fd40 00 2e eb 2a 00 2e eb 9e 00 2e eb 9e 00 2e ec 0e 00 2e ec 0e 00 2e ec 80 00 2e ec 80 00 2e ec f2 ...*............................
1fd60 00 2e ec f2 00 2e ed 62 00 2e ed 62 00 2e ed e0 00 2e ed e0 00 2e ee 5e 00 2e ee 5e 00 2e ee d4 .......b...b...........^...^....
1fd80 00 2e ee d4 00 2e ef 4c 00 2e ef 4c 00 2e ef c4 00 2e ef c4 00 2e f0 3e 00 2e f0 3e 00 2e f0 ba .......L...L...........>...>....
1fda0 00 2e f0 ba 00 2e f1 36 00 2e f1 36 00 2e f1 ae 00 2e f1 ae 00 2e f2 26 00 2e f2 26 00 2e f2 9e .......6...6...........&...&....
1fdc0 00 2e f2 9e 00 2e f3 14 00 2e f3 14 00 2e f3 8a 00 2e f3 8a 00 2e f4 00 00 2e f4 00 00 2e f4 76 ...............................v
1fde0 00 2e f4 76 00 2e f4 e4 00 2e f4 e4 00 2e f5 56 00 2e f5 56 00 2e f5 c8 00 2e f5 c8 00 2e f6 40 ...v...........V...V...........@
1fe00 00 2e f6 40 00 2e f6 b8 00 2e f6 b8 00 2e f7 2c 00 2e f7 2c 00 2e f7 9a 00 2e f7 9a 00 2e f8 0e ...@...........,...,............
1fe20 00 2e f8 0e 00 2e f8 82 00 2e f8 82 00 2e f8 f2 00 2e f8 f2 00 2e f9 7a 00 2e f9 7a 00 2e f9 f4 .......................z...z....
1fe40 00 2e f9 f4 00 2e fa 6a 00 2e fa 6a 00 2e fa e0 00 2e fa e0 00 2e fb 5a 00 2e fb 5a 00 2e fb ce .......j...j...........Z...Z....
1fe60 00 2e fb ce 00 2e fc 44 00 2e fc 44 00 2e fc be 00 2e fc be 00 2e fd 32 00 2e fd 32 00 2e fd aa .......D...D...........2...2....
1fe80 00 2e fd aa 00 2e fe 22 00 2e fe 22 00 2e fe 9c 00 2e fe 9c 00 2e ff 16 00 2e ff 16 00 2e ff 82 ......."..."....................
1fea0 00 2e ff 82 00 2e ff f6 00 2e ff f6 00 2f 00 6a 00 2f 00 6a 00 2f 00 dc 00 2f 00 dc 00 2f 01 50 ............./.j./.j./.../.../.P
1fec0 00 2f 01 50 00 2f 01 c4 00 2f 01 c4 00 2f 02 36 00 2f 02 36 00 2f 02 a8 00 2f 02 a8 00 2f 03 20 ./.P./.../.../.6./.6./.../.../..
1fee0 00 2f 03 20 00 2f 03 98 00 2f 03 98 00 2f 04 0a 00 2f 04 0a 00 2f 04 7a 00 2f 04 7a 00 2f 04 e8 ./.../.../.../.../.../.z./.z./..
1ff00 00 2f 04 e8 00 2f 05 60 00 2f 05 60 00 2f 05 d4 00 2f 05 d4 00 2f 06 4a 00 2f 06 4a 00 2f 06 c0 ./.../.`./.`./.../.../.J./.J./..
1ff20 00 2f 06 c0 00 2f 07 36 00 2f 07 36 00 2f 07 ac 00 2f 07 ac 00 2f 08 22 00 2f 08 22 00 2f 08 98 ./.../.6./.6./.../.../."./."./..
1ff40 00 2f 08 98 00 2f 09 18 00 2f 09 18 00 2f 09 8c 00 2f 09 8c 00 2f 0a 00 00 2f 0a 00 00 2f 0a 72 ./.../.../.../.../.../.../.../.r
1ff60 00 2f 0a 72 00 2f 0a e4 00 2f 0a e4 00 2f 0b 58 00 2f 0b 58 00 2f 0b cc 00 2f 0b cc 00 2f 0c 3e ./.r./.../.../.X./.X./.../.../.>
1ff80 00 2f 0c 3e 00 2f 0c b6 00 2f 0c b6 00 2f 0d 2a 00 2f 0d 2a 00 2f 0d 9e 00 2f 0d 9e 00 2f 0e 12 ./.>./.../.../.*./.*./.../.../..
1ffa0 00 2f 0e 12 00 2f 0e 88 00 2f 0e 88 00 2f 0f 00 00 2f 0f 00 00 2f 0f 6c 00 2f 0f 6c 00 2f 0f e0 ./.../.../.../.../.../.l./.l./..
1ffc0 00 2f 0f e0 00 2f 10 5a 00 2f 12 02 00 2f 12 be 00 2f 13 9c 00 2f 13 9c 00 2f 14 0a 00 2f 15 b2 ./.../.Z./.../.../.../.../.../..
1ffe0 00 2f 16 6e 00 2f 17 4c 00 2f 17 4c 00 2f 17 b2 00 2f 17 b2 00 2f 18 1a 00 2f 18 1a 00 2f 18 84 ./.n./.L./.L./.../.../.../.../..
20000 00 2f 18 84 00 2f 18 f2 00 2f 18 f2 00 2f 19 62 00 2f 19 62 00 2f 19 c8 00 2f 19 c8 00 2f 1a 2e ./.../.../.../.b./.b./.../.../..
20020 00 2f 1a 2e 00 2f 1a 94 00 2f 1a 94 00 2f 1b 00 00 2f 1b 00 00 2f 1b 6a 00 2f 1b 6a 00 2f 1b d4 ./.../.../.../.../.../.j./.j./..
20040 00 2f 1b d4 00 2f 1c 3c 00 2f 1c 3c 00 2f 1c a4 00 2f 1c a4 00 2f 1d 0c 00 2f 1d 0c 00 2f 1d 74 ./.../.<./.<./.../.../.../.../.t
20060 00 2f 1d 74 00 2f 1d e0 00 2f 1d e0 00 2f 1e 4a 00 2f 1e 4a 00 2f 1e b4 00 2f 1e b4 00 2f 1f 1c ./.t./.../.../.J./.J./.../.../..
20080 00 2f 1f 1c 00 2f 1f 80 00 2f 1f 80 00 2f 1f e6 00 2f 1f e6 00 2f 20 50 00 2f 20 50 00 2f 20 bc ./.../.../.../.../.../.P./.P./..
200a0 00 2f 20 bc 00 2f 21 24 00 2f 21 24 00 2f 21 8e 00 2f 21 8e 00 2f 21 f8 00 2f 21 f8 00 2f 22 62 ./.../!$./!$./!../!../!../!../"b
200c0 00 2f 22 62 00 2f 22 d4 00 2f 22 d4 00 2f 23 40 00 2f 23 40 00 2f 23 aa 00 2f 23 aa 00 2f 24 22 ./"b./"../"../#@./#@./#../#../$"
200e0 00 2f 24 22 00 2f 24 9a 00 2f 24 9a 00 2f 25 04 00 2f 25 04 00 2f 25 70 00 2f 25 70 00 2f 25 de ./$"./$../$../%../%../%p./%p./%.
20100 00 2f 25 de 00 2f 26 4c 00 2f 26 4c 00 2f 26 b6 00 2f 26 b6 00 2f 27 28 00 2f 27 28 00 2f 27 92 ./%../&L./&L./&../&../'(./'(./'.
20120 00 2f 27 92 00 2f 27 fc 00 2f 27 fc 00 2f 28 66 00 2f 28 66 00 2f 28 d0 00 2f 28 d0 00 2f 29 3c ./'../'../'../(f./(f./(../(../)<
20140 00 2f 29 3c 00 2f 29 a6 00 2f 29 a6 00 2f 2a 0c 00 2f 2a 0c 00 2f 2a 76 00 2f 2a 76 00 2f 2a e0 ./)<./)../)../*../*../*v./*v./*.
20160 00 2f 2a e0 00 2f 2b 46 00 2f 2b 46 00 2f 2b b2 00 2f 2b b2 00 2f 2c 1e 00 2f 2c 1e 00 2f 2c 8c ./*../+F./+F./+../+../,../,../,.
20180 00 2f 2c 8c 00 2f 2c fa 00 2f 2c fa 00 2f 2d 60 00 2f 2d 60 00 2f 2d cc 00 2f 2d cc 00 2f 2e 34 ./,../,../,../-`./-`./-../-../.4
201a0 00 2f 2e 34 00 2f 2e 9a 00 2f 2e 9a 00 2f 2f 08 00 2f 2f 08 00 2f 2f 6e 00 2f 2f 6e 00 2f 2f d4 ./.4./.../...//..//..//n.//n.//.
201c0 00 2f 2f d4 00 2f 30 3a 00 2f 30 3a 00 2f 30 aa 00 2f 30 aa 00 2f 31 1c 00 2f 31 1c 00 2f 31 8a .//../0:./0:./0../0../1../1../1.
201e0 00 2f 31 8a 00 2f 31 f2 00 2f 31 f2 00 2f 32 60 00 2f 32 60 00 2f 32 ce 00 2f 32 ce 00 2f 33 3e ./1../1../1../2`./2`./2../2../3>
20200 00 2f 33 3e 00 2f 33 ae 00 2f 33 ae 00 2f 34 16 00 2f 34 16 00 2f 34 82 00 2f 34 82 00 2f 34 ee ./3>./3../3../4../4../4../4../4.
20220 00 2f 34 ee 00 2f 35 58 00 2f 35 58 00 2f 35 c2 00 2f 35 c2 00 2f 36 28 00 2f 36 28 00 2f 36 98 ./4../5X./5X./5../5../6(./6(./6.
20240 00 2f 36 98 00 2f 37 00 00 2f 37 00 00 2f 37 6c 00 2f 37 6c 00 2f 37 d6 00 2f 37 d6 00 2f 38 48 ./6../7../7../7l./7l./7../7../8H
20260 00 2f 38 48 00 2f 38 b2 00 2f 38 b2 00 2f 39 1c 00 2f 39 1c 00 2f 39 84 00 2f 39 84 00 2f 39 ee ./8H./8../8../9../9../9../9../9.
20280 00 2f 39 ee 00 2f 3a 5c 00 2f 3a 5c 00 2f 3a ca 00 2f 3a ca 00 2f 3b 36 00 2f 3b 36 00 2f 3b a0 ./9../:\./:\./:../:../;6./;6./;.
202a0 00 2f 3b a0 00 2f 3c 06 00 2f 3c 06 00 2f 3c 78 00 2f 3c 78 00 2f 3c ea 00 2f 3c ea 00 2f 3d 56 ./;../<../<../<x./<x./<../<../=V
202c0 00 2f 3d 56 00 2f 3d c2 00 2f 3d c2 00 2f 3e 28 00 2f 3e 28 00 2f 3e 98 00 2f 3e 98 00 2f 3f 08 ./=V./=../=../>(./>(./>../>../?.
202e0 00 2f 3f 08 00 2f 3f 74 00 2f 3f 74 00 2f 3f e0 00 2f 3f e0 00 2f 40 4a 00 2f 40 4a 00 2f 40 b2 ./?../?t./?t./?../?../@J./@J./@.
20300 00 2f 40 b2 00 2f 41 16 00 2f 41 16 00 2f 41 88 00 2f 41 88 00 2f 41 f0 00 2f 41 f0 00 2f 42 5c ./@../A../A../A../A../A../A../B\
20320 00 2f 42 5c 00 2f 42 c2 00 2f 42 c2 00 2f 43 2a 00 2f 43 2a 00 2f 43 92 00 2f 43 92 00 2f 43 f8 ./B\./B../B../C*./C*./C../C../C.
20340 00 2f 43 f8 00 2f 44 5e 00 2f 44 5e 00 2f 44 c4 00 2f 44 c4 00 2f 45 28 00 2f 45 28 00 2f 45 92 ./C../D^./D^./D../D../E(./E(./E.
20360 00 2f 45 92 00 2f 45 f8 00 2f 45 f8 00 2f 46 5c 00 2f 46 5c 00 2f 46 c2 00 2f 46 c2 00 2f 47 30 ./E../E../E../F\./F\./F../F../G0
20380 00 2f 47 30 00 2f 47 9e 00 2f 47 9e 00 2f 48 02 00 2f 48 02 00 2f 48 66 00 2f 48 66 00 2f 48 ca ./G0./G../G../H../H../Hf./Hf./H.
203a0 00 2f 48 ca 00 2f 49 30 00 2f 49 30 00 2f 49 96 00 2f 49 96 00 2f 49 fa 00 2f 49 fa 00 2f 4a 64 ./H../I0./I0./I../I../I../I../Jd
203c0 00 2f 4a 64 00 2f 4a cc 00 2f 4a cc 00 2f 4b 32 00 2f 4b 32 00 2f 4b a0 00 2f 4b a0 00 2f 4c 0e ./Jd./J../J../K2./K2./K../K../L.
203e0 00 2f 4c 0e 00 2f 4c 72 00 2f 4c 72 00 2f 4c da 00 2f 4c da 00 2f 4d 42 00 2f 4d 42 00 2f 4d ac ./L../Lr./Lr./L../L../MB./MB./M.
20400 00 2f 4d ac 00 2f 4e 14 00 2f 4e 14 00 2f 4e 7e 00 2f 4e 7e 00 2f 4e ea 00 2f 4e ea 00 2f 4f 50 ./M../N../N../N~./N~./N../N../OP
20420 00 2f 4f 50 00 2f 4f b8 00 2f 4f b8 00 2f 50 20 00 2f 50 20 00 2f 50 8a 00 2f 50 8a 00 2f 50 f0 ./OP./O../O../P../P../P../P../P.
20440 00 2f 50 f0 00 2f 51 5c 00 2f 51 5c 00 2f 51 c8 00 2f 51 c8 00 2f 52 36 00 2f 52 36 00 2f 52 a4 ./P../Q\./Q\./Q../Q../R6./R6./R.
20460 00 2f 52 a4 00 2f 53 0a 00 2f 53 0a 00 2f 53 76 00 2f 53 76 00 2f 53 e2 00 2f 53 e2 00 2f 54 4a ./R../S../S../Sv./Sv./S../S../TJ
20480 00 2f 54 4a 00 2f 54 b0 00 2f 54 b0 00 2f 55 1e 00 2f 55 1e 00 2f 55 84 00 2f 55 84 00 2f 55 ea ./TJ./T../T../U../U../U../U../U.
204a0 00 2f 55 ea 00 2f 56 50 00 2f 56 50 00 2f 56 c0 00 2f 56 c0 00 2f 57 2c 00 2f 57 2c 00 2f 57 94 ./U../VP./VP./V../V../W,./W,./W.
204c0 00 2f 57 94 00 2f 58 02 00 2f 58 02 00 2f 58 70 00 2f 58 70 00 2f 58 e0 00 2f 58 e0 00 2f 59 50 ./W../X../X../Xp./Xp./X../X../YP
204e0 00 2f 59 50 00 2f 59 b8 00 2f 59 b8 00 2f 5a 24 00 2f 5a 24 00 2f 5a 8e 00 2f 5a 8e 00 2f 5b 00 ./YP./Y../Y../Z$./Z$./Z../Z../[.
20500 00 2f 5b 00 00 2f 5b 6e 00 2f 5b 6e 00 2f 5b da 00 2f 5b da 00 2f 5c 44 00 2f 5c 44 00 2f 5c aa ./[../[n./[n./[../[../\D./\D./\.
20520 00 2f 5c aa 00 2f 5d 12 00 2f 5d 12 00 2f 5d 82 00 2f 5d 82 00 2f 5d ea 00 2f 5d ea 00 2f 5e 54 ./\../]../]../]../]../]../]../^T
20540 00 2f 5e 54 00 2f 5e be 00 2f 5e be 00 2f 5f 30 00 2f 5f 30 00 2f 5f 9c 00 2f 5f 9c 00 2f 60 0e ./^T./^../^../_0./_0./_../_../`.
20560 00 2f 60 0e 00 2f 60 76 00 2f 62 28 00 2f 62 e4 00 2f 63 c4 00 2f 63 c4 00 2f 64 3a 00 2f 64 3a ./`../`v./b(./b../c../c../d:./d:
20580 00 2f 64 ae 00 2f 64 ae 00 2f 65 22 00 2f 65 22 00 2f 65 8a 00 2f 65 8a 00 2f 65 fe 00 2f 65 fe ./d../d../e"./e"./e../e../e../e.
205a0 00 2f 66 68 00 2f 66 68 00 2f 66 d4 00 2f 66 d4 00 2f 67 40 00 2f 67 40 00 2f 67 aa 00 2f 67 aa ./fh./fh./f../f../g@./g@./g../g.
205c0 00 2f 68 18 00 2f 68 18 00 2f 68 8a 00 2f 68 8a 00 2f 68 fe 00 2f 68 fe 00 2f 69 70 00 2f 69 70 ./h../h../h../h../h../h../ip./ip
205e0 00 2f 69 e2 00 2f 69 e2 00 2f 6a 52 00 2f 6a 52 00 2f 6a c8 00 2f 6a c8 00 2f 6b 3e 00 2f 6b 3e ./i../i../jR./jR./j../j../k>./k>
20600 00 2f 6b ae 00 2f 6b ae 00 2f 6c 1c 00 2f 6c 1c 00 2f 6c 88 00 2f 6c 88 00 2f 6d 04 00 2f 6d 04 ./k../k../l../l../l../l../m../m.
20620 00 2f 6d 80 00 2f 6d 80 00 2f 6d f4 00 2f 6d f4 00 2f 6e 68 00 2f 6e 68 00 2f 6e da 00 2f 6e da ./m../m../m../m../nh./nh./n../n.
20640 00 2f 6f 4c 00 2f 6f 4c 00 2f 6f ca 00 2f 6f ca 00 2f 70 48 00 2f 70 48 00 2f 70 ba 00 2f 70 ba ./oL./oL./o../o../pH./pH./p../p.
20660 00 2f 71 2c 00 2f 71 2c 00 2f 71 a0 00 2f 71 a0 00 2f 72 14 00 2f 72 14 00 2f 72 88 00 2f 72 88 ./q,./q,./q../q../r../r../r../r.
20680 00 2f 72 fe 00 2f 72 fe 00 2f 73 74 00 2f 73 74 00 2f 73 e8 00 2f 73 e8 00 2f 74 60 00 2f 74 60 ./r../r../st./st./s../s../t`./t`
206a0 00 2f 74 d8 00 2f 74 d8 00 2f 75 4c 00 2f 75 4c 00 2f 75 be 00 2f 75 be 00 2f 76 2c 00 2f 76 2c ./t../t../uL./uL./u../u../v,./v,
206c0 00 2f 76 9a 00 2f 76 9a 00 2f 77 0c 00 2f 77 0c 00 2f 77 7e 00 2f 77 7e 00 2f 77 f2 00 2f 77 f2 ./v../v../w../w../w~./w~./w../w.
206e0 00 2f 78 66 00 2f 78 66 00 2f 78 d6 00 2f 78 d6 00 2f 79 46 00 2f 79 46 00 2f 79 ca 00 2f 79 ca ./xf./xf./x../x../yF./yF./y../y.
20700 00 2f 7a 4e 00 2f 7a 4e 00 2f 7a be 00 2f 7a be 00 2f 7b 32 00 2f 7b 32 00 2f 7b a6 00 2f 7b a6 ./zN./zN./z../z../{2./{2./{../{.
20720 00 2f 7c 16 00 2f 7c 16 00 2f 7c 84 00 2f 7c 84 00 2f 7c f2 00 2f 7c f2 00 2f 7d 5e 00 2f 7d 5e ./|../|../|../|../|../|../}^./}^
20740 00 2f 7d d0 00 2f 7d d0 00 2f 7e 46 00 2f 7e 46 00 2f 7e c0 00 2f 7e c0 00 2f 7f 3a 00 2f 7f 3a ./}../}../~F./~F./~../~../.:./.:
20760 00 2f 7f a6 00 2f 7f a6 00 2f 80 22 00 2f 80 22 00 2f 80 9e 00 2f 80 9e 00 2f 81 06 00 2f 81 06 ./.../.../."./."./.../.../.../..
20780 00 2f 81 70 00 2f 81 70 00 2f 81 da 00 2f 81 da 00 2f 82 46 00 2f 82 46 00 2f 82 b4 00 2f 82 b4 ./.p./.p./.../.../.F./.F./.../..
207a0 00 2f 83 22 00 2f 84 d4 00 2f 85 90 00 2f 86 70 00 2f 86 70 00 2f 86 da 00 2f 86 da 00 2f 87 40 ./."./.../.../.p./.p./.../.../.@
207c0 00 2f 87 40 00 2f 87 a6 00 2f 87 a6 00 2f 88 0c 00 2f 88 0c 00 2f 88 72 00 2f 88 72 00 2f 88 dc ./.@./.../.../.../.../.r./.r./..
207e0 00 2f 88 dc 00 2f 89 46 00 2f 89 46 00 2f 89 ac 00 2f 89 ac 00 2f 8a 12 00 2f 8a 12 00 2f 8a 82 ./.../.F./.F./.../.../.../.../..
20800 00 2f 8a 82 00 2f 8a f2 00 2f 8a f2 00 2f 8b 62 00 2f 8b 62 00 2f 8b d2 00 2f 8b d2 00 2f 8c 3c ./.../.../.../.b./.b./.../.../.<
20820 00 2f 8c 3c 00 2f 8c b0 00 2f 8c b0 00 2f 8d 24 00 2f 8d 24 00 2f 8d 98 00 2f 8d 98 00 2f 8e 0c ./.<./.../.../.$./.$./.../.../..
20840 00 2f 8e 0c 00 2f 8e 7c 00 2f 8e 7c 00 2f 8e ee 00 2f 8e ee 00 2f 8f 60 00 2f 8f 60 00 2f 8f d0 ./.../.|./.|./.../.../.`./.`./..
20860 00 2f 8f d0 00 2f 90 3a 00 2f 90 3a 00 2f 90 b4 00 2f 90 b4 00 2f 91 2e 00 2f 91 2e 00 2f 91 98 ./.../.:./.:./.../.../.../.../..
20880 00 2f 91 98 00 2f 92 0a 00 2f 92 0a 00 2f 92 78 00 2f 92 78 00 2f 92 e4 00 2f 92 e4 00 2f 93 50 ./.../.../.../.x./.x./.../.../.P
208a0 00 2f 93 50 00 2f 93 c2 00 2f 93 c2 00 2f 94 3c 00 2f 94 3c 00 2f 94 b6 00 2f 94 b6 00 2f 95 32 ./.P./.../.../.<./.<./.../.../.2
208c0 00 2f 95 32 00 2f 95 a0 00 2f 95 a0 00 2f 96 0a 00 2f 96 0a 00 2f 96 74 00 2f 96 74 00 2f 96 e8 ./.2./.../.../.../.../.t./.t./..
208e0 00 2f 96 e8 00 2f 97 54 00 2f 97 54 00 2f 97 c0 00 2f 97 c0 00 2f 98 2a 00 2f 98 2a 00 2f 98 94 ./.../.T./.T./.../.../.*./.*./..
20900 00 2f 98 94 00 2f 99 08 00 2f 99 08 00 2f 99 7c 00 2f 99 7c 00 2f 99 ee 00 2f 99 ee 00 2f 9a 60 ./.../.../.../.|./.|./.../.../.`
20920 00 2f 9a 60 00 2f 9a cc 00 2f 9a cc 00 2f 9b 42 00 2f 9b 42 00 2f 9b b8 00 2f 9b b8 00 2f 9c 28 ./.`./.../.../.B./.B./.../.../.(
20940 00 2f 9c 28 00 2f 9c 9a 00 2f 9c 9a 00 2f 9d 0c 00 2f 9d 0c 00 2f 9d 7c 00 2f 9d 7c 00 2f 9d ee ./.(./.../.../.../.../.|./.|./..
20960 00 2f 9d ee 00 2f 9e 62 00 2f 9e 62 00 2f 9e d6 00 2f 9e d6 00 2f 9f 50 00 2f 9f 50 00 2f 9f ca ./.../.b./.b./.../.../.P./.P./..
20980 00 2f 9f ca 00 2f a0 3c 00 2f a0 3c 00 2f a0 aa 00 2f a0 aa 00 2f a1 1a 00 2f a1 1a 00 2f a1 8a ./.../.<./.<./.../.../.../.../..
209a0 00 2f a1 8a 00 2f a1 f6 00 2f a1 f6 00 2f a2 64 00 2f a2 64 00 2f a2 d6 00 2f a2 d6 00 2f a3 48 ./.../.../.../.d./.d./.../.../.H
209c0 00 2f a3 48 00 2f a3 ba 00 2f a3 ba 00 2f a4 2c 00 2f a4 2c 00 2f a4 98 00 2f a4 98 00 2f a5 04 ./.H./.../.../.,./.,./.../.../..
209e0 00 2f a5 04 00 2f a5 6c 00 2f a5 6c 00 2f a5 d4 00 2f a5 d4 00 2f a6 48 00 2f a6 48 00 2f a6 b0 ./.../.l./.l./.../.../.H./.H./..
20a00 00 2f a6 b0 00 2f a7 18 00 2f a7 18 00 2f a7 84 00 2f a7 84 00 2f a7 f0 00 2f a7 f0 00 2f a8 58 ./.../.../.../.../.../.../.../.X
20a20 00 2f a8 58 00 2f a8 c0 00 2f a8 c0 00 2f a9 3a 00 2f a9 3a 00 2f a9 b4 00 2f a9 b4 00 2f aa 26 ./.X./.../.../.:./.:./.../.../.&
20a40 00 2f aa 26 00 2f aa 98 00 2f aa 98 00 2f ab 06 00 2f ab 06 00 2f ab 76 00 2f ab 76 00 2f ab e6 ./.&./.../.../.../.../.v./.v./..
20a60 00 2f ab e6 00 2f ac 54 00 2f ac 54 00 2f ac c6 00 2f ac c6 00 2f ad 38 00 2f ad 38 00 2f ad a6 ./.../.T./.T./.../.../.8./.8./..
20a80 00 2f ad a6 00 2f ae 14 00 2f ae 14 00 2f ae 80 00 2f ae 80 00 2f ae ec 00 2f ae ec 00 2f af 58 ./.../.../.../.../.../.../.../.X
20aa0 00 2f af 58 00 2f af d8 00 2f af d8 00 2f b0 58 00 2f b0 58 00 2f b0 d8 00 2f b0 d8 00 2f b1 42 ./.X./.../.../.X./.X./.../.../.B
20ac0 00 2f b1 42 00 2f b1 bc 00 2f b1 bc 00 2f b2 30 00 2f b2 30 00 2f b2 a4 00 2f b2 a4 00 2f b3 18 ./.B./.../.../.0./.0./.../.../..
20ae0 00 2f b3 18 00 2f b3 8c 00 2f b3 8c 00 2f b3 fc 00 2f b3 fc 00 2f b4 6c 00 2f b4 6c 00 2f b4 d2 ./.../.../.../.../.../.l./.l./..
20b00 00 2f b4 d2 00 2f b5 38 00 2f b5 38 00 2f b5 9e 00 2f b5 9e 00 2f b6 14 00 2f b6 14 00 2f b6 7a ./.../.8./.8./.../.../.../.../.z
20b20 00 2f b6 7a 00 2f b6 ee 00 2f b6 ee 00 2f b7 5e 00 2f b7 5e 00 2f b7 d8 00 2f b7 d8 00 2f b8 52 ./.z./.../.../.^./.^./.../.../.R
20b40 00 2f b8 52 00 2f b8 bc 00 2f b8 bc 00 2f b9 2a 00 2f b9 2a 00 2f b9 9a 00 2f b9 9a 00 2f ba 0a ./.R./.../.../.*./.*./.../.../..
20b60 00 2f ba 0a 00 2f ba 78 00 2f ba 78 00 2f ba e8 00 2f ba e8 00 2f bb 58 00 2f bb 58 00 2f bb c8 ./.../.x./.x./.../.../.X./.X./..
20b80 00 2f bb c8 00 2f bc 40 00 2f bc 40 00 2f bc b8 00 2f bc b8 00 2f bd 32 00 2f bd 32 00 2f bd ac ./.../.@./.@./.../.../.2./.2./..
20ba0 00 2f bd ac 00 2f be 1c 00 2f be 1c 00 2f be 86 00 2f be 86 00 2f be f6 00 2f be f6 00 2f bf 74 ./.../.../.../.../.../.../.../.t
20bc0 00 2f bf 74 00 2f bf f2 00 2f bf f2 00 2f c0 60 00 2f c0 60 00 2f c0 ce 00 2f c0 ce 00 2f c1 3a ./.t./.../.../.`./.`./.../.../.:
20be0 00 2f c1 3a 00 2f c1 a6 00 2f c1 a6 00 2f c2 10 00 2f c2 10 00 2f c2 7a 00 2f c2 7a 00 2f c2 f0 ./.:./.../.../.../.../.z./.z./..
20c00 00 2f c2 f0 00 2f c3 60 00 2f c3 60 00 2f c3 d0 00 2f c3 d0 00 2f c4 40 00 2f c4 40 00 2f c4 aa ./.../.`./.`./.../.../.@./.@./..
20c20 00 2f c4 aa 00 2f c5 2a 00 2f c5 2a 00 2f c5 a4 00 2f c5 a4 00 2f c6 10 00 2f c6 10 00 2f c6 7c ./.../.*./.*./.../.../.../.../.|
20c40 00 2f c6 7c 00 2f c6 fa 00 2f c6 fa 00 2f c7 64 00 2f c7 64 00 2f c7 d4 00 2f c7 d4 00 2f c8 44 ./.|./.../.../.d./.d./.../.../.D
20c60 00 2f c8 44 00 2f c8 aa 00 2f c8 aa 00 2f c9 10 00 2f c9 10 00 2f c9 76 00 2f c9 76 00 2f c9 e8 ./.D./.../.../.../.../.v./.v./..
20c80 00 2f c9 e8 00 2f ca 4e 00 2f ca 4e 00 2f ca b4 00 2f ca b4 00 2f cb 1a 00 2f cb 1a 00 2f cb 84 ./.../.N./.N./.../.../.../.../..
20ca0 00 2f cb 84 00 2f cb f2 00 2f cb f2 00 2f cc 62 00 2f cc 62 00 2f cc d2 00 2f cc d2 00 2f cd 40 ./.../.../.../.b./.b./.../.../.@
20cc0 00 2f cd 40 00 2f cd aa 00 2f cd aa 00 2f ce 18 00 2f ce 18 00 2f ce 86 00 2f ce 86 00 2f ce f4 ./.@./.../.../.../.../.../.../..
20ce0 00 2f ce f4 00 2f cf 76 00 2f cf 76 00 2f cf f0 00 2f cf f0 00 2f d0 6a 00 2f d0 6a 00 2f d0 dc ./.../.v./.v./.../.../.j./.j./..
20d00 00 2f d0 dc 00 2f d1 46 00 2f d1 46 00 2f d1 ac 00 2f d3 5e 00 2f d4 1a 00 2f d4 fa 00 2f d4 fa ./.../.F./.F./.../.^./.../.../..
20d20 00 2f d5 74 00 2f d5 74 00 2f d5 ee 00 2f d5 ee 00 2f d6 64 00 2f d6 64 00 2f d6 e6 00 2f d6 e6 ./.t./.t./.../.../.d./.d./.../..
20d40 00 2f d7 68 00 2f d7 68 00 2f d7 e6 00 2f d7 e6 00 2f d8 66 00 2f d8 66 00 2f d8 e6 00 2f d8 e6 ./.h./.h./.../.../.f./.f./.../..
20d60 00 2f d9 60 00 2f d9 60 00 2f d9 d8 00 2f d9 d8 00 2f da 56 00 2f da 56 00 2f da d2 00 2f da d2 ./.`./.`./.../.../.V./.V./.../..
20d80 00 2f db 40 00 2f db 40 00 2f db b8 00 2f db b8 00 2f dc 32 00 2f dc 32 00 2f dc a6 00 2f dc a6 ./.@./.@./.../.../.2./.2./.../..
20da0 00 2f dd 14 00 2f dd 14 00 2f dd 90 00 2f dd 90 00 2f dd fc 00 2f dd fc 00 2f de 70 00 2f de 70 ./.../.../.../.../.../.../.p./.p
20dc0 00 2f de e6 00 2f de e6 00 2f df 5c 00 2f df 5c 00 2f df d6 00 2f df d6 00 2f e0 48 00 2f e0 48 ./.../.../.\./.\./.../.../.H./.H
20de0 00 2f e0 bc 00 2f e0 bc 00 2f e1 30 00 2f e1 30 00 2f e1 a6 00 2f e1 a6 00 2f e2 10 00 2f e2 10 ./.../.../.0./.0./.../.../.../..
20e00 00 2f e2 82 00 2f e2 82 00 2f e2 f4 00 2f e2 f4 00 2f e3 68 00 2f e3 68 00 2f e3 dc 00 2f e3 dc ./.../.../.../.../.h./.h./.../..
20e20 00 2f e4 52 00 2f e4 52 00 2f e4 ca 00 2f e4 ca 00 2f e5 38 00 2f e5 38 00 2f e5 ae 00 2f e5 ae ./.R./.R./.../.../.8./.8./.../..
20e40 00 2f e6 24 00 2f e6 24 00 2f e6 9a 00 2f e6 9a 00 2f e7 14 00 2f e7 14 00 2f e7 8c 00 2f e7 8c ./.$./.$./.../.../.../.../.../..
20e60 00 2f e7 fc 00 2f e7 fc 00 2f e8 68 00 2f e8 68 00 2f e8 e0 00 2f e8 e0 00 2f e9 5a 00 2f e9 5a ./.../.../.h./.h./.../.../.Z./.Z
20e80 00 2f e9 d8 00 2f e9 d8 00 2f ea 4e 00 2f ea 4e 00 2f ea c8 00 2f ea c8 00 2f eb 4a 00 2f eb 4a ./.../.../.N./.N./.../.../.J./.J
20ea0 00 2f eb c6 00 2f eb c6 00 2f ec 42 00 2f ec 42 00 2f ec ae 00 2f ec ae 00 2f ed 1c 00 2f ed 1c ./.../.../.B./.B./.../.../.../..
20ec0 00 2f ed 8e 00 2f ed 8e 00 2f ee 06 00 2f ee 06 00 2f ee 7e 00 2f ee 7e 00 2f ee f6 00 2f ee f6 ./.../.../.../.../.~./.~./.../..
20ee0 00 2f ef 70 00 2f ef 70 00 2f ef e4 00 2f ef e4 00 2f f0 68 00 2f f0 68 00 2f f0 e0 00 2f f2 8c ./.p./.p./.../.../.h./.h./.../..
20f00 00 2f f3 48 00 2f f4 26 00 2f f4 26 00 2f f4 92 00 2f f4 92 00 2f f5 04 00 2f f5 04 00 2f f5 70 ./.H./.&./.&./.../.../.../.../.p
20f20 00 2f f5 70 00 2f f5 d8 00 2f f5 d8 00 2f f6 52 00 2f f6 52 00 2f f6 cc 00 2f f6 cc 00 2f f7 4a ./.p./.../.../.R./.R./.../.../.J
20f40 00 2f f7 4a 00 2f f7 c2 00 2f f7 c2 00 2f f8 40 00 2f f8 40 00 2f f8 b0 00 2f f8 b0 00 2f f9 26 ./.J./.../.../.@./.@./.../.../.&
20f60 00 2f f9 26 00 2f f9 96 00 2f f9 96 00 2f fa 08 00 2f fa 08 00 2f fa 76 00 2f fa 76 00 2f fa f6 ./.&./.../.../.../.../.v./.v./..
20f80 00 2f fa f6 00 2f fb 6a 00 2f fb 6a 00 2f fb e4 00 2f fb e4 00 2f fc 5e 00 2f fc 5e 00 2f fc ca ./.../.j./.j./.../.../.^./.^./..
20fa0 00 2f fc ca 00 2f fd 38 00 2f fd 38 00 2f fd a8 00 2f fd a8 00 2f fe 1c 00 2f fe 1c 00 2f fe 88 ./.../.8./.8./.../.../.../.../..
20fc0 00 2f fe 88 00 2f fe fe 00 2f fe fe 00 2f ff 6a 00 2f ff 6a 00 2f ff e8 00 2f ff e8 00 30 00 58 ./.../.../.../.j./.j./.../...0.X
20fe0 00 30 00 58 00 30 00 ca 00 30 00 ca 00 30 01 46 00 30 01 46 00 30 01 c0 00 30 01 c0 00 30 02 38 .0.X.0...0...0.F.0.F.0...0...0.8
21000 00 30 02 38 00 30 02 aa 00 30 02 aa 00 30 03 20 00 30 03 20 00 30 03 8c 00 30 05 3a 00 30 05 f6 .0.8.0...0...0...0...0...0.:.0..
21020 00 30 06 d6 00 30 06 d6 00 30 07 48 00 30 07 48 00 30 07 b4 00 30 07 b4 00 30 08 20 00 30 08 20 .0...0...0.H.0.H.0...0...0...0..
21040 00 30 08 8a 00 30 08 8a 00 30 08 fc 00 30 08 fc 00 30 09 6c 00 30 09 6c 00 30 09 e2 00 30 09 e2 .0...0...0...0...0.l.0.l.0...0..
21060 00 30 0a 52 00 30 0a 52 00 30 0a be 00 30 0a be 00 30 0b 26 00 30 0b 26 00 30 0b 90 00 30 0b 90 .0.R.0.R.0...0...0.&.0.&.0...0..
21080 00 30 0b fe 00 30 0b fe 00 30 0c 74 00 30 0c 74 00 30 0c e0 00 30 0c e0 00 30 0d 50 00 30 0d 50 .0...0...0.t.0.t.0...0...0.P.0.P
210a0 00 30 0d c6 00 30 0d c6 00 30 0e 32 00 30 0e 32 00 30 0e aa 00 30 0e aa 00 30 0f 24 00 30 0f 24 .0...0...0.2.0.2.0...0...0.$.0.$
210c0 00 30 0f 92 00 30 0f 92 00 30 10 0a 00 30 10 0a 00 30 10 7c 00 30 10 7c 00 30 10 e8 00 30 10 e8 .0...0...0...0...0.|.0.|.0...0..
210e0 00 30 11 62 00 30 11 62 00 30 11 d2 00 30 11 d2 00 30 12 46 00 30 12 46 00 30 12 c2 00 30 12 c2 .0.b.0.b.0...0...0.F.0.F.0...0..
21100 00 30 13 3a 00 30 13 3a 00 30 13 b2 00 30 13 b2 00 30 14 2c 00 30 14 2c 00 30 14 a8 00 30 14 a8 .0.:.0.:.0...0...0.,.0.,.0...0..
21120 00 30 15 28 00 30 15 28 00 30 15 a2 00 30 15 a2 00 30 16 28 00 30 16 28 00 30 16 a2 00 30 16 a2 .0.(.0.(.0...0...0.(.0.(.0...0..
21140 00 30 17 20 00 30 17 20 00 30 17 98 00 30 17 98 00 30 18 10 00 30 18 10 00 30 18 7c 00 30 18 7c .0...0...0...0...0...0...0.|.0.|
21160 00 30 18 e8 00 30 18 e8 00 30 19 62 00 30 19 62 00 30 19 d2 00 30 19 d2 00 30 1a 46 00 30 1a 46 .0...0...0.b.0.b.0...0...0.F.0.F
21180 00 30 1a c8 00 30 1a c8 00 30 1b 3e 00 30 1b 3e 00 30 1b c2 00 30 1b c2 00 30 1c 30 00 30 1c 30 .0...0...0.>.0.>.0...0...0.0.0.0
211a0 00 30 1c a6 00 30 1c a6 00 30 1d 0c 00 30 1d 0c 00 30 1d 84 00 30 1d 84 00 30 1d f2 00 30 1d f2 .0...0...0...0...0...0...0...0..
211c0 00 30 1e 60 00 30 1e 60 00 30 1e cc 00 30 1e cc 00 30 1f 46 00 30 1f 46 00 30 1f bc 00 30 1f bc .0.`.0.`.0...0...0.F.0.F.0...0..
211e0 00 30 20 36 00 30 20 36 00 30 20 a6 00 30 20 a6 00 30 21 1a 00 30 21 1a 00 30 21 8c 00 30 21 8c .0.6.0.6.0...0...0!..0!..0!..0!.
21200 00 30 22 00 00 30 23 ac 00 30 24 68 00 30 25 46 00 30 25 46 00 30 25 b4 00 30 27 62 00 30 28 1e .0"..0#..0$h.0%F.0%F.0%..0'b.0(.
21220 00 30 28 fe 00 30 28 fe 00 30 29 6c 00 30 29 6c 00 30 29 dc 00 30 29 dc 00 30 2a 4a 00 30 2a 4a .0(..0(..0)l.0)l.0)..0)..0*J.0*J
21240 00 30 2a b8 00 30 2a b8 00 30 2b 20 00 30 2b 20 00 30 2b 86 00 30 2b 86 00 30 2b f0 00 30 2b f0 .0*..0*..0+..0+..0+..0+..0+..0+.
21260 00 30 2c 58 00 30 2c 58 00 30 2c c6 00 30 2c c6 00 30 2d 2e 00 30 2d 2e 00 30 2d 94 00 30 2d 94 .0,X.0,X.0,..0,..0-..0-..0-..0-.
21280 00 30 2d fa 00 30 2d fa 00 30 2e 68 00 30 2e 68 00 30 2e d2 00 30 2e d2 00 30 2f 3a 00 30 2f 3a .0-..0-..0.h.0.h.0...0...0/:.0/:
212a0 00 30 2f a0 00 30 2f a0 00 30 30 0a 00 30 30 0a 00 30 30 72 00 30 30 72 00 30 30 da 00 30 30 da .0/..0/..00..00..00r.00r.00..00.
212c0 00 30 31 42 00 30 31 42 00 30 31 ac 00 30 31 ac 00 30 32 12 00 30 32 12 00 30 32 78 00 30 32 78 .01B.01B.01..01..02..02..02x.02x
212e0 00 30 32 de 00 30 32 de 00 30 33 48 00 30 33 48 00 30 33 b2 00 30 33 b2 00 30 34 1c 00 30 34 1c .02..02..03H.03H.03..03..04..04.
21300 00 30 34 88 00 30 34 88 00 30 34 f4 00 30 34 f4 00 30 35 60 00 30 35 60 00 30 35 c8 00 30 35 c8 .04..04..04..04..05`.05`.05..05.
21320 00 30 36 30 00 30 36 30 00 30 36 98 00 30 36 98 00 30 36 fe 00 30 36 fe 00 30 37 66 00 30 37 66 .060.060.06..06..06..06..07f.07f
21340 00 30 37 ce 00 30 37 ce 00 30 38 36 00 30 38 36 00 30 38 a0 00 30 38 a0 00 30 39 0a 00 30 39 0a .07..07..086.086.08..08..09..09.
21360 00 30 39 7a 00 30 39 7a 00 30 39 ea 00 30 39 ea 00 30 3a 54 00 30 3a 54 00 30 3a c8 00 30 3a c8 .09z.09z.09..09..0:T.0:T.0:..0:.
21380 00 30 3b 32 00 30 3b 32 00 30 3b 9c 00 30 3b 9c 00 30 3c 06 00 30 3c 06 00 30 3c 74 00 30 3c 74 .0;2.0;2.0;..0;..0<..0<..0<t.0<t
213a0 00 30 3c e2 00 30 3c e2 00 30 3d 50 00 30 3d 50 00 30 3d c0 00 30 3d c0 00 30 3e 30 00 30 3e 30 .0<..0<..0=P.0=P.0=..0=..0>0.0>0
213c0 00 30 3e a0 00 30 3e a0 00 30 3f 0c 00 30 3f 0c 00 30 3f 78 00 30 3f 78 00 30 3f e4 00 30 3f e4 .0>..0>..0?..0?..0?x.0?x.0?..0?.
213e0 00 30 40 54 00 30 40 54 00 30 40 be 00 30 40 be 00 30 41 2c 00 30 41 2c 00 30 41 9c 00 30 41 9c .0@T.0@T.0@..0@..0A,.0A,.0A..0A.
21400 00 30 42 0c 00 30 42 0c 00 30 42 7c 00 30 42 7c 00 30 42 ec 00 30 42 ec 00 30 43 5c 00 30 43 5c .0B..0B..0B|.0B|.0B..0B..0C\.0C\
21420 00 30 43 cc 00 30 43 cc 00 30 44 3e 00 30 44 3e 00 30 44 ac 00 30 44 ac 00 30 45 1c 00 30 45 1c .0C..0C..0D>.0D>.0D..0D..0E..0E.
21440 00 30 45 8c 00 30 45 8c 00 30 45 fe 00 30 45 fe 00 30 46 74 00 30 46 74 00 30 46 ea 00 30 46 ea .0E..0E..0E..0E..0Ft.0Ft.0F..0F.
21460 00 30 47 60 00 30 47 60 00 30 47 d6 00 30 47 d6 00 30 48 4c 00 30 48 4c 00 30 48 c2 00 30 48 c2 .0G`.0G`.0G..0G..0HL.0HL.0H..0H.
21480 00 30 49 38 00 30 49 38 00 30 49 ae 00 30 49 ae 00 30 4a 16 00 30 4a 16 00 30 4a 80 00 30 4a 80 .0I8.0I8.0I..0I..0J..0J..0J..0J.
214a0 00 30 4a ea 00 30 4a ea 00 30 4b 56 00 30 4b 56 00 30 4b c4 00 30 4b c4 00 30 4c 32 00 30 4c 32 .0J..0J..0KV.0KV.0K..0K..0L2.0L2
214c0 00 30 4c a0 00 30 4c a0 00 30 4d 10 00 30 4d 10 00 30 4d 80 00 30 4d 80 00 30 4d ea 00 30 4d ea .0L..0L..0M..0M..0M..0M..0M..0M.
214e0 00 30 4e 56 00 30 4e 56 00 30 4e c2 00 30 4e c2 00 30 4f 2a 00 30 4f 2a 00 30 4f 94 00 30 4f 94 .0NV.0NV.0N..0N..0O*.0O*.0O..0O.
21500 00 30 4f fe 00 30 4f fe 00 30 50 74 00 30 50 74 00 30 50 ea 00 30 50 ea 00 30 51 56 00 30 51 56 .0O..0O..0Pt.0Pt.0P..0P..0QV.0QV
21520 00 30 51 c4 00 30 51 c4 00 30 52 32 00 30 52 32 00 30 52 aa 00 30 52 aa 00 30 53 22 00 30 53 22 .0Q..0Q..0R2.0R2.0R..0R..0S".0S"
21540 00 30 53 9a 00 30 53 9a 00 30 54 06 00 30 54 06 00 30 54 74 00 30 54 74 00 30 54 e2 00 30 54 e2 .0S..0S..0T..0T..0Tt.0Tt.0T..0T.
21560 00 30 55 56 00 30 55 56 00 30 55 cc 00 30 55 cc 00 30 56 42 00 30 56 42 00 30 56 ba 00 30 56 ba .0UV.0UV.0U..0U..0VB.0VB.0V..0V.
21580 00 30 57 32 00 30 57 32 00 30 57 a4 00 30 57 a4 00 30 58 16 00 30 58 16 00 30 58 88 00 30 58 88 .0W2.0W2.0W..0W..0X..0X..0X..0X.
215a0 00 30 58 f6 00 30 58 f6 00 30 59 68 00 30 59 68 00 30 59 d8 00 30 59 d8 00 30 5a 48 00 30 5a 48 .0X..0X..0Yh.0Yh.0Y..0Y..0ZH.0ZH
215c0 00 30 5a b8 00 30 5a b8 00 30 5b 20 00 30 5b 20 00 30 5b 8a 00 30 5b 8a 00 30 5b f4 00 30 5b f4 .0Z..0Z..0[..0[..0[..0[..0[..0[.
215e0 00 30 5c 64 00 30 5c 64 00 30 5c d6 00 30 5c d6 00 30 5d 42 00 30 5d 42 00 30 5d b0 00 30 5d b0 .0\d.0\d.0\..0\..0]B.0]B.0]..0].
21600 00 30 5e 22 00 30 5e 22 00 30 5e 8e 00 30 5e 8e 00 30 5e fc 00 30 5e fc 00 30 5f 6a 00 30 5f 6a .0^".0^".0^..0^..0^..0^..0_j.0_j
21620 00 30 5f da 00 30 5f da 00 30 60 4c 00 30 60 4c 00 30 60 be 00 30 60 be 00 30 61 24 00 30 61 24 .0_..0_..0`L.0`L.0`..0`..0a$.0a$
21640 00 30 61 8c 00 30 61 8c 00 30 61 f4 00 30 61 f4 00 30 62 5e 00 30 62 5e 00 30 62 c8 00 30 62 c8 .0a..0a..0a..0a..0b^.0b^.0b..0b.
21660 00 30 63 32 00 30 63 32 00 30 63 9a 00 30 63 9a 00 30 64 04 00 30 64 04 00 30 64 6e 00 30 64 6e .0c2.0c2.0c..0c..0d..0d..0dn.0dn
21680 00 30 64 da 00 30 64 da 00 30 65 48 00 30 65 48 00 30 65 b6 00 30 65 b6 00 30 66 24 00 30 66 24 .0d..0d..0eH.0eH.0e..0e..0f$.0f$
216a0 00 30 66 94 00 30 66 94 00 30 67 04 00 30 67 04 00 30 67 6e 00 30 67 6e 00 30 67 da 00 30 67 da .0f..0f..0g..0g..0gn.0gn.0g..0g.
216c0 00 30 68 46 00 30 68 46 00 30 68 ae 00 30 68 ae 00 30 69 18 00 30 69 18 00 30 69 82 00 30 69 82 .0hF.0hF.0h..0h..0i..0i..0i..0i.
216e0 00 30 69 ec 00 30 69 ec 00 30 6a 58 00 30 6a 58 00 30 6a c4 00 30 6a c4 00 30 6b 30 00 30 6b 30 .0i..0i..0jX.0jX.0j..0j..0k0.0k0
21700 00 30 6b 9a 00 30 6b 9a 00 30 6c 04 00 30 6c 04 00 30 6c 6e 00 30 6c 6e 00 30 6c da 00 30 6c da .0k..0k..0l..0l..0ln.0ln.0l..0l.
21720 00 30 6d 46 00 30 6d 46 00 30 6d b0 00 30 6d b0 00 30 6e 20 00 30 6e 20 00 30 6e 92 00 30 6e 92 .0mF.0mF.0m..0m..0n..0n..0n..0n.
21740 00 30 6f 04 00 30 6f 04 00 30 6f 70 00 30 6f 70 00 30 6f e0 00 30 6f e0 00 30 70 46 00 30 70 46 .0o..0o..0op.0op.0o..0o..0pF.0pF
21760 00 30 70 ae 00 30 70 ae 00 30 71 16 00 30 71 16 00 30 71 8e 00 30 71 8e 00 30 72 06 00 30 72 06 .0p..0p..0q..0q..0q..0q..0r..0r.
21780 00 30 72 7a 00 30 72 7a 00 30 72 f0 00 30 72 f0 00 30 73 66 00 30 73 66 00 30 73 d8 00 30 73 d8 .0rz.0rz.0r..0r..0sf.0sf.0s..0s.
217a0 00 30 74 4a 00 30 74 4a 00 30 74 bc 00 30 74 bc 00 30 75 2a 00 30 75 2a 00 30 75 9a 00 30 75 9a .0tJ.0tJ.0t..0t..0u*.0u*.0u..0u.
217c0 00 30 76 0a 00 30 76 0a 00 30 76 7e 00 30 76 7e 00 30 76 f4 00 30 76 f4 00 30 77 6a 00 30 77 6a .0v..0v..0v~.0v~.0v..0v..0wj.0wj
217e0 00 30 77 de 00 30 77 de 00 30 78 52 00 30 78 52 00 30 78 ba 00 30 78 ba 00 30 79 26 00 30 79 26 .0w..0w..0xR.0xR.0x..0x..0y&.0y&
21800 00 30 79 94 00 30 79 94 00 30 7a 02 00 30 7a 02 00 30 7a 70 00 30 7a 70 00 30 7a e0 00 30 7a e0 .0y..0y..0z..0z..0zp.0zp.0z..0z.
21820 00 30 7b 50 00 30 7b 50 00 30 7b b8 00 30 7b b8 00 30 7c 26 00 30 7c 26 00 30 7c 92 00 30 7c 92 .0{P.0{P.0{..0{..0|&.0|&.0|..0|.
21840 00 30 7c fe 00 30 7c fe 00 30 7d 6c 00 30 7d 6c 00 30 7d da 00 30 7d da 00 30 7e 42 00 30 7e 42 .0|..0|..0}l.0}l.0}..0}..0~B.0~B
21860 00 30 7e ac 00 30 7e ac 00 30 7f 16 00 30 7f 16 00 30 7f 8c 00 30 7f 8c 00 30 7f f8 00 30 7f f8 .0~..0~..0...0...0...0...0...0..
21880 00 30 80 66 00 30 80 66 00 30 80 d4 00 30 80 d4 00 30 81 42 00 30 81 42 00 30 81 b2 00 30 81 b2 .0.f.0.f.0...0...0.B.0.B.0...0..
218a0 00 30 82 22 00 30 82 22 00 30 82 94 00 30 82 94 00 30 83 08 00 30 83 08 00 30 83 7c 00 30 83 7c .0.".0.".0...0...0...0...0.|.0.|
218c0 00 30 83 e6 00 30 83 e6 00 30 84 52 00 30 84 52 00 30 84 be 00 30 84 be 00 30 85 2a 00 30 85 2a .0...0...0.R.0.R.0...0...0.*.0.*
218e0 00 30 85 96 00 30 85 96 00 30 86 02 00 30 86 02 00 30 86 72 00 30 86 72 00 30 86 e4 00 30 86 e4 .0...0...0...0...0.r.0.r.0...0..
21900 00 30 87 50 00 30 87 50 00 30 87 be 00 30 87 be 00 30 88 2c 00 30 88 2c 00 30 88 9a 00 30 88 9a .0.P.0.P.0...0...0.,.0.,.0...0..
21920 00 30 89 08 00 30 89 08 00 30 89 78 00 30 89 78 00 30 89 e8 00 30 89 e8 00 30 8a 58 00 30 8a 58 .0...0...0.x.0.x.0...0...0.X.0.X
21940 00 30 8a c2 00 30 8a c2 00 30 8b 2c 00 30 8b 2c 00 30 8b 96 00 30 8b 96 00 30 8c 04 00 30 8c 04 .0...0...0.,.0.,.0...0...0...0..
21960 00 30 8c 72 00 30 8c 72 00 30 8c dc 00 30 8c dc 00 30 8d 48 00 30 8d 48 00 30 8d b0 00 30 8d b0 .0.r.0.r.0...0...0.H.0.H.0...0..
21980 00 30 8e 1a 00 30 8e 1a 00 30 8e 84 00 30 8e 84 00 30 8e ec 00 30 8e ec 00 30 8f 56 00 30 8f 56 .0...0...0...0...0...0...0.V.0.V
219a0 00 30 8f c2 00 30 8f c2 00 30 90 30 00 30 90 30 00 30 90 9e 00 30 90 9e 00 30 91 0e 00 30 92 b4 .0...0...0.0.0.0.0...0...0...0..
219c0 00 30 93 70 00 30 94 4c 00 30 94 4c 00 30 94 bc 00 30 94 bc 00 30 95 30 00 30 95 30 00 30 95 a8 .0.p.0.L.0.L.0...0...0.0.0.0.0..
219e0 00 30 95 a8 00 30 96 24 00 30 96 24 00 30 96 98 00 30 96 98 00 30 97 0a 00 30 98 b8 00 30 99 74 .0...0.$.0.$.0...0...0...0...0.t
21a00 00 30 9a 54 00 30 9a 54 00 30 9a c8 00 30 9a c8 00 30 9b 34 00 30 9b 34 00 30 9b a0 00 30 9b a0 .0.T.0.T.0...0...0.4.0.4.0...0..
21a20 00 30 9c 14 00 30 9c 14 00 30 9c 80 00 30 9c 80 00 30 9c f0 00 30 9c f0 00 30 9d 5c 00 30 9d 5c .0...0...0...0...0...0...0.\.0.\
21a40 00 30 9d d0 00 30 9d d0 00 30 9e 46 00 30 9e 46 00 30 9e ba 00 30 9e ba 00 30 9f 2c 00 30 a0 d8 .0...0...0.F.0.F.0...0...0.,.0..
21a60 00 30 a1 94 00 30 a2 72 00 30 a2 72 00 30 a2 d6 00 30 a2 d6 00 30 a3 48 00 30 a4 f6 00 30 a5 b2 .0...0.r.0.r.0...0...0.H.0...0..
21a80 00 30 a6 92 00 30 a6 92 00 30 a6 fe 00 30 a6 fe 00 30 a7 6c 00 30 a7 6c 00 30 a7 dc 00 30 a7 dc .0...0...0...0...0.l.0.l.0...0..
21aa0 00 30 a8 4a 00 30 a8 4a 00 30 a8 be 00 30 a8 be 00 30 a9 34 00 30 a9 34 00 30 a9 a0 00 30 a9 a0 .0.J.0.J.0...0...0.4.0.4.0...0..
21ac0 00 30 aa 0c 00 30 aa 0c 00 30 aa 7a 00 30 aa 7a 00 30 aa ea 00 30 aa ea 00 30 ab 58 00 30 ad 04 .0...0...0.z.0.z.0...0...0.X.0..
21ae0 00 30 ad c0 00 30 ae 9e 00 30 ae 9e 00 30 af 08 00 30 af 08 00 30 af 74 00 30 af 74 00 30 af de .0...0...0...0...0...0.t.0.t.0..
21b00 00 30 af de 00 30 b0 48 00 30 b0 48 00 30 b0 b8 00 30 b0 b8 00 30 b1 32 00 30 b1 32 00 30 b1 9c .0...0.H.0.H.0...0...0.2.0.2.0..
21b20 00 30 b1 9c 00 30 b2 04 00 30 b2 04 00 30 b2 6c 00 30 b2 6c 00 30 b2 d4 00 30 b2 d4 00 30 b3 3a .0...0...0...0.l.0.l.0...0...0.:
21b40 00 30 b3 3a 00 30 b3 a0 00 30 b3 a0 00 30 b4 16 00 30 b4 16 00 30 b4 80 00 30 b4 80 00 30 b4 ea .0.:.0...0...0...0...0...0...0..
21b60 00 30 b4 ea 00 30 b5 62 00 30 b5 62 00 30 b5 c8 00 30 b5 c8 00 30 b6 38 00 30 b6 38 00 30 b6 a8 .0...0.b.0.b.0...0...0.8.0.8.0..
21b80 00 30 b6 a8 00 30 b7 18 00 30 b7 18 00 30 b7 8a 00 30 b7 8a 00 30 b7 fc 00 30 b7 fc 00 30 b8 6e .0...0...0...0...0...0...0...0.n
21ba0 00 30 b8 6e 00 30 b8 e2 00 30 b8 e2 00 30 b9 54 00 30 b9 54 00 30 b9 c6 00 30 b9 c6 00 30 ba 30 .0.n.0...0...0.T.0.T.0...0...0.0
21bc0 00 30 ba 30 00 30 ba a2 00 30 ba a2 00 30 bb 14 00 30 bb 14 00 30 bb 7a 00 30 bb 7a 00 30 bb e4 .0.0.0...0...0...0...0.z.0.z.0..
21be0 00 30 bb e4 00 30 bc 4a 00 30 bc 4a 00 30 bc b6 00 30 bc b6 00 30 bd 24 00 30 bd 24 00 30 bd 92 .0...0.J.0.J.0...0...0.$.0.$.0..
21c00 00 30 bd 92 00 30 bd fc 00 30 bd fc 00 30 be 6c 00 30 be 6c 00 30 be dc 00 30 be dc 00 30 bf 52 .0...0...0...0.l.0.l.0...0...0.R
21c20 00 30 bf 52 00 30 bf ca 00 30 bf ca 00 30 c0 42 00 30 c0 42 00 30 c0 b8 00 30 c0 b8 00 30 c1 28 .0.R.0...0...0.B.0.B.0...0...0.(
21c40 00 30 c1 28 00 30 c1 96 00 30 c1 96 00 30 c2 04 00 30 c2 04 00 30 c2 6e 00 30 c2 6e 00 30 c2 da .0.(.0...0...0...0...0.n.0.n.0..
21c60 00 30 c2 da 00 30 c3 4c 00 30 c3 4c 00 30 c3 b8 00 30 c3 b8 00 30 c4 2c 00 30 c4 2c 00 30 c4 a0 .0...0.L.0.L.0...0...0.,.0.,.0..
21c80 00 30 c4 a0 00 30 c5 1c 00 30 c5 1c 00 30 c5 98 00 30 c5 98 00 30 c5 fc 00 30 c5 fc 00 30 c6 60 .0...0...0...0...0...0...0...0.`
21ca0 00 30 c6 60 00 30 c6 d4 00 30 c6 d4 00 30 c7 48 00 30 c7 48 00 30 c7 ac 00 30 c7 ac 00 30 c8 16 .0.`.0...0...0.H.0.H.0...0...0..
21cc0 00 30 c8 16 00 30 c8 7e 00 30 c8 7e 00 30 c8 f0 00 30 c8 f0 00 30 c9 62 00 30 c9 62 00 30 c9 d2 .0...0.~.0.~.0...0...0.b.0.b.0..
21ce0 00 30 c9 d2 00 30 ca 44 00 30 ca 44 00 30 ca b6 00 30 ca b6 00 30 cb 1e 00 30 cb 1e 00 30 cb 82 .0...0.D.0.D.0...0...0...0...0..
21d00 00 30 cb 82 00 30 cb e6 00 30 cb e6 00 30 cc 4a 00 30 cc 4a 00 30 cc c2 00 30 cc c2 00 30 cd 36 .0...0...0...0.J.0.J.0...0...0.6
21d20 00 30 cd 36 00 30 cd 9a 00 30 cd 9a 00 30 ce 08 00 30 ce 08 00 30 ce 70 00 30 ce 70 00 30 ce e2 .0.6.0...0...0...0...0.p.0.p.0..
21d40 00 30 ce e2 00 30 cf 4c 00 30 cf 4c 00 30 cf b0 00 30 cf b0 00 30 d0 1e 00 30 d0 1e 00 30 d0 84 .0...0.L.0.L.0...0...0...0...0..
21d60 00 30 d0 84 00 30 d0 ea 00 30 d0 ea 00 30 d1 58 00 30 d1 58 00 30 d1 c0 00 30 d1 c0 00 30 d2 2c .0...0...0...0.X.0.X.0...0...0.,
21d80 00 30 d2 2c 00 30 d2 96 00 30 d2 96 00 30 d3 00 00 30 d3 00 00 30 d3 66 00 30 d3 66 00 30 d3 cc .0.,.0...0...0...0...0.f.0.f.0..
21da0 00 30 d3 cc 00 30 d4 32 00 30 d4 32 00 30 d4 a2 00 30 d4 a2 00 30 d5 12 00 30 d5 12 00 30 d5 84 .0...0.2.0.2.0...0...0...0...0..
21dc0 00 30 d5 84 00 30 d5 f6 00 30 d5 f6 00 30 d6 6a 00 30 d6 6a 00 30 d6 da 00 30 d6 da 00 30 d7 4c .0...0...0...0.j.0.j.0...0...0.L
21de0 00 30 d7 4c 00 30 d7 bc 00 30 d7 bc 00 30 d8 2e 00 30 d8 2e 00 30 d8 a6 00 30 d8 a6 00 30 d9 20 .0.L.0...0...0...0...0...0...0..
21e00 00 30 d9 20 00 30 d9 8c 00 30 d9 8c 00 30 d9 fa 00 30 d9 fa 00 30 da 70 00 30 da 70 00 30 da de .0...0...0...0...0...0.p.0.p.0..
21e20 00 30 da de 00 30 db 4e 00 30 db 4e 00 30 db bc 00 30 db bc 00 30 dc 2c 00 30 dc 2c 00 30 dc 9c .0...0.N.0.N.0...0...0.,.0.,.0..
21e40 00 30 dc 9c 00 30 dd 0e 00 30 dd 0e 00 30 dd 80 00 30 dd 80 00 30 dd f4 00 30 dd f4 00 30 de 62 .0...0...0...0...0...0...0...0.b
21e60 00 30 de 62 00 30 de d6 00 30 de d6 00 30 df 52 00 30 df 52 00 30 df c8 00 30 df c8 00 30 e0 36 .0.b.0...0...0.R.0.R.0...0...0.6
21e80 00 30 e0 36 00 30 e0 a6 00 30 e0 a6 00 30 e1 18 00 30 e1 18 00 30 e1 8c 00 30 e1 8c 00 30 e1 fa .0.6.0...0...0...0...0...0...0..
21ea0 00 30 e1 fa 00 30 e2 6a 00 30 e2 6a 00 30 e2 dc 00 30 e2 dc 00 30 e3 50 00 30 e3 50 00 30 e3 c2 .0...0.j.0.j.0...0...0.P.0.P.0..
21ec0 00 30 e3 c2 00 30 e4 36 00 30 e4 36 00 30 e4 9e 00 30 e4 9e 00 30 e5 00 00 30 e5 00 00 30 e5 60 .0...0.6.0.6.0...0...0...0...0.`
21ee0 00 30 e5 60 00 30 e5 c8 00 30 e5 c8 00 30 e6 2c 00 30 e6 2c 00 30 e6 94 00 30 e6 94 00 30 e6 fc .0.`.0...0...0.,.0.,.0...0...0..
21f00 00 30 e6 fc 00 30 e7 66 00 30 e7 66 00 30 e7 d0 00 30 e7 d0 00 30 e8 38 00 30 e8 38 00 30 e8 a0 .0...0.f.0.f.0...0...0.8.0.8.0..
21f20 00 30 e8 a0 00 30 e9 08 00 30 e9 08 00 30 e9 72 00 30 e9 72 00 30 e9 de 00 30 e9 de 00 30 ea 48 .0...0...0...0.r.0.r.0...0...0.H
21f40 00 30 ea 48 00 30 ea b2 00 30 ea b2 00 30 eb 1a 00 30 eb 1a 00 30 eb 80 00 30 eb 80 00 30 eb e2 .0.H.0...0...0...0...0...0...0..
21f60 00 30 eb e2 00 30 ec 44 00 30 ec 44 00 30 ec aa 00 30 ec aa 00 30 ed 10 00 30 ed 10 00 30 ed 76 .0...0.D.0.D.0...0...0...0...0.v
21f80 00 30 ed 76 00 30 ed dc 00 30 ed dc 00 30 ee 44 00 30 ee 44 00 30 ee a6 00 30 ee a6 00 30 ef 08 .0.v.0...0...0.D.0.D.0...0...0..
21fa0 00 30 ef 08 00 30 ef 6a 00 30 ef 6a 00 30 ef ca 00 30 ef ca 00 30 f0 2e 00 30 f0 2e 00 30 f0 90 .0...0.j.0.j.0...0...0...0...0..
21fc0 00 30 f0 90 00 30 f0 f0 00 30 f0 f0 00 30 f1 52 00 30 f1 52 00 30 f1 b8 00 30 f1 b8 00 30 f2 1c .0...0...0...0.R.0.R.0...0...0..
21fe0 00 30 f2 1c 00 30 f2 7e 00 30 f4 2a 00 30 f4 e6 00 30 f5 c4 00 30 f5 c4 00 30 f6 34 00 30 f6 34 .0...0.~.0.*.0...0...0...0.4.0.4
22000 00 30 f6 ac 00 30 f6 ac 00 30 f7 1e 00 30 f7 1e 00 30 f7 90 00 30 f7 90 00 30 f8 0c 00 30 f8 0c .0...0...0...0...0...0...0...0..
22020 00 30 f8 7c 00 30 fa 2e 00 30 fa ea 00 30 fb ca 00 30 fb ca 00 30 fc 40 00 30 fc 40 00 30 fc b4 .0.|.0...0...0...0...0.@.0.@.0..
22040 00 30 fc b4 00 30 fd 28 00 30 fe d4 00 30 ff 90 00 31 00 6e 00 31 00 6e 00 31 00 e2 00 31 00 e2 .0...0.(.0...0...1.n.1.n.1...1..
22060 00 31 01 54 00 31 01 54 00 31 01 c4 00 31 01 c4 00 31 02 34 00 31 02 34 00 31 02 ac 00 31 02 ac .1.T.1.T.1...1...1.4.1.4.1...1..
22080 00 31 03 1c 00 31 03 1c 00 31 03 8e 00 31 03 8e 00 31 04 06 00 31 04 06 00 31 04 7c 00 31 04 7c .1...1...1...1...1...1...1.|.1.|
220a0 00 31 04 f4 00 31 04 f4 00 31 05 6c 00 31 05 6c 00 31 05 e4 00 31 05 e4 00 31 06 54 00 31 06 54 .1...1...1.l.1.l.1...1...1.T.1.T
220c0 00 31 06 ce 00 31 06 ce 00 31 07 46 00 31 07 46 00 31 07 b6 00 31 07 b6 00 31 08 30 00 31 08 30 .1...1...1.F.1.F.1...1...1.0.1.0
220e0 00 31 08 a2 00 31 08 a2 00 31 09 12 00 31 09 12 00 31 09 7e 00 31 09 7e 00 31 09 ec 00 31 09 ec .1...1...1...1...1.~.1.~.1...1..
22100 00 31 0a 62 00 31 0a 62 00 31 0a d8 00 31 0a d8 00 31 0b 40 00 31 0b 40 00 31 0b a8 00 31 0b a8 .1.b.1.b.1...1...1.@.1.@.1...1..
22120 00 31 0c 12 00 31 0c 12 00 31 0c 7e 00 31 0c 7e 00 31 0c f8 00 31 0c f8 00 31 0d 68 00 31 0d 68 .1...1...1.~.1.~.1...1...1.h.1.h
22140 00 31 0d d8 00 31 0d d8 00 31 0e 56 00 31 0e 56 00 31 0e c8 00 31 10 74 00 31 11 30 00 31 12 0e .1...1...1.V.1.V.1...1.t.1.0.1..
22160 00 31 12 0e 00 31 12 7c 00 31 12 7c 00 31 12 ec 00 31 12 ec 00 31 13 5a 00 31 13 5a 00 31 13 c6 .1...1.|.1.|.1...1...1.Z.1.Z.1..
22180 00 31 13 c6 00 31 14 34 00 31 14 34 00 31 14 a8 00 31 14 a8 00 31 15 16 00 31 15 16 00 31 15 82 .1...1.4.1.4.1...1...1...1...1..
221a0 00 31 15 82 00 31 15 f0 00 31 15 f0 00 31 16 5e 00 31 16 5e 00 31 16 ce 00 31 16 ce 00 31 17 3e .1...1...1...1.^.1.^.1...1...1.>
221c0 00 31 17 3e 00 31 17 b6 00 31 17 b6 00 31 18 30 00 31 18 30 00 31 18 9c 00 31 18 9c 00 31 19 1a .1.>.1...1...1.0.1.0.1...1...1..
221e0 00 31 19 1a 00 31 19 98 00 31 19 98 00 31 1a 10 00 31 1a 10 00 31 1a 8a 00 31 1a 8a 00 31 1b 02 .1...1...1...1...1...1...1...1..
22200 00 31 1b 02 00 31 1b 80 00 31 1b 80 00 31 1b f8 00 31 1b f8 00 31 1c 6c 00 31 1c 6c 00 31 1c e4 .1...1...1...1...1...1.l.1.l.1..
22220 00 31 1c e4 00 31 1d 58 00 31 1d 58 00 31 1d cc 00 31 1d cc 00 31 1e 3c 00 31 1e 3c 00 31 1e b2 .1...1.X.1.X.1...1...1.<.1.<.1..
22240 00 31 1e b2 00 31 1f 22 00 31 1f 22 00 31 1f 94 00 31 1f 94 00 31 20 04 00 31 20 04 00 31 20 76 .1...1.".1.".1...1...1...1...1.v
22260 00 31 20 76 00 31 20 e2 00 31 22 90 00 31 23 4c 00 31 24 2c 00 31 24 2c 00 31 24 96 00 31 24 96 .1.v.1...1"..1#L.1$,.1$,.1$..1$.
22280 00 31 24 fe 00 31 24 fe 00 31 25 68 00 31 25 68 00 31 25 ce 00 31 25 ce 00 31 26 3c 00 31 26 3c .1$..1$..1%h.1%h.1%..1%..1&<.1&<
222a0 00 31 26 a6 00 31 26 a6 00 31 27 10 00 31 27 10 00 31 27 7e 00 31 27 7e 00 31 27 e8 00 31 27 e8 .1&..1&..1'..1'..1'~.1'~.1'..1'.
222c0 00 31 28 52 00 31 28 52 00 31 28 bc 00 31 28 bc 00 31 29 2a 00 31 29 2a 00 31 29 98 00 31 29 98 .1(R.1(R.1(..1(..1)*.1)*.1)..1).
222e0 00 31 2a 02 00 31 2a 02 00 31 2a 6e 00 31 2a 6e 00 31 2a da 00 31 2a da 00 31 2b 4a 00 31 2b 4a .1*..1*..1*n.1*n.1*..1*..1+J.1+J
22300 00 31 2b b6 00 31 2b b6 00 31 2c 1e 00 31 2c 1e 00 31 2c 86 00 31 2c 86 00 31 2c f4 00 31 2c f4 .1+..1+..1,..1,..1,..1,..1,..1,.
22320 00 31 2d 60 00 31 2d 60 00 31 2d d2 00 31 2d d2 00 31 2e 3c 00 31 2e 3c 00 31 2e a8 00 31 2e a8 .1-`.1-`.1-..1-..1.<.1.<.1...1..
22340 00 31 2f 1a 00 31 2f 1a 00 31 2f 80 00 31 2f 80 00 31 2f ee 00 31 2f ee 00 31 30 56 00 31 30 56 .1/..1/..1/..1/..1/..1/..10V.10V
22360 00 31 30 c0 00 31 30 c0 00 31 31 2c 00 31 31 2c 00 31 31 94 00 31 31 94 00 31 31 fe 00 31 31 fe .10..10..11,.11,.11..11..11..11.
22380 00 31 32 64 00 31 32 64 00 31 32 cc 00 31 32 cc 00 31 33 36 00 31 33 36 00 31 33 9e 00 31 33 9e .12d.12d.12..12..136.136.13..13.
223a0 00 31 34 0a 00 31 34 0a 00 31 34 72 00 31 34 72 00 31 34 e4 00 31 34 e4 00 31 35 4e 00 31 35 4e .14..14..14r.14r.14..14..15N.15N
223c0 00 31 35 ba 00 31 35 ba 00 31 36 2c 00 31 36 2c 00 31 36 92 00 31 36 92 00 31 36 fa 00 31 36 fa .15..15..16,.16,.16..16..16..16.
223e0 00 31 37 64 00 31 37 64 00 31 37 d2 00 31 37 d2 00 31 38 3e 00 31 38 3e 00 31 38 a8 00 31 3a 5a .17d.17d.17..17..18>.18>.18..1:Z
22400 00 31 3b 16 00 31 3b f6 00 31 3b f6 00 31 3c 62 00 31 3c 62 00 31 3c d2 00 31 3c d2 00 31 3d 42 .1;..1;..1;..1<b.1<b.1<..1<..1=B
22420 00 31 3d 42 00 31 3d b2 00 31 3d b2 00 31 3e 22 00 31 3e 22 00 31 3e 94 00 31 3e 94 00 31 3f 08 .1=B.1=..1=..1>".1>".1>..1>..1?.
22440 00 31 3f 08 00 31 3f 7c 00 31 3f 7c 00 31 3f f0 00 31 3f f0 00 31 40 64 00 31 40 64 00 31 40 da .1?..1?|.1?|.1?..1?..1@d.1@d.1@.
22460 00 31 40 da 00 31 41 50 00 31 41 50 00 31 41 c4 00 31 41 c4 00 31 42 36 00 31 42 36 00 31 42 a8 .1@..1AP.1AP.1A..1A..1B6.1B6.1B.
22480 00 31 42 a8 00 31 43 1c 00 31 43 1c 00 31 43 92 00 31 43 92 00 31 44 08 00 31 44 08 00 31 44 7c .1B..1C..1C..1C..1C..1D..1D..1D|
224a0 00 31 44 7c 00 31 44 e8 00 31 44 e8 00 31 45 56 00 31 45 56 00 31 45 c4 00 31 45 c4 00 31 46 36 .1D|.1D..1D..1EV.1EV.1E..1E..1F6
224c0 00 31 46 36 00 31 46 ac 00 31 46 ac 00 31 47 22 00 31 47 22 00 31 47 9a 00 31 47 9a 00 31 48 08 .1F6.1F..1F..1G".1G".1G..1G..1H.
224e0 00 31 48 08 00 31 48 74 00 31 48 74 00 31 48 e2 00 31 48 e2 00 31 49 50 00 31 49 50 00 31 49 bc .1H..1Ht.1Ht.1H..1H..1IP.1IP.1I.
22500 00 31 49 bc 00 31 4a 32 00 31 4a 32 00 31 4a a8 00 31 4a a8 00 31 4b 22 00 31 4b 22 00 31 4b 9c .1I..1J2.1J2.1J..1J..1K".1K".1K.
22520 00 31 4b 9c 00 31 4c 0e 00 31 4c 0e 00 31 4c 80 00 31 4c 80 00 31 4c f0 00 31 4c f0 00 31 4d 6c .1K..1L..1L..1L..1L..1L..1L..1Ml
22540 00 31 4d 6c 00 31 4d ea 00 31 4d ea 00 31 4e 58 00 31 4e 58 00 31 4e c6 00 31 4e c6 00 31 4f 3c .1Ml.1M..1M..1NX.1NX.1N..1N..1O<
22560 00 31 4f 3c 00 31 4f b2 00 31 4f b2 00 31 50 20 00 31 50 20 00 31 50 90 00 31 50 90 00 31 51 00 .1O<.1O..1O..1P..1P..1P..1P..1Q.
22580 00 31 51 00 00 31 51 70 00 31 51 70 00 31 51 ec 00 31 51 ec 00 31 52 68 00 31 52 68 00 31 52 e2 .1Q..1Qp.1Qp.1Q..1Q..1Rh.1Rh.1R.
225a0 00 31 52 e2 00 31 53 54 00 31 53 54 00 31 53 d2 00 31 53 d2 00 31 54 52 00 31 54 52 00 31 54 c6 .1R..1ST.1ST.1S..1S..1TR.1TR.1T.
225c0 00 31 54 c6 00 31 55 3a 00 31 55 3a 00 31 55 b0 00 31 55 b0 00 31 56 2a 00 31 56 2a 00 31 56 a4 .1T..1U:.1U:.1U..1U..1V*.1V*.1V.
225e0 00 31 56 a4 00 31 57 18 00 31 57 18 00 31 57 8c 00 31 57 8c 00 31 58 00 00 31 58 00 00 31 58 70 .1V..1W..1W..1W..1W..1X..1X..1Xp
22600 00 31 5a 24 00 31 5a e0 00 31 5b c2 00 31 5b c2 00 31 5c 32 00 31 5c 32 00 31 5c a8 00 31 5c a8 .1Z$.1Z..1[..1[..1\2.1\2.1\..1\.
22620 00 31 5d 10 00 31 5d 10 00 31 5d 8c 00 31 5f 40 00 31 5f fc 00 31 60 de 00 31 60 de 00 31 61 4a .1]..1]..1]..1_@.1_..1`..1`..1aJ
22640 00 31 61 4a 00 31 61 c0 00 31 61 c0 00 31 62 3a 00 31 62 3a 00 31 62 ae 00 31 62 ae 00 31 63 20 .1aJ.1a..1a..1b:.1b:.1b..1b..1c.
22660 00 31 63 20 00 31 63 8e 00 31 63 8e 00 31 63 fc 00 31 65 aa 00 31 66 66 00 31 67 46 00 31 67 46 .1c..1c..1c..1c..1e..1ff.1gF.1gF
22680 00 31 67 b2 00 31 67 b2 00 31 68 38 00 31 68 38 00 31 68 ba 00 31 68 ba 00 31 69 26 00 31 69 26 .1g..1g..1h8.1h8.1h..1h..1i&.1i&
226a0 00 31 69 ac 00 31 69 ac 00 31 6a 2e 00 31 6b dc 00 31 6c 98 00 31 6d 78 00 31 6d 78 00 31 6d ee .1i..1i..1j..1k..1l..1mx.1mx.1m.
226c0 00 31 6d ee 00 31 6e 64 00 31 6e 64 00 31 6e dc 00 31 6e dc 00 31 6f 54 00 31 71 06 00 31 71 c2 .1m..1nd.1nd.1n..1n..1oT.1q..1q.
226e0 00 31 72 a2 00 31 72 a2 00 31 73 10 00 31 73 10 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 .1r..1r..1s..1s.__IMPORT_DESCRIP
22700 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_aclui.__NULL_IMPORT_DESCRIPT
22720 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..aclui_NULL_THUNK_DATA.__imp_
22740 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 43 72 65 61 74 65 53 65 63 75 72 69 74 CreateSecurityPage.CreateSecurit
22760 79 50 61 67 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 00 45 64 69 74 53 65 63 yPage.__imp_EditSecurity.EditSec
22780 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 urity.__imp_EditSecurityAdvanced
227a0 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 .EditSecurityAdvanced.__IMPORT_D
227c0 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_activeds.__NULL_IMPORT
227e0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..activeds_NULL_THUNK
22800 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 41 _DATA.__imp_ADsBuildEnumerator.A
22820 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 DsBuildEnumerator.__imp_ADsBuild
22840 56 61 72 41 72 72 61 79 49 6e 74 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 VarArrayInt.ADsBuildVarArrayInt.
22860 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 42 75 69 __imp_ADsBuildVarArrayStr.ADsBui
22880 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 5f 5f 69 6d 70 5f 41 44 73 44 65 63 6f 64 65 42 69 6e ldVarArrayStr.__imp_ADsDecodeBin
228a0 61 72 79 44 61 74 61 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d aryData.ADsDecodeBinaryData.__im
228c0 70 5f 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 45 6e 63 6f 64 65 42 p_ADsEncodeBinaryData.ADsEncodeB
228e0 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 inaryData.__imp_ADsEnumerateNext
22900 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 .ADsEnumerateNext.__imp_ADsFreeE
22920 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d numerator.ADsFreeEnumerator.__im
22940 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f p_ADsGetLastError.ADsGetLastErro
22960 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 44 73 47 65 74 4f 62 6a 65 63 r.__imp_ADsGetObject.ADsGetObjec
22980 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 4f 70 65 6e 4f 62 6a t.__imp_ADsOpenObject.ADsOpenObj
229a0 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 53 65 74 ect.__imp_ADsSetLastError.ADsSet
229c0 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 LastError.__imp_AdsFreeAdsValues
229e0 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 .AdsFreeAdsValues.__imp_AdsTypeT
22a00 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e oPropVariant.AdsTypeToPropVarian
22a20 74 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 t.__imp_AllocADsMem.AllocADsMem.
22a40 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f __imp_AllocADsStr.AllocADsStr.__
22a60 69 6d 70 5f 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 imp_BinarySDToSecurityDescriptor
22a80 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f .BinarySDToSecurityDescriptor.__
22aa0 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 6d 00 46 72 65 65 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f imp_FreeADsMem.FreeADsMem.__imp_
22ac0 46 72 65 65 41 44 73 53 74 72 00 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 FreeADsStr.FreeADsStr.__imp_Prop
22ae0 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 VariantToAdsType.PropVariantToAd
22b00 73 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 52 65 61 6c 6c 6f sType.__imp_ReallocADsMem.Reallo
22b20 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 61 6c cADsMem.__imp_ReallocADsStr.Real
22b40 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 locADsStr.__imp_SecurityDescript
22b60 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 orToBinarySD.SecurityDescriptorT
22b80 6f 42 69 6e 61 72 79 53 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 oBinarySD.__IMPORT_DESCRIPTOR_ad
22ba0 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 vapi32.__NULL_IMPORT_DESCRIPTOR.
22bc0 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .advapi32_NULL_THUNK_DATA.__imp_
22be0 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 41 62 6f 72 74 53 79 73 74 65 6d AbortSystemShutdownA.AbortSystem
22c00 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 ShutdownA.__imp_AbortSystemShutd
22c20 6f 77 6e 57 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f ownW.AbortSystemShutdownW.__imp_
22c40 41 63 63 65 73 73 43 68 65 63 6b 00 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 AccessCheck.AccessCheck.__imp_Ac
22c60 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 cessCheckAndAuditAlarmA.AccessCh
22c80 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 eckAndAuditAlarmA.__imp_AccessCh
22ca0 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 eckAndAuditAlarmW.AccessCheckAnd
22cc0 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 AuditAlarmW.__imp_AccessCheckByT
22ce0 79 70 65 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 ype.AccessCheckByType.__imp_Acce
22d00 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 ssCheckByTypeAndAuditAlarmA.Acce
22d20 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d ssCheckByTypeAndAuditAlarmA.__im
22d40 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d p_AccessCheckByTypeAndAuditAlarm
22d60 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d W.AccessCheckByTypeAndAuditAlarm
22d80 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c W.__imp_AccessCheckByTypeResultL
22da0 69 73 74 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 ist.AccessCheckByTypeResultList.
22dc0 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 __imp_AccessCheckByTypeResultLis
22de0 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 tAndAuditAlarmA.AccessCheckByTyp
22e00 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f eResultListAndAuditAlarmA.__imp_
22e20 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 AccessCheckByTypeResultListAndAu
22e40 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ditAlarmByHandleA.AccessCheckByT
22e60 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 ypeResultListAndAuditAlarmByHand
22e80 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c leA.__imp_AccessCheckByTypeResul
22ea0 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 tListAndAuditAlarmByHandleW.Acce
22ec0 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 ssCheckByTypeResultListAndAuditA
22ee0 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 larmByHandleW.__imp_AccessCheckB
22f00 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 yTypeResultListAndAuditAlarmW.Ac
22f20 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
22f40 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 tAlarmW.__imp_AddAccessAllowedAc
22f60 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 e.AddAccessAllowedAce.__imp_AddA
22f80 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 ccessAllowedAceEx.AddAccessAllow
22fa0 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 edAceEx.__imp_AddAccessAllowedOb
22fc0 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 jectAce.AddAccessAllowedObjectAc
22fe0 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 41 63 e.__imp_AddAccessDeniedAce.AddAc
23000 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e cessDeniedAce.__imp_AddAccessDen
23020 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f iedAceEx.AddAccessDeniedAceEx.__
23040 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 imp_AddAccessDeniedObjectAce.Add
23060 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 AccessDeniedObjectAce.__imp_AddA
23080 63 65 00 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 ce.AddAce.__imp_AddAuditAccessAc
230a0 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 e.AddAuditAccessAce.__imp_AddAud
230c0 69 74 41 63 63 65 73 73 41 63 65 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 itAccessAceEx.AddAuditAccessAceE
230e0 78 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 x.__imp_AddAuditAccessObjectAce.
23100 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 AddAuditAccessObjectAce.__imp_Ad
23120 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 dConditionalAce.AddConditionalAc
23140 65 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 4d 61 6e 64 61 e.__imp_AddMandatoryAce.AddManda
23160 74 6f 72 79 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 toryAce.__imp_AddUsersToEncrypte
23180 64 46 69 6c 65 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f dFile.AddUsersToEncryptedFile.__
231a0 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 41 64 6a 75 73 74 54 6f 6b 65 imp_AdjustTokenGroups.AdjustToke
231c0 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 nGroups.__imp_AdjustTokenPrivile
231e0 67 65 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f ges.AdjustTokenPrivileges.__imp_
23200 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 41 6c 6c 6f 63 61 74 AllocateAndInitializeSid.Allocat
23220 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 eAndInitializeSid.__imp_Allocate
23240 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 LocallyUniqueId.AllocateLocallyU
23260 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e niqueId.__imp_AreAllAccessesGran
23280 74 65 64 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f ted.AreAllAccessesGranted.__imp_
232a0 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 41 6e 79 41 63 63 65 AreAnyAccessesGranted.AreAnyAcce
232c0 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 ssesGranted.__imp_AuditComputeEf
232e0 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 fectivePolicyBySid.AuditComputeE
23300 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 ffectivePolicyBySid.__imp_AuditC
23320 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 omputeEffectivePolicyByToken.Aud
23340 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 itComputeEffectivePolicyByToken.
23360 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 41 __imp_AuditEnumerateCategories.A
23380 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 uditEnumerateCategories.__imp_Au
233a0 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 45 ditEnumeratePerUserPolicy.AuditE
233c0 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 numeratePerUserPolicy.__imp_Audi
233e0 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 tEnumerateSubCategories.AuditEnu
23400 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 46 merateSubCategories.__imp_AuditF
23420 72 65 65 00 41 75 64 69 74 46 72 65 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 ree.AuditFree.__imp_AuditLookupC
23440 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 4c ategoryGuidFromCategoryId.AuditL
23460 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 ookupCategoryGuidFromCategoryId.
23480 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 __imp_AuditLookupCategoryIdFromC
234a0 61 74 65 67 6f 72 79 47 75 69 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 ategoryGuid.AuditLookupCategoryI
234c0 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f dFromCategoryGuid.__imp_AuditLoo
234e0 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 kupCategoryNameA.AuditLookupCate
23500 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 goryNameA.__imp_AuditLookupCateg
23520 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 oryNameW.AuditLookupCategoryName
23540 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 W.__imp_AuditLookupSubCategoryNa
23560 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 meA.AuditLookupSubCategoryNameA.
23580 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 __imp_AuditLookupSubCategoryName
235a0 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f W.AuditLookupSubCategoryNameW.__
235c0 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 imp_AuditQueryGlobalSaclA.AuditQ
235e0 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 ueryGlobalSaclA.__imp_AuditQuery
23600 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c GlobalSaclW.AuditQueryGlobalSacl
23620 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 W.__imp_AuditQueryPerUserPolicy.
23640 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 AuditQueryPerUserPolicy.__imp_Au
23660 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 ditQuerySecurity.AuditQuerySecur
23680 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 ity.__imp_AuditQuerySystemPolicy
236a0 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 .AuditQuerySystemPolicy.__imp_Au
236c0 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c ditSetGlobalSaclA.AuditSetGlobal
236e0 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 SaclA.__imp_AuditSetGlobalSaclW.
23700 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 AuditSetGlobalSaclW.__imp_AuditS
23720 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 etPerUserPolicy.AuditSetPerUserP
23740 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 olicy.__imp_AuditSetSecurity.Aud
23760 69 74 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 79 73 74 itSetSecurity.__imp_AuditSetSyst
23780 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f emPolicy.AuditSetSystemPolicy.__
237a0 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 42 61 63 6b 75 70 45 76 65 6e 74 4c imp_BackupEventLogA.BackupEventL
237c0 6f 67 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 70 ogA.__imp_BackupEventLogW.Backup
237e0 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 EventLogW.__imp_BuildExplicitAcc
23800 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 essWithNameA.BuildExplicitAccess
23820 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 WithNameA.__imp_BuildExplicitAcc
23840 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 essWithNameW.BuildExplicitAccess
23860 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 WithNameW.__imp_BuildImpersonate
23880 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 49 6d 70 ExplicitAccessWithNameA.BuildImp
238a0 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 ersonateExplicitAccessWithNameA.
238c0 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 __imp_BuildImpersonateExplicitAc
238e0 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 cessWithNameW.BuildImpersonateEx
23900 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c plicitAccessWithNameW.__imp_Buil
23920 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 dImpersonateTrusteeA.BuildImpers
23940 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f onateTrusteeA.__imp_BuildImperso
23960 6e 61 74 65 54 72 75 73 74 65 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 nateTrusteeW.BuildImpersonateTru
23980 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 steeW.__imp_BuildSecurityDescrip
239a0 74 6f 72 41 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f torA.BuildSecurityDescriptorA.__
239c0 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 42 75 69 imp_BuildSecurityDescriptorW.Bui
239e0 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c ldSecurityDescriptorW.__imp_Buil
23a00 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 dTrusteeWithNameA.BuildTrusteeWi
23a20 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 thNameA.__imp_BuildTrusteeWithNa
23a40 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f meW.BuildTrusteeWithNameW.__imp_
23a60 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 BuildTrusteeWithObjectsAndNameA.
23a80 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 BuildTrusteeWithObjectsAndNameA.
23aa0 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 __imp_BuildTrusteeWithObjectsAnd
23ac0 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 NameW.BuildTrusteeWithObjectsAnd
23ae0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 NameW.__imp_BuildTrusteeWithObje
23b00 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 ctsAndSidA.BuildTrusteeWithObjec
23b20 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 tsAndSidA.__imp_BuildTrusteeWith
23b40 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f ObjectsAndSidW.BuildTrusteeWithO
23b60 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 bjectsAndSidW.__imp_BuildTrustee
23b80 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f WithSidA.BuildTrusteeWithSidA.__
23ba0 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 42 75 69 6c 64 54 72 imp_BuildTrusteeWithSidW.BuildTr
23bc0 75 73 74 65 65 57 69 74 68 53 69 64 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 usteeWithSidW.__imp_ChangeServic
23be0 65 43 6f 6e 66 69 67 32 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 eConfig2A.ChangeServiceConfig2A.
23c00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 68 61 6e __imp_ChangeServiceConfig2W.Chan
23c20 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 geServiceConfig2W.__imp_ChangeSe
23c40 72 76 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 rviceConfigA.ChangeServiceConfig
23c60 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 A.__imp_ChangeServiceConfigW.Cha
23c80 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 ngeServiceConfigW.__imp_CheckFor
23ca0 48 69 62 65 72 62 6f 6f 74 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d Hiberboot.CheckForHiberboot.__im
23cc0 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 43 68 65 63 6b 54 6f 6b 65 p_CheckTokenMembership.CheckToke
23ce0 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 nMembership.__imp_ClearEventLogA
23d00 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 .ClearEventLogA.__imp_ClearEvent
23d20 4c 6f 67 57 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 LogW.ClearEventLogW.__imp_CloseE
23d40 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 ncryptedFileRaw.CloseEncryptedFi
23d60 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 45 leRaw.__imp_CloseEventLog.CloseE
23d80 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 ventLog.__imp_CloseServiceHandle
23da0 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 .CloseServiceHandle.__imp_CloseT
23dc0 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 54 68 72 65 61 hreadWaitChainSession.CloseThrea
23de0 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 72 61 dWaitChainSession.__imp_CloseTra
23e00 63 65 00 43 6c 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 ce.CloseTrace.__imp_CommandLineF
23e20 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d romMsiDescriptor.CommandLineFrom
23e40 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 MsiDescriptor.__imp_ControlServi
23e60 63 65 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 ce.ControlService.__imp_ControlS
23e80 65 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d erviceExA.ControlServiceExA.__im
23ea0 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 p_ControlServiceExW.ControlServi
23ec0 63 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f ceExW.__imp_ControlTraceA.Contro
23ee0 6c 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 74 lTraceA.__imp_ControlTraceW.Cont
23f00 72 6f 6c 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 rolTraceW.__imp_ConvertSecurityD
23f20 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 escriptorToStringSecurityDescrip
23f40 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f torA.ConvertSecurityDescriptorTo
23f60 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f StringSecurityDescriptorA.__imp_
23f80 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e ConvertSecurityDescriptorToStrin
23fa0 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 65 63 75 gSecurityDescriptorW.ConvertSecu
23fc0 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 rityDescriptorToStringSecurityDe
23fe0 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 scriptorW.__imp_ConvertSidToStri
24000 6e 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 5f 5f ngSidA.ConvertSidToStringSidA.__
24020 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 43 6f 6e 76 65 imp_ConvertSidToStringSidW.Conve
24040 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 rtSidToStringSidW.__imp_ConvertS
24060 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 tringSecurityDescriptorToSecurit
24080 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 yDescriptorA.ConvertStringSecuri
240a0 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 tyDescriptorToSecurityDescriptor
240c0 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 A.__imp_ConvertStringSecurityDes
240e0 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e criptorToSecurityDescriptorW.Con
24100 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 vertStringSecurityDescriptorToSe
24120 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 curityDescriptorW.__imp_ConvertS
24140 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 tringSidToSidA.ConvertStringSidT
24160 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 oSidA.__imp_ConvertStringSidToSi
24180 64 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d 70 5f dW.ConvertStringSidToSidW.__imp_
241a0 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 ConvertToAutoInheritPrivateObjec
241c0 74 53 65 63 75 72 69 74 79 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 tSecurity.ConvertToAutoInheritPr
241e0 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 69 ivateObjectSecurity.__imp_CopySi
24200 64 00 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a d.CopySid.__imp_CreatePrivateObj
24220 65 63 74 53 65 63 75 72 69 74 79 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 ectSecurity.CreatePrivateObjectS
24240 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 ecurity.__imp_CreatePrivateObjec
24260 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 tSecurityEx.CreatePrivateObjectS
24280 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a ecurityEx.__imp_CreatePrivateObj
242a0 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e ectSecurityWithMultipleInheritan
242c0 63 65 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 ce.CreatePrivateObjectSecurityWi
242e0 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 thMultipleInheritance.__imp_Crea
24300 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 teProcessAsUserA.CreateProcessAs
24320 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 UserA.__imp_CreateProcessAsUserW
24340 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 .CreateProcessAsUserW.__imp_Crea
24360 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 teProcessWithLogonW.CreateProces
24380 73 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 sWithLogonW.__imp_CreateProcessW
243a0 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e ithTokenW.CreateProcessWithToken
243c0 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 W.__imp_CreateRestrictedToken.Cr
243e0 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateRestrictedToken.__imp_Create
24400 53 65 72 76 69 63 65 41 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 ServiceA.CreateServiceA.__imp_Cr
24420 65 61 74 65 53 65 72 76 69 63 65 57 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 5f 5f 69 6d eateServiceW.CreateServiceW.__im
24440 70 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 43 72 65 61 74 65 54 72 p_CreateTraceInstanceId.CreateTr
24460 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e aceInstanceId.__imp_CreateWellKn
24480 6f 77 6e 53 69 64 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f ownSid.CreateWellKnownSid.__imp_
244a0 43 72 65 64 44 65 6c 65 74 65 41 00 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 CredDeleteA.CredDeleteA.__imp_Cr
244c0 65 64 44 65 6c 65 74 65 57 00 43 72 65 64 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 edDeleteW.CredDeleteW.__imp_Cred
244e0 45 6e 75 6d 65 72 61 74 65 41 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f EnumerateA.CredEnumerateA.__imp_
24500 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f CredEnumerateW.CredEnumerateW.__
24520 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 imp_CredFindBestCredentialA.Cred
24540 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 FindBestCredentialA.__imp_CredFi
24560 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 ndBestCredentialW.CredFindBestCr
24580 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 43 72 65 64 46 72 65 edentialW.__imp_CredFree.CredFre
245a0 65 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 64 e.__imp_CredGetSessionTypes.Cred
245c0 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 GetSessionTypes.__imp_CredGetTar
245e0 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 5f 5f 69 6d getInfoA.CredGetTargetInfoA.__im
24600 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 43 72 65 64 47 65 74 54 61 72 67 p_CredGetTargetInfoW.CredGetTarg
24620 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 etInfoW.__imp_CredIsMarshaledCre
24640 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 dentialA.CredIsMarshaledCredenti
24660 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 alA.__imp_CredIsMarshaledCredent
24680 69 61 6c 57 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 ialW.CredIsMarshaledCredentialW.
246a0 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 43 72 65 64 49 73 50 72 6f __imp_CredIsProtectedA.CredIsPro
246c0 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 tectedA.__imp_CredIsProtectedW.C
246e0 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 redIsProtectedW.__imp_CredMarsha
24700 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 lCredentialA.CredMarshalCredenti
24720 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 alA.__imp_CredMarshalCredentialW
24740 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 .CredMarshalCredentialW.__imp_Cr
24760 65 64 50 72 6f 74 65 63 74 41 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 edProtectA.CredProtectA.__imp_Cr
24780 65 64 50 72 6f 74 65 63 74 57 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 edProtectW.CredProtectW.__imp_Cr
247a0 65 64 52 65 61 64 41 00 43 72 65 64 52 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 edReadA.CredReadA.__imp_CredRead
247c0 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 DomainCredentialsA.CredReadDomai
247e0 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 nCredentialsA.__imp_CredReadDoma
24800 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 inCredentialsW.CredReadDomainCre
24820 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 dentialsW.__imp_CredReadW.CredRe
24840 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 41 00 43 72 65 64 52 65 6e 61 6d 65 adW.__imp_CredRenameA.CredRename
24860 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 43 72 65 64 52 65 6e 61 6d 65 57 00 A.__imp_CredRenameW.CredRenameW.
24880 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 __imp_CredUnmarshalCredentialA.C
248a0 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 redUnmarshalCredentialA.__imp_Cr
248c0 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 edUnmarshalCredentialW.CredUnmar
248e0 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 shalCredentialW.__imp_CredUnprot
24900 65 63 74 41 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e ectA.CredUnprotectA.__imp_CredUn
24920 70 72 6f 74 65 63 74 57 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 protectW.CredUnprotectW.__imp_Cr
24940 65 64 57 72 69 74 65 41 00 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 edWriteA.CredWriteA.__imp_CredWr
24960 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 44 iteDomainCredentialsA.CredWriteD
24980 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 omainCredentialsA.__imp_CredWrit
249a0 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d eDomainCredentialsW.CredWriteDom
249c0 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 57 ainCredentialsW.__imp_CredWriteW
249e0 00 43 72 65 64 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f .CredWriteW.__imp_CryptAcquireCo
24a00 6e 74 65 78 74 41 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d ntextA.CryptAcquireContextA.__im
24a20 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 43 72 79 70 74 41 63 71 75 p_CryptAcquireContextW.CryptAcqu
24a40 69 72 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 ireContextW.__imp_CryptContextAd
24a60 64 52 65 66 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 43 72 dRef.CryptContextAddRef.__imp_Cr
24a80 79 70 74 43 72 65 61 74 65 48 61 73 68 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f yptCreateHash.CryptCreateHash.__
24aa0 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 00 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f imp_CryptDecrypt.CryptDecrypt.__
24ac0 69 6d 70 5f 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 imp_CryptDeriveKey.CryptDeriveKe
24ae0 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 72 79 70 74 44 65 y.__imp_CryptDestroyHash.CryptDe
24b00 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 stroyHash.__imp_CryptDestroyKey.
24b20 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 CryptDestroyKey.__imp_CryptDupli
24b40 63 61 74 65 48 61 73 68 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d cateHash.CryptDuplicateHash.__im
24b60 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 p_CryptDuplicateKey.CryptDuplica
24b80 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 45 6e teKey.__imp_CryptEncrypt.CryptEn
24ba0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 crypt.__imp_CryptEnumProviderTyp
24bc0 65 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 5f 5f 69 6d esA.CryptEnumProviderTypesA.__im
24be0 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 45 p_CryptEnumProviderTypesW.CryptE
24c00 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 numProviderTypesW.__imp_CryptEnu
24c20 6d 50 72 6f 76 69 64 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 mProvidersA.CryptEnumProvidersA.
24c40 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 72 79 70 74 45 __imp_CryptEnumProvidersW.CryptE
24c60 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 4b numProvidersW.__imp_CryptExportK
24c80 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e ey.CryptExportKey.__imp_CryptGen
24ca0 4b 65 79 00 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 52 61 Key.CryptGenKey.__imp_CryptGenRa
24cc0 6e 64 6f 6d 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 ndom.CryptGenRandom.__imp_CryptG
24ce0 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 47 65 74 44 65 66 61 75 etDefaultProviderA.CryptGetDefau
24d00 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c ltProviderA.__imp_CryptGetDefaul
24d20 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 tProviderW.CryptGetDefaultProvid
24d40 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 erW.__imp_CryptGetHashParam.Cryp
24d60 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 tGetHashParam.__imp_CryptGetKeyP
24d80 61 72 61 6d 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 aram.CryptGetKeyParam.__imp_Cryp
24da0 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 tGetProvParam.CryptGetProvParam.
24dc0 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 43 72 79 70 74 47 65 74 55 73 __imp_CryptGetUserKey.CryptGetUs
24de0 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 43 72 79 70 74 48 erKey.__imp_CryptHashData.CryptH
24e00 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 ashData.__imp_CryptHashSessionKe
24e20 79 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 y.CryptHashSessionKey.__imp_Cryp
24e40 74 49 6d 70 6f 72 74 4b 65 79 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f tImportKey.CryptImportKey.__imp_
24e60 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 52 65 6c 65 61 73 65 CryptReleaseContext.CryptRelease
24e80 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 Context.__imp_CryptSetHashParam.
24ea0 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 CryptSetHashParam.__imp_CryptSet
24ec0 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f KeyParam.CryptSetKeyParam.__imp_
24ee0 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 CryptSetProvParam.CryptSetProvPa
24f00 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 ram.__imp_CryptSetProviderA.Cryp
24f20 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 tSetProviderA.__imp_CryptSetProv
24f40 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 5f 5f 69 6d iderExA.CryptSetProviderExA.__im
24f60 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 43 72 79 70 74 53 65 74 50 72 p_CryptSetProviderExW.CryptSetPr
24f80 6f 76 69 64 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 oviderExW.__imp_CryptSetProvider
24fa0 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 W.CryptSetProviderW.__imp_CryptS
24fc0 69 67 6e 48 61 73 68 41 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 ignHashA.CryptSignHashA.__imp_Cr
24fe0 79 70 74 53 69 67 6e 48 61 73 68 57 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 5f 5f 69 6d yptSignHashW.CryptSignHashW.__im
25000 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 43 72 79 70 74 56 65 72 p_CryptVerifySignatureA.CryptVer
25020 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 ifySignatureA.__imp_CryptVerifyS
25040 69 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 ignatureW.CryptVerifySignatureW.
25060 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 43 76 65 45 76 65 6e 74 57 72 69 74 __imp_CveEventWrite.CveEventWrit
25080 65 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 44 65 63 72 79 70 74 46 69 6c 65 e.__imp_DecryptFileA.DecryptFile
250a0 41 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 44 65 63 72 79 70 74 46 69 6c 65 A.__imp_DecryptFileW.DecryptFile
250c0 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d W.__imp_DeleteAce.DeleteAce.__im
250e0 70 5f 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f p_DeleteService.DeleteService.__
25100 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 44 65 72 65 67 69 imp_DeregisterEventSource.Deregi
25120 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 sterEventSource.__imp_DestroyPri
25140 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 vateObjectSecurity.DestroyPrivat
25160 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 45 eObjectSecurity.__imp_DuplicateE
25180 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 ncryptionInfoFile.DuplicateEncry
251a0 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b ptionInfoFile.__imp_DuplicateTok
251c0 65 6e 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 en.DuplicateToken.__imp_Duplicat
251e0 65 54 6f 6b 65 6e 45 78 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f eTokenEx.DuplicateTokenEx.__imp_
25200 45 6e 61 62 6c 65 54 72 61 63 65 00 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 6e EnableTrace.EnableTrace.__imp_En
25220 61 62 6c 65 54 72 61 63 65 45 78 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f ableTraceEx.EnableTraceEx.__imp_
25240 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 5f 5f EnableTraceEx2.EnableTraceEx2.__
25260 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f imp_EncryptFileA.EncryptFileA.__
25280 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 57 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 5f 5f imp_EncryptFileW.EncryptFileW.__
252a0 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 45 6e 63 72 79 70 74 69 6f 6e imp_EncryptionDisable.Encryption
252c0 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 Disable.__imp_EnumDependentServi
252e0 63 65 73 41 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d cesA.EnumDependentServicesA.__im
25300 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 45 6e 75 6d 44 65 70 p_EnumDependentServicesW.EnumDep
25320 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 endentServicesW.__imp_EnumDynami
25340 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 44 79 6e 61 6d 69 63 cTimeZoneInformation.EnumDynamic
25360 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 TimeZoneInformation.__imp_EnumSe
25380 72 76 69 63 65 73 53 74 61 74 75 73 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 rvicesStatusA.EnumServicesStatus
253a0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e A.__imp_EnumServicesStatusExA.En
253c0 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 umServicesStatusExA.__imp_EnumSe
253e0 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 rvicesStatusExW.EnumServicesStat
25400 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 usExW.__imp_EnumServicesStatusW.
25420 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 EnumServicesStatusW.__imp_Enumer
25440 61 74 65 54 72 61 63 65 47 75 69 64 73 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 ateTraceGuids.EnumerateTraceGuid
25460 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e s.__imp_EnumerateTraceGuidsEx.En
25480 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 umerateTraceGuidsEx.__imp_EqualD
254a0 6f 6d 61 69 6e 53 69 64 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 71 omainSid.EqualDomainSid.__imp_Eq
254c0 75 61 6c 50 72 65 66 69 78 53 69 64 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d ualPrefixSid.EqualPrefixSid.__im
254e0 70 5f 45 71 75 61 6c 53 69 64 00 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 p_EqualSid.EqualSid.__imp_EventA
25500 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 ccessControl.EventAccessControl.
25520 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 __imp_EventAccessQuery.EventAcce
25540 73 73 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 ssQuery.__imp_EventAccessRemove.
25560 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 74 EventAccessRemove.__imp_EventAct
25580 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f ivityIdControl.EventActivityIdCo
255a0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 45 6e ntrol.__imp_EventEnabled.EventEn
255c0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 abled.__imp_EventProviderEnabled
255e0 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e .EventProviderEnabled.__imp_Even
25600 74 52 65 67 69 73 74 65 72 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 tRegister.EventRegister.__imp_Ev
25620 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d entSetInformation.EventSetInform
25640 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e ation.__imp_EventUnregister.Even
25660 74 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 tUnregister.__imp_EventWrite.Eve
25680 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 ntWrite.__imp_EventWriteEx.Event
256a0 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 WriteEx.__imp_EventWriteString.E
256c0 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 ventWriteString.__imp_EventWrite
256e0 54 72 61 6e 73 66 65 72 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d Transfer.EventWriteTransfer.__im
25700 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 46 69 6c 65 45 6e 63 72 p_FileEncryptionStatusA.FileEncr
25720 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 yptionStatusA.__imp_FileEncrypti
25740 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 onStatusW.FileEncryptionStatusW.
25760 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 46 69 6e 64 46 69 72 73 74 __imp_FindFirstFreeAce.FindFirst
25780 46 72 65 65 41 63 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 46 6c 75 73 68 54 FreeAce.__imp_FlushTraceA.FlushT
257a0 72 61 63 65 41 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 46 6c 75 73 68 54 72 61 raceA.__imp_FlushTraceW.FlushTra
257c0 63 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 ceW.__imp_FreeEncryptedFileMetad
257e0 61 74 61 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f ata.FreeEncryptedFileMetadata.__
25800 69 6d 70 5f 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 imp_FreeEncryptionCertificateHas
25820 68 4c 69 73 74 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 hList.FreeEncryptionCertificateH
25840 61 73 68 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 ashList.__imp_FreeInheritedFromA
25860 72 72 61 79 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f 5f 69 6d rray.FreeInheritedFromArray.__im
25880 70 5f 46 72 65 65 53 69 64 00 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 47 p_FreeSid.FreeSid.__imp_GetAce.G
258a0 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 etAce.__imp_GetAclInformation.Ge
258c0 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 tAclInformation.__imp_GetAudited
258e0 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 41 75 64 69 74 65 64 50 65 PermissionsFromAclA.GetAuditedPe
25900 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 rmissionsFromAclA.__imp_GetAudit
25920 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 64 69 74 65 64 edPermissionsFromAclW.GetAudited
25940 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 PermissionsFromAclW.__imp_GetCur
25960 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 rentHwProfileA.GetCurrentHwProfi
25980 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 leA.__imp_GetCurrentHwProfileW.G
259a0 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e etCurrentHwProfileW.__imp_GetDyn
259c0 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 amicTimeZoneInformationEffective
259e0 59 65 61 72 73 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 Years.GetDynamicTimeZoneInformat
25a00 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 ionEffectiveYears.__imp_GetEffec
25a20 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 66 66 65 63 74 69 76 65 52 tiveRightsFromAclA.GetEffectiveR
25a40 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 ightsFromAclA.__imp_GetEffective
25a60 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 RightsFromAclW.GetEffectiveRight
25a80 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 sFromAclW.__imp_GetEncryptedFile
25aa0 4d 65 74 61 64 61 74 61 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 Metadata.GetEncryptedFileMetadat
25ac0 61 00 5f 5f 69 6d 70 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 a.__imp_GetEventLogInformation.G
25ae0 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 etEventLogInformation.__imp_GetE
25b00 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 78 70 6c 69 63 xplicitEntriesFromAclA.GetExplic
25b20 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 itEntriesFromAclA.__imp_GetExpli
25b40 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e citEntriesFromAclW.GetExplicitEn
25b60 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 triesFromAclW.__imp_GetFileSecur
25b80 69 74 79 41 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 47 65 74 46 ityA.GetFileSecurityA.__imp_GetF
25ba0 69 6c 65 53 65 63 75 72 69 74 79 57 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f ileSecurityW.GetFileSecurityW.__
25bc0 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 47 65 74 49 6e 68 imp_GetInheritanceSourceA.GetInh
25be0 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 eritanceSourceA.__imp_GetInherit
25c00 61 6e 63 65 53 6f 75 72 63 65 57 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 anceSourceW.GetInheritanceSource
25c20 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 W.__imp_GetKernelObjectSecurity.
25c40 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 GetKernelObjectSecurity.__imp_Ge
25c60 74 4c 65 6e 67 74 68 53 69 64 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 tLengthSid.GetLengthSid.__imp_Ge
25c80 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 47 65 74 tLocalManagedApplicationData.Get
25ca0 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d LocalManagedApplicationData.__im
25cc0 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 p_GetLocalManagedApplications.Ge
25ce0 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tLocalManagedApplications.__imp_
25d00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 GetManagedApplicationCategories.
25d20 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 GetManagedApplicationCategories.
25d40 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 __imp_GetManagedApplications.Get
25d60 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c ManagedApplications.__imp_GetMul
25d80 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 tipleTrusteeA.GetMultipleTrustee
25da0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 A.__imp_GetMultipleTrusteeOperat
25dc0 69 6f 6e 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e ionA.GetMultipleTrusteeOperation
25de0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 A.__imp_GetMultipleTrusteeOperat
25e00 69 6f 6e 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e ionW.GetMultipleTrusteeOperation
25e20 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 4d W.__imp_GetMultipleTrusteeW.GetM
25e40 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 ultipleTrusteeW.__imp_GetNamedSe
25e60 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f curityInfoA.GetNamedSecurityInfo
25e80 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 A.__imp_GetNamedSecurityInfoW.Ge
25ea0 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d tNamedSecurityInfoW.__imp_GetNum
25ec0 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 berOfEventLogRecords.GetNumberOf
25ee0 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 EventLogRecords.__imp_GetOldestE
25f00 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 ventLogRecord.GetOldestEventLogR
25f20 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 ecord.__imp_GetPrivateObjectSecu
25f40 72 69 74 79 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f rity.GetPrivateObjectSecurity.__
25f60 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c imp_GetSecurityDescriptorControl
25f80 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f .GetSecurityDescriptorControl.__
25fa0 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 47 65 imp_GetSecurityDescriptorDacl.Ge
25fc0 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 tSecurityDescriptorDacl.__imp_Ge
25fe0 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 tSecurityDescriptorGroup.GetSecu
26000 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 rityDescriptorGroup.__imp_GetSec
26020 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 urityDescriptorLength.GetSecurit
26040 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 yDescriptorLength.__imp_GetSecur
26060 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 ityDescriptorOwner.GetSecurityDe
26080 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 scriptorOwner.__imp_GetSecurityD
260a0 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 escriptorRMControl.GetSecurityDe
260c0 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 scriptorRMControl.__imp_GetSecur
260e0 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 ityDescriptorSacl.GetSecurityDes
26100 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 criptorSacl.__imp_GetSecurityInf
26120 6f 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 o.GetSecurityInfo.__imp_GetServi
26140 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 ceDisplayNameA.GetServiceDisplay
26160 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d NameA.__imp_GetServiceDisplayNam
26180 65 57 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eW.GetServiceDisplayNameW.__imp_
261a0 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 GetServiceKeyNameA.GetServiceKey
261c0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 NameA.__imp_GetServiceKeyNameW.G
261e0 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 49 64 etServiceKeyNameW.__imp_GetSidId
26200 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 entifierAuthority.GetSidIdentifi
26220 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 erAuthority.__imp_GetSidLengthRe
26240 71 75 69 72 65 64 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d quired.GetSidLengthRequired.__im
26260 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 53 75 62 41 75 p_GetSidSubAuthority.GetSidSubAu
26280 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 thority.__imp_GetSidSubAuthority
262a0 43 6f 75 6e 74 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 5f 5f Count.GetSidSubAuthorityCount.__
262c0 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 47 65 74 54 68 72 65 61 64 imp_GetThreadWaitChain.GetThread
262e0 57 61 69 74 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 WaitChain.__imp_GetTokenInformat
26300 69 6f 6e 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 ion.GetTokenInformation.__imp_Ge
26320 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 tTraceEnableFlags.GetTraceEnable
26340 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 Flags.__imp_GetTraceEnableLevel.
26360 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 GetTraceEnableLevel.__imp_GetTra
26380 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e ceLoggerHandle.GetTraceLoggerHan
263a0 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 75 dle.__imp_GetTrusteeFormA.GetTru
263c0 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 steeFormA.__imp_GetTrusteeFormW.
263e0 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 GetTrusteeFormW.__imp_GetTrustee
26400 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 NameA.GetTrusteeNameA.__imp_GetT
26420 72 75 73 74 65 65 4e 61 6d 65 57 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d rusteeNameW.GetTrusteeNameW.__im
26440 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 p_GetTrusteeTypeA.GetTrusteeType
26460 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 54 72 75 73 74 A.__imp_GetTrusteeTypeW.GetTrust
26480 65 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 55 73 eeTypeW.__imp_GetUserNameA.GetUs
264a0 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 erNameA.__imp_GetUserNameW.GetUs
264c0 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 erNameW.__imp_GetWindowsAccountD
264e0 6f 6d 61 69 6e 53 69 64 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e omainSid.GetWindowsAccountDomain
26500 53 69 64 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f Sid.__imp_ImpersonateAnonymousTo
26520 6b 65 6e 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f ken.ImpersonateAnonymousToken.__
26540 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 imp_ImpersonateLoggedOnUser.Impe
26560 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 rsonateLoggedOnUser.__imp_Impers
26580 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 onateNamedPipeClient.Impersonate
265a0 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 NamedPipeClient.__imp_Impersonat
265c0 65 53 65 6c 66 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 6e 69 74 eSelf.ImpersonateSelf.__imp_Init
265e0 69 61 6c 69 7a 65 41 63 6c 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 5f 49 6e ializeAcl.InitializeAcl.__imp_In
26600 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 6e 69 74 69 itializeSecurityDescriptor.Initi
26620 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e alizeSecurityDescriptor.__imp_In
26640 69 74 69 61 6c 69 7a 65 53 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f itializeSid.InitializeSid.__imp_
26660 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f InitiateShutdownA.InitiateShutdo
26680 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 wnA.__imp_InitiateShutdownW.Init
266a0 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 iateShutdownW.__imp_InitiateSyst
266c0 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f emShutdownA.InitiateSystemShutdo
266e0 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e wnA.__imp_InitiateSystemShutdown
26700 45 78 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 5f 5f ExA.InitiateSystemShutdownExA.__
26720 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 49 6e imp_InitiateSystemShutdownExW.In
26740 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e itiateSystemShutdownExW.__imp_In
26760 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 itiateSystemShutdownW.InitiateSy
26780 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 stemShutdownW.__imp_InstallAppli
267a0 63 61 74 69 6f 6e 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f cation.InstallApplication.__imp_
267c0 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d IsTextUnicode.IsTextUnicode.__im
267e0 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 p_IsTokenRestricted.IsTokenRestr
26800 69 63 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 icted.__imp_IsTokenUntrusted.IsT
26820 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 49 okenUntrusted.__imp_IsValidAcl.I
26840 73 56 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 sValidAcl.__imp_IsValidSecurityD
26860 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 escriptor.IsValidSecurityDescrip
26880 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 64 00 49 73 56 61 6c 69 64 53 69 64 00 tor.__imp_IsValidSid.IsValidSid.
268a0 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e __imp_IsWellKnownSid.IsWellKnown
268c0 53 69 64 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 4c 6f Sid.__imp_LockServiceDatabase.Lo
268e0 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 ckServiceDatabase.__imp_LogonUse
26900 72 41 00 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 rA.LogonUserA.__imp_LogonUserExA
26920 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 .LogonUserExA.__imp_LogonUserExW
26940 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 4c .LogonUserExW.__imp_LogonUserW.L
26960 6f 67 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d ogonUserW.__imp_LookupAccountNam
26980 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b eA.LookupAccountNameA.__imp_Look
269a0 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 upAccountNameW.LookupAccountName
269c0 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 W.__imp_LookupAccountSidA.Lookup
269e0 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 AccountSidA.__imp_LookupAccountS
26a00 69 64 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b idW.LookupAccountSidW.__imp_Look
26a20 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 upPrivilegeDisplayNameA.LookupPr
26a40 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 ivilegeDisplayNameA.__imp_Lookup
26a60 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 PrivilegeDisplayNameW.LookupPriv
26a80 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 ilegeDisplayNameW.__imp_LookupPr
26aa0 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 ivilegeNameA.LookupPrivilegeName
26ac0 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 4c 6f 6f A.__imp_LookupPrivilegeNameW.Loo
26ae0 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 kupPrivilegeNameW.__imp_LookupPr
26b00 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c ivilegeValueA.LookupPrivilegeVal
26b20 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 ueA.__imp_LookupPrivilegeValueW.
26b40 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b LookupPrivilegeValueW.__imp_Look
26b60 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 upSecurityDescriptorPartsA.Looku
26b80 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f pSecurityDescriptorPartsA.__imp_
26ba0 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c LookupSecurityDescriptorPartsW.L
26bc0 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f ookupSecurityDescriptorPartsW.__
26be0 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 41 64 64 41 63 imp_LsaAddAccountRights.LsaAddAc
26c00 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 4c 73 61 43 6c countRights.__imp_LsaClose.LsaCl
26c20 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e ose.__imp_LsaCreateTrustedDomain
26c40 45 78 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d Ex.LsaCreateTrustedDomainEx.__im
26c60 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 4c 73 61 44 65 6c 65 p_LsaDeleteTrustedDomain.LsaDele
26c80 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 teTrustedDomain.__imp_LsaEnumera
26ca0 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f teAccountRights.LsaEnumerateAcco
26cc0 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f untRights.__imp_LsaEnumerateAcco
26ce0 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 untsWithUserRight.LsaEnumerateAc
26d00 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 countsWithUserRight.__imp_LsaEnu
26d20 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 merateTrustedDomains.LsaEnumerat
26d40 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 eTrustedDomains.__imp_LsaEnumera
26d60 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 teTrustedDomainsEx.LsaEnumerateT
26d80 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 4d 65 6d rustedDomainsEx.__imp_LsaFreeMem
26da0 6f 72 79 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 70 ory.LsaFreeMemory.__imp_LsaGetAp
26dc0 70 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 pliedCAPIDs.LsaGetAppliedCAPIDs.
26de0 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 __imp_LsaLookupNames.LsaLookupNa
26e00 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f 6f mes.__imp_LsaLookupNames2.LsaLoo
26e20 6b 75 70 4e 61 6d 65 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 kupNames2.__imp_LsaLookupSids.Ls
26e40 61 4c 6f 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 aLookupSids.__imp_LsaLookupSids2
26e60 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 .LsaLookupSids2.__imp_LsaNtStatu
26e80 73 54 6f 57 69 6e 45 72 72 6f 72 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f sToWinError.LsaNtStatusToWinErro
26ea0 72 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 4f 70 65 6e 50 6f 6c r.__imp_LsaOpenPolicy.LsaOpenPol
26ec0 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 icy.__imp_LsaOpenTrustedDomainBy
26ee0 4e 61 6d 65 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 Name.LsaOpenTrustedDomainByName.
26f00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 43 41 50 73 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 __imp_LsaQueryCAPs.LsaQueryCAPs.
26f20 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 __imp_LsaQueryDomainInformationP
26f40 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 olicy.LsaQueryDomainInformationP
26f60 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 olicy.__imp_LsaQueryForestTrustI
26f80 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e nformation.LsaQueryForestTrustIn
26fa0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 formation.__imp_LsaQueryInformat
26fc0 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c ionPolicy.LsaQueryInformationPol
26fe0 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 icy.__imp_LsaQueryTrustedDomainI
27000 6e 66 6f 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f nfo.LsaQueryTrustedDomainInfo.__
27020 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e imp_LsaQueryTrustedDomainInfoByN
27040 61 6d 65 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e ame.LsaQueryTrustedDomainInfoByN
27060 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 ame.__imp_LsaRemoveAccountRights
27080 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 .LsaRemoveAccountRights.__imp_Ls
270a0 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 52 65 74 72 69 65 76 65 aRetrievePrivateData.LsaRetrieve
270c0 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 PrivateData.__imp_LsaSetCAPs.Lsa
270e0 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d SetCAPs.__imp_LsaSetDomainInform
27100 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 ationPolicy.LsaSetDomainInformat
27120 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 ionPolicy.__imp_LsaSetForestTrus
27140 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e tInformation.LsaSetForestTrustIn
27160 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f formation.__imp_LsaSetInformatio
27180 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 nPolicy.LsaSetInformationPolicy.
271a0 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e __imp_LsaSetTrustedDomainInfoByN
271c0 61 6d 65 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d ame.LsaSetTrustedDomainInfoByNam
271e0 65 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 e.__imp_LsaSetTrustedDomainInfor
27200 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d mation.LsaSetTrustedDomainInform
27220 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 ation.__imp_LsaStorePrivateData.
27240 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 LsaStorePrivateData.__imp_MSChap
27260 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 SrvChangePassword.MSChapSrvChang
27280 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 ePassword.__imp_MSChapSrvChangeP
272a0 61 73 73 77 6f 72 64 32 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 assword2.MSChapSrvChangePassword
272c0 32 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 61 6b 65 41 62 73 6f 6c 2.__imp_MakeAbsoluteSD.MakeAbsol
272e0 75 74 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d uteSD.__imp_MakeSelfRelativeSD.M
27300 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 70 47 65 6e 65 72 akeSelfRelativeSD.__imp_MapGener
27320 69 63 4d 61 73 6b 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4e 6f 74 69 icMask.MapGenericMask.__imp_Noti
27340 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e fyBootConfigStatus.NotifyBootCon
27360 66 69 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e figStatus.__imp_NotifyChangeEven
27380 74 4c 6f 67 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f tLog.NotifyChangeEventLog.__imp_
273a0 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 69 66 NotifyServiceStatusChangeA.Notif
273c0 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4e 6f 74 69 yServiceStatusChangeA.__imp_Noti
273e0 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 65 72 fyServiceStatusChangeW.NotifySer
27400 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c viceStatusChangeW.__imp_ObjectCl
27420 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 oseAuditAlarmA.ObjectCloseAuditA
27440 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 larmA.__imp_ObjectCloseAuditAlar
27460 6d 57 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f mW.ObjectCloseAuditAlarmW.__imp_
27480 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 44 65 ObjectDeleteAuditAlarmA.ObjectDe
274a0 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 leteAuditAlarmA.__imp_ObjectDele
274c0 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 teAuditAlarmW.ObjectDeleteAuditA
274e0 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d larmW.__imp_ObjectOpenAuditAlarm
27500 41 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 A.ObjectOpenAuditAlarmA.__imp_Ob
27520 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 jectOpenAuditAlarmW.ObjectOpenAu
27540 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 ditAlarmW.__imp_ObjectPrivilegeA
27560 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 uditAlarmA.ObjectPrivilegeAuditA
27580 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 larmA.__imp_ObjectPrivilegeAudit
275a0 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d AlarmW.ObjectPrivilegeAuditAlarm
275c0 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e W.__imp_OpenBackupEventLogA.Open
275e0 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 BackupEventLogA.__imp_OpenBackup
27600 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f EventLogW.OpenBackupEventLogW.__
27620 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 45 6e imp_OpenEncryptedFileRawA.OpenEn
27640 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 cryptedFileRawA.__imp_OpenEncryp
27660 74 65 64 46 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 tedFileRawW.OpenEncryptedFileRaw
27680 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 45 76 65 6e 74 4c W.__imp_OpenEventLogA.OpenEventL
276a0 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 45 76 65 6e ogA.__imp_OpenEventLogW.OpenEven
276c0 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 tLogW.__imp_OpenProcessToken.Ope
276e0 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 nProcessToken.__imp_OpenSCManage
27700 72 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 rA.OpenSCManagerA.__imp_OpenSCMa
27720 6e 61 67 65 72 57 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e nagerW.OpenSCManagerW.__imp_Open
27740 53 65 72 76 69 63 65 41 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e ServiceA.OpenServiceA.__imp_Open
27760 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e ServiceW.OpenServiceW.__imp_Open
27780 54 68 72 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d ThreadToken.OpenThreadToken.__im
277a0 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 4f 70 65 p_OpenThreadWaitChainSession.Ope
277c0 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 nThreadWaitChainSession.__imp_Op
277e0 65 6e 54 72 61 63 65 41 00 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 enTraceA.OpenTraceA.__imp_OpenTr
27800 61 63 65 57 00 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 45 aceW.OpenTraceW.__imp_OperationE
27820 6e 64 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 53 nd.OperationEnd.__imp_OperationS
27840 74 61 72 74 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 50 65 72 66 41 64 tart.OperationStart.__imp_PerfAd
27860 64 43 6f 75 6e 74 65 72 73 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f dCounters.PerfAddCounters.__imp_
27880 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 43 6c 6f 73 65 51 75 PerfCloseQueryHandle.PerfCloseQu
278a0 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e eryHandle.__imp_PerfCreateInstan
278c0 63 65 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 ce.PerfCreateInstance.__imp_Perf
278e0 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 DecrementULongCounterValue.PerfD
27900 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ecrementULongCounterValue.__imp_
27920 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c PerfDecrementULongLongCounterVal
27940 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 ue.PerfDecrementULongLongCounter
27960 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 Value.__imp_PerfDeleteCounters.P
27980 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 erfDeleteCounters.__imp_PerfDele
279a0 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f teInstance.PerfDeleteInstance.__
279c0 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 50 65 72 66 imp_PerfEnumerateCounterSet.Perf
279e0 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e EnumerateCounterSet.__imp_PerfEn
27a00 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 50 65 72 66 45 umerateCounterSetInstances.PerfE
27a20 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d numerateCounterSetInstances.__im
27a40 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 p_PerfIncrementULongCounterValue
27a60 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 .PerfIncrementULongCounterValue.
27a80 5f 5f 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e __imp_PerfIncrementULongLongCoun
27aa0 74 65 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 terValue.PerfIncrementULongLongC
27ac0 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 ounterValue.__imp_PerfOpenQueryH
27ae0 61 6e 64 6c 65 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f andle.PerfOpenQueryHandle.__imp_
27b00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 66 51 75 65 72 79 43 6f PerfQueryCounterData.PerfQueryCo
27b20 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 unterData.__imp_PerfQueryCounter
27b40 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.PerfQueryCounterInfo.__imp_
27b60 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 PerfQueryCounterSetRegistrationI
27b80 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 nfo.PerfQueryCounterSetRegistrat
27ba0 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 ionInfo.__imp_PerfQueryInstance.
27bc0 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 PerfQueryInstance.__imp_PerfSetC
27be0 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 ounterRefValue.PerfSetCounterRef
27c00 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 Value.__imp_PerfSetCounterSetInf
27c20 6f 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 o.PerfSetCounterSetInfo.__imp_Pe
27c40 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c rfSetULongCounterValue.PerfSetUL
27c60 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f ongCounterValue.__imp_PerfSetULo
27c80 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c ngLongCounterValue.PerfSetULongL
27ca0 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 ongCounterValue.__imp_PerfStartP
27cc0 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f rovider.PerfStartProvider.__imp_
27ce0 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 50 65 72 66 53 74 61 72 74 50 72 6f PerfStartProviderEx.PerfStartPro
27d00 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 viderEx.__imp_PerfStopProvider.P
27d20 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 43 erfStopProvider.__imp_PrivilegeC
27d40 68 65 63 6b 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c heck.PrivilegeCheck.__imp_Privil
27d60 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 egedServiceAuditAlarmA.Privilege
27d80 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c dServiceAuditAlarmA.__imp_Privil
27da0 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 50 72 69 76 69 6c 65 67 65 egedServiceAuditAlarmW.Privilege
27dc0 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 dServiceAuditAlarmW.__imp_Proces
27de0 73 54 72 61 63 65 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 sTrace.ProcessTrace.__imp_QueryA
27e00 6c 6c 54 72 61 63 65 73 41 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f llTracesA.QueryAllTracesA.__imp_
27e20 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 QueryAllTracesW.QueryAllTracesW.
27e40 5f 5f 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 __imp_QueryRecoveryAgentsOnEncry
27e60 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e ptedFile.QueryRecoveryAgentsOnEn
27e80 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 41 cryptedFile.__imp_QuerySecurityA
27ea0 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 ccessMask.QuerySecurityAccessMas
27ec0 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 k.__imp_QueryServiceConfig2A.Que
27ee0 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 ryServiceConfig2A.__imp_QuerySer
27f00 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 viceConfig2W.QueryServiceConfig2
27f20 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 51 75 65 72 W.__imp_QueryServiceConfigA.Quer
27f40 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 yServiceConfigA.__imp_QueryServi
27f60 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f ceConfigW.QueryServiceConfigW.__
27f80 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 imp_QueryServiceDynamicInformati
27fa0 6f 6e 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f on.QueryServiceDynamicInformatio
27fc0 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 n.__imp_QueryServiceLockStatusA.
27fe0 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 51 75 QueryServiceLockStatusA.__imp_Qu
28000 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 eryServiceLockStatusW.QueryServi
28020 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 ceLockStatusW.__imp_QueryService
28040 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 ObjectSecurity.QueryServiceObjec
28060 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 tSecurity.__imp_QueryServiceStat
28080 75 73 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 51 75 65 72 us.QueryServiceStatus.__imp_Quer
280a0 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 yServiceStatusEx.QueryServiceSta
280c0 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 41 00 51 75 65 72 79 54 72 61 tusEx.__imp_QueryTraceA.QueryTra
280e0 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 ceA.__imp_QueryTraceProcessingHa
28100 6e 64 6c 65 00 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 ndle.QueryTraceProcessingHandle.
28120 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f __imp_QueryTraceW.QueryTraceW.__
28140 69 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 imp_QueryUsersOnEncryptedFile.Qu
28160 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 eryUsersOnEncryptedFile.__imp_Re
28180 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 adEncryptedFileRaw.ReadEncrypted
281a0 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 65 61 64 FileRaw.__imp_ReadEventLogA.Read
281c0 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 EventLogA.__imp_ReadEventLogW.Re
281e0 61 64 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 adEventLogW.__imp_RegCloseKey.Re
28200 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 gCloseKey.__imp_RegConnectRegist
28220 72 79 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 ryA.RegConnectRegistryA.__imp_Re
28240 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 gConnectRegistryExA.RegConnectRe
28260 67 69 73 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 gistryExA.__imp_RegConnectRegist
28280 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 5f 5f 69 6d ryExW.RegConnectRegistryExW.__im
282a0 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 52 65 67 43 6f 6e 6e 65 63 74 p_RegConnectRegistryW.RegConnect
282c0 52 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 RegistryW.__imp_RegCopyTreeA.Reg
282e0 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 CopyTreeA.__imp_RegCopyTreeW.Reg
28300 43 6f 70 79 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 CopyTreeW.__imp_RegCreateKeyA.Re
28320 67 43 72 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 gCreateKeyA.__imp_RegCreateKeyEx
28340 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 A.RegCreateKeyExA.__imp_RegCreat
28360 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 eKeyExW.RegCreateKeyExW.__imp_Re
28380 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b gCreateKeyTransactedA.RegCreateK
283a0 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 eyTransactedA.__imp_RegCreateKey
283c0 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 TransactedW.RegCreateKeyTransact
283e0 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 43 72 65 61 74 edW.__imp_RegCreateKeyW.RegCreat
28400 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 65 67 44 65 6c eKeyW.__imp_RegDeleteKeyA.RegDel
28420 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 eteKeyA.__imp_RegDeleteKeyExA.Re
28440 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 gDeleteKeyExA.__imp_RegDeleteKey
28460 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c ExW.RegDeleteKeyExW.__imp_RegDel
28480 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 eteKeyTransactedA.RegDeleteKeyTr
284a0 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e ansactedA.__imp_RegDeleteKeyTran
284c0 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 sactedW.RegDeleteKeyTransactedW.
284e0 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 __imp_RegDeleteKeyValueA.RegDele
28500 74 65 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 teKeyValueA.__imp_RegDeleteKeyVa
28520 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 lueW.RegDeleteKeyValueW.__imp_Re
28540 67 44 65 6c 65 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f gDeleteKeyW.RegDeleteKeyW.__imp_
28560 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 5f 5f RegDeleteTreeA.RegDeleteTreeA.__
28580 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 imp_RegDeleteTreeW.RegDeleteTree
285a0 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 W.__imp_RegDeleteValueA.RegDelet
285c0 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 eValueA.__imp_RegDeleteValueW.Re
285e0 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 gDeleteValueW.__imp_RegDisablePr
28600 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e edefinedCache.RegDisablePredefin
28620 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e edCache.__imp_RegDisablePredefin
28640 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 edCacheEx.RegDisablePredefinedCa
28660 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e cheEx.__imp_RegDisableReflection
28680 4b 65 79 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d Key.RegDisableReflectionKey.__im
286a0 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 61 62 p_RegEnableReflectionKey.RegEnab
286c0 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 leReflectionKey.__imp_RegEnumKey
286e0 41 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 A.RegEnumKeyA.__imp_RegEnumKeyEx
28700 41 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 A.RegEnumKeyExA.__imp_RegEnumKey
28720 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b ExW.RegEnumKeyExW.__imp_RegEnumK
28740 65 79 57 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c eyW.RegEnumKeyW.__imp_RegEnumVal
28760 75 65 41 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 ueA.RegEnumValueA.__imp_RegEnumV
28780 61 6c 75 65 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 46 6c 75 alueW.RegEnumValueW.__imp_RegFlu
287a0 73 68 4b 65 79 00 52 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 shKey.RegFlushKey.__imp_RegGetKe
287c0 79 53 65 63 75 72 69 74 79 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d ySecurity.RegGetKeySecurity.__im
287e0 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d p_RegGetValueA.RegGetValueA.__im
28800 70 5f 52 65 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d p_RegGetValueW.RegGetValueW.__im
28820 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 p_RegLoadAppKeyA.RegLoadAppKeyA.
28840 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 52 65 67 4c 6f 61 64 41 70 70 4b __imp_RegLoadAppKeyW.RegLoadAppK
28860 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 4b 65 79 eyW.__imp_RegLoadKeyA.RegLoadKey
28880 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 A.__imp_RegLoadKeyW.RegLoadKeyW.
288a0 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d __imp_RegLoadMUIStringA.RegLoadM
288c0 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 UIStringA.__imp_RegLoadMUIString
288e0 57 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 W.RegLoadMUIStringW.__imp_RegNot
28900 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 ifyChangeKeyValue.RegNotifyChang
28920 65 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 eKeyValue.__imp_RegOpenCurrentUs
28940 65 72 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f er.RegOpenCurrentUser.__imp_RegO
28960 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 penKeyA.RegOpenKeyA.__imp_RegOpe
28980 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f nKeyExA.RegOpenKeyExA.__imp_RegO
289a0 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 penKeyExW.RegOpenKeyExW.__imp_Re
289c0 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 gOpenKeyTransactedA.RegOpenKeyTr
289e0 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 ansactedA.__imp_RegOpenKeyTransa
28a00 63 74 65 64 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d ctedW.RegOpenKeyTransactedW.__im
28a20 70 5f 52 65 67 4f 70 65 6e 4b 65 79 57 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f p_RegOpenKeyW.RegOpenKeyW.__imp_
28a40 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 52 65 67 4f 70 65 6e 55 73 RegOpenUserClassesRoot.RegOpenUs
28a60 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 erClassesRoot.__imp_RegOverrideP
28a80 72 65 64 65 66 4b 65 79 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f redefKey.RegOverridePredefKey.__
28aa0 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 imp_RegQueryInfoKeyA.RegQueryInf
28ac0 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 oKeyA.__imp_RegQueryInfoKeyW.Reg
28ae0 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 QueryInfoKeyW.__imp_RegQueryMult
28b00 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 ipleValuesA.RegQueryMultipleValu
28b20 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 esA.__imp_RegQueryMultipleValues
28b40 57 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f W.RegQueryMultipleValuesW.__imp_
28b60 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 51 75 65 72 79 52 65 RegQueryReflectionKey.RegQueryRe
28b80 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 flectionKey.__imp_RegQueryValueA
28ba0 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 .RegQueryValueA.__imp_RegQueryVa
28bc0 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 lueExA.RegQueryValueExA.__imp_Re
28be0 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 gQueryValueExW.RegQueryValueExW.
28c00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 52 65 67 51 75 65 72 79 56 61 6c __imp_RegQueryValueW.RegQueryVal
28c20 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 52 65 6e 61 6d 65 ueW.__imp_RegRenameKey.RegRename
28c40 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 70 6c Key.__imp_RegReplaceKeyA.RegRepl
28c60 61 63 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 65 67 aceKeyA.__imp_RegReplaceKeyW.Reg
28c80 52 65 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 ReplaceKeyW.__imp_RegRestoreKeyA
28ca0 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 .RegRestoreKeyA.__imp_RegRestore
28cc0 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 KeyW.RegRestoreKeyW.__imp_RegSav
28ce0 65 4b 65 79 41 00 52 65 67 53 61 76 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b eKeyA.RegSaveKeyA.__imp_RegSaveK
28d00 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 eyExA.RegSaveKeyExA.__imp_RegSav
28d20 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 eKeyExW.RegSaveKeyExW.__imp_RegS
28d40 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 aveKeyW.RegSaveKeyW.__imp_RegSet
28d60 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f KeySecurity.RegSetKeySecurity.__
28d80 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c imp_RegSetKeyValueA.RegSetKeyVal
28da0 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 74 ueA.__imp_RegSetKeyValueW.RegSet
28dc0 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 KeyValueW.__imp_RegSetValueA.Reg
28de0 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 SetValueA.__imp_RegSetValueExA.R
28e00 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 egSetValueExA.__imp_RegSetValueE
28e20 78 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 xW.RegSetValueExW.__imp_RegSetVa
28e40 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 lueW.RegSetValueW.__imp_RegUnLoa
28e60 64 4b 65 79 41 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c dKeyA.RegUnLoadKeyA.__imp_RegUnL
28e80 6f 61 64 4b 65 79 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 69 oadKeyW.RegUnLoadKeyW.__imp_Regi
28ea0 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f sterEventSourceA.RegisterEventSo
28ec0 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 urceA.__imp_RegisterEventSourceW
28ee0 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 .RegisterEventSourceW.__imp_Regi
28f00 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 sterServiceCtrlHandlerA.Register
28f20 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 ServiceCtrlHandlerA.__imp_Regist
28f40 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 erServiceCtrlHandlerExA.Register
28f60 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 ServiceCtrlHandlerExA.__imp_Regi
28f80 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 52 65 67 69 73 74 sterServiceCtrlHandlerExW.Regist
28fa0 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 erServiceCtrlHandlerExW.__imp_Re
28fc0 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 52 65 67 69 73 74 gisterServiceCtrlHandlerW.Regist
28fe0 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 6d 70 5f 52 65 67 69 erServiceCtrlHandlerW.__imp_Regi
29000 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 sterTraceGuidsA.RegisterTraceGui
29020 64 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 dsA.__imp_RegisterTraceGuidsW.Re
29040 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 gisterTraceGuidsW.__imp_Register
29060 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 69 WaitChainCOMCallback.RegisterWai
29080 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 tChainCOMCallback.__imp_RemoveTr
290a0 61 63 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 aceCallback.RemoveTraceCallback.
290c0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 __imp_RemoveUsersFromEncryptedFi
290e0 6c 65 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 le.RemoveUsersFromEncryptedFile.
29100 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 41 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 __imp_ReportEventA.ReportEventA.
29120 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 __imp_ReportEventW.ReportEventW.
29140 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 __imp_RevertToSelf.RevertToSelf.
29160 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 53 61 66 65 72 43 6c 6f 73 65 __imp_SaferCloseLevel.SaferClose
29180 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f Level.__imp_SaferComputeTokenFro
291a0 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 mLevel.SaferComputeTokenFromLeve
291c0 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 65 72 43 72 l.__imp_SaferCreateLevel.SaferCr
291e0 65 61 74 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 eateLevel.__imp_SaferGetLevelInf
29200 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f ormation.SaferGetLevelInformatio
29220 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f n.__imp_SaferGetPolicyInformatio
29240 6e 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d n.SaferGetPolicyInformation.__im
29260 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 53 61 66 65 72 49 64 65 6e 74 69 p_SaferIdentifyLevel.SaferIdenti
29280 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f fyLevel.__imp_SaferRecordEventLo
292a0 67 45 6e 74 72 79 00 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 gEntry.SaferRecordEventLogEntry.
292c0 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 __imp_SaferSetLevelInformation.S
292e0 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 aferSetLevelInformation.__imp_Sa
29300 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 ferSetPolicyInformation.SaferSet
29320 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 73 PolicyInformation.__imp_SaferiIs
29340 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 53 61 66 65 72 69 49 73 45 78 65 63 75 ExecutableFileType.SaferiIsExecu
29360 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 65 74 41 63 6c 49 6e 66 6f 72 6d tableFileType.__imp_SetAclInform
29380 61 74 69 6f 6e 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 ation.SetAclInformation.__imp_Se
293a0 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 53 65 74 45 6e 63 72 79 70 tEncryptedFileMetadata.SetEncryp
293c0 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 tedFileMetadata.__imp_SetEntries
293e0 49 6e 41 63 6c 41 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 InAclA.SetEntriesInAclA.__imp_Se
29400 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 tEntriesInAclW.SetEntriesInAclW.
29420 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 53 65 74 46 69 6c 65 53 65 __imp_SetFileSecurityA.SetFileSe
29440 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 curityA.__imp_SetFileSecurityW.S
29460 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f etFileSecurityW.__imp_SetKernelO
29480 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 bjectSecurity.SetKernelObjectSec
294a0 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f urity.__imp_SetNamedSecurityInfo
294c0 41 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 A.SetNamedSecurityInfoA.__imp_Se
294e0 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 53 65 74 4e 61 6d 65 64 53 65 63 75 tNamedSecurityInfoW.SetNamedSecu
29500 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 rityInfoW.__imp_SetPrivateObject
29520 53 65 63 75 72 69 74 79 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 Security.SetPrivateObjectSecurit
29540 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 y.__imp_SetPrivateObjectSecurity
29560 45 78 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f Ex.SetPrivateObjectSecurityEx.__
29580 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 53 65 74 53 65 63 imp_SetSecurityAccessMask.SetSec
295a0 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 urityAccessMask.__imp_SetSecurit
295c0 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 yDescriptorControl.SetSecurityDe
295e0 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 scriptorControl.__imp_SetSecurit
29600 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 yDescriptorDacl.SetSecurityDescr
29620 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 iptorDacl.__imp_SetSecurityDescr
29640 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 iptorGroup.SetSecurityDescriptor
29660 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f Group.__imp_SetSecurityDescripto
29680 72 4f 77 6e 65 72 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 rOwner.SetSecurityDescriptorOwne
296a0 72 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 r.__imp_SetSecurityDescriptorRMC
296c0 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f ontrol.SetSecurityDescriptorRMCo
296e0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ntrol.__imp_SetSecurityDescripto
29700 72 53 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 rSacl.SetSecurityDescriptorSacl.
29720 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 65 74 53 65 63 75 72 69 74 __imp_SetSecurityInfo.SetSecurit
29740 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 yInfo.__imp_SetServiceBits.SetSe
29760 72 76 69 63 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 rviceBits.__imp_SetServiceObject
29780 53 65 63 75 72 69 74 79 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 Security.SetServiceObjectSecurit
297a0 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 53 65 72 76 y.__imp_SetServiceStatus.SetServ
297c0 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 iceStatus.__imp_SetThreadToken.S
297e0 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 6f etThreadToken.__imp_SetTokenInfo
29800 72 6d 61 74 69 6f 6e 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d rmation.SetTokenInformation.__im
29820 70 5f 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 p_SetTraceCallback.SetTraceCallb
29840 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b ack.__imp_SetUserFileEncryptionK
29860 65 79 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d ey.SetUserFileEncryptionKey.__im
29880 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 p_SetUserFileEncryptionKeyEx.Set
298a0 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 53 74 UserFileEncryptionKeyEx.__imp_St
298c0 61 72 74 53 65 72 76 69 63 65 41 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f artServiceA.StartServiceA.__imp_
298e0 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 72 StartServiceCtrlDispatcherA.Star
29900 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 5f 5f 69 6d 70 5f 53 74 tServiceCtrlDispatcherA.__imp_St
29920 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 53 74 61 72 74 53 artServiceCtrlDispatcherW.StartS
29940 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 erviceCtrlDispatcherW.__imp_Star
29960 74 53 65 72 76 69 63 65 57 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 tServiceW.StartServiceW.__imp_St
29980 61 72 74 54 72 61 63 65 41 00 53 74 61 72 74 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 artTraceA.StartTraceA.__imp_Star
299a0 74 54 72 61 63 65 57 00 53 74 61 72 74 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 tTraceW.StartTraceW.__imp_StopTr
299c0 61 63 65 41 00 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 aceA.StopTraceA.__imp_StopTraceW
299e0 00 53 74 6f 70 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e .StopTraceW.__imp_SystemFunction
29a00 30 33 36 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f 53 79 73 74 036.SystemFunction036.__imp_Syst
29a20 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 emFunction040.SystemFunction040.
29a40 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 46 75 __imp_SystemFunction041.SystemFu
29a60 6e 63 74 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 54 72 61 63 65 nction041.__imp_TraceEvent.Trace
29a80 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 Event.__imp_TraceEventInstance.T
29aa0 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 raceEventInstance.__imp_TraceMes
29ac0 73 61 67 65 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 sage.TraceMessage.__imp_TraceMes
29ae0 73 61 67 65 56 61 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 61 63 sageVa.TraceMessageVa.__imp_Trac
29b00 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f eQueryInformation.TraceQueryInfo
29b20 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f rmation.__imp_TraceSetInformatio
29b40 6e 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 65 65 n.TraceSetInformation.__imp_Tree
29b60 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 ResetNamedSecurityInfoA.TreeRese
29b80 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 tNamedSecurityInfoA.__imp_TreeRe
29ba0 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 52 65 73 65 74 4e setNamedSecurityInfoW.TreeResetN
29bc0 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e amedSecurityInfoW.__imp_TreeSetN
29be0 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 amedSecurityInfoA.TreeSetNamedSe
29c00 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 curityInfoA.__imp_TreeSetNamedSe
29c20 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 curityInfoW.TreeSetNamedSecurity
29c40 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e InfoW.__imp_UninstallApplication
29c60 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 6c 6f .UninstallApplication.__imp_Unlo
29c80 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 ckServiceDatabase.UnlockServiceD
29ca0 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 atabase.__imp_UnregisterTraceGui
29cc0 64 73 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 55 70 ds.UnregisterTraceGuids.__imp_Up
29ce0 64 61 74 65 54 72 61 63 65 41 00 55 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 dateTraceA.UpdateTraceA.__imp_Up
29d00 64 61 74 65 54 72 61 63 65 57 00 55 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 57 61 dateTraceW.UpdateTraceW.__imp_Wa
29d20 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 itServiceState.WaitServiceState.
29d40 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 57 72 69 74 __imp_WriteEncryptedFileRaw.Writ
29d60 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eEncryptedFileRaw.__IMPORT_DESCR
29d80 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_advpack.__NULL_IMPORT_DESC
29da0 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..advpack_NULL_THUNK_DATA.
29dc0 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 41 64 64 44 65 6c 42 __imp_AddDelBackupEntryA.AddDelB
29de0 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e ackupEntryA.__imp_AddDelBackupEn
29e00 74 72 79 57 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 tryW.AddDelBackupEntryW.__imp_Ad
29e20 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f vInstallFileA.AdvInstallFileA.__
29e40 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 imp_AdvInstallFileW.AdvInstallFi
29e60 6c 65 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 43 6c 6f 73 65 49 4e leW.__imp_CloseINFEngine.CloseIN
29e80 46 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 41 00 44 65 6c 4e 6f 64 65 41 00 FEngine.__imp_DelNodeA.DelNodeA.
29ea0 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 52 75 __imp_DelNodeRunDLL32W.DelNodeRu
29ec0 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 57 00 44 65 6c 4e 6f 64 65 57 00 nDLL32W.__imp_DelNodeW.DelNodeW.
29ee0 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f __imp_ExecuteCabA.ExecuteCabA.__
29f00 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d imp_ExecuteCabW.ExecuteCabW.__im
29f20 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f p_ExtractFilesA.ExtractFilesA.__
29f40 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 imp_ExtractFilesW.ExtractFilesW.
29f60 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 46 69 6c 65 __imp_FileSaveMarkNotExistA.File
29f80 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 SaveMarkNotExistA.__imp_FileSave
29fa0 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 MarkNotExistW.FileSaveMarkNotExi
29fc0 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 stW.__imp_FileSaveRestoreOnINFA.
29fe0 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 FileSaveRestoreOnINFA.__imp_File
2a000 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 SaveRestoreOnINFW.FileSaveRestor
2a020 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 46 eOnINFW.__imp_FileSaveRestoreW.F
2a040 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e ileSaveRestoreW.__imp_GetVersion
2a060 46 72 6f 6d 46 69 6c 65 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f FromFileA.GetVersionFromFileA.__
2a080 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 imp_GetVersionFromFileExA.GetVer
2a0a0 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e sionFromFileExA.__imp_GetVersion
2a0c0 46 72 6f 6d 46 69 6c 65 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 FromFileExW.GetVersionFromFileEx
2a0e0 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 W.__imp_GetVersionFromFileW.GetV
2a100 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 6e 00 ersionFromFileW.__imp_IsNTAdmin.
2a120 49 73 4e 54 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e IsNTAdmin.__imp_LaunchINFSection
2a140 45 78 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 ExW.LaunchINFSectionExW.__imp_La
2a160 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e unchINFSectionW.LaunchINFSection
2a180 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 00 4e 65 65 64 52 65 62 6f 6f 74 00 5f 5f W.__imp_NeedReboot.NeedReboot.__
2a1a0 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 imp_NeedRebootInit.NeedRebootIni
2a1c0 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 4f 70 65 6e 49 4e 46 45 6e t.__imp_OpenINFEngineA.OpenINFEn
2a1e0 67 69 6e 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 gineA.__imp_OpenINFEngineW.OpenI
2a200 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 NFEngineW.__imp_RebootCheckOnIns
2a220 74 61 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d tallA.RebootCheckOnInstallA.__im
2a240 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 62 6f 6f 74 43 68 p_RebootCheckOnInstallW.RebootCh
2a260 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 eckOnInstallW.__imp_RegInstallA.
2a280 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 52 65 RegInstallA.__imp_RegInstallW.Re
2a2a0 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 52 gInstallW.__imp_RegRestoreAllA.R
2a2c0 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c egRestoreAllA.__imp_RegRestoreAl
2a2e0 6c 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 lW.RegRestoreAllW.__imp_RegSaveR
2a300 65 73 74 6f 72 65 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 estoreA.RegSaveRestoreA.__imp_Re
2a320 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 gSaveRestoreOnINFA.RegSaveRestor
2a340 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e eOnINFA.__imp_RegSaveRestoreOnIN
2a360 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 FW.RegSaveRestoreOnINFW.__imp_Re
2a380 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f gSaveRestoreW.RegSaveRestoreW.__
2a3a0 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 75 6e 53 65 74 75 70 43 6f 6d imp_RunSetupCommandA.RunSetupCom
2a3c0 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 52 75 6e mandA.__imp_RunSetupCommandW.Run
2a3e0 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 SetupCommandW.__imp_SetPerUserSe
2a400 63 56 61 6c 75 65 73 41 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 5f 5f cValuesA.SetPerUserSecValuesA.__
2a420 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 65 72 55 imp_SetPerUserSecValuesW.SetPerU
2a440 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 serSecValuesW.__imp_TranslateInf
2a460 53 74 72 69 6e 67 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d StringA.TranslateInfStringA.__im
2a480 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 p_TranslateInfStringExA.Translat
2a4a0 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 eInfStringExA.__imp_TranslateInf
2a4c0 53 74 72 69 6e 67 45 78 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 StringExW.TranslateInfStringExW.
2a4e0 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c __imp_TranslateInfStringW.Transl
2a500 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 ateInfStringW.__imp_UserInstStub
2a520 57 72 61 70 70 65 72 41 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f WrapperA.UserInstStubWrapperA.__
2a540 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 49 6e 73 imp_UserInstStubWrapperW.UserIns
2a560 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 tStubWrapperW.__imp_UserUnInstSt
2a580 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 ubWrapperA.UserUnInstStubWrapper
2a5a0 41 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 A.__imp_UserUnInstStubWrapperW.U
2a5c0 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 serUnInstStubWrapperW.__IMPORT_D
2a5e0 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ESCRIPTOR_amsi.__NULL_IMPORT_DES
2a600 43 52 49 50 54 4f 52 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f CRIPTOR..amsi_NULL_THUNK_DATA.__
2a620 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 41 6d 73 69 43 6c 6f 73 65 53 65 imp_AmsiCloseSession.AmsiCloseSe
2a640 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 49 ssion.__imp_AmsiInitialize.AmsiI
2a660 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 nitialize.__imp_AmsiNotifyOperat
2a680 69 6f 6e 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d ion.AmsiNotifyOperation.__imp_Am
2a6a0 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f siOpenSession.AmsiOpenSession.__
2a6c0 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 imp_AmsiScanBuffer.AmsiScanBuffe
2a6e0 72 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 53 63 61 6e 53 r.__imp_AmsiScanString.AmsiScanS
2a700 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 tring.__imp_AmsiUninitialize.Ams
2a720 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f iUninitialize.__IMPORT_DESCRIPTO
2a740 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 R_api-ms-win-appmodel-runtime-l1
2a760 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
2a780 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d pi-ms-win-appmodel-runtime-l1-1-
2a7a0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 1_NULL_THUNK_DATA.__imp_GetAppli
2a7c0 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 cationUserModelIdFromToken.GetAp
2a7e0 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f plicationUserModelIdFromToken.__
2a800 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 imp_GetPackageFamilyNameFromToke
2a820 6e 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 n.GetPackageFamilyNameFromToken.
2a840 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 __imp_GetPackageFullNameFromToke
2a860 6e 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f n.GetPackageFullNameFromToken.__
2a880 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 53 74 imp_GetStagedPackageOrigin.GetSt
2a8a0 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b agedPackageOrigin.__imp_OpenPack
2a8c0 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 4f 70 65 6e 50 61 63 ageInfoByFullNameForUser.OpenPac
2a8e0 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f kageInfoByFullNameForUser.__imp_
2a900 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 56 65 72 VerifyApplicationUserModelId.Ver
2a920 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f ifyApplicationUserModelId.__imp_
2a940 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 50 61 VerifyPackageFamilyName.VerifyPa
2a960 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b ckageFamilyName.__imp_VerifyPack
2a980 61 67 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d ageFullName.VerifyPackageFullNam
2a9a0 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 e.__imp_VerifyPackageId.VerifyPa
2a9c0 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 ckageId.__imp_VerifyPackageRelat
2a9e0 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 iveApplicationId.VerifyPackageRe
2aa00 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 lativeApplicationId.__IMPORT_DES
2aa20 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 CRIPTOR_api-ms-win-appmodel-runt
2aa40 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ime-l1-1-3.__NULL_IMPORT_DESCRIP
2aa60 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 TOR..api-ms-win-appmodel-runtime
2aa80 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 -l1-1-3_NULL_THUNK_DATA.__imp_Ge
2aaa0 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 65 6e 74 50 tCurrentPackageInfo2.GetCurrentP
2aac0 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ackageInfo2.__imp_GetCurrentPack
2aae0 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 agePath2.GetCurrentPackagePath2.
2ab00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 50 61 63 6b 61 67 65 __imp_GetPackageInfo2.GetPackage
2ab20 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c Info2.__imp_GetPackagePathByFull
2ab40 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 Name2.GetPackagePathByFullName2.
2ab60 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c __imp_GetStagedPackagePathByFull
2ab80 4e 61 6d 65 32 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c Name2.GetStagedPackagePathByFull
2aba0 4e 61 6d 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 Name2.__IMPORT_DESCRIPTOR_api-ms
2abc0 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c -win-core-apiquery-l2-1-0.__NULL
2abe0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
2ac00 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ore-apiquery-l2-1-0_NULL_THUNK_D
2ac20 41 54 41 00 5f 5f 69 6d 70 5f 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 49 73 ATA.__imp_IsApiSetImplemented.Is
2ac40 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ApiSetImplemented.__IMPORT_DESCR
2ac60 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 IPTOR_api-ms-win-core-background
2ac80 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 task-l1-1-0.__NULL_IMPORT_DESCRI
2aca0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 PTOR..api-ms-win-core-background
2acc0 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d task-l1-1-0_NULL_THUNK_DATA.__im
2ace0 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 p_RaiseCustomSystemEventTrigger.
2ad00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f RaiseCustomSystemEventTrigger.__
2ad20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2ad40 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 e-comm-l1-1-1.__NULL_IMPORT_DESC
2ad60 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d RIPTOR..api-ms-win-core-comm-l1-
2ad80 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 1-1_NULL_THUNK_DATA.__imp_OpenCo
2ada0 6d 6d 50 6f 72 74 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 mmPort.OpenCommPort.__IMPORT_DES
2adc0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d CRIPTOR_api-ms-win-core-comm-l1-
2ade0 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-2.__NULL_IMPORT_DESCRIPTOR..ap
2ae00 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 i-ms-win-core-comm-l1-1-2_NULL_T
2ae20 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 47 65 74 HUNK_DATA.__imp_GetCommPorts.Get
2ae40 43 6f 6d 6d 50 6f 72 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 CommPorts.__IMPORT_DESCRIPTOR_ap
2ae60 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e i-ms-win-core-enclave-l1-1-1.__N
2ae80 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
2aea0 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b n-core-enclave-l1-1-1_NULL_THUNK
2aec0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 44 65 6c 65 74 65 _DATA.__imp_DeleteEnclave.Delete
2aee0 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 Enclave.__imp_LoadEnclaveImageA.
2af00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c LoadEnclaveImageA.__imp_LoadEncl
2af20 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 5f 5f 49 4d aveImageW.LoadEnclaveImageW.__IM
2af40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2af60 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f errorhandling-l1-1-3.__NULL_IMPO
2af80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 RT_DESCRIPTOR..api-ms-win-core-e
2afa0 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 rrorhandling-l1-1-3_NULL_THUNK_D
2afc0 41 54 41 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f ATA.__imp_TerminateProcessOnMemo
2afe0 72 79 45 78 68 61 75 73 74 69 6f 6e 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d ryExhaustion.TerminateProcessOnM
2b000 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 emoryExhaustion.__IMPORT_DESCRIP
2b020 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 TOR_api-ms-win-core-featurestagi
2b040 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ng-l1-1-0.__NULL_IMPORT_DESCRIPT
2b060 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 OR..api-ms-win-core-featurestagi
2b080 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ng-l1-1-0_NULL_THUNK_DATA.__imp_
2b0a0 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 47 65 74 46 65 61 74 75 72 GetFeatureEnabledState.GetFeatur
2b0c0 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 eEnabledState.__imp_RecordFeatur
2b0e0 65 45 72 72 6f 72 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f eError.RecordFeatureError.__imp_
2b100 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 RecordFeatureUsage.RecordFeature
2b120 55 73 61 67 65 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 Usage.__imp_SubscribeFeatureStat
2b140 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 75 62 73 63 72 69 62 65 46 65 61 eChangeNotification.SubscribeFea
2b160 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d tureStateChangeNotification.__im
2b180 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e p_UnsubscribeFeatureStateChangeN
2b1a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 otification.UnsubscribeFeatureSt
2b1c0 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 ateChangeNotification.__IMPORT_D
2b1e0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 ESCRIPTOR_api-ms-win-core-featur
2b200 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 estaging-l1-1-1.__NULL_IMPORT_DE
2b220 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 SCRIPTOR..api-ms-win-core-featur
2b240 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 estaging-l1-1-1_NULL_THUNK_DATA.
2b260 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 47 65 74 46 65 61 74 75 __imp_GetFeatureVariant.GetFeatu
2b280 72 65 56 61 72 69 61 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 reVariant.__IMPORT_DESCRIPTOR_ap
2b2a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d i-ms-win-core-file-fromapp-l1-1-
2b2c0 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
2b2e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f ms-win-core-file-fromapp-l1-1-0_
2b300 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 NULL_THUNK_DATA.__imp_CopyFileFr
2b320 6f 6d 41 70 70 57 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 omAppW.CopyFileFromAppW.__imp_Cr
2b340 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 44 69 72 65 eateDirectoryFromAppW.CreateDire
2b360 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 ctoryFromAppW.__imp_CreateFile2F
2b380 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d romAppW.CreateFile2FromAppW.__im
2b3a0 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 46 p_CreateFileFromAppW.CreateFileF
2b3c0 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 romAppW.__imp_DeleteFileFromAppW
2b3e0 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 .DeleteFileFromAppW.__imp_FindFi
2b400 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 rstFileExFromAppW.FindFirstFileE
2b420 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 xFromAppW.__imp_GetFileAttribute
2b440 73 45 78 46 72 6f 6d 41 70 70 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 sExFromAppW.GetFileAttributesExF
2b460 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 4d romAppW.__imp_MoveFileFromAppW.M
2b480 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 oveFileFromAppW.__imp_RemoveDire
2b4a0 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f ctoryFromAppW.RemoveDirectoryFro
2b4c0 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 mAppW.__imp_ReplaceFileFromAppW.
2b4e0 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c ReplaceFileFromAppW.__imp_SetFil
2b500 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 eAttributesFromAppW.SetFileAttri
2b520 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f butesFromAppW.__IMPORT_DESCRIPTO
2b540 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 R_api-ms-win-core-handle-l1-1-0.
2b560 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
2b580 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 -win-core-handle-l1-1-0_NULL_THU
2b5a0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c NK_DATA.__imp_CompareObjectHandl
2b5c0 65 73 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 5f 5f 49 4d 50 4f 52 54 es.CompareObjectHandles.__IMPORT
2b5e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 _DESCRIPTOR_api-ms-win-core-iori
2b600 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ng-l1-1-0.__NULL_IMPORT_DESCRIPT
2b620 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d OR..api-ms-win-core-ioring-l1-1-
2b640 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 0_NULL_THUNK_DATA.__imp_BuildIoR
2b660 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 ingCancelRequest.BuildIoRingCanc
2b680 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 elRequest.__imp_BuildIoRingReadF
2b6a0 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 ile.BuildIoRingReadFile.__imp_Bu
2b6c0 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f ildIoRingRegisterBuffers.BuildIo
2b6e0 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 RingRegisterBuffers.__imp_BuildI
2b700 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f oRingRegisterFileHandles.BuildIo
2b720 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6c RingRegisterFileHandles.__imp_Cl
2b740 6f 73 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 oseIoRing.CloseIoRing.__imp_Crea
2b760 74 65 49 6f 52 69 6e 67 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 teIoRing.CreateIoRing.__imp_GetI
2b780 6f 52 69 6e 67 49 6e 66 6f 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 73 oRingInfo.GetIoRingInfo.__imp_Is
2b7a0 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 IoRingOpSupported.IsIoRingOpSupp
2b7c0 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 orted.__imp_PopIoRingCompletion.
2b7e0 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 PopIoRingCompletion.__imp_QueryI
2b800 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 oRingCapabilities.QueryIoRingCap
2b820 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 abilities.__imp_SetIoRingComplet
2b840 69 6f 6e 45 76 65 6e 74 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e ionEvent.SetIoRingCompletionEven
2b860 74 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 75 62 6d 69 74 49 6f 52 69 6e t.__imp_SubmitIoRing.SubmitIoRin
2b880 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e g.__IMPORT_DESCRIPTOR_api-ms-win
2b8a0 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f -core-marshal-l1-1-0.__NULL_IMPO
2b8c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d RT_DESCRIPTOR..api-ms-win-core-m
2b8e0 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f arshal-l1-1-0_NULL_THUNK_DATA.__
2b900 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 52 47 4e 5f 55 73 65 72 46 72 65 imp_HRGN_UserFree64.HRGN_UserFre
2b920 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 e64.__imp_HRGN_UserMarshal64.HRG
2b940 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 N_UserMarshal64.__imp_HRGN_UserS
2b960 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e ize64.HRGN_UserSize64.__imp_HRGN
2b980 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 _UserUnmarshal64.HRGN_UserUnmars
2b9a0 68 61 6c 36 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 hal64.__IMPORT_DESCRIPTOR_api-ms
2b9c0 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 -win-core-memory-l1-1-3.__NULL_I
2b9e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
2ba00 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-3_NULL_THUNK_DATA.
2ba20 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 4f 70 65 __imp_OpenFileMappingFromApp.Ope
2ba40 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f nFileMappingFromApp.__imp_SetPro
2ba60 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 56 cessValidCallTargets.SetProcessV
2ba80 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c alidCallTargets.__imp_VirtualAll
2baa0 6f 63 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f 5f ocFromApp.VirtualAllocFromApp.__
2bac0 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 imp_VirtualProtectFromApp.Virtua
2bae0 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 lProtectFromApp.__IMPORT_DESCRIP
2bb00 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d TOR_api-ms-win-core-memory-l1-1-
2bb20 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 4.__NULL_IMPORT_DESCRIPTOR..api-
2bb40 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-4_NULL_T
2bb60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f HUNK_DATA.__imp_QueryVirtualMemo
2bb80 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ryInformation.QueryVirtualMemory
2bba0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f Information.__IMPORT_DESCRIPTOR_
2bbc0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f api-ms-win-core-memory-l1-1-5.__
2bbe0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2bc00 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-core-memory-l1-1-5_NULL_THUNK
2bc20 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 4d _DATA.__imp_MapViewOfFileNuma2.M
2bc40 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 apViewOfFileNuma2.__imp_UnmapVie
2bc60 77 4f 66 46 69 6c 65 32 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f wOfFile2.UnmapViewOfFile2.__imp_
2bc80 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 VirtualUnlockEx.VirtualUnlockEx.
2bca0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2bcc0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ore-memory-l1-1-6.__NULL_IMPORT_
2bce0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f DESCRIPTOR..api-ms-win-core-memo
2bd00 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ry-l1-1-6_NULL_THUNK_DATA.__imp_
2bd20 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 5f 5f MapViewOfFile3.MapViewOfFile3.__
2bd40 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 imp_MapViewOfFile3FromApp.MapVie
2bd60 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c wOfFile3FromApp.__imp_VirtualAll
2bd80 6f 63 32 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 oc2.VirtualAlloc2.__imp_VirtualA
2bda0 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 lloc2FromApp.VirtualAlloc2FromAp
2bdc0 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e p.__IMPORT_DESCRIPTOR_api-ms-win
2bde0 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -core-memory-l1-1-7.__NULL_IMPOR
2be00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 T_DESCRIPTOR..api-ms-win-core-me
2be20 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d mory-l1-1-7_NULL_THUNK_DATA.__im
2be40 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 43 72 65 61 74 65 46 69 6c 65 4d p_CreateFileMapping2.CreateFileM
2be60 61 70 70 69 6e 67 32 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c apping2.__imp_SetProcessValidCal
2be80 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 53 65 74 50 72 6f 63 65 73 73 lTargetsForMappedView.SetProcess
2bea0 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 5f 5f ValidCallTargetsForMappedView.__
2bec0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2bee0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 e-memory-l1-1-8.__NULL_IMPORT_DE
2bf00 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 SCRIPTOR..api-ms-win-core-memory
2bf20 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c -l1-1-8_NULL_THUNK_DATA.__imp_Al
2bf40 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 41 6c 6c 6f 63 61 74 locateUserPhysicalPages2.Allocat
2bf60 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 eUserPhysicalPages2.__imp_OpenDe
2bf80 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 4f 70 65 6e 44 65 64 69 63 dicatedMemoryPartition.OpenDedic
2bfa0 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 atedMemoryPartition.__imp_QueryP
2bfc0 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 50 61 72 74 69 74 69 artitionInformation.QueryPartiti
2bfe0 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f onInformation.__IMPORT_DESCRIPTO
2c000 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f R_api-ms-win-core-path-l1-1-0.__
2c020 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2c040 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-core-path-l1-1-0_NULL_THUNK_D
2c060 41 54 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 ATA.__imp_PathAllocCanonicalize.
2c080 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 PathAllocCanonicalize.__imp_Path
2c0a0 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f AllocCombine.PathAllocCombine.__
2c0c0 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 41 imp_PathCchAddBackslash.PathCchA
2c0e0 64 64 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b ddBackslash.__imp_PathCchAddBack
2c100 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f slashEx.PathCchAddBackslashEx.__
2c120 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 41 imp_PathCchAddExtension.PathCchA
2c140 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 ddExtension.__imp_PathCchAppend.
2c160 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e PathCchAppend.__imp_PathCchAppen
2c180 64 45 78 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 dEx.PathCchAppendEx.__imp_PathCc
2c1a0 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a hCanonicalize.PathCchCanonicaliz
2c1c0 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 50 61 e.__imp_PathCchCanonicalizeEx.Pa
2c1e0 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 thCchCanonicalizeEx.__imp_PathCc
2c200 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 hCombine.PathCchCombine.__imp_Pa
2c220 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 thCchCombineEx.PathCchCombineEx.
2c240 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 __imp_PathCchFindExtension.PathC
2c260 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 chFindExtension.__imp_PathCchIsR
2c280 6f 6f 74 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 oot.PathCchIsRoot.__imp_PathCchR
2c2a0 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b emoveBackslash.PathCchRemoveBack
2c2c0 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 slash.__imp_PathCchRemoveBacksla
2c2e0 73 68 45 78 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f shEx.PathCchRemoveBackslashEx.__
2c300 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 imp_PathCchRemoveExtension.PathC
2c320 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 chRemoveExtension.__imp_PathCchR
2c340 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 emoveFileSpec.PathCchRemoveFileS
2c360 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e pec.__imp_PathCchRenameExtension
2c380 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 .PathCchRenameExtension.__imp_Pa
2c3a0 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 5f 5f thCchSkipRoot.PathCchSkipRoot.__
2c3c0 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 50 61 74 68 43 63 68 53 74 imp_PathCchStripPrefix.PathCchSt
2c3e0 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f ripPrefix.__imp_PathCchStripToRo
2c400 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 ot.PathCchStripToRoot.__imp_Path
2c420 49 73 55 4e 43 45 78 00 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 IsUNCEx.PathIsUNCEx.__IMPORT_DES
2c440 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e CRIPTOR_api-ms-win-core-psm-appn
2c460 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 otify-l1-1-0.__NULL_IMPORT_DESCR
2c480 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f IPTOR..api-ms-win-core-psm-appno
2c4a0 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d tify-l1-1-0_NULL_THUNK_DATA.__im
2c4c0 70 5f 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 p_RegisterAppStateChangeNotifica
2c4e0 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 tion.RegisterAppStateChangeNotif
2c500 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 ication.__imp_UnregisterAppState
2c520 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 ChangeNotification.UnregisterApp
2c540 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 StateChangeNotification.__IMPORT
2c560 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d _DESCRIPTOR_api-ms-win-core-psm-
2c580 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 appnotify-l1-1-1.__NULL_IMPORT_D
2c5a0 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 ESCRIPTOR..api-ms-win-core-psm-a
2c5c0 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ppnotify-l1-1-1_NULL_THUNK_DATA.
2c5e0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e __imp_RegisterAppConstrainedChan
2c600 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 geNotification.RegisterAppConstr
2c620 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e ainedChangeNotification.__imp_Un
2c640 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 registerAppConstrainedChangeNoti
2c660 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 fication.UnregisterAppConstraine
2c680 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 dChangeNotification.__IMPORT_DES
2c6a0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 CRIPTOR_api-ms-win-core-realtime
2c6c0 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
2c6e0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d ..api-ms-win-core-realtime-l1-1-
2c700 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 1_NULL_THUNK_DATA.__imp_QueryInt
2c720 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f erruptTime.QueryInterruptTime.__
2c740 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 imp_QueryInterruptTimePrecise.Qu
2c760 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 eryInterruptTimePrecise.__imp_Qu
2c780 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 eryUnbiasedInterruptTimePrecise.
2c7a0 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 QueryUnbiasedInterruptTimePrecis
2c7c0 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e e.__IMPORT_DESCRIPTOR_api-ms-win
2c7e0 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -core-realtime-l1-1-2.__NULL_IMP
2c800 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
2c820 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 realtime-l1-1-2_NULL_THUNK_DATA.
2c840 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 __imp_ConvertAuxiliaryCounterToP
2c860 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 erformanceCounter.ConvertAuxilia
2c880 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f ryCounterToPerformanceCounter.__
2c8a0 69 6d 70 5f 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 imp_ConvertPerformanceCounterToA
2c8c0 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e uxiliaryCounter.ConvertPerforman
2c8e0 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d ceCounterToAuxiliaryCounter.__im
2c900 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 p_QueryAuxiliaryCounterFrequency
2c920 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 .QueryAuxiliaryCounterFrequency.
2c940 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2c960 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ore-slapi-l1-1-0.__NULL_IMPORT_D
2c980 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 ESCRIPTOR..api-ms-win-core-slapi
2c9a0 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c -l1-1-0_NULL_THUNK_DATA.__imp_SL
2c9c0 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 53 4c 51 75 65 72 79 QueryLicenseValueFromApp.SLQuery
2c9e0 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 LicenseValueFromApp.__IMPORT_DES
2ca00 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 CRIPTOR_api-ms-win-core-state-he
2ca20 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 lpers-l1-1-0.__NULL_IMPORT_DESCR
2ca40 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c IPTOR..api-ms-win-core-state-hel
2ca60 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d pers-l1-1-0_NULL_THUNK_DATA.__im
2ca80 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 p_GetRegistryValueWithFallbackW.
2caa0 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 5f 5f GetRegistryValueWithFallbackW.__
2cac0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2cae0 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 e-synch-l1-2-0.__NULL_IMPORT_DES
2cb00 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c CRIPTOR..api-ms-win-core-synch-l
2cb20 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 61 69 74 1-2-0_NULL_THUNK_DATA.__imp_Wait
2cb40 4f 6e 41 64 64 72 65 73 73 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 OnAddress.WaitOnAddress.__imp_Wa
2cb60 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 keByAddressAll.WakeByAddressAll.
2cb80 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 42 79 __imp_WakeByAddressSingle.WakeBy
2cba0 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f AddressSingle.__IMPORT_DESCRIPTO
2cbc0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 R_api-ms-win-core-sysinfo-l1-2-0
2cbe0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2cc00 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 s-win-core-sysinfo-l1-2-0_NULL_T
2cc20 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 HUNK_DATA.__imp_GetOsSafeBootMod
2cc40 65 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 e.GetOsSafeBootMode.__IMPORT_DES
2cc60 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d CRIPTOR_api-ms-win-core-sysinfo-
2cc80 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-2-3.__NULL_IMPORT_DESCRIPTOR.
2cca0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f .api-ms-win-core-sysinfo-l1-2-3_
2ccc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 NULL_THUNK_DATA.__imp_GetIntegra
2cce0 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 tedDisplaySize.GetIntegratedDisp
2cd00 6c 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 laySize.__imp_GetOsManufacturing
2cd20 4d 6f 64 65 00 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 49 4d Mode.GetOsManufacturingMode.__IM
2cd40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2cd60 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 sysinfo-l1-2-4.__NULL_IMPORT_DES
2cd80 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f CRIPTOR..api-ms-win-core-sysinfo
2cda0 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 -l1-2-4_NULL_THUNK_DATA.__imp_Ge
2cdc0 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 47 65 74 tSystemTimeAdjustmentPrecise.Get
2cde0 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d SystemTimeAdjustmentPrecise.__im
2ce00 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 p_SetSystemTimeAdjustmentPrecise
2ce20 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 .SetSystemTimeAdjustmentPrecise.
2ce40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2ce60 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ore-util-l1-1-1.__NULL_IMPORT_DE
2ce80 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c SCRIPTOR..api-ms-win-core-util-l
2cea0 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 63 6f 1-1-1_NULL_THUNK_DATA.__imp_Deco
2cec0 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e deRemotePointer.DecodeRemotePoin
2cee0 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 45 6e ter.__imp_EncodeRemotePointer.En
2cf00 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 codeRemotePointer.__IMPORT_DESCR
2cf20 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f IPTOR_api-ms-win-core-winrt-erro
2cf40 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f r-l1-1-0.__NULL_IMPORT_DESCRIPTO
2cf60 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c R..api-ms-win-core-winrt-error-l
2cf80 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 52 1-1-0_NULL_THUNK_DATA.__imp_GetR
2cfa0 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 52 65 73 74 72 69 63 74 65 64 estrictedErrorInfo.GetRestricted
2cfc0 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f ErrorInfo.__imp_RoCaptureErrorCo
2cfe0 6e 74 65 78 74 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ntext.RoCaptureErrorContext.__im
2d000 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 46 p_RoFailFastWithErrorContext.RoF
2d020 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f ailFastWithErrorContext.__imp_Ro
2d040 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 47 65 74 45 72 72 6f GetErrorReportingFlags.RoGetErro
2d060 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 rReportingFlags.__imp_RoOriginat
2d080 65 45 72 72 6f 72 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f eError.RoOriginateError.__imp_Ro
2d0a0 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 OriginateErrorW.RoOriginateError
2d0c0 57 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 W.__imp_RoResolveRestrictedError
2d0e0 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 InfoReference.RoResolveRestricte
2d100 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 53 65 74 45 dErrorInfoReference.__imp_RoSetE
2d120 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 rrorReportingFlags.RoSetErrorRep
2d140 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 ortingFlags.__imp_RoTransformErr
2d160 6f 72 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e or.RoTransformError.__imp_RoTran
2d180 73 66 6f 72 6d 45 72 72 6f 72 57 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 5f 5f sformErrorW.RoTransformErrorW.__
2d1a0 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 52 65 imp_SetRestrictedErrorInfo.SetRe
2d1c0 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 strictedErrorInfo.__IMPORT_DESCR
2d1e0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f IPTOR_api-ms-win-core-winrt-erro
2d200 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f r-l1-1-1.__NULL_IMPORT_DESCRIPTO
2d220 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c R..api-ms-win-core-winrt-error-l
2d240 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 45 72 1-1-1_NULL_THUNK_DATA.__imp_IsEr
2d260 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 45 72 72 6f 72 50 72 6f rorPropagationEnabled.IsErrorPro
2d280 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 52 6f 43 6c 65 61 72 45 72 72 pagationEnabled.__imp_RoClearErr
2d2a0 6f 72 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 4d 61 74 63 68 or.RoClearError.__imp_RoGetMatch
2d2c0 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 47 65 74 4d 61 74 63 ingRestrictedErrorInfo.RoGetMatc
2d2e0 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f hingRestrictedErrorInfo.__imp_Ro
2d300 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f InspectCapturedStackBackTrace.Ro
2d320 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f InspectCapturedStackBackTrace.__
2d340 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 49 imp_RoInspectThreadErrorInfo.RoI
2d360 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 4f 72 nspectThreadErrorInfo.__imp_RoOr
2d380 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 4f 72 69 67 69 iginateLanguageException.RoOrigi
2d3a0 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 nateLanguageException.__imp_RoRe
2d3c0 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 portFailedDelegate.RoReportFaile
2d3e0 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 dDelegate.__imp_RoReportUnhandle
2d400 64 45 72 72 6f 72 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f dError.RoReportUnhandledError.__
2d420 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2d440 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 e-winrt-l1-1-0.__NULL_IMPORT_DES
2d460 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c CRIPTOR..api-ms-win-core-winrt-l
2d480 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 41 63 1-1-0_NULL_THUNK_DATA.__imp_RoAc
2d4a0 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 tivateInstance.RoActivateInstanc
2d4c0 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 52 e.__imp_RoGetActivationFactory.R
2d4e0 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 oGetActivationFactory.__imp_RoGe
2d500 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 52 6f 47 65 74 41 70 61 72 74 6d tApartmentIdentifier.RoGetApartm
2d520 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a 65 entIdentifier.__imp_RoInitialize
2d540 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 41 63 .RoInitialize.__imp_RoRegisterAc
2d560 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 tivationFactories.RoRegisterActi
2d580 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 vationFactories.__imp_RoRegister
2d5a0 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 65 67 69 73 74 65 72 46 ForApartmentShutdown.RoRegisterF
2d5c0 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 76 6f orApartmentShutdown.__imp_RoRevo
2d5e0 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 76 6f 6b 65 41 63 keActivationFactories.RoRevokeAc
2d600 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 tivationFactories.__imp_RoUninit
2d620 69 61 6c 69 7a 65 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 55 6e ialize.RoUninitialize.__imp_RoUn
2d640 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 55 registerForApartmentShutdown.RoU
2d660 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f nregisterForApartmentShutdown.__
2d680 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2d6a0 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 e-winrt-registration-l1-1-0.__NU
2d6c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
2d6e0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f -core-winrt-registration-l1-1-0_
2d700 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 NULL_THUNK_DATA.__imp_RoGetServe
2d720 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 52 6f 47 65 74 53 65 72 76 65 72 41 rActivatableClasses.RoGetServerA
2d740 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ctivatableClasses.__IMPORT_DESCR
2d760 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 IPTOR_api-ms-win-core-winrt-robu
2d780 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ffer-l1-1-0.__NULL_IMPORT_DESCRI
2d7a0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 PTOR..api-ms-win-core-winrt-robu
2d7c0 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d ffer-l1-1-0_NULL_THUNK_DATA.__im
2d7e0 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 52 6f 47 65 74 42 75 66 66 p_RoGetBufferMarshaler.RoGetBuff
2d800 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f erMarshaler.__IMPORT_DESCRIPTOR_
2d820 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 api-ms-win-core-winrt-roparamete
2d840 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 rizediid-l1-1-0.__NULL_IMPORT_DE
2d860 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d SCRIPTOR..api-ms-win-core-winrt-
2d880 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 roparameterizediid-l1-1-0_NULL_T
2d8a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 HUNK_DATA.__imp_RoFreeParameteri
2d8c0 7a 65 64 54 79 70 65 45 78 74 72 61 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 zedTypeExtra.RoFreeParameterized
2d8e0 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a TypeExtra.__imp_RoGetParameteriz
2d900 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 edTypeInstanceIID.RoGetParameter
2d920 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 50 61 72 61 izedTypeInstanceIID.__imp_RoPara
2d940 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 meterizedTypeExtraGetTypeSignatu
2d960 72 65 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 re.RoParameterizedTypeExtraGetTy
2d980 70 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f peSignature.__IMPORT_DESCRIPTOR_
2d9a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
2d9c0 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-0.__NULL_IMPORT_DESCRIPTOR..ap
2d9e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
2da00 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 0_NULL_THUNK_DATA.__imp_HSTRING_
2da20 55 73 65 72 46 72 65 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f UserFree.HSTRING_UserFree.__imp_
2da40 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 HSTRING_UserFree64.HSTRING_UserF
2da60 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 ree64.__imp_HSTRING_UserMarshal.
2da80 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e HSTRING_UserMarshal.__imp_HSTRIN
2daa0 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 G_UserMarshal64.HSTRING_UserMars
2dac0 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 hal64.__imp_HSTRING_UserSize.HST
2dae0 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 RING_UserSize.__imp_HSTRING_User
2db00 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f Size64.HSTRING_UserSize64.__imp_
2db20 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 HSTRING_UserUnmarshal.HSTRING_Us
2db40 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e erUnmarshal.__imp_HSTRING_UserUn
2db60 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 marshal64.HSTRING_UserUnmarshal6
2db80 34 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 4.__imp_WindowsCompareStringOrdi
2dba0 6e 61 6c 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 nal.WindowsCompareStringOrdinal.
2dbc0 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 __imp_WindowsConcatString.Window
2dbe0 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 sConcatString.__imp_WindowsCreat
2dc00 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d eString.WindowsCreateString.__im
2dc20 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 p_WindowsCreateStringReference.W
2dc40 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d indowsCreateStringReference.__im
2dc60 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c p_WindowsDeleteString.WindowsDel
2dc80 65 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 eteString.__imp_WindowsDeleteStr
2dca0 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 ingBuffer.WindowsDeleteStringBuf
2dcc0 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 fer.__imp_WindowsDuplicateString
2dce0 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 .WindowsDuplicateString.__imp_Wi
2dd00 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 ndowsGetStringLen.WindowsGetStri
2dd20 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 ngLen.__imp_WindowsGetStringRawB
2dd40 75 66 66 65 72 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 uffer.WindowsGetStringRawBuffer.
2dd60 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 6f __imp_WindowsInspectString.Windo
2dd80 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 wsInspectString.__imp_WindowsIsS
2dda0 74 72 69 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 tringEmpty.WindowsIsStringEmpty.
2ddc0 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 __imp_WindowsPreallocateStringBu
2dde0 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 ffer.WindowsPreallocateStringBuf
2de00 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 fer.__imp_WindowsPromoteStringBu
2de20 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 ffer.WindowsPromoteStringBuffer.
2de40 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f __imp_WindowsReplaceString.Windo
2de60 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 wsReplaceString.__imp_WindowsStr
2de80 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 ingHasEmbeddedNull.WindowsString
2dea0 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 HasEmbeddedNull.__imp_WindowsSub
2dec0 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 string.WindowsSubstring.__imp_Wi
2dee0 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 ndowsSubstringWithSpecifiedLengt
2df00 68 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c h.WindowsSubstringWithSpecifiedL
2df20 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 ength.__imp_WindowsTrimStringEnd
2df40 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 64 .WindowsTrimStringEnd.__imp_Wind
2df60 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 owsTrimStringStart.WindowsTrimSt
2df80 72 69 6e 67 53 74 61 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ringStart.__IMPORT_DESCRIPTOR_ap
2dfa0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
2dfc0 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
2dfe0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f ms-win-core-winrt-string-l1-1-1_
2e000 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 NULL_THUNK_DATA.__imp_WindowsIns
2e020 70 65 63 74 53 74 72 69 6e 67 32 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 pectString2.WindowsInspectString
2e040 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2.__IMPORT_DESCRIPTOR_api-ms-win
2e060 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 -core-wow64-l1-1-1.__NULL_IMPORT
2e080 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 _DESCRIPTOR..api-ms-win-core-wow
2e0a0 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 64-l1-1-1_NULL_THUNK_DATA.__imp_
2e0c0 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 47 65 74 53 79 73 GetSystemWow64Directory2A.GetSys
2e0e0 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 temWow64Directory2A.__imp_GetSys
2e100 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 temWow64Directory2W.GetSystemWow
2e120 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 64Directory2W.__imp_Wow64SetThre
2e140 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 57 6f 77 36 34 53 65 74 54 68 adDefaultGuestMachine.Wow64SetTh
2e160 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 49 4d 50 4f 52 54 readDefaultGuestMachine.__IMPORT
2e180 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 _DESCRIPTOR_api-ms-win-devices-q
2e1a0 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 uery-l1-1-0.__NULL_IMPORT_DESCRI
2e1c0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c PTOR..api-ms-win-devices-query-l
2e1e0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 76 43 1-1-0_NULL_THUNK_DATA.__imp_DevC
2e200 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 loseObjectQuery.DevCloseObjectQu
2e220 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 ery.__imp_DevCreateObjectQuery.D
2e240 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 evCreateObjectQuery.__imp_DevCre
2e260 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 44 65 76 43 72 65 61 74 65 4f 62 ateObjectQueryFromId.DevCreateOb
2e280 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f jectQueryFromId.__imp_DevCreateO
2e2a0 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 bjectQueryFromIds.DevCreateObjec
2e2c0 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 5f 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 65 tQueryFromIds.__imp_DevFindPrope
2e2e0 72 74 79 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 rty.DevFindProperty.__imp_DevFre
2e300 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 eObjectProperties.DevFreeObjectP
2e320 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 44 roperties.__imp_DevFreeObjects.D
2e340 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 evFreeObjects.__imp_DevGetObject
2e360 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 Properties.DevGetObjectPropertie
2e380 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 s.__imp_DevGetObjects.DevGetObje
2e3a0 63 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 cts.__IMPORT_DESCRIPTOR_api-ms-w
2e3c0 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 in-devices-query-l1-1-1.__NULL_I
2e3e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 MPORT_DESCRIPTOR..api-ms-win-dev
2e400 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ices-query-l1-1-1_NULL_THUNK_DAT
2e420 41 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 44 A.__imp_DevCreateObjectQueryEx.D
2e440 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 evCreateObjectQueryEx.__imp_DevC
2e460 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 44 65 76 43 72 65 61 reateObjectQueryFromIdEx.DevCrea
2e480 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 teObjectQueryFromIdEx.__imp_DevC
2e4a0 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 44 65 76 43 72 65 reateObjectQueryFromIdsEx.DevCre
2e4c0 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 5f 5f 69 6d 70 5f 44 65 ateObjectQueryFromIdsEx.__imp_De
2e4e0 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 44 65 76 47 65 74 4f 62 6a vGetObjectPropertiesEx.DevGetObj
2e500 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 ectPropertiesEx.__imp_DevGetObje
2e520 63 74 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 ctsEx.DevGetObjectsEx.__IMPORT_D
2e540 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c ESCRIPTOR_api-ms-win-dx-d3dkmt-l
2e560 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
2e580 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c api-ms-win-dx-d3dkmt-l1-1-0_NULL
2e5a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 00 47 64 69 _THUNK_DATA.__imp_GdiEntry13.Gdi
2e5c0 45 6e 74 72 79 31 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d Entry13.__IMPORT_DESCRIPTOR_api-
2e5e0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d ms-win-gaming-deviceinformation-
2e600 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-0.__NULL_IMPORT_DESCRIPTOR.
2e620 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 .api-ms-win-gaming-deviceinforma
2e640 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d tion-l1-1-0_NULL_THUNK_DATA.__im
2e660 70 5f 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f p_GetGamingDeviceModelInformatio
2e680 6e 00 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f n.GetGamingDeviceModelInformatio
2e6a0 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e n.__IMPORT_DESCRIPTOR_api-ms-win
2e6c0 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 -gaming-expandedresources-l1-1-0
2e6e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2e700 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c s-win-gaming-expandedresources-l
2e720 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 45 1-1-0_NULL_THUNK_DATA.__imp_GetE
2e740 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 xpandedResourceExclusiveCpuCount
2e760 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 .GetExpandedResourceExclusiveCpu
2e780 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 Count.__imp_HasExpandedResources
2e7a0 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 .HasExpandedResources.__imp_Rele
2e7c0 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 52 65 6c 65 61 73 65 45 78 63 6c 75 aseExclusiveCpuSets.ReleaseExclu
2e7e0 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f siveCpuSets.__IMPORT_DESCRIPTOR_
2e800 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f api-ms-win-gaming-tcui-l1-1-0.__
2e820 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2e840 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-gaming-tcui-l1-1-0_NULL_THUNK
2e860 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 _DATA.__imp_ProcessPendingGameUI
2e880 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 .ProcessPendingGameUI.__imp_Show
2e8a0 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 53 68 6f 77 43 ChangeFriendRelationshipUI.ShowC
2e8c0 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f hangeFriendRelationshipUI.__imp_
2e8e0 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 ShowGameInviteUI.ShowGameInviteU
2e900 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 53 68 6f 77 50 I.__imp_ShowPlayerPickerUI.ShowP
2e920 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 layerPickerUI.__imp_ShowProfileC
2e940 61 72 64 55 49 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 5f 5f 69 6d 70 5f 53 68 ardUI.ShowProfileCardUI.__imp_Sh
2e960 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 54 69 74 6c 65 41 owTitleAchievementsUI.ShowTitleA
2e980 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e chievementsUI.__imp_TryCancelPen
2e9a0 64 69 6e 67 47 61 6d 65 55 49 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 dingGameUI.TryCancelPendingGameU
2e9c0 49 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e I.__IMPORT_DESCRIPTOR_api-ms-win
2e9e0 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -gaming-tcui-l1-1-1.__NULL_IMPOR
2ea00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d T_DESCRIPTOR..api-ms-win-gaming-
2ea20 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d tcui-l1-1-1_NULL_THUNK_DATA.__im
2ea40 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 43 p_CheckGamingPrivilegeSilently.C
2ea60 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d heckGamingPrivilegeSilently.__im
2ea80 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 43 68 65 p_CheckGamingPrivilegeWithUI.Che
2eaa0 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f 49 4d 50 4f 52 54 ckGamingPrivilegeWithUI.__IMPORT
2eac0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 _DESCRIPTOR_api-ms-win-gaming-tc
2eae0 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ui-l1-1-2.__NULL_IMPORT_DESCRIPT
2eb00 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d OR..api-ms-win-gaming-tcui-l1-1-
2eb20 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 2_NULL_THUNK_DATA.__imp_CheckGam
2eb40 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 43 68 65 63 ingPrivilegeSilentlyForUser.Chec
2eb60 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 kGamingPrivilegeSilentlyForUser.
2eb80 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 __imp_CheckGamingPrivilegeWithUI
2eba0 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 ForUser.CheckGamingPrivilegeWith
2ebc0 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 UIForUser.__imp_ShowChangeFriend
2ebe0 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 68 61 6e 67 65 RelationshipUIForUser.ShowChange
2ec00 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d FriendRelationshipUIForUser.__im
2ec20 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 p_ShowGameInviteUIForUser.ShowGa
2ec40 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 meInviteUIForUser.__imp_ShowPlay
2ec60 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b erPickerUIForUser.ShowPlayerPick
2ec80 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 erUIForUser.__imp_ShowProfileCar
2eca0 64 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 dUIForUser.ShowProfileCardUIForU
2ecc0 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 ser.__imp_ShowTitleAchievementsU
2ece0 49 46 6f 72 55 73 65 72 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 IForUser.ShowTitleAchievementsUI
2ed00 46 6f 72 55 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ForUser.__IMPORT_DESCRIPTOR_api-
2ed20 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c ms-win-gaming-tcui-l1-1-3.__NULL
2ed40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 _IMPORT_DESCRIPTOR..api-ms-win-g
2ed60 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 aming-tcui-l1-1-3_NULL_THUNK_DAT
2ed80 41 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 A.__imp_ShowGameInviteUIWithCont
2eda0 65 78 74 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 ext.ShowGameInviteUIWithContext.
2edc0 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 __imp_ShowGameInviteUIWithContex
2ede0 74 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e tForUser.ShowGameInviteUIWithCon
2ee00 74 65 78 74 46 6f 72 55 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f textForUser.__IMPORT_DESCRIPTOR_
2ee20 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f api-ms-win-gaming-tcui-l1-1-4.__
2ee40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2ee60 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-gaming-tcui-l1-1-4_NULL_THUNK
2ee80 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f _DATA.__imp_ShowCustomizeUserPro
2eea0 66 69 6c 65 55 49 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 fileUI.ShowCustomizeUserProfileU
2eec0 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 I.__imp_ShowCustomizeUserProfile
2eee0 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 UIForUser.ShowCustomizeUserProfi
2ef00 6c 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 leUIForUser.__imp_ShowFindFriend
2ef20 73 55 49 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 sUI.ShowFindFriendsUI.__imp_Show
2ef40 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 69 FindFriendsUIForUser.ShowFindFri
2ef60 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f endsUIForUser.__imp_ShowGameInfo
2ef80 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 UI.ShowGameInfoUI.__imp_ShowGame
2efa0 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 InfoUIForUser.ShowGameInfoUIForU
2efc0 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 53 68 6f ser.__imp_ShowUserSettingsUI.Sho
2efe0 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 wUserSettingsUI.__imp_ShowUserSe
2f000 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 ttingsUIForUser.ShowUserSettings
2f020 55 49 46 6f 72 55 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 UIForUser.__IMPORT_DESCRIPTOR_ap
2f040 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 i-ms-win-mm-misc-l1-1-1.__NULL_I
2f060 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d MPORT_DESCRIPTOR..api-ms-win-mm-
2f080 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d misc-l1-1-1_NULL_THUNK_DATA.__im
2f0a0 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 5f 5f 49 4d p_sndOpenSound.sndOpenSound.__IM
2f0c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 PORT_DESCRIPTOR_api-ms-win-net-i
2f0e0 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 solation-l1-1-0.__NULL_IMPORT_DE
2f100 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 SCRIPTOR..api-ms-win-net-isolati
2f120 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f on-l1-1-0_NULL_THUNK_DATA.__imp_
2f140 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 NetworkIsolationDiagnoseConnectF
2f160 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f ailureAndGetInfo.NetworkIsolatio
2f180 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 nDiagnoseConnectFailureAndGetInf
2f1a0 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 o.__imp_NetworkIsolationEnumAppC
2f1c0 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 ontainers.NetworkIsolationEnumAp
2f1e0 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 pContainers.__imp_NetworkIsolati
2f200 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 onFreeAppContainers.NetworkIsola
2f220 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 tionFreeAppContainers.__imp_Netw
2f240 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 orkIsolationGetAppContainerConfi
2f260 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 g.NetworkIsolationGetAppContaine
2f280 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 rConfig.__imp_NetworkIsolationRe
2f2a0 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 gisterForAppContainerChanges.Net
2f2c0 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 workIsolationRegisterForAppConta
2f2e0 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 inerChanges.__imp_NetworkIsolati
2f300 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 onSetAppContainerConfig.NetworkI
2f320 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f solationSetAppContainerConfig.__
2f340 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 imp_NetworkIsolationSetupAppCont
2f360 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 ainerBinaries.NetworkIsolationSe
2f380 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 tupAppContainerBinaries.__imp_Ne
2f3a0 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f tworkIsolationUnregisterForAppCo
2f3c0 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 ntainerChanges.NetworkIsolationU
2f3e0 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 nregisterForAppContainerChanges.
2f400 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
2f420 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ecurity-base-l1-2-2.__NULL_IMPOR
2f440 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 T_DESCRIPTOR..api-ms-win-securit
2f460 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f y-base-l1-2-2_NULL_THUNK_DATA.__
2f480 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 imp_DeriveCapabilitySidsFromName
2f4a0 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 5f 5f .DeriveCapabilitySidsFromName.__
2f4c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 IMPORT_DESCRIPTOR_api-ms-win-sec
2f4e0 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f urity-isolatedcontainer-l1-1-0._
2f500 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2f520 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
2f540 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 1-1-0_NULL_THUNK_DATA.__imp_IsPr
2f560 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 ocessInIsolatedContainer.IsProce
2f580 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 ssInIsolatedContainer.__IMPORT_D
2f5a0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 ESCRIPTOR_api-ms-win-security-is
2f5c0 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d olatedcontainer-l1-1-1.__NULL_IM
2f5e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 PORT_DESCRIPTOR..api-ms-win-secu
2f600 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 rity-isolatedcontainer-l1-1-1_NU
2f620 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 57 LL_THUNK_DATA.__imp_IsProcessInW
2f640 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 DAGContainer.IsProcessInWDAGCont
2f660 61 69 6e 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ainer.__IMPORT_DESCRIPTOR_api-ms
2f680 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f -win-service-core-l1-1-3.__NULL_
2f6a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 IMPORT_DESCRIPTOR..api-ms-win-se
2f6c0 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 rvice-core-l1-1-3_NULL_THUNK_DAT
2f6e0 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b A.__imp_GetServiceRegistryStateK
2f700 65 79 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f ey.GetServiceRegistryStateKey.__
2f720 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 IMPORT_DESCRIPTOR_api-ms-win-ser
2f740 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 vice-core-l1-1-4.__NULL_IMPORT_D
2f760 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ESCRIPTOR..api-ms-win-service-co
2f780 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f re-l1-1-4_NULL_THUNK_DATA.__imp_
2f7a0 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 65 72 76 69 63 65 44 69 GetServiceDirectory.GetServiceDi
2f7c0 72 65 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d rectory.__IMPORT_DESCRIPTOR_api-
2f7e0 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c ms-win-service-core-l1-1-5.__NUL
2f800 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
2f820 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 service-core-l1-1-5_NULL_THUNK_D
2f840 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 ATA.__imp_GetSharedServiceDirect
2f860 6f 72 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f ory.GetSharedServiceDirectory.__
2f880 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 imp_GetSharedServiceRegistryStat
2f8a0 65 4b 65 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 eKey.GetSharedServiceRegistrySta
2f8c0 74 65 4b 65 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 teKey.__IMPORT_DESCRIPTOR_api-ms
2f8e0 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c -win-shcore-scaling-l1-1-0.__NUL
2f900 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
2f920 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b shcore-scaling-l1-1-0_NULL_THUNK
2f940 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 _DATA.__imp_GetScaleFactorForDev
2f960 69 63 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f 5f 69 6d ice.GetScaleFactorForDevice.__im
2f980 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f p_RegisterScaleChangeNotificatio
2f9a0 6e 73 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 ns.RegisterScaleChangeNotificati
2f9c0 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 ons.__imp_RevokeScaleChangeNotif
2f9e0 69 63 61 74 69 6f 6e 73 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 ications.RevokeScaleChangeNotifi
2fa00 63 61 74 69 6f 6e 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d cations.__IMPORT_DESCRIPTOR_api-
2fa20 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e ms-win-shcore-scaling-l1-1-1.__N
2fa40 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
2fa60 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 n-shcore-scaling-l1-1-1_NULL_THU
2fa80 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 NK_DATA.__imp_GetDpiForMonitor.G
2faa0 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 etDpiForMonitor.__imp_GetProcess
2fac0 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e DpiAwareness.GetProcessDpiAwaren
2fae0 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 ess.__imp_GetScaleFactorForMonit
2fb00 6f 72 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d or.GetScaleFactorForMonitor.__im
2fb20 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 52 65 67 69 73 p_RegisterScaleChangeEvent.Regis
2fb40 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f terScaleChangeEvent.__imp_SetPro
2fb60 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 cessDpiAwareness.SetProcessDpiAw
2fb80 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 areness.__imp_UnregisterScaleCha
2fba0 6e 67 65 45 76 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 ngeEvent.UnregisterScaleChangeEv
2fbc0 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ent.__IMPORT_DESCRIPTOR_api-ms-w
2fbe0 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f in-shcore-scaling-l1-1-2.__NULL_
2fc00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 IMPORT_DESCRIPTOR..api-ms-win-sh
2fc20 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 core-scaling-l1-1-2_NULL_THUNK_D
2fc40 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e ATA.__imp_GetDpiForShellUICompon
2fc60 65 6e 74 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 5f 5f ent.GetDpiForShellUIComponent.__
2fc80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 IMPORT_DESCRIPTOR_api-ms-win-shc
2fca0 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 ore-stream-winrt-l1-1-0.__NULL_I
2fcc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 MPORT_DESCRIPTOR..api-ms-win-shc
2fce0 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 ore-stream-winrt-l1-1-0_NULL_THU
2fd00 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 NK_DATA.__imp_CreateRandomAccess
2fd20 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 StreamOnFile.CreateRandomAccessS
2fd40 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 treamOnFile.__imp_CreateRandomAc
2fd60 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 61 6e 64 6f cessStreamOverStream.CreateRando
2fd80 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 mAccessStreamOverStream.__imp_Cr
2fda0 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d eateStreamOverRandomAccessStream
2fdc0 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 .CreateStreamOverRandomAccessStr
2fde0 65 61 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 eam.__IMPORT_DESCRIPTOR_api-ms-w
2fe00 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f in-wsl-api-l1-1-0.__NULL_IMPORT_
2fe20 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c DESCRIPTOR..api-ms-win-wsl-api-l
2fe40 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 6c 43 1-1-0_NULL_THUNK_DATA.__imp_WslC
2fe60 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 43 6f 6e 66 69 67 75 72 onfigureDistribution.WslConfigur
2fe80 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 72 69 eDistribution.__imp_WslGetDistri
2fea0 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 47 65 74 44 69 73 74 72 69 butionConfiguration.WslGetDistri
2fec0 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 butionConfiguration.__imp_WslIsD
2fee0 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 49 73 44 69 73 74 72 istributionRegistered.WslIsDistr
2ff00 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 ibutionRegistered.__imp_WslLaunc
2ff20 68 00 57 73 6c 4c 61 75 6e 63 68 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 h.WslLaunch.__imp_WslLaunchInter
2ff40 61 63 74 69 76 65 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d active.WslLaunchInteractive.__im
2ff60 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 52 65 67 p_WslRegisterDistribution.WslReg
2ff80 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 65 67 isterDistribution.__imp_WslUnreg
2ffa0 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 isterDistribution.WslUnregisterD
2ffc0 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f istribution.__IMPORT_DESCRIPTOR_
2ffe0 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 apphelp.__NULL_IMPORT_DESCRIPTOR
30000 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..apphelp_NULL_THUNK_DATA.__imp_
30020 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 41 70 70 68 65 6c 70 43 ApphelpCheckShellObject.ApphelpC
30040 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 heckShellObject.__IMPORT_DESCRIP
30060 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_authz.__NULL_IMPORT_DESCRIPT
30080 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..authz_NULL_THUNK_DATA.__imp_
300a0 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 AuthzAccessCheck.AuthzAccessChec
300c0 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 k.__imp_AuthzAddSidsToContext.Au
300e0 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 thzAddSidsToContext.__imp_AuthzC
30100 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 achedAccessCheck.AuthzCachedAcce
30120 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 ssCheck.__imp_AuthzEnumerateSecu
30140 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 rityEventSources.AuthzEnumerateS
30160 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 ecurityEventSources.__imp_AuthzE
30180 76 61 6c 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f 5f valuateSacl.AuthzEvaluateSacl.__
301a0 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 46 72 65 imp_AuthzFreeAuditEvent.AuthzFre
301c0 65 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 eAuditEvent.__imp_AuthzFreeCentr
301e0 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 65 65 43 65 6e alAccessPolicyCache.AuthzFreeCen
30200 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 74 68 tralAccessPolicyCache.__imp_Auth
30220 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f zFreeContext.AuthzFreeContext.__
30240 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 41 75 74 68 7a 46 72 65 65 48 61 6e imp_AuthzFreeHandle.AuthzFreeHan
30260 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 dle.__imp_AuthzFreeResourceManag
30280 65 72 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d er.AuthzFreeResourceManager.__im
302a0 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 p_AuthzGetInformationFromContext
302c0 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 .AuthzGetInformationFromContext.
302e0 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e __imp_AuthzInitializeCompoundCon
30300 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 text.AuthzInitializeCompoundCont
30320 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 ext.__imp_AuthzInitializeContext
30340 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 FromAuthzContext.AuthzInitialize
30360 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 ContextFromAuthzContext.__imp_Au
30380 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 41 75 74 68 thzInitializeContextFromSid.Auth
303a0 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 5f 5f 69 6d 70 5f zInitializeContextFromSid.__imp_
303c0 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 AuthzInitializeContextFromToken.
303e0 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 AuthzInitializeContextFromToken.
30400 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 __imp_AuthzInitializeObjectAcces
30420 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 sAuditEvent.AuthzInitializeObjec
30440 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 tAccessAuditEvent.__imp_AuthzIni
30460 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 41 tializeObjectAccessAuditEvent2.A
30480 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 uthzInitializeObjectAccessAuditE
304a0 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 vent2.__imp_AuthzInitializeRemot
304c0 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 eResourceManager.AuthzInitialize
304e0 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 RemoteResourceManager.__imp_Auth
30500 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a zInitializeResourceManager.Authz
30520 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f InitializeResourceManager.__imp_
30540 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 AuthzInitializeResourceManagerEx
30560 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 .AuthzInitializeResourceManagerE
30580 78 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e x.__imp_AuthzInstallSecurityEven
305a0 74 53 6f 75 72 63 65 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e tSource.AuthzInstallSecurityEven
305c0 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 tSource.__imp_AuthzModifyClaims.
305e0 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 AuthzModifyClaims.__imp_AuthzMod
30600 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 ifySecurityAttributes.AuthzModif
30620 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d ySecurityAttributes.__imp_AuthzM
30640 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f odifySids.AuthzModifySids.__imp_
30660 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 41 75 74 68 7a 4f 70 65 6e 4f 62 AuthzOpenObjectAudit.AuthzOpenOb
30680 6a 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 jectAudit.__imp_AuthzRegisterCap
306a0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 ChangeNotification.AuthzRegister
306c0 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 CapChangeNotification.__imp_Auth
306e0 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 zRegisterSecurityEventSource.Aut
30700 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f hzRegisterSecurityEventSource.__
30720 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 75 74 imp_AuthzReportSecurityEvent.Aut
30740 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 hzReportSecurityEvent.__imp_Auth
30760 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 41 zReportSecurityEventFromParams.A
30780 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d uthzReportSecurityEventFromParam
307a0 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f s.__imp_AuthzSetAppContainerInfo
307c0 72 6d 61 74 69 6f 6e 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f rmation.AuthzSetAppContainerInfo
307e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 rmation.__imp_AuthzUninstallSecu
30800 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 rityEventSource.AuthzUninstallSe
30820 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 curityEventSource.__imp_AuthzUnr
30840 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 egisterCapChangeNotification.Aut
30860 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f hzUnregisterCapChangeNotificatio
30880 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 n.__imp_AuthzUnregisterSecurityE
308a0 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 ventSource.AuthzUnregisterSecuri
308c0 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f tyEventSource.__IMPORT_DESCRIPTO
308e0 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_avicap32.__NULL_IMPORT_DESCRIP
30900 54 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f TOR..avicap32_NULL_THUNK_DATA.__
30920 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 imp_capCreateCaptureWindowA.capC
30940 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 reateCaptureWindowA.__imp_capCre
30960 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 ateCaptureWindowW.capCreateCaptu
30980 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 reWindowW.__imp_capGetDriverDesc
309a0 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e riptionA.capGetDriverDescription
309c0 41 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 A.__imp_capGetDriverDescriptionW
309e0 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 49 4d 50 4f .capGetDriverDescriptionW.__IMPO
30a00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_avifil32.__NULL_IM
30a20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..avifil32_NULL_T
30a40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 HUNK_DATA.__imp_AVIBuildFilterA.
30a60 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 AVIBuildFilterA.__imp_AVIBuildFi
30a80 6c 74 65 72 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 41 56 49 43 lterW.AVIBuildFilterW.__imp_AVIC
30aa0 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 learClipboard.AVIClearClipboard.
30ac0 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 41 56 49 46 69 6c 65 41 64 64 52 65 __imp_AVIFileAddRef.AVIFileAddRe
30ae0 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 41 56 49 f.__imp_AVIFileCreateStreamA.AVI
30b00 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 FileCreateStreamA.__imp_AVIFileC
30b20 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d reateStreamW.AVIFileCreateStream
30b40 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 41 56 49 46 69 6c 65 W.__imp_AVIFileEndRecord.AVIFile
30b60 45 6e 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 EndRecord.__imp_AVIFileExit.AVIF
30b80 69 6c 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 41 ileExit.__imp_AVIFileGetStream.A
30ba0 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 VIFileGetStream.__imp_AVIFileInf
30bc0 6f 41 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 oA.AVIFileInfoA.__imp_AVIFileInf
30be0 6f 57 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 69 oW.AVIFileInfoW.__imp_AVIFileIni
30c00 74 00 41 56 49 46 69 6c 65 49 6e 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 t.AVIFileInit.__imp_AVIFileOpenA
30c20 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 57 .AVIFileOpenA.__imp_AVIFileOpenW
30c40 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 .AVIFileOpenW.__imp_AVIFileReadD
30c60 61 74 61 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c ata.AVIFileReadData.__imp_AVIFil
30c80 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 eRelease.AVIFileRelease.__imp_AV
30ca0 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 IFileWriteData.AVIFileWriteData.
30cc0 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 47 65 74 __imp_AVIGetFromClipboard.AVIGet
30ce0 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 43 6f 6d 70 72 FromClipboard.__imp_AVIMakeCompr
30d00 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 essedStream.AVIMakeCompressedStr
30d20 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 eam.__imp_AVIMakeFileFromStreams
30d40 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 5f 5f 69 6d 70 5f 41 56 .AVIMakeFileFromStreams.__imp_AV
30d60 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 IMakeStreamFromClipboard.AVIMake
30d80 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 StreamFromClipboard.__imp_AVIPut
30da0 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 FileOnClipboard.AVIPutFileOnClip
30dc0 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 41 00 41 56 49 53 61 76 65 41 00 5f 5f board.__imp_AVISaveA.AVISaveA.__
30de0 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e imp_AVISaveOptions.AVISaveOption
30e00 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 41 56 49 53 61 s.__imp_AVISaveOptionsFree.AVISa
30e20 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 41 56 veOptionsFree.__imp_AVISaveVA.AV
30e40 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 41 56 49 53 61 76 65 56 ISaveVA.__imp_AVISaveVW.AVISaveV
30e60 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 57 00 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f W.__imp_AVISaveW.AVISaveW.__imp_
30e80 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 AVIStreamAddRef.AVIStreamAddRef.
30ea0 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 41 56 __imp_AVIStreamBeginStreaming.AV
30ec0 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 IStreamBeginStreaming.__imp_AVIS
30ee0 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d treamCreate.AVIStreamCreate.__im
30f00 70 5f 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 p_AVIStreamEndStreaming.AVIStrea
30f20 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 46 69 6e mEndStreaming.__imp_AVIStreamFin
30f40 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d dSample.AVIStreamFindSample.__im
30f60 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 p_AVIStreamGetFrame.AVIStreamGet
30f80 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f Frame.__imp_AVIStreamGetFrameClo
30fa0 73 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f se.AVIStreamGetFrameClose.__imp_
30fc0 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 47 AVIStreamGetFrameOpen.AVIStreamG
30fe0 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 etFrameOpen.__imp_AVIStreamInfoA
31000 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 .AVIStreamInfoA.__imp_AVIStreamI
31020 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 nfoW.AVIStreamInfoW.__imp_AVIStr
31040 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f eamLength.AVIStreamLength.__imp_
31060 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d AVIStreamOpenFromFileA.AVIStream
31080 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 OpenFromFileA.__imp_AVIStreamOpe
310a0 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 nFromFileW.AVIStreamOpenFromFile
310c0 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 41 56 49 53 74 72 65 61 6d 52 W.__imp_AVIStreamRead.AVIStreamR
310e0 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 49 53 ead.__imp_AVIStreamReadData.AVIS
31100 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 treamReadData.__imp_AVIStreamRea
31120 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d dFormat.AVIStreamReadFormat.__im
31140 70 5f 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 p_AVIStreamRelease.AVIStreamRele
31160 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 ase.__imp_AVIStreamSampleToTime.
31180 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 AVIStreamSampleToTime.__imp_AVIS
311a0 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 treamSetFormat.AVIStreamSetForma
311c0 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 41 56 49 53 74 72 65 61 6d t.__imp_AVIStreamStart.AVIStream
311e0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c Start.__imp_AVIStreamTimeToSampl
31200 65 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 e.AVIStreamTimeToSample.__imp_AV
31220 49 53 74 72 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d IStreamWrite.AVIStreamWrite.__im
31240 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 57 72 p_AVIStreamWriteData.AVIStreamWr
31260 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 iteData.__imp_CreateEditableStre
31280 61 6d 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 45 64 am.CreateEditableStream.__imp_Ed
312a0 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f itStreamClone.EditStreamClone.__
312c0 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 imp_EditStreamCopy.EditStreamCop
312e0 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 45 64 69 74 53 74 72 65 61 6d y.__imp_EditStreamCut.EditStream
31300 43 75 74 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 45 64 69 74 53 74 Cut.__imp_EditStreamPaste.EditSt
31320 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 reamPaste.__imp_EditStreamSetInf
31340 6f 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 69 74 oA.EditStreamSetInfoA.__imp_Edit
31360 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f StreamSetInfoW.EditStreamSetInfo
31380 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 45 64 69 74 53 W.__imp_EditStreamSetNameA.EditS
313a0 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 treamSetNameA.__imp_EditStreamSe
313c0 74 4e 61 6d 65 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 49 4d 50 4f tNameW.EditStreamSetNameW.__IMPO
313e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 RT_DESCRIPTOR_avrt.__NULL_IMPORT
31400 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _DESCRIPTOR..avrt_NULL_THUNK_DAT
31420 41 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e A.__imp_AvQuerySystemResponsiven
31440 65 73 73 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 ess.AvQuerySystemResponsiveness.
31460 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 __imp_AvRevertMmThreadCharacteri
31480 73 74 69 63 73 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 stics.AvRevertMmThreadCharacteri
314a0 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 stics.__imp_AvRtCreateThreadOrde
314c0 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 ringGroup.AvRtCreateThreadOrderi
314e0 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 ngGroup.__imp_AvRtCreateThreadOr
31500 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f deringGroupExA.AvRtCreateThreadO
31520 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 rderingGroupExA.__imp_AvRtCreate
31540 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 41 76 52 74 43 72 65 61 74 ThreadOrderingGroupExW.AvRtCreat
31560 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 5f 5f 69 6d 70 5f 41 76 eThreadOrderingGroupExW.__imp_Av
31580 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 RtDeleteThreadOrderingGroup.AvRt
315a0 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f DeleteThreadOrderingGroup.__imp_
315c0 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 AvRtJoinThreadOrderingGroup.AvRt
315e0 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 JoinThreadOrderingGroup.__imp_Av
31600 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4c RtLeaveThreadOrderingGroup.AvRtL
31620 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 eaveThreadOrderingGroup.__imp_Av
31640 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 RtWaitOnThreadOrderingGroup.AvRt
31660 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f WaitOnThreadOrderingGroup.__imp_
31680 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 AvSetMmMaxThreadCharacteristicsA
316a0 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 .AvSetMmMaxThreadCharacteristics
316c0 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 A.__imp_AvSetMmMaxThreadCharacte
316e0 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 risticsW.AvSetMmMaxThreadCharact
31700 65 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 eristicsW.__imp_AvSetMmThreadCha
31720 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 racteristicsA.AvSetMmThreadChara
31740 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 cteristicsA.__imp_AvSetMmThreadC
31760 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 haracteristicsW.AvSetMmThreadCha
31780 72 61 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 racteristicsW.__imp_AvSetMmThrea
317a0 64 50 72 69 6f 72 69 74 79 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 dPriority.AvSetMmThreadPriority.
317c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 4e __IMPORT_DESCRIPTOR_bcp47mrm.__N
317e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 70 34 37 6d 72 6d 5f ULL_IMPORT_DESCRIPTOR..bcp47mrm_
31800 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 NULL_THUNK_DATA.__imp_GetDistanc
31820 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 47 65 74 44 69 73 74 eOfClosestLanguageInList.GetDist
31840 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 5f 5f 69 6d anceOfClosestLanguageInList.__im
31860 70 5f 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 p_IsWellFormedTag.IsWellFormedTa
31880 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f 5f 4e g.__IMPORT_DESCRIPTOR_bcrypt.__N
318a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 72 79 70 74 5f 4e 55 ULL_IMPORT_DESCRIPTOR..bcrypt_NU
318c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 64 64 43 6f 6e LL_THUNK_DATA.__imp_BCryptAddCon
318e0 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e textFunction.BCryptAddContextFun
31900 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d ction.__imp_BCryptCloseAlgorithm
31920 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f Provider.BCryptCloseAlgorithmPro
31940 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 vider.__imp_BCryptConfigureConte
31960 78 74 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f xt.BCryptConfigureContext.__imp_
31980 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 BCryptConfigureContextFunction.B
319a0 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f CryptConfigureContextFunction.__
319c0 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 72 imp_BCryptCreateContext.BCryptCr
319e0 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 eateContext.__imp_BCryptCreateHa
31a00 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 sh.BCryptCreateHash.__imp_BCrypt
31a20 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 CreateMultiHash.BCryptCreateMult
31a40 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 63 72 79 70 74 00 42 43 72 79 70 74 iHash.__imp_BCryptDecrypt.BCrypt
31a60 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 Decrypt.__imp_BCryptDeleteContex
31a80 74 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 t.BCryptDeleteContext.__imp_BCry
31aa0 70 74 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d ptDeriveKey.BCryptDeriveKey.__im
31ac0 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 42 43 72 79 70 74 44 65 72 69 p_BCryptDeriveKeyCapi.BCryptDeri
31ae0 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 veKeyCapi.__imp_BCryptDeriveKeyP
31b00 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d BKDF2.BCryptDeriveKeyPBKDF2.__im
31b20 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 42 43 72 79 70 74 44 65 73 74 72 6f p_BCryptDestroyHash.BCryptDestro
31b40 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 yHash.__imp_BCryptDestroyKey.BCr
31b60 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f yptDestroyKey.__imp_BCryptDestro
31b80 79 53 65 63 72 65 74 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d ySecret.BCryptDestroySecret.__im
31ba0 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 42 43 72 79 70 74 44 75 70 6c p_BCryptDuplicateHash.BCryptDupl
31bc0 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b icateHash.__imp_BCryptDuplicateK
31be0 65 79 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 ey.BCryptDuplicateKey.__imp_BCry
31c00 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 ptEncrypt.BCryptEncrypt.__imp_BC
31c20 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 ryptEnumAlgorithms.BCryptEnumAlg
31c40 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 orithms.__imp_BCryptEnumContextF
31c60 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 unctionProviders.BCryptEnumConte
31c80 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 xtFunctionProviders.__imp_BCrypt
31ca0 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 EnumContextFunctions.BCryptEnumC
31cc0 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d ontextFunctions.__imp_BCryptEnum
31ce0 43 6f 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d Contexts.BCryptEnumContexts.__im
31d00 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d p_BCryptEnumProviders.BCryptEnum
31d20 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 Providers.__imp_BCryptEnumRegist
31d40 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 eredProviders.BCryptEnumRegister
31d60 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 edProviders.__imp_BCryptExportKe
31d80 79 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 y.BCryptExportKey.__imp_BCryptFi
31da0 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 nalizeKeyPair.BCryptFinalizeKeyP
31dc0 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 42 43 72 79 70 air.__imp_BCryptFinishHash.BCryp
31de0 74 46 69 6e 69 73 68 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 tFinishHash.__imp_BCryptFreeBuff
31e00 65 72 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 er.BCryptFreeBuffer.__imp_BCrypt
31e20 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f GenRandom.BCryptGenRandom.__imp_
31e40 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 47 65 6e 65 BCryptGenerateKeyPair.BCryptGene
31e60 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 rateKeyPair.__imp_BCryptGenerate
31e80 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 SymmetricKey.BCryptGenerateSymme
31ea0 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 tricKey.__imp_BCryptGetFipsAlgor
31ec0 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d ithmMode.BCryptGetFipsAlgorithmM
31ee0 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 ode.__imp_BCryptGetProperty.BCry
31f00 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 42 ptGetProperty.__imp_BCryptHash.B
31f20 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 42 CryptHash.__imp_BCryptHashData.B
31f40 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 CryptHashData.__imp_BCryptImport
31f60 4b 65 79 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 Key.BCryptImportKey.__imp_BCrypt
31f80 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 ImportKeyPair.BCryptImportKeyPai
31fa0 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 72 79 r.__imp_BCryptKeyDerivation.BCry
31fc0 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4f 70 65 6e ptKeyDerivation.__imp_BCryptOpen
31fe0 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f AlgorithmProvider.BCryptOpenAlgo
32000 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 50 72 6f 63 65 73 rithmProvider.__imp_BCryptProces
32020 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 sMultiOperations.BCryptProcessMu
32040 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 ltiOperations.__imp_BCryptQueryC
32060 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 ontextConfiguration.BCryptQueryC
32080 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 ontextConfiguration.__imp_BCrypt
320a0 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f QueryContextFunctionConfiguratio
320c0 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 n.BCryptQueryContextFunctionConf
320e0 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 iguration.__imp_BCryptQueryConte
32100 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 51 75 65 72 79 43 6f xtFunctionProperty.BCryptQueryCo
32120 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 ntextFunctionProperty.__imp_BCry
32140 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 72 79 ptQueryProviderRegistration.BCry
32160 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d ptQueryProviderRegistration.__im
32180 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 p_BCryptRegisterConfigChangeNoti
321a0 66 79 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 fy.BCryptRegisterConfigChangeNot
321c0 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e ify.__imp_BCryptRemoveContextFun
321e0 63 74 69 6f 6e 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f ction.BCryptRemoveContextFunctio
32200 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 n.__imp_BCryptResolveProviders.B
32220 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 CryptResolveProviders.__imp_BCry
32240 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 ptSecretAgreement.BCryptSecretAg
32260 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 reement.__imp_BCryptSetContextFu
32280 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 nctionProperty.BCryptSetContextF
322a0 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 50 unctionProperty.__imp_BCryptSetP
322c0 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f roperty.BCryptSetProperty.__imp_
322e0 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f BCryptSignHash.BCryptSignHash.__
32300 69 6d 70 5f 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 imp_BCryptUnregisterConfigChange
32320 4e 6f 74 69 66 79 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 Notify.BCryptUnregisterConfigCha
32340 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e ngeNotify.__imp_BCryptVerifySign
32360 61 74 75 72 65 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d ature.BCryptVerifySignature.__IM
32380 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f PORT_DESCRIPTOR_bluetoothapis.__
323a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 NULL_IMPORT_DESCRIPTOR..bluetoot
323c0 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 6c 75 65 hapis_NULL_THUNK_DATA.__imp_Blue
323e0 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 42 6c 75 65 74 6f 6f 74 68 45 6e toothEnableDiscovery.BluetoothEn
32400 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 ableDiscovery.__imp_BluetoothEna
32420 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 bleIncomingConnections.Bluetooth
32440 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f EnableIncomingConnections.__imp_
32460 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 BluetoothEnumerateInstalledServi
32480 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 ces.BluetoothEnumerateInstalledS
324a0 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 ervices.__imp_BluetoothFindDevic
324c0 65 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 eClose.BluetoothFindDeviceClose.
324e0 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 __imp_BluetoothFindFirstDevice.B
32500 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c luetoothFindFirstDevice.__imp_Bl
32520 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 uetoothFindFirstRadio.BluetoothF
32540 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e indFirstRadio.__imp_BluetoothFin
32560 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 dNextDevice.BluetoothFindNextDev
32580 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f ice.__imp_BluetoothFindNextRadio
325a0 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c .BluetoothFindNextRadio.__imp_Bl
325c0 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 uetoothFindRadioClose.BluetoothF
325e0 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 indRadioClose.__imp_BluetoothGAT
32600 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 TAbortReliableWrite.BluetoothGAT
32620 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f TAbortReliableWrite.__imp_Blueto
32640 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f othGATTBeginReliableWrite.Blueto
32660 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f othGATTBeginReliableWrite.__imp_
32680 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c BluetoothGATTEndReliableWrite.Bl
326a0 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d uetoothGATTEndReliableWrite.__im
326c0 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 p_BluetoothGATTGetCharacteristic
326e0 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 Value.BluetoothGATTGetCharacteri
32700 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 sticValue.__imp_BluetoothGATTGet
32720 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 Characteristics.BluetoothGATTGet
32740 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 Characteristics.__imp_BluetoothG
32760 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 ATTGetDescriptorValue.BluetoothG
32780 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 ATTGetDescriptorValue.__imp_Blue
327a0 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 toothGATTGetDescriptors.Bluetoot
327c0 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f hGATTGetDescriptors.__imp_Blueto
327e0 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 othGATTGetIncludedServices.Bluet
32800 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d oothGATTGetIncludedServices.__im
32820 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 p_BluetoothGATTGetServices.Bluet
32840 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f oothGATTGetServices.__imp_Blueto
32860 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 othGATTRegisterEvent.BluetoothGA
32880 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 TTRegisterEvent.__imp_BluetoothG
328a0 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f ATTSetCharacteristicValue.Blueto
328c0 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f othGATTSetCharacteristicValue.__
328e0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 imp_BluetoothGATTSetDescriptorVa
32900 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 lue.BluetoothGATTSetDescriptorVa
32920 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 lue.__imp_BluetoothGATTUnregiste
32940 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 rEvent.BluetoothGATTUnregisterEv
32960 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f ent.__imp_BluetoothGetDeviceInfo
32980 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c .BluetoothGetDeviceInfo.__imp_Bl
329a0 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 uetoothGetRadioInfo.BluetoothGet
329c0 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 RadioInfo.__imp_BluetoothIsConne
329e0 63 74 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f ctable.BluetoothIsConnectable.__
32a00 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 imp_BluetoothIsDiscoverable.Blue
32a20 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f toothIsDiscoverable.__imp_Blueto
32a40 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 othIsVersionAvailable.BluetoothI
32a60 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 sVersionAvailable.__imp_Bluetoot
32a80 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 hRegisterForAuthentication.Bluet
32aa0 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f oothRegisterForAuthentication.__
32ac0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 imp_BluetoothRegisterForAuthenti
32ae0 63 61 74 69 6f 6e 45 78 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 cationEx.BluetoothRegisterForAut
32b00 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d henticationEx.__imp_BluetoothRem
32b20 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 oveDevice.BluetoothRemoveDevice.
32b40 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 __imp_BluetoothSdpEnumAttributes
32b60 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d .BluetoothSdpEnumAttributes.__im
32b80 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 p_BluetoothSdpGetAttributeValue.
32ba0 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f BluetoothSdpGetAttributeValue.__
32bc0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d imp_BluetoothSdpGetContainerElem
32be0 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 entData.BluetoothSdpGetContainer
32c00 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 ElementData.__imp_BluetoothSdpGe
32c20 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d tElementData.BluetoothSdpGetElem
32c40 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 entData.__imp_BluetoothSdpGetStr
32c60 69 6e 67 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ing.BluetoothSdpGetString.__imp_
32c80 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f BluetoothSendAuthenticationRespo
32ca0 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 nse.BluetoothSendAuthenticationR
32cc0 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 esponse.__imp_BluetoothSendAuthe
32ce0 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e nticationResponseEx.BluetoothSen
32d00 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f dAuthenticationResponseEx.__imp_
32d20 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 BluetoothSetLocalServiceInfo.Blu
32d40 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f etoothSetLocalServiceInfo.__imp_
32d60 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 42 6c 75 65 74 6f 6f BluetoothSetServiceState.Bluetoo
32d80 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 thSetServiceState.__imp_Bluetoot
32da0 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f hUnregisterAuthentication.Blueto
32dc0 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d othUnregisterAuthentication.__im
32de0 70 5f 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 42 6c p_BluetoothUpdateDeviceRecord.Bl
32e00 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 5f 5f 49 4d 50 4f uetoothUpdateDeviceRecord.__IMPO
32e20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_bthprops.__NULL_IM
32e40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..bthprops_NULL_T
32e60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 HUNK_DATA.__imp_BluetoothAuthent
32e80 69 63 61 74 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 icateDevice.BluetoothAuthenticat
32ea0 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 eDevice.__imp_BluetoothAuthentic
32ec0 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 ateDeviceEx.BluetoothAuthenticat
32ee0 65 44 65 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 eDeviceEx.__imp_BluetoothAuthent
32f00 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 icateMultipleDevices.BluetoothAu
32f20 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f thenticateMultipleDevices.__imp_
32f40 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 BluetoothDisplayDeviceProperties
32f60 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 .BluetoothDisplayDevicePropertie
32f80 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 s.__imp_BluetoothSelectDevices.B
32fa0 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 luetoothSelectDevices.__imp_Blue
32fc0 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 toothSelectDevicesFree.Bluetooth
32fe0 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SelectDevicesFree.__IMPORT_DESCR
33000 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_cabinet.__NULL_IMPORT_DESC
33020 52 49 50 54 4f 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..cabinet_NULL_THUNK_DATA.
33040 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 6f 6d 70 72 __imp_CloseCompressor.CloseCompr
33060 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c essor.__imp_CloseDecompressor.Cl
33080 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 70 72 65 73 73 00 43 oseDecompressor.__imp_Compress.C
330a0 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 ompress.__imp_CreateCompressor.C
330c0 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 63 6f reateCompressor.__imp_CreateDeco
330e0 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d mpressor.CreateDecompressor.__im
33100 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 46 43 p_Decompress.Decompress.__imp_FC
33120 49 41 64 64 46 69 6c 65 00 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 43 72 65 IAddFile.FCIAddFile.__imp_FCICre
33140 61 74 65 00 46 43 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 46 ate.FCICreate.__imp_FCIDestroy.F
33160 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 CIDestroy.__imp_FCIFlushCabinet.
33180 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f FCIFlushCabinet.__imp_FCIFlushFo
331a0 6c 64 65 72 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 lder.FCIFlushFolder.__imp_FDICop
331c0 79 00 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 72 65 61 74 65 00 46 44 49 43 72 65 y.FDICopy.__imp_FDICreate.FDICre
331e0 61 74 65 00 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 44 65 73 74 72 6f 79 00 ate.__imp_FDIDestroy.FDIDestroy.
33200 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 __imp_FDIIsCabinet.FDIIsCabinet.
33220 5f 5f 69 6d 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 44 49 54 72 75 6e __imp_FDITruncateCabinet.FDITrun
33240 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f cateCabinet.__imp_QueryCompresso
33260 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f rInformation.QueryCompressorInfo
33280 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 rmation.__imp_QueryDecompressorI
332a0 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f nformation.QueryDecompressorInfo
332c0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 52 65 rmation.__imp_ResetCompressor.Re
332e0 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 setCompressor.__imp_ResetDecompr
33300 65 73 73 6f 72 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 essor.ResetDecompressor.__imp_Se
33320 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 43 6f 6d 70 72 65 tCompressorInformation.SetCompre
33340 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 ssorInformation.__imp_SetDecompr
33360 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 essorInformation.SetDecompressor
33380 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f Information.__IMPORT_DESCRIPTOR_
333a0 63 65 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 certadm.__NULL_IMPORT_DESCRIPTOR
333c0 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..certadm_NULL_THUNK_DATA.__imp_
333e0 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 CertSrvBackupClose.CertSrvBackup
33400 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 43 65 72 Close.__imp_CertSrvBackupEnd.Cer
33420 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 tSrvBackupEnd.__imp_CertSrvBacku
33440 70 46 72 65 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 5f 5f 69 6d 70 5f 43 65 pFree.CertSrvBackupFree.__imp_Ce
33460 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 rtSrvBackupGetBackupLogsW.CertSr
33480 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 vBackupGetBackupLogsW.__imp_Cert
334a0 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 SrvBackupGetDatabaseNamesW.CertS
334c0 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f rvBackupGetDatabaseNamesW.__imp_
334e0 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 CertSrvBackupGetDynamicFileListW
33500 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 .CertSrvBackupGetDynamicFileList
33520 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 43 W.__imp_CertSrvBackupOpenFileW.C
33540 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 ertSrvBackupOpenFileW.__imp_Cert
33560 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 SrvBackupPrepareW.CertSrvBackupP
33580 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 repareW.__imp_CertSrvBackupRead.
335a0 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 CertSrvBackupRead.__imp_CertSrvB
335c0 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 ackupTruncateLogs.CertSrvBackupT
335e0 72 75 6e 63 61 74 65 4c 6f 67 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 runcateLogs.__imp_CertSrvIsServe
33600 72 4f 6e 6c 69 6e 65 57 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 rOnlineW.CertSrvIsServerOnlineW.
33620 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 52 __imp_CertSrvRestoreEnd.CertSrvR
33640 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 estoreEnd.__imp_CertSrvRestoreGe
33660 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 43 65 72 74 53 72 76 52 65 73 74 6f tDatabaseLocationsW.CertSrvResto
33680 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 43 65 reGetDatabaseLocationsW.__imp_Ce
336a0 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 rtSrvRestorePrepareW.CertSrvRest
336c0 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 orePrepareW.__imp_CertSrvRestore
336e0 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 RegisterComplete.CertSrvRestoreR
33700 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 egisterComplete.__imp_CertSrvRes
33720 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 74 53 72 76 52 toreRegisterThroughFile.CertSrvR
33740 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f estoreRegisterThroughFile.__imp_
33760 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 52 CertSrvRestoreRegisterW.CertSrvR
33780 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 estoreRegisterW.__imp_CertSrvSer
337a0 76 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c verControlW.CertSrvServerControl
337c0 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 W.__IMPORT_DESCRIPTOR_certpoleng
337e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 .__NULL_IMPORT_DESCRIPTOR..certp
33800 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 73 74 41 oleng_NULL_THUNK_DATA.__imp_PstA
33820 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 cquirePrivateKey.PstAcquirePriva
33840 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 teKey.__imp_PstGetCertificateCha
33860 69 6e 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f in.PstGetCertificateChain.__imp_
33880 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 43 65 72 74 69 66 69 PstGetCertificates.PstGetCertifi
338a0 63 61 74 65 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 50 cates.__imp_PstGetTrustAnchors.P
338c0 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 stGetTrustAnchors.__imp_PstGetTr
338e0 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 ustAnchorsEx.PstGetTrustAnchorsE
33900 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 x.__imp_PstGetUserNameForCertifi
33920 63 61 74 65 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 cate.PstGetUserNameForCertificat
33940 65 00 5f 5f 69 6d 70 5f 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 4d 61 70 e.__imp_PstMapCertificate.PstMap
33960 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 64 61 74 65 00 50 73 Certificate.__imp_PstValidate.Ps
33980 74 56 61 6c 69 64 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 tValidate.__IMPORT_DESCRIPTOR_cf
339a0 67 6d 67 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 gmgr32.__NULL_IMPORT_DESCRIPTOR.
339c0 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .cfgmgr32_NULL_THUNK_DATA.__imp_
339e0 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 43 CMP_WaitNoPendingInstallEvents.C
33a00 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f MP_WaitNoPendingInstallEvents.__
33a20 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 41 64 64 imp_CM_Add_Empty_Log_Conf.CM_Add
33a40 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 _Empty_Log_Conf.__imp_CM_Add_Emp
33a60 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f ty_Log_Conf_Ex.CM_Add_Empty_Log_
33a80 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 41 00 43 4d 5f 41 64 64 5f Conf_Ex.__imp_CM_Add_IDA.CM_Add_
33aa0 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 57 00 IDA.__imp_CM_Add_IDW.CM_Add_IDW.
33ac0 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 __imp_CM_Add_ID_ExA.CM_Add_ID_Ex
33ae0 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 49 44 5f A.__imp_CM_Add_ID_ExW.CM_Add_ID_
33b00 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 52 61 ExW.__imp_CM_Add_Range.CM_Add_Ra
33b20 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f nge.__imp_CM_Add_Res_Des.CM_Add_
33b40 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 Res_Des.__imp_CM_Add_Res_Des_Ex.
33b60 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 CM_Add_Res_Des_Ex.__imp_CM_Conne
33b80 63 74 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 ct_MachineA.CM_Connect_MachineA.
33ba0 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 6f 6e __imp_CM_Connect_MachineW.CM_Con
33bc0 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 nect_MachineW.__imp_CM_Create_De
33be0 76 4e 6f 64 65 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f vNodeA.CM_Create_DevNodeA.__imp_
33c00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 CM_Create_DevNodeW.CM_Create_Dev
33c20 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 NodeW.__imp_CM_Create_DevNode_Ex
33c40 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d A.CM_Create_DevNode_ExA.__imp_CM
33c60 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 _Create_DevNode_ExW.CM_Create_De
33c80 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f vNode_ExW.__imp_CM_Create_Range_
33ca0 4c 69 73 74 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f List.CM_Create_Range_List.__imp_
33cc0 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c CM_Delete_Class_Key.CM_Delete_Cl
33ce0 61 73 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 ass_Key.__imp_CM_Delete_Class_Ke
33d00 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d y_Ex.CM_Delete_Class_Key_Ex.__im
33d20 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 p_CM_Delete_DevNode_Key.CM_Delet
33d40 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 e_DevNode_Key.__imp_CM_Delete_De
33d60 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b vNode_Key_Ex.CM_Delete_DevNode_K
33d80 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 ey_Ex.__imp_CM_Delete_Device_Int
33da0 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 erface_KeyA.CM_Delete_Device_Int
33dc0 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 erface_KeyA.__imp_CM_Delete_Devi
33de0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 ce_Interface_KeyW.CM_Delete_Devi
33e00 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 ce_Interface_KeyW.__imp_CM_Delet
33e20 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 e_Device_Interface_Key_ExA.CM_De
33e40 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f lete_Device_Interface_Key_ExA.__
33e60 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b imp_CM_Delete_Device_Interface_K
33e80 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ey_ExW.CM_Delete_Device_Interfac
33ea0 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 e_Key_ExW.__imp_CM_Delete_Range.
33ec0 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f CM_Delete_Range.__imp_CM_Detect_
33ee0 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f Resource_Conflict.CM_Detect_Reso
33f00 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 urce_Conflict.__imp_CM_Detect_Re
33f20 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 source_Conflict_Ex.CM_Detect_Res
33f40 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 ource_Conflict_Ex.__imp_CM_Disab
33f60 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f le_DevNode.CM_Disable_DevNode.__
33f80 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 imp_CM_Disable_DevNode_Ex.CM_Dis
33fa0 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e able_DevNode_Ex.__imp_CM_Disconn
33fc0 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e ect_Machine.CM_Disconnect_Machin
33fe0 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 44 75 70 e.__imp_CM_Dup_Range_List.CM_Dup
34000 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e _Range_List.__imp_CM_Enable_DevN
34020 6f 64 65 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 ode.CM_Enable_DevNode.__imp_CM_E
34040 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f nable_DevNode_Ex.CM_Enable_DevNo
34060 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 de_Ex.__imp_CM_Enumerate_Classes
34080 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 .CM_Enumerate_Classes.__imp_CM_E
340a0 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 numerate_Classes_Ex.CM_Enumerate
340c0 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 _Classes_Ex.__imp_CM_Enumerate_E
340e0 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 numeratorsA.CM_Enumerate_Enumera
34100 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 torsA.__imp_CM_Enumerate_Enumera
34120 74 6f 72 73 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 torsW.CM_Enumerate_EnumeratorsW.
34140 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 __imp_CM_Enumerate_Enumerators_E
34160 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 xA.CM_Enumerate_Enumerators_ExA.
34180 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 __imp_CM_Enumerate_Enumerators_E
341a0 78 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 xW.CM_Enumerate_Enumerators_ExW.
341c0 5f 5f 69 6d 70 5f 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 __imp_CM_Find_Range.CM_Find_Rang
341e0 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 43 4d 5f 46 69 72 73 74 5f e.__imp_CM_First_Range.CM_First_
34200 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f Range.__imp_CM_Free_Log_Conf.CM_
34220 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f Free_Log_Conf.__imp_CM_Free_Log_
34240 43 6f 6e 66 5f 45 78 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d Conf_Ex.CM_Free_Log_Conf_Ex.__im
34260 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 p_CM_Free_Log_Conf_Handle.CM_Fre
34280 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f e_Log_Conf_Handle.__imp_CM_Free_
342a0 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f Range_List.CM_Free_Range_List.__
342c0 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f imp_CM_Free_Res_Des.CM_Free_Res_
342e0 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f Des.__imp_CM_Free_Res_Des_Ex.CM_
34300 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 Free_Res_Des_Ex.__imp_CM_Free_Re
34320 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e s_Des_Handle.CM_Free_Res_Des_Han
34340 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c dle.__imp_CM_Free_Resource_Confl
34360 69 63 74 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 ict_Handle.CM_Free_Resource_Conf
34380 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 lict_Handle.__imp_CM_Get_Child.C
343a0 4d 5f 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 M_Get_Child.__imp_CM_Get_Child_E
343c0 78 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 x.CM_Get_Child_Ex.__imp_CM_Get_C
343e0 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f lass_Key_NameA.CM_Get_Class_Key_
34400 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d NameA.__imp_CM_Get_Class_Key_Nam
34420 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eW.CM_Get_Class_Key_NameW.__imp_
34440 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 CM_Get_Class_Key_Name_ExA.CM_Get
34460 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Class_Key_Name_ExA.__imp_CM_Get
34480 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Class_Key_Name_ExW.CM_Get_Class
344a0 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Key_Name_ExW.__imp_CM_Get_Class
344c0 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f _NameA.CM_Get_Class_NameA.__imp_
344e0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f CM_Get_Class_NameW.CM_Get_Class_
34500 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 NameW.__imp_CM_Get_Class_Name_Ex
34520 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d A.CM_Get_Class_Name_ExA.__imp_CM
34540 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Get_Class_Name_ExW.CM_Get_Class
34560 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f _Name_ExW.__imp_CM_Get_Class_Pro
34580 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f pertyW.CM_Get_Class_PropertyW.__
345a0 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d imp_CM_Get_Class_Property_ExW.CM
345c0 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d _Get_Class_Property_ExW.__imp_CM
345e0 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f _Get_Class_Property_Keys.CM_Get_
34600 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 Class_Property_Keys.__imp_CM_Get
34620 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 _Class_Property_Keys_Ex.CM_Get_C
34640 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 lass_Property_Keys_Ex.__imp_CM_G
34660 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 et_Class_Registry_PropertyA.CM_G
34680 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d et_Class_Registry_PropertyA.__im
346a0 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 p_CM_Get_Class_Registry_Property
346c0 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 W.CM_Get_Class_Registry_Property
346e0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 44 65 70 74 W.__imp_CM_Get_Depth.CM_Get_Dept
34700 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 h.__imp_CM_Get_Depth_Ex.CM_Get_D
34720 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 epth_Ex.__imp_CM_Get_DevNode_Cus
34740 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 tom_PropertyA.CM_Get_DevNode_Cus
34760 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f tom_PropertyA.__imp_CM_Get_DevNo
34780 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f de_Custom_PropertyW.CM_Get_DevNo
347a0 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 de_Custom_PropertyW.__imp_CM_Get
347c0 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f _DevNode_Custom_Property_ExA.CM_
347e0 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 Get_DevNode_Custom_Property_ExA.
34800 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 __imp_CM_Get_DevNode_Custom_Prop
34820 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 erty_ExW.CM_Get_DevNode_Custom_P
34840 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 roperty_ExW.__imp_CM_Get_DevNode
34860 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 _PropertyW.CM_Get_DevNode_Proper
34880 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 tyW.__imp_CM_Get_DevNode_Propert
348a0 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 y_ExW.CM_Get_DevNode_Property_Ex
348c0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f W.__imp_CM_Get_DevNode_Property_
348e0 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 Keys.CM_Get_DevNode_Property_Key
34900 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f s.__imp_CM_Get_DevNode_Property_
34920 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f Keys_Ex.CM_Get_DevNode_Property_
34940 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 Keys_Ex.__imp_CM_Get_DevNode_Reg
34960 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 istry_PropertyA.CM_Get_DevNode_R
34980 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 egistry_PropertyA.__imp_CM_Get_D
349a0 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 evNode_Registry_PropertyW.CM_Get
349c0 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d _DevNode_Registry_PropertyW.__im
349e0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 p_CM_Get_DevNode_Registry_Proper
34a00 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 ty_ExA.CM_Get_DevNode_Registry_P
34a20 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 roperty_ExA.__imp_CM_Get_DevNode
34a40 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 _Registry_Property_ExW.CM_Get_De
34a60 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d vNode_Registry_Property_ExW.__im
34a80 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 p_CM_Get_DevNode_Status.CM_Get_D
34aa0 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f evNode_Status.__imp_CM_Get_DevNo
34ac0 64 65 5f 53 74 61 74 75 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 de_Status_Ex.CM_Get_DevNode_Stat
34ae0 75 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 43 4d us_Ex.__imp_CM_Get_Device_IDA.CM
34b00 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 _Get_Device_IDA.__imp_CM_Get_Dev
34b20 69 63 65 5f 49 44 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f ice_IDW.CM_Get_Device_IDW.__imp_
34b40 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 CM_Get_Device_ID_ExA.CM_Get_Devi
34b60 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ce_ID_ExA.__imp_CM_Get_Device_ID
34b80 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f _ExW.CM_Get_Device_ID_ExW.__imp_
34ba0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 CM_Get_Device_ID_ListA.CM_Get_De
34bc0 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 vice_ID_ListA.__imp_CM_Get_Devic
34be0 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 e_ID_ListW.CM_Get_Device_ID_List
34c00 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 W.__imp_CM_Get_Device_ID_List_Ex
34c20 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d A.CM_Get_Device_ID_List_ExA.__im
34c40 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 p_CM_Get_Device_ID_List_ExW.CM_G
34c60 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 et_Device_ID_List_ExW.__imp_CM_G
34c80 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 et_Device_ID_List_SizeA.CM_Get_D
34ca0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 evice_ID_List_SizeA.__imp_CM_Get
34cc0 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 _Device_ID_List_SizeW.CM_Get_Dev
34ce0 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 ice_ID_List_SizeW.__imp_CM_Get_D
34d00 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 evice_ID_List_Size_ExA.CM_Get_De
34d20 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 vice_ID_List_Size_ExA.__imp_CM_G
34d40 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 et_Device_ID_List_Size_ExW.CM_Ge
34d60 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f t_Device_ID_List_Size_ExW.__imp_
34d80 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 CM_Get_Device_ID_Size.CM_Get_Dev
34da0 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ice_ID_Size.__imp_CM_Get_Device_
34dc0 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 ID_Size_Ex.CM_Get_Device_ID_Size
34de0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 _Ex.__imp_CM_Get_Device_Interfac
34e00 65 5f 41 6c 69 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 e_AliasA.CM_Get_Device_Interface
34e20 5f 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 _AliasA.__imp_CM_Get_Device_Inte
34e40 72 66 61 63 65 5f 41 6c 69 61 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 rface_AliasW.CM_Get_Device_Inter
34e60 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f face_AliasW.__imp_CM_Get_Device_
34e80 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 Interface_Alias_ExA.CM_Get_Devic
34ea0 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 e_Interface_Alias_ExA.__imp_CM_G
34ec0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d et_Device_Interface_Alias_ExW.CM
34ee0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 _Get_Device_Interface_Alias_ExW.
34f00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 __imp_CM_Get_Device_Interface_Li
34f20 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 stA.CM_Get_Device_Interface_List
34f40 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f A.__imp_CM_Get_Device_Interface_
34f60 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 ListW.CM_Get_Device_Interface_Li
34f80 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 stW.__imp_CM_Get_Device_Interfac
34fa0 65 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 e_List_ExA.CM_Get_Device_Interfa
34fc0 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ce_List_ExA.__imp_CM_Get_Device_
34fe0 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 Interface_List_ExW.CM_Get_Device
35000 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Interface_List_ExW.__imp_CM_Get
35020 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f _Device_Interface_List_SizeA.CM_
35040 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 Get_Device_Interface_List_SizeA.
35060 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 __imp_CM_Get_Device_Interface_Li
35080 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 st_SizeW.CM_Get_Device_Interface
350a0 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f _List_SizeW.__imp_CM_Get_Device_
350c0 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 Interface_List_Size_ExA.CM_Get_D
350e0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f evice_Interface_List_Size_ExA.__
35100 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 imp_CM_Get_Device_Interface_List
35120 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 _Size_ExW.CM_Get_Device_Interfac
35140 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 e_List_Size_ExW.__imp_CM_Get_Dev
35160 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 ice_Interface_PropertyW.CM_Get_D
35180 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f evice_Interface_PropertyW.__imp_
351a0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
351c0 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f _ExW.CM_Get_Device_Interface_Pro
351e0 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e perty_ExW.__imp_CM_Get_Device_In
35200 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 43 4d 5f 47 65 74 5f 44 65 terface_Property_KeysW.CM_Get_De
35220 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f vice_Interface_Property_KeysW.__
35240 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 imp_CM_Get_Device_Interface_Prop
35260 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 erty_Keys_ExW.CM_Get_Device_Inte
35280 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d rface_Property_Keys_ExW.__imp_CM
352a0 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 _Get_First_Log_Conf.CM_Get_First
352c0 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 _Log_Conf.__imp_CM_Get_First_Log
352e0 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 _Conf_Ex.CM_Get_First_Log_Conf_E
35300 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 43 4d 5f 47 x.__imp_CM_Get_Global_State.CM_G
35320 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f et_Global_State.__imp_CM_Get_Glo
35340 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 bal_State_Ex.CM_Get_Global_State
35360 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 _Ex.__imp_CM_Get_HW_Prof_FlagsA.
35380 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 CM_Get_HW_Prof_FlagsA.__imp_CM_G
353a0 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 et_HW_Prof_FlagsW.CM_Get_HW_Prof
353c0 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 _FlagsW.__imp_CM_Get_HW_Prof_Fla
353e0 67 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 gs_ExA.CM_Get_HW_Prof_Flags_ExA.
35400 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 __imp_CM_Get_HW_Prof_Flags_ExW.C
35420 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d M_Get_HW_Prof_Flags_ExW.__imp_CM
35440 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 _Get_Hardware_Profile_InfoA.CM_G
35460 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f et_Hardware_Profile_InfoA.__imp_
35480 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d CM_Get_Hardware_Profile_InfoW.CM
354a0 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d _Get_Hardware_Profile_InfoW.__im
354c0 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 p_CM_Get_Hardware_Profile_Info_E
354e0 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f xA.CM_Get_Hardware_Profile_Info_
35500 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c ExA.__imp_CM_Get_Hardware_Profil
35520 65 5f 49 6e 66 6f 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 e_Info_ExW.CM_Get_Hardware_Profi
35540 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e le_Info_ExW.__imp_CM_Get_Log_Con
35560 66 5f 50 72 69 6f 72 69 74 79 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 f_Priority.CM_Get_Log_Conf_Prior
35580 69 74 79 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 ity.__imp_CM_Get_Log_Conf_Priori
355a0 74 79 5f 45 78 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 ty_Ex.CM_Get_Log_Conf_Priority_E
355c0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f x.__imp_CM_Get_Next_Log_Conf.CM_
355e0 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e Get_Next_Log_Conf.__imp_CM_Get_N
35600 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f ext_Log_Conf_Ex.CM_Get_Next_Log_
35620 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 Conf_Ex.__imp_CM_Get_Next_Res_De
35640 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 s.CM_Get_Next_Res_Des.__imp_CM_G
35660 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 et_Next_Res_Des_Ex.CM_Get_Next_R
35680 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 43 4d es_Des_Ex.__imp_CM_Get_Parent.CM
356a0 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f _Get_Parent.__imp_CM_Get_Parent_
356c0 45 78 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 Ex.CM_Get_Parent_Ex.__imp_CM_Get
356e0 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 _Res_Des_Data.CM_Get_Res_Des_Dat
35700 61 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 43 a.__imp_CM_Get_Res_Des_Data_Ex.C
35720 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 M_Get_Res_Des_Data_Ex.__imp_CM_G
35740 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f et_Res_Des_Data_Size.CM_Get_Res_
35760 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 Des_Data_Size.__imp_CM_Get_Res_D
35780 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 es_Data_Size_Ex.CM_Get_Res_Des_D
357a0 61 74 61 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 ata_Size_Ex.__imp_CM_Get_Resourc
357c0 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 e_Conflict_Count.CM_Get_Resource
357e0 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 _Conflict_Count.__imp_CM_Get_Res
35800 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 5f 52 ource_Conflict_DetailsA.CM_Get_R
35820 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f esource_Conflict_DetailsA.__imp_
35840 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 CM_Get_Resource_Conflict_Details
35860 57 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 W.CM_Get_Resource_Conflict_Detai
35880 6c 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f lsW.__imp_CM_Get_Sibling.CM_Get_
358a0 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 Sibling.__imp_CM_Get_Sibling_Ex.
358c0 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 CM_Get_Sibling_Ex.__imp_CM_Get_V
358e0 65 72 73 69 6f 6e 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ersion.CM_Get_Version.__imp_CM_G
35900 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 et_Version_Ex.CM_Get_Version_Ex.
35920 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d __imp_CM_Intersect_Range_List.CM
35940 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 _Intersect_Range_List.__imp_CM_I
35960 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 nvert_Range_List.CM_Invert_Range
35980 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 _List.__imp_CM_Is_Dock_Station_P
359a0 72 65 73 65 6e 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e resent.CM_Is_Dock_Station_Presen
359c0 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 t.__imp_CM_Is_Dock_Station_Prese
359e0 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 nt_Ex.CM_Is_Dock_Station_Present
35a00 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c _Ex.__imp_CM_Is_Version_Availabl
35a20 65 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f e.CM_Is_Version_Available.__imp_
35a40 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 49 73 CM_Is_Version_Available_Ex.CM_Is
35a60 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4c _Version_Available_Ex.__imp_CM_L
35a80 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 ocate_DevNodeA.CM_Locate_DevNode
35aa0 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f A.__imp_CM_Locate_DevNodeW.CM_Lo
35ac0 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 cate_DevNodeW.__imp_CM_Locate_De
35ae0 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 vNode_ExA.CM_Locate_DevNode_ExA.
35b00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4c __imp_CM_Locate_DevNode_ExW.CM_L
35b20 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 ocate_DevNode_ExW.__imp_CM_MapCr
35b40 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f ToWin32Err.CM_MapCrToWin32Err.__
35b60 69 6d 70 5f 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 65 72 67 65 imp_CM_Merge_Range_List.CM_Merge
35b80 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f _Range_List.__imp_CM_Modify_Res_
35ba0 44 65 73 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d Des.CM_Modify_Res_Des.__imp_CM_M
35bc0 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 odify_Res_Des_Ex.CM_Modify_Res_D
35be0 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 4d es_Ex.__imp_CM_Move_DevNode.CM_M
35c00 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 ove_DevNode.__imp_CM_Move_DevNod
35c20 65 5f 45 78 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d e_Ex.CM_Move_DevNode_Ex.__imp_CM
35c40 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f _Next_Range.CM_Next_Range.__imp_
35c60 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 CM_Open_Class_KeyA.CM_Open_Class
35c80 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 43 _KeyA.__imp_CM_Open_Class_KeyW.C
35ca0 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f M_Open_Class_KeyW.__imp_CM_Open_
35cc0 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f Class_Key_ExA.CM_Open_Class_Key_
35ce0 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 ExA.__imp_CM_Open_Class_Key_ExW.
35d00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f CM_Open_Class_Key_ExW.__imp_CM_O
35d20 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f pen_DevNode_Key.CM_Open_DevNode_
35d40 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 Key.__imp_CM_Open_DevNode_Key_Ex
35d60 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d .CM_Open_DevNode_Key_Ex.__imp_CM
35d80 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f _Open_Device_Interface_KeyA.CM_O
35da0 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f pen_Device_Interface_KeyA.__imp_
35dc0 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d CM_Open_Device_Interface_KeyW.CM
35de0 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d _Open_Device_Interface_KeyW.__im
35e00 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 p_CM_Open_Device_Interface_Key_E
35e20 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f xA.CM_Open_Device_Interface_Key_
35e40 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ExA.__imp_CM_Open_Device_Interfa
35e60 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ce_Key_ExW.CM_Open_Device_Interf
35e80 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ace_Key_ExW.__imp_CM_Query_And_R
35ea0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f emove_SubTreeA.CM_Query_And_Remo
35ec0 76 65 5f 53 75 62 54 72 65 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ve_SubTreeA.__imp_CM_Query_And_R
35ee0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f emove_SubTreeW.CM_Query_And_Remo
35f00 76 65 5f 53 75 62 54 72 65 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ve_SubTreeW.__imp_CM_Query_And_R
35f20 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 emove_SubTree_ExA.CM_Query_And_R
35f40 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 emove_SubTree_ExA.__imp_CM_Query
35f60 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 _And_Remove_SubTree_ExW.CM_Query
35f80 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d _And_Remove_SubTree_ExW.__imp_CM
35fa0 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 _Query_Arbitrator_Free_Data.CM_Q
35fc0 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f uery_Arbitrator_Free_Data.__imp_
35fe0 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 CM_Query_Arbitrator_Free_Data_Ex
36000 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 .CM_Query_Arbitrator_Free_Data_E
36020 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 x.__imp_CM_Query_Arbitrator_Free
36040 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 _Size.CM_Query_Arbitrator_Free_S
36060 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 ize.__imp_CM_Query_Arbitrator_Fr
36080 65 65 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 ee_Size_Ex.CM_Query_Arbitrator_F
360a0 72 65 65 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 ree_Size_Ex.__imp_CM_Query_Remov
360c0 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 e_SubTree.CM_Query_Remove_SubTre
360e0 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f e.__imp_CM_Query_Remove_SubTree_
36100 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f Ex.CM_Query_Remove_SubTree_Ex.__
36120 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c imp_CM_Query_Resource_Conflict_L
36140 69 73 74 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c ist.CM_Query_Resource_Conflict_L
36160 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 ist.__imp_CM_Reenumerate_DevNode
36180 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d .CM_Reenumerate_DevNode.__imp_CM
361a0 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 65 6e 75 _Reenumerate_DevNode_Ex.CM_Reenu
361c0 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 merate_DevNode_Ex.__imp_CM_Regis
361e0 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 ter_Device_Driver.CM_Register_De
36200 76 69 63 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 vice_Driver.__imp_CM_Register_De
36220 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 vice_Driver_Ex.CM_Register_Devic
36240 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 e_Driver_Ex.__imp_CM_Register_De
36260 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 vice_InterfaceA.CM_Register_Devi
36280 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f ce_InterfaceA.__imp_CM_Register_
362a0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 Device_InterfaceW.CM_Register_De
362c0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 vice_InterfaceW.__imp_CM_Registe
362e0 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 69 73 74 r_Device_Interface_ExA.CM_Regist
36300 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d er_Device_Interface_ExA.__imp_CM
36320 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 _Register_Device_Interface_ExW.C
36340 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 M_Register_Device_Interface_ExW.
36360 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 __imp_CM_Register_Notification.C
36380 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d M_Register_Notification.__imp_CM
363a0 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 _Remove_SubTree.CM_Remove_SubTre
363c0 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f e.__imp_CM_Remove_SubTree_Ex.CM_
363e0 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 Remove_SubTree_Ex.__imp_CM_Reque
36400 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 st_Device_EjectA.CM_Request_Devi
36420 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 ce_EjectA.__imp_CM_Request_Devic
36440 65 5f 45 6a 65 63 74 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 e_EjectW.CM_Request_Device_Eject
36460 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f W.__imp_CM_Request_Device_Eject_
36480 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 ExA.CM_Request_Device_Eject_ExA.
364a0 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 __imp_CM_Request_Device_Eject_Ex
364c0 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 5f 5f W.CM_Request_Device_Eject_ExW.__
364e0 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 imp_CM_Request_Eject_PC.CM_Reque
36500 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 st_Eject_PC.__imp_CM_Request_Eje
36520 63 74 5f 50 43 5f 45 78 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 ct_PC_Ex.CM_Request_Eject_PC_Ex.
36540 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 75 6e 5f 44 65 __imp_CM_Run_Detection.CM_Run_De
36560 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 tection.__imp_CM_Run_Detection_E
36580 78 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 x.CM_Run_Detection_Ex.__imp_CM_S
365a0 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f et_Class_PropertyW.CM_Set_Class_
365c0 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f PropertyW.__imp_CM_Set_Class_Pro
365e0 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f perty_ExW.CM_Set_Class_Property_
36600 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f ExW.__imp_CM_Set_Class_Registry_
36620 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f PropertyA.CM_Set_Class_Registry_
36640 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 PropertyA.__imp_CM_Set_Class_Reg
36660 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 istry_PropertyW.CM_Set_Class_Reg
36680 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 istry_PropertyW.__imp_CM_Set_Dev
366a0 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 Node_Problem.CM_Set_DevNode_Prob
366c0 6c 65 6d 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d lem.__imp_CM_Set_DevNode_Problem
366e0 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 5f 5f _Ex.CM_Set_DevNode_Problem_Ex.__
36700 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f imp_CM_Set_DevNode_PropertyW.CM_
36720 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 Set_DevNode_PropertyW.__imp_CM_S
36740 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 et_DevNode_Property_ExW.CM_Set_D
36760 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 evNode_Property_ExW.__imp_CM_Set
36780 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 _DevNode_Registry_PropertyA.CM_S
367a0 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f et_DevNode_Registry_PropertyA.__
367c0 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 imp_CM_Set_DevNode_Registry_Prop
367e0 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 ertyW.CM_Set_DevNode_Registry_Pr
36800 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 opertyW.__imp_CM_Set_DevNode_Reg
36820 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 istry_Property_ExA.CM_Set_DevNod
36840 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d e_Registry_Property_ExA.__imp_CM
36860 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Set_DevNode_Registry_Property_E
36880 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 xW.CM_Set_DevNode_Registry_Prope
368a0 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 rty_ExW.__imp_CM_Set_Device_Inte
368c0 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e rface_PropertyW.CM_Set_Device_In
368e0 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 terface_PropertyW.__imp_CM_Set_D
36900 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f evice_Interface_Property_ExW.CM_
36920 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 Set_Device_Interface_Property_Ex
36940 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 48 57 W.__imp_CM_Set_HW_Prof.CM_Set_HW
36960 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 43 4d _Prof.__imp_CM_Set_HW_Prof_Ex.CM
36980 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f _Set_HW_Prof_Ex.__imp_CM_Set_HW_
369a0 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 Prof_FlagsA.CM_Set_HW_Prof_Flags
369c0 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d A.__imp_CM_Set_HW_Prof_FlagsW.CM
369e0 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 _Set_HW_Prof_FlagsW.__imp_CM_Set
36a00 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f _HW_Prof_Flags_ExA.CM_Set_HW_Pro
36a20 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 f_Flags_ExA.__imp_CM_Set_HW_Prof
36a40 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f _Flags_ExW.CM_Set_HW_Prof_Flags_
36a60 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 53 65 ExW.__imp_CM_Setup_DevNode.CM_Se
36a80 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f tup_DevNode.__imp_CM_Setup_DevNo
36aa0 64 65 5f 45 78 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f de_Ex.CM_Setup_DevNode_Ex.__imp_
36ac0 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 54 65 73 74 5f CM_Test_Range_Available.CM_Test_
36ae0 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 Range_Available.__imp_CM_Uninsta
36b00 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 ll_DevNode.CM_Uninstall_DevNode.
36b20 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d __imp_CM_Uninstall_DevNode_Ex.CM
36b40 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 _Uninstall_DevNode_Ex.__imp_CM_U
36b60 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 nregister_Device_InterfaceA.CM_U
36b80 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d nregister_Device_InterfaceA.__im
36ba0 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 p_CM_Unregister_Device_Interface
36bc0 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 W.CM_Unregister_Device_Interface
36be0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 W.__imp_CM_Unregister_Device_Int
36c00 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f erface_ExA.CM_Unregister_Device_
36c20 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 Interface_ExA.__imp_CM_Unregiste
36c40 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 6e 72 65 67 69 r_Device_Interface_ExW.CM_Unregi
36c60 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f ster_Device_Interface_ExW.__imp_
36c80 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 55 6e CM_Unregister_Notification.CM_Un
36ca0 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 77 44 65 register_Notification.__imp_SwDe
36cc0 76 69 63 65 43 6c 6f 73 65 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 viceClose.SwDeviceClose.__imp_Sw
36ce0 44 65 76 69 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 6d DeviceCreate.SwDeviceCreate.__im
36d00 70 5f 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 47 65 p_SwDeviceGetLifetime.SwDeviceGe
36d20 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 tLifetime.__imp_SwDeviceInterfac
36d40 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 ePropertySet.SwDeviceInterfacePr
36d60 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 opertySet.__imp_SwDeviceInterfac
36d80 65 52 65 67 69 73 74 65 72 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 eRegister.SwDeviceInterfaceRegis
36da0 74 65 72 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 ter.__imp_SwDeviceInterfaceSetSt
36dc0 61 74 65 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 5f 5f ate.SwDeviceInterfaceSetState.__
36de0 69 6d 70 5f 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 imp_SwDevicePropertySet.SwDevice
36e00 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 PropertySet.__imp_SwDeviceSetLif
36e20 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f etime.SwDeviceSetLifetime.__imp_
36e40 53 77 4d 65 6d 46 72 65 65 00 53 77 4d 65 6d 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 SwMemFree.SwMemFree.__IMPORT_DES
36e60 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_chakra.__NULL_IMPORT_DES
36e80 43 52 49 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..chakra_NULL_THUNK_DATA.
36ea0 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 __imp_JsAddRef.JsAddRef.__imp_Js
36ec0 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f BoolToBoolean.JsBoolToBoolean.__
36ee0 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 imp_JsBooleanToBool.JsBooleanToB
36f00 6f 6f 6c 00 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 43 61 6c 6c 46 ool.__imp_JsCallFunction.JsCallF
36f20 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a unction.__imp_JsCollectGarbage.J
36f40 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 63 sCollectGarbage.__imp_JsConstruc
36f60 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f tObject.JsConstructObject.__imp_
36f80 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 43 6f 6e 76 65 72 JsConvertValueToBoolean.JsConver
36fa0 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 tValueToBoolean.__imp_JsConvertV
36fc0 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d alueToNumber.JsConvertValueToNum
36fe0 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 ber.__imp_JsConvertValueToObject
37000 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 .JsConvertValueToObject.__imp_Js
37020 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 4a 73 43 6f 6e 76 65 72 74 56 61 ConvertValueToString.JsConvertVa
37040 6c 75 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 lueToString.__imp_JsCreateArray.
37060 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 JsCreateArray.__imp_JsCreateCont
37080 65 78 74 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 ext.JsCreateContext.__imp_JsCrea
370a0 74 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 teError.JsCreateError.__imp_JsCr
370c0 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 eateExternalObject.JsCreateExter
370e0 6e 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e nalObject.__imp_JsCreateFunction
37100 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 .JsCreateFunction.__imp_JsCreate
37120 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 Object.JsCreateObject.__imp_JsCr
37140 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f eateRangeError.JsCreateRangeErro
37160 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a r.__imp_JsCreateReferenceError.J
37180 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 sCreateReferenceError.__imp_JsCr
371a0 65 61 74 65 52 75 6e 74 69 6d 65 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d eateRuntime.JsCreateRuntime.__im
371c0 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 53 79 p_JsCreateSyntaxError.JsCreateSy
371e0 6e 74 61 78 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f ntaxError.__imp_JsCreateTypeErro
37200 72 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 r.JsCreateTypeError.__imp_JsCrea
37220 74 65 55 52 49 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d teURIError.JsCreateURIError.__im
37240 70 5f 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 p_JsDefineProperty.JsDefinePrope
37260 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 rty.__imp_JsDeleteIndexedPropert
37280 79 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f y.JsDeleteIndexedProperty.__imp_
372a0 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 JsDeleteProperty.JsDeletePropert
372c0 79 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f y.__imp_JsDisableRuntimeExecutio
372e0 6e 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d n.JsDisableRuntimeExecution.__im
37300 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 p_JsDisposeRuntime.JsDisposeRunt
37320 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 44 6f 75 ime.__imp_JsDoubleToNumber.JsDou
37340 62 6c 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d bleToNumber.__imp_JsEnableRuntim
37360 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 eExecution.JsEnableRuntimeExecut
37380 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 4a 73 45 6e 75 6d ion.__imp_JsEnumerateHeap.JsEnum
373a0 65 72 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 4a 73 45 71 75 61 6c erateHeap.__imp_JsEquals.JsEqual
373c0 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 4a s.__imp_JsGetAndClearException.J
373e0 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 sGetAndClearException.__imp_JsGe
37400 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 tCurrentContext.JsGetCurrentCont
37420 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 ext.__imp_JsGetExtensionAllowed.
37440 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 JsGetExtensionAllowed.__imp_JsGe
37460 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 tExternalData.JsGetExternalData.
37480 5f 5f 69 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 46 61 6c 73 65 __imp_JsGetFalseValue.JsGetFalse
374a0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 Value.__imp_JsGetGlobalObject.Js
374c0 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 GetGlobalObject.__imp_JsGetIndex
374e0 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 edProperty.JsGetIndexedProperty.
37500 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 4a 73 47 65 74 4e 75 6c 6c 56 61 __imp_JsGetNullValue.JsGetNullVa
37520 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 lue.__imp_JsGetOwnPropertyDescri
37540 70 74 6f 72 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 ptor.JsGetOwnPropertyDescriptor.
37560 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 __imp_JsGetOwnPropertyNames.JsGe
37580 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f tOwnPropertyNames.__imp_JsGetPro
375a0 70 65 72 74 79 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 perty.JsGetProperty.__imp_JsGetP
375c0 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 ropertyIdFromName.JsGetPropertyI
375e0 64 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d dFromName.__imp_JsGetPropertyNam
37600 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 eFromId.JsGetPropertyNameFromId.
37620 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 47 65 74 50 72 6f 74 6f 74 __imp_JsGetPrototype.JsGetProtot
37640 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 52 75 6e 74 ype.__imp_JsGetRuntime.JsGetRunt
37660 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 ime.__imp_JsGetRuntimeMemoryLimi
37680 74 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f t.JsGetRuntimeMemoryLimit.__imp_
376a0 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 4a 73 47 65 74 52 75 6e JsGetRuntimeMemoryUsage.JsGetRun
376c0 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 6e timeMemoryUsage.__imp_JsGetStrin
376e0 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f gLength.JsGetStringLength.__imp_
37700 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f JsGetTrueValue.JsGetTrueValue.__
37720 69 6d 70 5f 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 65 74 55 6e 64 imp_JsGetUndefinedValue.JsGetUnd
37740 65 66 69 6e 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 efinedValue.__imp_JsGetValueType
37760 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 .JsGetValueType.__imp_JsHasExcep
37780 74 69 6f 6e 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 tion.JsHasException.__imp_JsHasE
377a0 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f xternalData.JsHasExternalData.__
377c0 69 6d 70 5f 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 49 6e imp_JsHasIndexedProperty.JsHasIn
377e0 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 65 72 74 dexedProperty.__imp_JsHasPropert
37800 79 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 49 64 6c 65 00 4a 73 49 y.JsHasProperty.__imp_JsIdle.JsI
37820 64 6c 65 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 6e 74 54 6f 4e dle.__imp_JsIntToNumber.JsIntToN
37840 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 umber.__imp_JsIsEnumeratingHeap.
37860 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 JsIsEnumeratingHeap.__imp_JsIsRu
37880 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 4a 73 49 73 52 75 6e 74 69 ntimeExecutionDisabled.JsIsRunti
378a0 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 meExecutionDisabled.__imp_JsNumb
378c0 65 72 54 6f 44 6f 75 62 6c 65 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d erToDouble.JsNumberToDouble.__im
378e0 70 5f 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 5f 5f p_JsParseScript.JsParseScript.__
37900 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 50 61 imp_JsParseSerializedScript.JsPa
37920 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e rseSerializedScript.__imp_JsPoin
37940 74 65 72 54 6f 53 74 72 69 6e 67 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f terToString.JsPointerToString.__
37960 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 4a 73 50 72 65 76 65 6e 74 imp_JsPreventExtension.JsPrevent
37980 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 52 65 6c 65 61 73 65 00 4a 73 52 65 6c 65 Extension.__imp_JsRelease.JsRele
379a0 61 73 65 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 4a 73 52 75 6e 53 63 72 69 70 ase.__imp_JsRunScript.JsRunScrip
379c0 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 t.__imp_JsRunSerializedScript.Js
379e0 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 72 69 RunSerializedScript.__imp_JsSeri
37a00 61 6c 69 7a 65 53 63 72 69 70 74 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f alizeScript.JsSerializeScript.__
37a20 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 65 74 43 75 72 imp_JsSetCurrentContext.JsSetCur
37a40 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e rentContext.__imp_JsSetException
37a60 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 74 65 72 .JsSetException.__imp_JsSetExter
37a80 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f nalData.JsSetExternalData.__imp_
37aa0 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 49 6e 64 65 78 65 JsSetIndexedProperty.JsSetIndexe
37ac0 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 dProperty.__imp_JsSetProperty.Js
37ae0 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 SetProperty.__imp_JsSetPrototype
37b00 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 .JsSetPrototype.__imp_JsSetRunti
37b20 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e meBeforeCollectCallback.JsSetRun
37b40 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f timeBeforeCollectCallback.__imp_
37b60 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c JsSetRuntimeMemoryAllocationCall
37b80 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f back.JsSetRuntimeMemoryAllocatio
37ba0 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f nCallback.__imp_JsSetRuntimeMemo
37bc0 72 79 4c 69 6d 69 74 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 ryLimit.JsSetRuntimeMemoryLimit.
37be0 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a 73 53 74 61 72 74 44 65 __imp_JsStartDebugging.JsStartDe
37c00 62 75 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a bugging.__imp_JsStartProfiling.J
37c20 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 6f 70 50 72 6f 66 sStartProfiling.__imp_JsStopProf
37c40 69 6c 69 6e 67 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 iling.JsStopProfiling.__imp_JsSt
37c60 72 69 63 74 45 71 75 61 6c 73 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f rictEquals.JsStrictEquals.__imp_
37c80 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e JsStringToPointer.JsStringToPoin
37ca0 74 65 72 00 5f 5f 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 56 61 6c ter.__imp_JsValueToVariant.JsVal
37cc0 75 65 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c ueToVariant.__imp_JsVariantToVal
37ce0 75 65 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ue.JsVariantToValue.__IMPORT_DES
37d00 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_cldapi.__NULL_IMPORT_DES
37d20 43 52 49 50 54 4f 52 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..cldapi_NULL_THUNK_DATA.
37d40 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c __imp_CfCloseHandle.CfCloseHandl
37d60 65 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6f 6e 6e e.__imp_CfConnectSyncRoot.CfConn
37d80 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 ectSyncRoot.__imp_CfConvertToPla
37da0 63 65 68 6f 6c 64 65 72 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 ceholder.CfConvertToPlaceholder.
37dc0 5f 5f 69 6d 70 5f 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 43 72 65 __imp_CfCreatePlaceholders.CfCre
37de0 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 72 61 74 atePlaceholders.__imp_CfDehydrat
37e00 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c ePlaceholder.CfDehydratePlacehol
37e20 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 der.__imp_CfDisconnectSyncRoot.C
37e40 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 45 78 65 63 fDisconnectSyncRoot.__imp_CfExec
37e60 75 74 65 00 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 ute.CfExecute.__imp_CfGetCorrela
37e80 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f tionVector.CfGetCorrelationVecto
37ea0 72 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 r.__imp_CfGetPlaceholderInfo.CfG
37ec0 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 etPlaceholderInfo.__imp_CfGetPla
37ee0 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 ceholderRangeInfo.CfGetPlacehold
37f00 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 erRangeInfo.__imp_CfGetPlacehold
37f20 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 erStateFromAttributeTag.CfGetPla
37f40 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 5f 5f ceholderStateFromAttributeTag.__
37f60 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c imp_CfGetPlaceholderStateFromFil
37f80 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 eInfo.CfGetPlaceholderStateFromF
37fa0 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 ileInfo.__imp_CfGetPlaceholderSt
37fc0 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 ateFromFindData.CfGetPlaceholder
37fe0 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 StateFromFindData.__imp_CfGetPla
38000 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d tformInfo.CfGetPlatformInfo.__im
38020 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 43 66 47 65 p_CfGetSyncRootInfoByHandle.CfGe
38040 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 tSyncRootInfoByHandle.__imp_CfGe
38060 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 43 66 47 65 74 53 79 6e 63 52 6f 6f tSyncRootInfoByPath.CfGetSyncRoo
38080 74 49 6e 66 6f 42 79 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b tInfoByPath.__imp_CfGetTransferK
380a0 65 79 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 47 65 74 57 ey.CfGetTransferKey.__imp_CfGetW
380c0 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 in32HandleFromProtectedHandle.Cf
380e0 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c GetWin32HandleFromProtectedHandl
38100 65 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 48 e.__imp_CfHydratePlaceholder.CfH
38120 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 ydratePlaceholder.__imp_CfOpenFi
38140 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 leWithOplock.CfOpenFileWithOploc
38160 6b 00 5f 5f 69 6d 70 5f 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 k.__imp_CfQuerySyncProviderStatu
38180 73 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d s.CfQuerySyncProviderStatus.__im
381a0 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 p_CfReferenceProtectedHandle.CfR
381c0 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 eferenceProtectedHandle.__imp_Cf
381e0 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 RegisterSyncRoot.CfRegisterSyncR
38200 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 oot.__imp_CfReleaseProtectedHand
38220 6c 65 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d le.CfReleaseProtectedHandle.__im
38240 70 5f 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 52 65 6c 65 61 73 65 p_CfReleaseTransferKey.CfRelease
38260 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 TransferKey.__imp_CfReportProvid
38280 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 erProgress.CfReportProviderProgr
382a0 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 ess.__imp_CfReportProviderProgre
382c0 73 73 32 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f ss2.CfReportProviderProgress2.__
382e0 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 43 66 52 65 70 6f 72 74 53 imp_CfReportSyncStatus.CfReportS
38300 79 6e 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c yncStatus.__imp_CfRevertPlacehol
38320 64 65 72 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 der.CfRevertPlaceholder.__imp_Cf
38340 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 53 65 74 43 6f 72 72 65 6c SetCorrelationVector.CfSetCorrel
38360 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 ationVector.__imp_CfSetInSyncSta
38380 74 65 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 74 50 te.CfSetInSyncState.__imp_CfSetP
383a0 69 6e 53 74 61 74 65 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 55 6e inState.CfSetPinState.__imp_CfUn
383c0 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e registerSyncRoot.CfUnregisterSyn
383e0 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 cRoot.__imp_CfUpdatePlaceholder.
38400 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 CfUpdatePlaceholder.__imp_CfUpda
38420 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 55 70 64 61 74 65 53 79 6e teSyncProviderStatus.CfUpdateSyn
38440 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 cProviderStatus.__IMPORT_DESCRIP
38460 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_clfsw32.__NULL_IMPORT_DESCRI
38480 50 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..clfsw32_NULL_THUNK_DATA.__
384a0 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 imp_AddLogContainer.AddLogContai
384c0 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 ner.__imp_AddLogContainerSet.Add
384e0 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 4c 6f 67 LogContainerSet.__imp_AdvanceLog
38500 42 61 73 65 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 Base.AdvanceLogBase.__imp_AlignR
38520 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d eservedLog.AlignReservedLog.__im
38540 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 p_AllocReservedLog.AllocReserved
38560 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 43 Log.__imp_CloseAndResetLogFile.C
38580 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 loseAndResetLogFile.__imp_Create
385a0 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4c 6f LogContainerScanContext.CreateLo
385c0 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 gContainerScanContext.__imp_Crea
385e0 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 teLogFile.CreateLogFile.__imp_Cr
38600 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 65 4c 6f 67 eateLogMarshallingArea.CreateLog
38620 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 MarshallingArea.__imp_DeleteLogB
38640 79 48 61 6e 64 6c 65 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f yHandle.DeleteLogByHandle.__imp_
38660 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d DeleteLogFile.DeleteLogFile.__im
38680 70 5f 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 p_DeleteLogMarshallingArea.Delet
386a0 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 eLogMarshallingArea.__imp_Deregi
386c0 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 44 65 72 65 67 69 73 74 sterManageableLogClient.Deregist
386e0 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 46 6c 75 73 erManageableLogClient.__imp_Flus
38700 68 4c 6f 67 42 75 66 66 65 72 73 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 5f 5f 69 6d hLogBuffers.FlushLogBuffers.__im
38720 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f p_FlushLogToLsn.FlushLogToLsn.__
38740 69 6d 70 5f 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 72 65 65 52 65 73 65 72 76 65 64 imp_FreeReservedLog.FreeReserved
38760 4c 6f 67 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 47 65 Log.__imp_GetLogContainerName.Ge
38780 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 tLogContainerName.__imp_GetLogFi
387a0 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 leInformation.GetLogFileInformat
387c0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 ion.__imp_GetLogIoStatistics.Get
387e0 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 LogIoStatistics.__imp_GetLogRese
38800 72 76 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 rvationInfo.GetLogReservationInf
38820 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 o.__imp_GetNextLogArchiveExtent.
38840 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 48 61 GetNextLogArchiveExtent.__imp_Ha
38860 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 5f 5f 69 6d 70 5f ndleLogFull.HandleLogFull.__imp_
38880 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 InstallLogPolicy.InstallLogPolic
388a0 79 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 4c 6f y.__imp_LogTailAdvanceFailure.Lo
388c0 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f gTailAdvanceFailure.__imp_LsnBlo
388e0 63 6b 4f 66 66 73 65 74 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 ckOffset.LsnBlockOffset.__imp_Ls
38900 6e 43 6f 6e 74 61 69 6e 65 72 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 nContainer.LsnContainer.__imp_Ls
38920 6e 43 72 65 61 74 65 00 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4c 73 6e 45 71 75 61 6c nCreate.LsnCreate.__imp_LsnEqual
38940 00 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 47 72 65 61 74 65 72 00 4c 73 6e 47 72 .LsnEqual.__imp_LsnGreater.LsnGr
38960 65 61 74 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 49 6e 63 72 eater.__imp_LsnIncrement.LsnIncr
38980 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 49 6e 76 61 6c 69 ement.__imp_LsnInvalid.LsnInvali
389a0 64 00 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 d.__imp_LsnLess.LsnLess.__imp_Ls
389c0 6e 4e 75 6c 6c 00 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 nNull.LsnNull.__imp_LsnRecordSeq
389e0 75 65 6e 63 65 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 72 uence.LsnRecordSequence.__imp_Pr
38a00 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 epareLogArchive.PrepareLogArchiv
38a20 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 51 75 65 72 79 4c 6f 67 50 e.__imp_QueryLogPolicy.QueryLogP
38a40 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 olicy.__imp_ReadLogArchiveMetada
38a60 74 61 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f ta.ReadLogArchiveMetadata.__imp_
38a80 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 ReadLogNotification.ReadLogNotif
38aa0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 ication.__imp_ReadLogRecord.Read
38ac0 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 LogRecord.__imp_ReadLogRestartAr
38ae0 65 61 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 ea.ReadLogRestartArea.__imp_Read
38b00 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 NextLogRecord.ReadNextLogRecord.
38b20 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 __imp_ReadPreviousLogRestartArea
38b40 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d .ReadPreviousLogRestartArea.__im
38b60 70 5f 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f p_RegisterForLogWriteNotificatio
38b80 6e 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f n.RegisterForLogWriteNotificatio
38ba0 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 n.__imp_RegisterManageableLogCli
38bc0 65 6e 74 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 ent.RegisterManageableLogClient.
38be0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 6d 6f 76 65 4c __imp_RemoveLogContainer.RemoveL
38c00 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 ogContainer.__imp_RemoveLogConta
38c20 69 6e 65 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f inerSet.RemoveLogContainerSet.__
38c40 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c imp_RemoveLogPolicy.RemoveLogPol
38c60 69 63 79 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 icy.__imp_ReserveAndAppendLog.Re
38c80 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 serveAndAppendLog.__imp_ReserveA
38ca0 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 ndAppendLogAligned.ReserveAndApp
38cc0 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 endLogAligned.__imp_ScanLogConta
38ce0 69 6e 65 72 73 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 65 iners.ScanLogContainers.__imp_Se
38d00 74 45 6e 64 4f 66 4c 6f 67 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 4c tEndOfLog.SetEndOfLog.__imp_SetL
38d20 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 ogArchiveMode.SetLogArchiveMode.
38d40 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 41 72 __imp_SetLogArchiveTail.SetLogAr
38d60 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 chiveTail.__imp_SetLogFileSizeWi
38d80 74 68 50 6f 6c 69 63 79 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 thPolicy.SetLogFileSizeWithPolic
38da0 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 54 65 72 6d y.__imp_TerminateLogArchive.Term
38dc0 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 inateLogArchive.__imp_TerminateR
38de0 65 61 64 4c 6f 67 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 eadLog.TerminateReadLog.__imp_Tr
38e00 75 6e 63 61 74 65 4c 6f 67 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 uncateLog.TruncateLog.__imp_Vali
38e20 64 61 74 65 4c 6f 67 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c dateLog.ValidateLog.__imp_WriteL
38e40 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 ogRestartArea.WriteLogRestartAre
38e60 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f a.__IMPORT_DESCRIPTOR_clusapi.__
38e80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f NULL_IMPORT_DESCRIPTOR..clusapi_
38ea0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 NULL_THUNK_DATA.__imp_AddCluster
38ec0 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 GroupDependency.AddClusterGroupD
38ee0 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 ependency.__imp_AddClusterGroupS
38f00 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 etDependency.AddClusterGroupSetD
38f20 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 ependency.__imp_AddClusterGroupT
38f40 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 oGroupSetDependency.AddClusterGr
38f60 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 oupToGroupSetDependency.__imp_Ad
38f80 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d dClusterNode.AddClusterNode.__im
38fa0 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 p_AddClusterNodeEx.AddClusterNod
38fc0 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 eEx.__imp_AddClusterResourceDepe
38fe0 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 ndency.AddClusterResourceDepende
39000 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 ncy.__imp_AddClusterResourceNode
39020 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 .AddClusterResourceNode.__imp_Ad
39040 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 53 74 dClusterStorageNode.AddClusterSt
39060 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 orageNode.__imp_AddCrossClusterG
39080 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 roupSetDependency.AddCrossCluste
390a0 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 rGroupSetDependency.__imp_AddRes
390c0 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 52 ourceToClusterSharedVolumes.AddR
390e0 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f esourceToClusterSharedVolumes.__
39100 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 42 61 63 6b 75 70 imp_BackupClusterDatabase.Backup
39120 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 61 6e 52 65 73 6f 75 72 63 ClusterDatabase.__imp_CanResourc
39140 65 42 65 44 65 70 65 6e 64 65 6e 74 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 eBeDependent.CanResourceBeDepend
39160 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 ent.__imp_CancelClusterGroupOper
39180 61 74 69 6f 6e 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f ation.CancelClusterGroupOperatio
391a0 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f n.__imp_ChangeClusterResourceGro
391c0 75 70 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 5f 5f up.ChangeClusterResourceGroup.__
391e0 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 imp_ChangeClusterResourceGroupEx
39200 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 5f 5f .ChangeClusterResourceGroupEx.__
39220 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f imp_CloseCluster.CloseCluster.__
39240 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 imp_CloseClusterGroup.CloseClust
39260 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 erGroup.__imp_CloseClusterGroupS
39280 65 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c et.CloseClusterGroupSet.__imp_Cl
392a0 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 oseClusterNetInterface.CloseClus
392c0 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 terNetInterface.__imp_CloseClust
392e0 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f erNetwork.CloseClusterNetwork.__
39300 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 imp_CloseClusterNode.CloseCluste
39320 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f rNode.__imp_CloseClusterNotifyPo
39340 72 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f rt.CloseClusterNotifyPort.__imp_
39360 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 CloseClusterResource.CloseCluste
39380 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 rResource.__imp_ClusterAddGroupT
393a0 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 oAffinityRule.ClusterAddGroupToA
393c0 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 ffinityRule.__imp_ClusterAddGrou
393e0 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f pToGroupSet.ClusterAddGroupToGro
39400 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f upSet.__imp_ClusterAddGroupToGro
39420 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 upSetWithDomains.ClusterAddGroup
39440 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 ToGroupSetWithDomains.__imp_Clus
39460 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 41 66 terAffinityRuleControl.ClusterAf
39480 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 finityRuleControl.__imp_ClusterC
394a0 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f loseEnum.ClusterCloseEnum.__imp_
394c0 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 ClusterCloseEnumEx.ClusterCloseE
394e0 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 numEx.__imp_ClusterControl.Clust
39500 65 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 erControl.__imp_ClusterCreateAff
39520 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 inityRule.ClusterCreateAffinityR
39540 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 43 6c 75 73 74 65 72 45 6e 75 ule.__imp_ClusterEnum.ClusterEnu
39560 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 45 6e 75 m.__imp_ClusterEnumEx.ClusterEnu
39580 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c mEx.__imp_ClusterGetEnumCount.Cl
395a0 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 usterGetEnumCount.__imp_ClusterG
395c0 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e etEnumCountEx.ClusterGetEnumCoun
395e0 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 tEx.__imp_ClusterGroupCloseEnum.
39600 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterGroupCloseEnum.__imp_Clus
39620 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 terGroupCloseEnumEx.ClusterGroup
39640 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f CloseEnumEx.__imp_ClusterGroupCo
39660 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f ntrol.ClusterGroupControl.__imp_
39680 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 ClusterGroupEnum.ClusterGroupEnu
396a0 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 43 6c 75 73 74 m.__imp_ClusterGroupEnumEx.Clust
396c0 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 erGroupEnumEx.__imp_ClusterGroup
396e0 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d GetEnumCount.ClusterGroupGetEnum
39700 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 Count.__imp_ClusterGroupGetEnumC
39720 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 ountEx.ClusterGroupGetEnumCountE
39740 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 x.__imp_ClusterGroupOpenEnum.Clu
39760 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 sterGroupOpenEnum.__imp_ClusterG
39780 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 roupOpenEnumEx.ClusterGroupOpenE
397a0 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 numEx.__imp_ClusterGroupSetClose
397c0 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f Enum.ClusterGroupSetCloseEnum.__
397e0 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 imp_ClusterGroupSetControl.Clust
39800 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 erGroupSetControl.__imp_ClusterG
39820 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 roupSetEnum.ClusterGroupSetEnum.
39840 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e __imp_ClusterGroupSetGetEnumCoun
39860 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f t.ClusterGroupSetGetEnumCount.__
39880 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 imp_ClusterGroupSetOpenEnum.Clus
398a0 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 terGroupSetOpenEnum.__imp_Cluste
398c0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 rNetInterfaceCloseEnum.ClusterNe
398e0 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 tInterfaceCloseEnum.__imp_Cluste
39900 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 49 rNetInterfaceControl.ClusterNetI
39920 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 nterfaceControl.__imp_ClusterNet
39940 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 InterfaceEnum.ClusterNetInterfac
39960 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f eEnum.__imp_ClusterNetInterfaceO
39980 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 penEnum.ClusterNetInterfaceOpenE
399a0 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 num.__imp_ClusterNetworkCloseEnu
399c0 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f m.ClusterNetworkCloseEnum.__imp_
399e0 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 ClusterNetworkControl.ClusterNet
39a00 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b workControl.__imp_ClusterNetwork
39a20 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c Enum.ClusterNetworkEnum.__imp_Cl
39a40 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 usterNetworkGetEnumCount.Cluster
39a60 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 NetworkGetEnumCount.__imp_Cluste
39a80 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f rNetworkOpenEnum.ClusterNetworkO
39aa0 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e penEnum.__imp_ClusterNodeCloseEn
39ac0 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c um.ClusterNodeCloseEnum.__imp_Cl
39ae0 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 usterNodeCloseEnumEx.ClusterNode
39b00 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e CloseEnumEx.__imp_ClusterNodeCon
39b20 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c trol.ClusterNodeControl.__imp_Cl
39b40 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f usterNodeEnum.ClusterNodeEnum.__
39b60 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 imp_ClusterNodeEnumEx.ClusterNod
39b80 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d eEnumEx.__imp_ClusterNodeGetEnum
39ba0 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f Count.ClusterNodeGetEnumCount.__
39bc0 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c imp_ClusterNodeGetEnumCountEx.Cl
39be0 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c usterNodeGetEnumCountEx.__imp_Cl
39c00 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 usterNodeOpenEnum.ClusterNodeOpe
39c20 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 nEnum.__imp_ClusterNodeOpenEnumE
39c40 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c x.ClusterNodeOpenEnumEx.__imp_Cl
39c60 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 usterNodeReplacement.ClusterNode
39c80 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 Replacement.__imp_ClusterOpenEnu
39ca0 6d 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f m.ClusterOpenEnum.__imp_ClusterO
39cc0 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d penEnumEx.ClusterOpenEnumEx.__im
39ce0 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 p_ClusterRegBatchAddCommand.Clus
39d00 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 terRegBatchAddCommand.__imp_Clus
39d20 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 terRegBatchCloseNotification.Clu
39d40 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f sterRegBatchCloseNotification.__
39d60 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 43 imp_ClusterRegBatchReadCommand.C
39d80 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f lusterRegBatchReadCommand.__imp_
39da0 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 ClusterRegCloseBatch.ClusterRegC
39dc0 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 loseBatch.__imp_ClusterRegCloseB
39de0 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 5f 5f atchEx.ClusterRegCloseBatchEx.__
39e00 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f imp_ClusterRegCloseBatchNotifyPo
39e20 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 rt.ClusterRegCloseBatchNotifyPor
39e40 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 43 6c 75 73 74 t.__imp_ClusterRegCloseKey.Clust
39e60 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c erRegCloseKey.__imp_ClusterRegCl
39e80 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 oseReadBatch.ClusterRegCloseRead
39ea0 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 Batch.__imp_ClusterRegCloseReadB
39ec0 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 atchEx.ClusterRegCloseReadBatchE
39ee0 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 x.__imp_ClusterRegCloseReadBatch
39f00 52 65 70 6c 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 Reply.ClusterRegCloseReadBatchRe
39f20 70 6c 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 ply.__imp_ClusterRegCreateBatch.
39f40 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterRegCreateBatch.__imp_Clus
39f60 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 terRegCreateBatchNotifyPort.Clus
39f80 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d terRegCreateBatchNotifyPort.__im
39fa0 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 p_ClusterRegCreateKey.ClusterReg
39fc0 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 CreateKey.__imp_ClusterRegCreate
39fe0 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 ReadBatch.ClusterRegCreateReadBa
3a000 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 43 6c tch.__imp_ClusterRegDeleteKey.Cl
3a020 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 usterRegDeleteKey.__imp_ClusterR
3a040 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 egDeleteValue.ClusterRegDeleteVa
3a060 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 43 6c 75 73 lue.__imp_ClusterRegEnumKey.Clus
3a080 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e terRegEnumKey.__imp_ClusterRegEn
3a0a0 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d umValue.ClusterRegEnumValue.__im
3a0c0 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e p_ClusterRegGetBatchNotification
3a0e0 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 .ClusterRegGetBatchNotification.
3a100 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 __imp_ClusterRegGetKeySecurity.C
3a120 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c lusterRegGetKeySecurity.__imp_Cl
3a140 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 usterRegOpenKey.ClusterRegOpenKe
3a160 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 43 y.__imp_ClusterRegQueryInfoKey.C
3a180 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 lusterRegQueryInfoKey.__imp_Clus
3a1a0 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 terRegQueryValue.ClusterRegQuery
3a1c0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 Value.__imp_ClusterRegReadBatchA
3a1e0 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 ddCommand.ClusterRegReadBatchAdd
3a200 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 Command.__imp_ClusterRegReadBatc
3a220 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 hReplyNextCommand.ClusterRegRead
3a240 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 BatchReplyNextCommand.__imp_Clus
3a260 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 53 terRegSetKeySecurity.ClusterRegS
3a280 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 etKeySecurity.__imp_ClusterRegSe
3a2a0 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f tValue.ClusterRegSetValue.__imp_
3a2c0 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 ClusterRegSyncDatabase.ClusterRe
3a2e0 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 gSyncDatabase.__imp_ClusterRemov
3a300 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e eAffinityRule.ClusterRemoveAffin
3a320 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 ityRule.__imp_ClusterRemoveGroup
3a340 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 FromAffinityRule.ClusterRemoveGr
3a360 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 oupFromAffinityRule.__imp_Cluste
3a380 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 rRemoveGroupFromGroupSet.Cluster
3a3a0 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c RemoveGroupFromGroupSet.__imp_Cl
3a3c0 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 usterResourceCloseEnum.ClusterRe
3a3e0 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 sourceCloseEnum.__imp_ClusterRes
3a400 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ourceCloseEnumEx.ClusterResource
3a420 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 CloseEnumEx.__imp_ClusterResourc
3a440 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 eControl.ClusterResourceControl.
3a460 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 __imp_ClusterResourceControlAsUs
3a480 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 er.ClusterResourceControlAsUser.
3a4a0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 __imp_ClusterResourceEnum.Cluste
3a4c0 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 rResourceEnum.__imp_ClusterResou
3a4e0 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 rceEnumEx.ClusterResourceEnumEx.
3a500 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e __imp_ClusterResourceGetEnumCoun
3a520 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f t.ClusterResourceGetEnumCount.__
3a540 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 imp_ClusterResourceGetEnumCountE
3a560 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 x.ClusterResourceGetEnumCountEx.
3a580 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c __imp_ClusterResourceOpenEnum.Cl
3a5a0 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 usterResourceOpenEnum.__imp_Clus
3a5c0 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 terResourceOpenEnumEx.ClusterRes
3a5e0 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ourceOpenEnumEx.__imp_ClusterRes
3a600 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ourceTypeCloseEnum.ClusterResour
3a620 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ceTypeCloseEnum.__imp_ClusterRes
3a640 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ourceTypeControl.ClusterResource
3a660 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 TypeControl.__imp_ClusterResourc
3a680 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 eTypeControlAsUser.ClusterResour
3a6a0 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 ceTypeControlAsUser.__imp_Cluste
3a6c0 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 rResourceTypeEnum.ClusterResourc
3a6e0 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 eTypeEnum.__imp_ClusterResourceT
3a700 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 ypeGetEnumCount.ClusterResourceT
3a720 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ypeGetEnumCount.__imp_ClusterRes
3a740 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ourceTypeOpenEnum.ClusterResourc
3a760 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 53 65 74 41 63 eTypeOpenEnum.__imp_ClusterSetAc
3a780 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 countAccess.ClusterSetAccountAcc
3a7a0 65 73 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 ess.__imp_ClusterSharedVolumeSet
3a7c0 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d SnapshotState.ClusterSharedVolum
3a7e0 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 eSetSnapshotState.__imp_ClusterU
3a800 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6c 75 73 74 65 72 55 70 67 pgradeFunctionalLevel.ClusterUpg
3a820 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 radeFunctionalLevel.__imp_Create
3a840 43 6c 75 73 74 65 72 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 Cluster.CreateCluster.__imp_Crea
3a860 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 teClusterAvailabilitySet.CreateC
3a880 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 lusterAvailabilitySet.__imp_Crea
3a8a0 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 teClusterGroup.CreateClusterGrou
3a8c0 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 43 72 65 p.__imp_CreateClusterGroupEx.Cre
3a8e0 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c ateClusterGroupEx.__imp_CreateCl
3a900 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 usterGroupSet.CreateClusterGroup
3a920 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 Set.__imp_CreateClusterNameAccou
3a940 6e 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d nt.CreateClusterNameAccount.__im
3a960 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 72 65 61 74 65 p_CreateClusterNotifyPort.Create
3a980 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c ClusterNotifyPort.__imp_CreateCl
3a9a0 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e usterNotifyPortV2.CreateClusterN
3a9c0 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 otifyPortV2.__imp_CreateClusterR
3a9e0 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f esource.CreateClusterResource.__
3aa00 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 43 72 imp_CreateClusterResourceType.Cr
3aa20 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 65 eateClusterResourceType.__imp_De
3aa40 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 leteClusterGroup.DeleteClusterGr
3aa60 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 oup.__imp_DeleteClusterGroupSet.
3aa80 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeleteClusterGroupSet.__imp_Dele
3aaa0 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 teClusterResource.DeleteClusterR
3aac0 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 esource.__imp_DeleteClusterResou
3aae0 72 63 65 54 79 70 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 rceType.DeleteClusterResourceTyp
3ab00 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c e.__imp_DestroyCluster.DestroyCl
3ab20 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 uster.__imp_DestroyClusterGroup.
3ab40 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d DestroyClusterGroup.__imp_Determ
3ab60 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 ineCNOResTypeFromCluster.Determi
3ab80 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 neCNOResTypeFromCluster.__imp_De
3aba0 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 termineCNOResTypeFromNodelist.De
3abc0 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f termineCNOResTypeFromNodelist.__
3abe0 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f imp_DetermineClusterCloudTypeFro
3ac00 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 mCluster.DetermineClusterCloudTy
3ac20 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 peFromCluster.__imp_DetermineClu
3ac40 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d sterCloudTypeFromNodelist.Determ
3ac60 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 ineClusterCloudTypeFromNodelist.
3ac80 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 45 76 69 63 74 43 6c 75 73 __imp_EvictClusterNode.EvictClus
3aca0 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 terNode.__imp_EvictClusterNodeEx
3acc0 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c .EvictClusterNodeEx.__imp_FailCl
3ace0 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 usterResource.FailClusterResourc
3ad00 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 47 65 74 43 e.__imp_GetClusterFromGroup.GetC
3ad20 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 lusterFromGroup.__imp_GetCluster
3ad40 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e FromNetInterface.GetClusterFromN
3ad60 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d etInterface.__imp_GetClusterFrom
3ad80 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f Network.GetClusterFromNetwork.__
3ada0 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 imp_GetClusterFromNode.GetCluste
3adc0 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 rFromNode.__imp_GetClusterFromRe
3ade0 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f source.GetClusterFromResource.__
3ae00 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 47 65 74 43 6c 75 73 74 65 imp_GetClusterGroupKey.GetCluste
3ae20 72 47 72 6f 75 70 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 rGroupKey.__imp_GetClusterGroupS
3ae40 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f 5f 69 6d 70 5f tate.GetClusterGroupState.__imp_
3ae60 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 GetClusterInformation.GetCluster
3ae80 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 Information.__imp_GetClusterKey.
3aea0 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 GetClusterKey.__imp_GetClusterNe
3aec0 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 tInterface.GetClusterNetInterfac
3aee0 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 e.__imp_GetClusterNetInterfaceKe
3af00 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 5f 5f 69 6d y.GetClusterNetInterfaceKey.__im
3af20 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 47 65 p_GetClusterNetInterfaceState.Ge
3af40 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f tClusterNetInterfaceState.__imp_
3af60 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 GetClusterNetworkId.GetClusterNe
3af80 74 77 6f 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b tworkId.__imp_GetClusterNetworkK
3afa0 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 ey.GetClusterNetworkKey.__imp_Ge
3afc0 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e tClusterNetworkState.GetClusterN
3afe0 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 etworkState.__imp_GetClusterNode
3b000 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 Id.GetClusterNodeId.__imp_GetClu
3b020 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f sterNodeKey.GetClusterNodeKey.__
3b040 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 imp_GetClusterNodeState.GetClust
3b060 65 72 4e 6f 64 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 erNodeState.__imp_GetClusterNoti
3b080 66 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 fy.GetClusterNotify.__imp_GetClu
3b0a0 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 sterNotifyV2.GetClusterNotifyV2.
3b0c0 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 47 __imp_GetClusterQuorumResource.G
3b0e0 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 etClusterQuorumResource.__imp_Ge
3b100 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 tClusterResourceDependencyExpres
3b120 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 sion.GetClusterResourceDependenc
3b140 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f yExpression.__imp_GetClusterReso
3b160 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f urceKey.GetClusterResourceKey.__
3b180 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d imp_GetClusterResourceNetworkNam
3b1a0 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 e.GetClusterResourceNetworkName.
3b1c0 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 47 65 __imp_GetClusterResourceState.Ge
3b1e0 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 tClusterResourceState.__imp_GetC
3b200 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 lusterResourceTypeKey.GetCluster
3b220 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 6f ResourceTypeKey.__imp_GetNodeClo
3b240 75 64 54 79 70 65 44 57 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 5f 5f 69 6d udTypeDW.GetNodeCloudTypeDW.__im
3b260 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 47 65 74 4e 6f 64 65 43 6c 75 p_GetNodeClusterState.GetNodeClu
3b280 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 sterState.__imp_GetNotifyEventHa
3b2a0 6e 64 6c 65 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ndle.GetNotifyEventHandle.__imp_
3b2c0 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 49 73 46 69 IsFileOnClusterSharedVolume.IsFi
3b2e0 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 4d 6f leOnClusterSharedVolume.__imp_Mo
3b300 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 veClusterGroup.MoveClusterGroup.
3b320 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4d 6f 76 65 43 6c 75 __imp_MoveClusterGroupEx.MoveClu
3b340 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 sterGroupEx.__imp_OfflineCluster
3b360 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f Group.OfflineClusterGroup.__imp_
3b380 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 OfflineClusterGroupEx.OfflineClu
3b3a0 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 sterGroupEx.__imp_OfflineCluster
3b3c0 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 Resource.OfflineClusterResource.
3b3e0 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f __imp_OfflineClusterResourceEx.O
3b400 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 6e fflineClusterResourceEx.__imp_On
3b420 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 lineClusterGroup.OnlineClusterGr
3b440 6f 75 70 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f oup.__imp_OnlineClusterGroupEx.O
3b460 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 nlineClusterGroupEx.__imp_Online
3b480 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 ClusterResource.OnlineClusterRes
3b4a0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ource.__imp_OnlineClusterResourc
3b4c0 65 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d eEx.OnlineClusterResourceEx.__im
3b4e0 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f p_OpenCluster.OpenCluster.__imp_
3b500 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d OpenClusterEx.OpenClusterEx.__im
3b520 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 p_OpenClusterGroup.OpenClusterGr
3b540 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 70 65 oup.__imp_OpenClusterGroupEx.Ope
3b560 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 nClusterGroupEx.__imp_OpenCluste
3b580 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f rGroupSet.OpenClusterGroupSet.__
3b5a0 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 4f 70 65 6e imp_OpenClusterNetInterface.Open
3b5c0 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c ClusterNetInterface.__imp_OpenCl
3b5e0 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e usterNetInterfaceEx.OpenClusterN
3b600 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e etInterfaceEx.__imp_OpenClusterN
3b620 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f etwork.OpenClusterNetwork.__imp_
3b640 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 OpenClusterNetworkEx.OpenCluster
3b660 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 NetworkEx.__imp_OpenClusterNode.
3b680 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 OpenClusterNode.__imp_OpenCluste
3b6a0 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 5f 5f rNodeById.OpenClusterNodeById.__
3b6c0 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 imp_OpenClusterNodeEx.OpenCluste
3b6e0 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 rNodeEx.__imp_OpenClusterResourc
3b700 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e e.OpenClusterResource.__imp_Open
3b720 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 ClusterResourceEx.OpenClusterRes
3b740 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 50 ourceEx.__imp_PauseClusterNode.P
3b760 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 auseClusterNode.__imp_PauseClust
3b780 65 72 4e 6f 64 65 45 78 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d erNodeEx.PauseClusterNodeEx.__im
3b7a0 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 52 65 67 69 73 74 65 72 p_RegisterClusterNotify.Register
3b7c0 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 ClusterNotify.__imp_RegisterClus
3b7e0 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 terNotifyV2.RegisterClusterNotif
3b800 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 yV2.__imp_RegisterClusterResourc
3b820 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 eTypeNotifyV2.RegisterClusterRes
3b840 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c ourceTypeNotifyV2.__imp_RemoveCl
3b860 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 usterGroupDependency.RemoveClust
3b880 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c erGroupDependency.__imp_RemoveCl
3b8a0 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c usterGroupSetDependency.RemoveCl
3b8c0 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 usterGroupSetDependency.__imp_Re
3b8e0 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 moveClusterGroupToGroupSetDepend
3b900 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 ency.RemoveClusterGroupToGroupSe
3b920 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e tDependency.__imp_RemoveClusterN
3b940 61 6d 65 41 63 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f ameAccount.RemoveClusterNameAcco
3b960 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 unt.__imp_RemoveClusterResourceD
3b980 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 ependency.RemoveClusterResourceD
3b9a0 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 ependency.__imp_RemoveClusterRes
3b9c0 6f 75 72 63 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e ourceNode.RemoveClusterResourceN
3b9e0 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f ode.__imp_RemoveClusterStorageNo
3ba00 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d de.RemoveClusterStorageNode.__im
3ba20 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 p_RemoveCrossClusterGroupSetDepe
3ba40 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 ndency.RemoveCrossClusterGroupSe
3ba60 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 tDependency.__imp_RemoveResource
3ba80 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 52 FromClusterSharedVolumes.RemoveR
3baa0 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 esourceFromClusterSharedVolumes.
3bac0 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 52 65 73 __imp_RestartClusterResource.Res
3bae0 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 tartClusterResource.__imp_Restor
3bb00 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 eClusterDatabase.RestoreClusterD
3bb20 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 atabase.__imp_ResumeClusterNode.
3bb40 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c ResumeClusterNode.__imp_ResumeCl
3bb60 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 usterNodeEx.ResumeClusterNodeEx.
3bb80 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 53 65 74 43 6c 75 __imp_SetClusterGroupName.SetClu
3bba0 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 sterGroupName.__imp_SetClusterGr
3bbc0 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c oupNodeList.SetClusterGroupNodeL
3bbe0 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 ist.__imp_SetClusterGroupSetDepe
3bc00 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 ndencyExpression.SetClusterGroup
3bc20 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 SetDependencyExpression.__imp_Se
3bc40 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d tClusterName.SetClusterName.__im
3bc60 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 p_SetClusterNetworkName.SetClust
3bc80 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 erNetworkName.__imp_SetClusterNe
3bca0 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 tworkPriorityOrder.SetClusterNet
3bcc0 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 workPriorityOrder.__imp_SetClust
3bce0 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 erQuorumResource.SetClusterQuoru
3bd00 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 mResource.__imp_SetClusterResour
3bd20 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 ceDependencyExpression.SetCluste
3bd40 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f rResourceDependencyExpression.__
3bd60 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 53 65 74 43 6c imp_SetClusterResourceName.SetCl
3bd80 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 usterResourceName.__imp_SetClust
3bda0 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6c 75 73 erServiceAccountPassword.SetClus
3bdc0 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f terServiceAccountPassword.__imp_
3bde0 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 SetGroupDependencyExpression.Set
3be00 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 49 4d 50 4f GroupDependencyExpression.__IMPO
3be20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_comctl32.__NULL_IM
3be40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..comctl32_NULL_T
3be60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d HUNK_DATA.__imp_CreateMappedBitm
3be80 61 70 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 ap.CreateMappedBitmap.__imp_Crea
3bea0 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 43 72 65 61 74 65 50 72 6f 70 65 tePropertySheetPageA.CreatePrope
3bec0 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 rtySheetPageA.__imp_CreateProper
3bee0 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 tySheetPageW.CreatePropertySheet
3bf00 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 PageW.__imp_CreateStatusWindowA.
3bf20 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CreateStatusWindowA.__imp_Create
3bf40 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 StatusWindowW.CreateStatusWindow
3bf60 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 43 72 65 61 74 65 54 6f W.__imp_CreateToolbarEx.CreateTo
3bf80 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f olbarEx.__imp_CreateUpDownContro
3bfa0 6c 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 50 41 5f l.CreateUpDownControl.__imp_DPA_
3bfc0 43 6c 6f 6e 65 00 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 Clone.DPA_Clone.__imp_DPA_Create
3bfe0 00 44 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 .DPA_Create.__imp_DPA_CreateEx.D
3c000 50 41 5f 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 PA_CreateEx.__imp_DPA_DeleteAllP
3c020 74 72 73 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f 5f 69 6d 70 5f 44 50 41 5f trs.DPA_DeleteAllPtrs.__imp_DPA_
3c040 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 50 DeletePtr.DPA_DeletePtr.__imp_DP
3c060 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 50 41 5f A_Destroy.DPA_Destroy.__imp_DPA_
3c080 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 DestroyCallback.DPA_DestroyCallb
3c0a0 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 45 ack.__imp_DPA_EnumCallback.DPA_E
3c0c0 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 numCallback.__imp_DPA_GetPtr.DPA
3c0e0 5f 47 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 _GetPtr.__imp_DPA_GetPtrIndex.DP
3c100 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 53 69 7a 65 00 A_GetPtrIndex.__imp_DPA_GetSize.
3c120 44 50 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 47 DPA_GetSize.__imp_DPA_Grow.DPA_G
3c140 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 44 50 41 5f 49 6e 73 65 row.__imp_DPA_InsertPtr.DPA_Inse
3c160 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 41 5f 4c rtPtr.__imp_DPA_LoadStream.DPA_L
3c180 6f 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 4d 65 oadStream.__imp_DPA_Merge.DPA_Me
3c1a0 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 44 50 41 5f 53 61 76 rge.__imp_DPA_SaveStream.DPA_Sav
3c1c0 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 65 61 eStream.__imp_DPA_Search.DPA_Sea
3c1e0 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 74 50 74 72 00 44 50 41 5f 53 65 74 50 74 72 00 rch.__imp_DPA_SetPtr.DPA_SetPtr.
3c200 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 00 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 __imp_DPA_Sort.DPA_Sort.__imp_DS
3c220 41 5f 43 6c 6f 6e 65 00 44 53 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 A_Clone.DSA_Clone.__imp_DSA_Crea
3c240 74 65 00 44 53 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 41 6c te.DSA_Create.__imp_DSA_DeleteAl
3c260 6c 49 74 65 6d 73 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d 70 5f lItems.DSA_DeleteAllItems.__imp_
3c280 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f 5f DSA_DeleteItem.DSA_DeleteItem.__
3c2a0 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d imp_DSA_Destroy.DSA_Destroy.__im
3c2c0 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 74 72 6f p_DSA_DestroyCallback.DSA_Destro
3c2e0 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b yCallback.__imp_DSA_EnumCallback
3c300 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 .DSA_EnumCallback.__imp_DSA_GetI
3c320 74 65 6d 00 44 53 41 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 tem.DSA_GetItem.__imp_DSA_GetIte
3c340 6d 50 74 72 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 mPtr.DSA_GetItemPtr.__imp_DSA_Ge
3c360 74 53 69 7a 65 00 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 49 6e 73 65 tSize.DSA_GetSize.__imp_DSA_Inse
3c380 72 74 49 74 65 6d 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f rtItem.DSA_InsertItem.__imp_DSA_
3c3a0 53 65 74 49 74 65 6d 00 44 53 41 5f 53 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f SetItem.DSA_SetItem.__imp_DSA_So
3c3c0 72 74 00 44 53 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f rt.DSA_Sort.__imp_DefSubclassPro
3c3e0 63 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 c.DefSubclassProc.__imp_DestroyP
3c400 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 ropertySheetPage.DestroyProperty
3c420 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e 73 65 72 74 00 44 72 61 77 49 SheetPage.__imp_DrawInsert.DrawI
3c440 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 44 72 61 77 53 nsert.__imp_DrawShadowText.DrawS
3c460 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 hadowText.__imp_DrawStatusTextA.
3c480 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 DrawStatusTextA.__imp_DrawStatus
3c4a0 54 65 78 74 57 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 6c 61 74 TextW.DrawStatusTextW.__imp_Flat
3c4c0 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 SB_EnableScrollBar.FlatSB_Enable
3c4e0 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c ScrollBar.__imp_FlatSB_GetScroll
3c500 49 6e 66 6f 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.FlatSB_GetScrollInfo.__imp_
3c520 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 FlatSB_GetScrollPos.FlatSB_GetSc
3c540 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 rollPos.__imp_FlatSB_GetScrollPr
3c560 6f 70 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c op.FlatSB_GetScrollProp.__imp_Fl
3c580 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 47 65 74 53 63 atSB_GetScrollRange.FlatSB_GetSc
3c5a0 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c rollRange.__imp_FlatSB_SetScroll
3c5c0 49 6e 66 6f 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.FlatSB_SetScrollInfo.__imp_
3c5e0 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 FlatSB_SetScrollPos.FlatSB_SetSc
3c600 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 rollPos.__imp_FlatSB_SetScrollPr
3c620 6f 70 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c op.FlatSB_SetScrollProp.__imp_Fl
3c640 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 atSB_SetScrollRange.FlatSB_SetSc
3c660 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c rollRange.__imp_FlatSB_ShowScrol
3c680 6c 42 61 72 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f lBar.FlatSB_ShowScrollBar.__imp_
3c6a0 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 45 66 66 65 63 74 GetEffectiveClientRect.GetEffect
3c6c0 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 iveClientRect.__imp_GetMUILangua
3c6e0 67 65 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f ge.GetMUILanguage.__imp_GetWindo
3c700 77 53 75 62 63 6c 61 73 73 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d wSubclass.GetWindowSubclass.__im
3c720 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 48 49 4d 41 p_HIMAGELIST_QueryInterface.HIMA
3c740 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 GELIST_QueryInterface.__imp_Imag
3c760 65 4c 69 73 74 5f 41 64 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 6d eList_Add.ImageList_Add.__imp_Im
3c780 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d ageList_AddMasked.ImageList_AddM
3c7a0 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 asked.__imp_ImageList_BeginDrag.
3c7c0 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c ImageList_BeginDrag.__imp_ImageL
3c7e0 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 ist_CoCreateInstance.ImageList_C
3c800 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f oCreateInstance.__imp_ImageList_
3c820 43 6f 70 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c Copy.ImageList_Copy.__imp_ImageL
3c840 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d ist_Create.ImageList_Create.__im
3c860 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 p_ImageList_Destroy.ImageList_De
3c880 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 stroy.__imp_ImageList_DragEnter.
3c8a0 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c ImageList_DragEnter.__imp_ImageL
3c8c0 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 ist_DragLeave.ImageList_DragLeav
3c8e0 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 49 6d 61 67 65 e.__imp_ImageList_DragMove.Image
3c900 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 List_DragMove.__imp_ImageList_Dr
3c920 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e agShowNolock.ImageList_DragShowN
3c940 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 49 6d 61 67 65 olock.__imp_ImageList_Draw.Image
3c960 4c 69 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 List_Draw.__imp_ImageList_DrawEx
3c980 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 .ImageList_DrawEx.__imp_ImageLis
3c9a0 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 t_DrawIndirect.ImageList_DrawInd
3c9c0 69 72 65 63 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 irect.__imp_ImageList_Duplicate.
3c9e0 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c ImageList_Duplicate.__imp_ImageL
3ca00 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f ist_EndDrag.ImageList_EndDrag.__
3ca20 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 imp_ImageList_GetBkColor.ImageLi
3ca40 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 st_GetBkColor.__imp_ImageList_Ge
3ca60 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 tDragImage.ImageList_GetDragImag
3ca80 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 49 6d 61 67 65 4c e.__imp_ImageList_GetIcon.ImageL
3caa0 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 ist_GetIcon.__imp_ImageList_GetI
3cac0 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f conSize.ImageList_GetIconSize.__
3cae0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 imp_ImageList_GetImageCount.Imag
3cb00 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c eList_GetImageCount.__imp_ImageL
3cb20 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d ist_GetImageInfo.ImageList_GetIm
3cb40 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 ageInfo.__imp_ImageList_LoadImag
3cb60 65 41 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d eA.ImageList_LoadImageA.__imp_Im
3cb80 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 ageList_LoadImageW.ImageList_Loa
3cba0 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d dImageW.__imp_ImageList_Merge.Im
3cbc0 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 ageList_Merge.__imp_ImageList_Re
3cbe0 61 64 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 ad.ImageList_Read.__imp_ImageLis
3cc00 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f t_ReadEx.ImageList_ReadEx.__imp_
3cc20 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 ImageList_Remove.ImageList_Remov
3cc40 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 49 6d 61 67 65 4c e.__imp_ImageList_Replace.ImageL
3cc60 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c ist_Replace.__imp_ImageList_Repl
3cc80 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f aceIcon.ImageList_ReplaceIcon.__
3cca0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 imp_ImageList_SetBkColor.ImageLi
3ccc0 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 st_SetBkColor.__imp_ImageList_Se
3cce0 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 tDragCursorImage.ImageList_SetDr
3cd00 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 agCursorImage.__imp_ImageList_Se
3cd20 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 tIconSize.ImageList_SetIconSize.
3cd40 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d __imp_ImageList_SetImageCount.Im
3cd60 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 ageList_SetImageCount.__imp_Imag
3cd80 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f eList_SetOverlayImage.ImageList_
3cda0 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f SetOverlayImage.__imp_ImageList_
3cdc0 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 Write.ImageList_Write.__imp_Imag
3cde0 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 eList_WriteEx.ImageList_WriteEx.
3ce00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 49 6e 69 74 43 6f 6d __imp_InitCommonControls.InitCom
3ce20 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 monControls.__imp_InitCommonCont
3ce40 72 6f 6c 73 45 78 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 5f 5f 69 6d rolsEx.InitCommonControlsEx.__im
3ce60 70 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 p_InitMUILanguage.InitMUILanguag
3ce80 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 49 6e 69 74 69 61 6c e.__imp_InitializeFlatSB.Initial
3cea0 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 4c 42 49 izeFlatSB.__imp_LBItemFromPt.LBI
3cec0 74 65 6d 46 72 6f 6d 50 74 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 4c temFromPt.__imp_LoadIconMetric.L
3cee0 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 oadIconMetric.__imp_LoadIconWith
3cf00 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 ScaleDown.LoadIconWithScaleDown.
3cf20 5f 5f 69 6d 70 5f 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 __imp_MakeDragList.MakeDragList.
3cf40 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 6c 70 00 4d 65 6e 75 48 65 6c 70 00 5f 5f 69 6d 70 5f 50 72 __imp_MenuHelp.MenuHelp.__imp_Pr
3cf60 6f 70 65 72 74 79 53 68 65 65 74 41 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f 69 6d opertySheetA.PropertySheetA.__im
3cf80 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 p_PropertySheetW.PropertySheetW.
3cfa0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6d 6f 76 __imp_RemoveWindowSubclass.Remov
3cfc0 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 53 eWindowSubclass.__imp_SetWindowS
3cfe0 75 62 63 6c 61 73 73 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f ubclass.SetWindowSubclass.__imp_
3d000 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 ShowHideMenuCtl.ShowHideMenuCtl.
3d020 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 72 57 00 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f __imp_Str_SetPtrW.Str_SetPtrW.__
3d040 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 00 54 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f imp_TaskDialog.TaskDialog.__imp_
3d060 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 TaskDialogIndirect.TaskDialogInd
3d080 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 55 irect.__imp_UninitializeFlatSB.U
3d0a0 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f ninitializeFlatSB.__imp__TrackMo
3d0c0 75 73 65 45 76 65 6e 74 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 49 4d 50 4f useEvent._TrackMouseEvent.__IMPO
3d0e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_comdlg32.__NULL_IM
3d100 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..comdlg32_NULL_T
3d120 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 43 68 6f HUNK_DATA.__imp_ChooseColorA.Cho
3d140 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 43 68 6f oseColorA.__imp_ChooseColorW.Cho
3d160 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 41 00 43 68 6f 6f oseColorW.__imp_ChooseFontA.Choo
3d180 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 seFontA.__imp_ChooseFontW.Choose
3d1a0 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 FontW.__imp_CommDlgExtendedError
3d1c0 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 .CommDlgExtendedError.__imp_Find
3d1e0 54 65 78 74 41 00 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 57 00 TextA.FindTextA.__imp_FindTextW.
3d200 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 47 65 FindTextW.__imp_GetFileTitleA.Ge
3d220 74 46 69 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 tFileTitleA.__imp_GetFileTitleW.
3d240 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e GetFileTitleW.__imp_GetOpenFileN
3d260 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f ameA.GetOpenFileNameA.__imp_GetO
3d280 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 5f 5f penFileNameW.GetOpenFileNameW.__
3d2a0 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 53 61 76 65 46 69 6c 65 imp_GetSaveFileNameA.GetSaveFile
3d2c0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 NameA.__imp_GetSaveFileNameW.Get
3d2e0 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 SaveFileNameW.__imp_PageSetupDlg
3d300 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 A.PageSetupDlgA.__imp_PageSetupD
3d320 6c 67 57 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 lgW.PageSetupDlgW.__imp_PrintDlg
3d340 41 00 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 41 00 50 72 A.PrintDlgA.__imp_PrintDlgExA.Pr
3d360 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 57 00 50 72 69 6e intDlgExA.__imp_PrintDlgExW.Prin
3d380 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 44 6c 67 tDlgExW.__imp_PrintDlgW.PrintDlg
3d3a0 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 52 65 70 6c 61 63 65 54 65 78 74 W.__imp_ReplaceTextA.ReplaceText
3d3c0 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 61 63 65 54 65 78 74 A.__imp_ReplaceTextW.ReplaceText
3d3e0 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f W.__IMPORT_DESCRIPTOR_compstui._
3d400 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 73 74 75 _NULL_IMPORT_DESCRIPTOR..compstu
3d420 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 i_NULL_THUNK_DATA.__imp_CommonPr
3d440 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 opertySheetUIA.CommonPropertyShe
3d460 65 74 55 49 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 etUIA.__imp_CommonPropertySheetU
3d480 49 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 5f 5f 69 6d 70 5f IW.CommonPropertySheetUIW.__imp_
3d4a0 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 GetCPSUIUserData.GetCPSUIUserDat
3d4c0 61 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 53 65 74 43 50 53 55 a.__imp_SetCPSUIUserData.SetCPSU
3d4e0 49 55 73 65 72 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f IUserData.__IMPORT_DESCRIPTOR_co
3d500 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 mputecore.__NULL_IMPORT_DESCRIPT
3d520 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 OR..computecore_NULL_THUNK_DATA.
3d540 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 61 6e 63 __imp_HcsCancelOperation.HcsCanc
3d560 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 elOperation.__imp_HcsCloseComput
3d580 65 53 79 73 74 65 6d 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f eSystem.HcsCloseComputeSystem.__
3d5a0 69 6d 70 5f 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 4f 70 imp_HcsCloseOperation.HcsCloseOp
3d5c0 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 48 63 eration.__imp_HcsCloseProcess.Hc
3d5e0 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 sCloseProcess.__imp_HcsCrashComp
3d600 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 uteSystem.HcsCrashComputeSystem.
3d620 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 __imp_HcsCreateComputeSystem.Hcs
3d640 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 CreateComputeSystem.__imp_HcsCre
3d660 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 43 ateComputeSystemInNamespace.HcsC
3d680 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f reateComputeSystemInNamespace.__
3d6a0 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 imp_HcsCreateEmptyGuestStateFile
3d6c0 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 5f 5f .HcsCreateEmptyGuestStateFile.__
3d6e0 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 imp_HcsCreateEmptyRuntimeStateFi
3d700 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c le.HcsCreateEmptyRuntimeStateFil
3d720 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 e.__imp_HcsCreateOperation.HcsCr
3d740 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f eateOperation.__imp_HcsCreatePro
3d760 63 65 73 73 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 45 cess.HcsCreateProcess.__imp_HcsE
3d780 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 45 6e 75 6d 65 72 numerateComputeSystems.HcsEnumer
3d7a0 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 6d 65 ateComputeSystems.__imp_HcsEnume
3d7c0 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 rateComputeSystemsInNamespace.Hc
3d7e0 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 sEnumerateComputeSystemsInNamesp
3d800 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f ace.__imp_HcsGetComputeSystemFro
3d820 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 mOperation.HcsGetComputeSystemFr
3d840 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 omOperation.__imp_HcsGetComputeS
3d860 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 ystemProperties.HcsGetComputeSys
3d880 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 temProperties.__imp_HcsGetOperat
3d8a0 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 ionContext.HcsGetOperationContex
3d8c0 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 t.__imp_HcsGetOperationId.HcsGet
3d8e0 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f OperationId.__imp_HcsGetOperatio
3d900 6e 52 65 73 75 6c 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f nResult.HcsGetOperationResult.__
3d920 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 imp_HcsGetOperationResultAndProc
3d940 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 essInfo.HcsGetOperationResultAnd
3d960 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ProcessInfo.__imp_HcsGetOperatio
3d980 6e 54 79 70 65 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f nType.HcsGetOperationType.__imp_
3d9a0 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 HcsGetProcessFromOperation.HcsGe
3d9c0 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 tProcessFromOperation.__imp_HcsG
3d9e0 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 etProcessInfo.HcsGetProcessInfo.
3da00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 __imp_HcsGetProcessProperties.Hc
3da20 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 sGetProcessProperties.__imp_HcsG
3da40 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 etProcessorCompatibilityFromSave
3da60 64 53 74 61 74 65 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c dState.HcsGetProcessorCompatibil
3da80 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 ityFromSavedState.__imp_HcsGetSe
3daa0 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f rviceProperties.HcsGetServicePro
3dac0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 48 perties.__imp_HcsGrantVmAccess.H
3dae0 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d csGrantVmAccess.__imp_HcsGrantVm
3db00 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 GroupAccess.HcsGrantVmGroupAcces
3db20 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 s.__imp_HcsModifyComputeSystem.H
3db40 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d csModifyComputeSystem.__imp_HcsM
3db60 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 5f 5f odifyProcess.HcsModifyProcess.__
3db80 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 imp_HcsModifyServiceSettings.Hcs
3dba0 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 48 63 73 4f ModifyServiceSettings.__imp_HcsO
3dbc0 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 penComputeSystem.HcsOpenComputeS
3dbe0 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d ystem.__imp_HcsOpenComputeSystem
3dc00 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d InNamespace.HcsOpenComputeSystem
3dc20 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 InNamespace.__imp_HcsOpenProcess
3dc40 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 50 61 75 73 65 43 6f .HcsOpenProcess.__imp_HcsPauseCo
3dc60 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 mputeSystem.HcsPauseComputeSyste
3dc80 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 m.__imp_HcsResumeComputeSystem.H
3dca0 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 csResumeComputeSystem.__imp_HcsR
3dcc0 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 evokeVmAccess.HcsRevokeVmAccess.
3dce0 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 __imp_HcsRevokeVmGroupAccess.Hcs
3dd00 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 RevokeVmGroupAccess.__imp_HcsSav
3dd20 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 eComputeSystem.HcsSaveComputeSys
3dd40 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c tem.__imp_HcsSetComputeSystemCal
3dd60 6c 62 61 63 6b 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 lback.HcsSetComputeSystemCallbac
3dd80 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 k.__imp_HcsSetOperationCallback.
3dda0 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 HcsSetOperationCallback.__imp_Hc
3ddc0 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 4f 70 65 72 61 sSetOperationContext.HcsSetOpera
3dde0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 tionContext.__imp_HcsSetProcessC
3de00 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f allback.HcsSetProcessCallback.__
3de20 69 6d 70 5f 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 imp_HcsShutDownComputeSystem.Hcs
3de40 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 ShutDownComputeSystem.__imp_HcsS
3de60 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f ignalProcess.HcsSignalProcess.__
3de80 69 6d 70 5f 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 74 61 imp_HcsStartComputeSystem.HcsSta
3dea0 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 rtComputeSystem.__imp_HcsSubmitW
3dec0 65 72 52 65 70 6f 72 74 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d erReport.HcsSubmitWerReport.__im
3dee0 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 54 p_HcsTerminateComputeSystem.HcsT
3df00 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 54 erminateComputeSystem.__imp_HcsT
3df20 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 erminateProcess.HcsTerminateProc
3df40 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 ess.__imp_HcsWaitForComputeSyste
3df60 6d 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 mExit.HcsWaitForComputeSystemExi
3df80 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c t.__imp_HcsWaitForOperationResul
3dfa0 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d t.HcsWaitForOperationResult.__im
3dfc0 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 p_HcsWaitForOperationResultAndPr
3dfe0 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 ocessInfo.HcsWaitForOperationRes
3e000 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 ultAndProcessInfo.__imp_HcsWaitF
3e020 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 orProcessExit.HcsWaitForProcessE
3e040 78 69 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e xit.__IMPORT_DESCRIPTOR_computen
3e060 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 etwork.__NULL_IMPORT_DESCRIPTOR.
3e080 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .computenetwork_NULL_THUNK_DATA.
3e0a0 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 6c 6f 73 65 45 __imp_HcnCloseEndpoint.HcnCloseE
3e0c0 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f ndpoint.__imp_HcnCloseGuestNetwo
3e0e0 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 rkService.HcnCloseGuestNetworkSe
3e100 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 rvice.__imp_HcnCloseLoadBalancer
3e120 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 .HcnCloseLoadBalancer.__imp_HcnC
3e140 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 loseNamespace.HcnCloseNamespace.
3e160 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 6c 6f 73 65 4e 65 __imp_HcnCloseNetwork.HcnCloseNe
3e180 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 twork.__imp_HcnCreateEndpoint.Hc
3e1a0 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 nCreateEndpoint.__imp_HcnCreateG
3e1c0 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 uestNetworkService.HcnCreateGues
3e1e0 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c tNetworkService.__imp_HcnCreateL
3e200 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 oadBalancer.HcnCreateLoadBalance
3e220 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 72 r.__imp_HcnCreateNamespace.HcnCr
3e240 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 eateNamespace.__imp_HcnCreateNet
3e260 77 6f 72 6b 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 work.HcnCreateNetwork.__imp_HcnD
3e280 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 eleteEndpoint.HcnDeleteEndpoint.
3e2a0 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 __imp_HcnDeleteGuestNetworkServi
3e2c0 63 65 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 ce.HcnDeleteGuestNetworkService.
3e2e0 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 44 __imp_HcnDeleteLoadBalancer.HcnD
3e300 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 eleteLoadBalancer.__imp_HcnDelet
3e320 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f eNamespace.HcnDeleteNamespace.__
3e340 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 4e 65 imp_HcnDeleteNetwork.HcnDeleteNe
3e360 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 twork.__imp_HcnEnumerateEndpoint
3e380 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 s.HcnEnumerateEndpoints.__imp_Hc
3e3a0 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 nEnumerateGuestNetworkPortReserv
3e3c0 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 ations.HcnEnumerateGuestNetworkP
3e3e0 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 ortReservations.__imp_HcnEnumera
3e400 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 teLoadBalancers.HcnEnumerateLoad
3e420 42 61 6c 61 6e 63 65 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 Balancers.__imp_HcnEnumerateName
3e440 73 70 61 63 65 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 5f 5f spaces.HcnEnumerateNamespaces.__
3e460 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 48 63 6e 45 6e 75 6d imp_HcnEnumerateNetworks.HcnEnum
3e480 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 erateNetworks.__imp_HcnFreeGuest
3e4a0 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 46 72 65 65 47 NetworkPortReservations.HcnFreeG
3e4c0 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d uestNetworkPortReservations.__im
3e4e0 70 5f 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 p_HcnModifyEndpoint.HcnModifyEnd
3e500 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 point.__imp_HcnModifyGuestNetwor
3e520 6b 53 65 72 76 69 63 65 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 kService.HcnModifyGuestNetworkSe
3e540 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 rvice.__imp_HcnModifyLoadBalance
3e560 72 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 r.HcnModifyLoadBalancer.__imp_Hc
3e580 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 nModifyNamespace.HcnModifyNamesp
3e5a0 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 48 63 6e 4d 6f ace.__imp_HcnModifyNetwork.HcnMo
3e5c0 64 69 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e difyNetwork.__imp_HcnOpenEndpoin
3e5e0 74 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c t.HcnOpenEndpoint.__imp_HcnOpenL
3e600 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 oadBalancer.HcnOpenLoadBalancer.
3e620 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4f 70 65 6e 4e 61 __imp_HcnOpenNamespace.HcnOpenNa
3e640 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e mespace.__imp_HcnOpenNetwork.Hcn
3e660 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 OpenNetwork.__imp_HcnQueryEndpoi
3e680 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f ntProperties.HcnQueryEndpointPro
3e6a0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 perties.__imp_HcnQueryLoadBalanc
3e6c0 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 erProperties.HcnQueryLoadBalance
3e6e0 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 rProperties.__imp_HcnQueryNamesp
3e700 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 aceProperties.HcnQueryNamespaceP
3e720 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 roperties.__imp_HcnQueryNetworkP
3e740 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 roperties.HcnQueryNetworkPropert
3e760 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 ies.__imp_HcnRegisterGuestNetwor
3e780 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 kServiceCallback.HcnRegisterGues
3e7a0 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 tNetworkServiceCallback.__imp_Hc
3e7c0 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 nRegisterServiceCallback.HcnRegi
3e7e0 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 6c sterServiceCallback.__imp_HcnRel
3e800 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 easeGuestNetworkServicePortReser
3e820 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 vationHandle.HcnReleaseGuestNetw
3e840 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 orkServicePortReservationHandle.
3e860 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 __imp_HcnReserveGuestNetworkServ
3e880 69 63 65 50 6f 72 74 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 icePort.HcnReserveGuestNetworkSe
3e8a0 72 76 69 63 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e rvicePort.__imp_HcnReserveGuestN
3e8c0 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 52 65 73 65 72 76 etworkServicePortRange.HcnReserv
3e8e0 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f eGuestNetworkServicePortRange.__
3e900 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 imp_HcnUnregisterGuestNetworkSer
3e920 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e viceCallback.HcnUnregisterGuestN
3e940 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 etworkServiceCallback.__imp_HcnU
3e960 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 nregisterServiceCallback.HcnUnre
3e980 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 gisterServiceCallback.__IMPORT_D
3e9a0 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 4c 4c 5f ESCRIPTOR_computestorage.__NULL_
3e9c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 IMPORT_DESCRIPTOR..computestorag
3e9e0 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 e_NULL_THUNK_DATA.__imp_HcsAttac
3ea00 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 41 74 74 61 63 68 4c 61 79 hLayerStorageFilter.HcsAttachLay
3ea20 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 erStorageFilter.__imp_HcsDestroy
3ea40 4c 61 79 65 72 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 Layer.HcsDestroyLayer.__imp_HcsD
3ea60 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 44 65 74 61 63 etachLayerStorageFilter.HcsDetac
3ea80 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 hLayerStorageFilter.__imp_HcsExp
3eaa0 6f 72 74 4c 61 79 65 72 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 ortLayer.HcsExportLayer.__imp_Hc
3eac0 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 45 78 sExportLegacyWritableLayer.HcsEx
3eae0 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 portLegacyWritableLayer.__imp_Hc
3eb00 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 48 63 73 46 6f 72 6d 61 sFormatWritableLayerVhd.HcsForma
3eb20 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 tWritableLayerVhd.__imp_HcsGetLa
3eb40 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f yerVhdMountPath.HcsGetLayerVhdMo
3eb60 75 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 untPath.__imp_HcsImportLayer.Hcs
3eb80 49 6d 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c ImportLayer.__imp_HcsInitializeL
3eba0 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 egacyWritableLayer.HcsInitialize
3ebc0 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 LegacyWritableLayer.__imp_HcsIni
3ebe0 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 tializeWritableLayer.HcsInitiali
3ec00 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 zeWritableLayer.__imp_HcsSetupBa
3ec20 73 65 4f 53 4c 61 79 65 72 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f seOSLayer.HcsSetupBaseOSLayer.__
3ec40 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 65 74 75 imp_HcsSetupBaseOSVolume.HcsSetu
3ec60 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f pBaseOSVolume.__IMPORT_DESCRIPTO
3ec80 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_comsvcs.__NULL_IMPORT_DESCRIPT
3eca0 4f 52 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..comsvcs_NULL_THUNK_DATA.__im
3ecc0 70 5f 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 p_CoCreateActivity.CoCreateActiv
3ece0 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 ity.__imp_CoEnterServiceDomain.C
3ed00 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 4c 65 61 76 oEnterServiceDomain.__imp_CoLeav
3ed20 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d eServiceDomain.CoLeaveServiceDom
3ed40 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 47 ain.__imp_GetManagedExtensions.G
3ed60 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4d 54 53 43 72 65 etManagedExtensions.__imp_MTSCre
3ed80 61 74 65 41 63 74 69 76 69 74 79 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f ateActivity.MTSCreateActivity.__
3eda0 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 52 65 63 79 63 6c 65 53 75 72 72 imp_RecycleSurrogate.RecycleSurr
3edc0 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 53 61 66 65 52 65 66 00 5f 5f 49 4d ogate.__imp_SafeRef.SafeRef.__IM
3ede0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f PORT_DESCRIPTOR_coremessaging.__
3ee00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 NULL_IMPORT_DESCRIPTOR..coremess
3ee20 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 aging_NULL_THUNK_DATA.__imp_Crea
3ee40 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 43 72 65 61 teDispatcherQueueController.Crea
3ee60 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 49 4d teDispatcherQueueController.__IM
3ee80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_credui.__NULL_IM
3eea0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..credui_NULL_THU
3eec0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 NK_DATA.__imp_CredPackAuthentica
3eee0 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 tionBufferA.CredPackAuthenticati
3ef00 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 onBufferA.__imp_CredPackAuthenti
3ef20 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 cationBufferW.CredPackAuthentica
3ef40 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 tionBufferW.__imp_CredUICmdLineP
3ef60 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c 69 romptForCredentialsA.CredUICmdLi
3ef80 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 nePromptForCredentialsA.__imp_Cr
3efa0 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 edUICmdLinePromptForCredentialsW
3efc0 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 .CredUICmdLinePromptForCredentia
3efe0 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 lsW.__imp_CredUIConfirmCredentia
3f000 6c 73 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f lsA.CredUIConfirmCredentialsA.__
3f020 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 imp_CredUIConfirmCredentialsW.Cr
3f040 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 edUIConfirmCredentialsW.__imp_Cr
3f060 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 edUIParseUserNameA.CredUIParseUs
3f080 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d erNameA.__imp_CredUIParseUserNam
3f0a0 65 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 eW.CredUIParseUserNameW.__imp_Cr
3f0c0 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 edUIPromptForCredentialsA.CredUI
3f0e0 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 PromptForCredentialsA.__imp_Cred
3f100 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 UIPromptForCredentialsW.CredUIPr
3f120 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 omptForCredentialsW.__imp_CredUI
3f140 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 PromptForWindowsCredentialsA.Cre
3f160 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 dUIPromptForWindowsCredentialsA.
3f180 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 __imp_CredUIPromptForWindowsCred
3f1a0 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 entialsW.CredUIPromptForWindowsC
3f1c0 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 redentialsW.__imp_CredUIReadSSOC
3f1e0 72 65 64 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 redW.CredUIReadSSOCredW.__imp_Cr
3f200 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f edUIStoreSSOCredW.CredUIStoreSSO
3f220 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 CredW.__imp_CredUnPackAuthentica
3f240 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 tionBufferA.CredUnPackAuthentica
3f260 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 tionBufferA.__imp_CredUnPackAuth
3f280 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 enticationBufferW.CredUnPackAuth
3f2a0 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 enticationBufferW.__imp_SspiIsPr
3f2c0 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 omptingNeeded.SspiIsPromptingNee
3f2e0 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 ded.__imp_SspiPromptForCredentia
3f300 6c 73 41 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f lsA.SspiPromptForCredentialsA.__
3f320 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 imp_SspiPromptForCredentialsW.Ss
3f340 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 49 4d 50 4f 52 54 piPromptForCredentialsW.__IMPORT
3f360 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_crypt32.__NULL_IMPOR
3f380 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..crypt32_NULL_THUNK
3f3a0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 _DATA.__imp_CertAddCRLContextToS
3f3c0 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f tore.CertAddCRLContextToStore.__
3f3e0 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 imp_CertAddCRLLinkToStore.CertAd
3f400 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c dCRLLinkToStore.__imp_CertAddCTL
3f420 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 ContextToStore.CertAddCTLContext
3f440 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 ToStore.__imp_CertAddCTLLinkToSt
3f460 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f ore.CertAddCTLLinkToStore.__imp_
3f480 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 CertAddCertificateContextToStore
3f4a0 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 .CertAddCertificateContextToStor
3f4c0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f e.__imp_CertAddCertificateLinkTo
3f4e0 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 Store.CertAddCertificateLinkToSt
3f500 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f ore.__imp_CertAddEncodedCRLToSto
3f520 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d re.CertAddEncodedCRLToStore.__im
3f540 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 p_CertAddEncodedCTLToStore.CertA
3f560 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 ddEncodedCTLToStore.__imp_CertAd
3f580 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 dEncodedCertificateToStore.CertA
3f5a0 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d ddEncodedCertificateToStore.__im
3f5c0 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 p_CertAddEncodedCertificateToSys
3f5e0 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 temStoreA.CertAddEncodedCertific
3f600 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 ateToSystemStoreA.__imp_CertAddE
3f620 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 ncodedCertificateToSystemStoreW.
3f640 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 CertAddEncodedCertificateToSyste
3f660 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 mStoreW.__imp_CertAddEnhancedKey
3f680 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b UsageIdentifier.CertAddEnhancedK
3f6a0 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 eyUsageIdentifier.__imp_CertAddR
3f6c0 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 64 64 52 65 66 53 efServerOcspResponse.CertAddRefS
3f6e0 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 erverOcspResponse.__imp_CertAddR
3f700 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 efServerOcspResponseContext.Cert
3f720 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 AddRefServerOcspResponseContext.
3f740 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f __imp_CertAddSerializedElementTo
3f760 53 74 6f 72 65 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f Store.CertAddSerializedElementTo
3f780 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 Store.__imp_CertAddStoreToCollec
3f7a0 74 69 6f 6e 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f tion.CertAddStoreToCollection.__
3f7c0 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 imp_CertAlgIdToOID.CertAlgIdToOI
3f7e0 44 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f D.__imp_CertCloseServerOcspRespo
3f800 6e 73 65 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 nse.CertCloseServerOcspResponse.
3f820 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6c 6f 73 65 53 74 __imp_CertCloseStore.CertCloseSt
3f840 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 ore.__imp_CertCompareCertificate
3f860 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 .CertCompareCertificate.__imp_Ce
3f880 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d rtCompareCertificateName.CertCom
3f8a0 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f pareCertificateName.__imp_CertCo
3f8c0 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 mpareIntegerBlob.CertCompareInte
3f8e0 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b gerBlob.__imp_CertComparePublicK
3f900 65 79 49 6e 66 6f 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 eyInfo.CertComparePublicKeyInfo.
3f920 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 6f 6e 74 72 __imp_CertControlStore.CertContr
3f940 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 olStore.__imp_CertCreateCRLConte
3f960 78 74 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 xt.CertCreateCRLContext.__imp_Ce
3f980 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 54 4c rtCreateCTLContext.CertCreateCTL
3f9a0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 Context.__imp_CertCreateCTLEntry
3f9c0 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 FromCertificateContextProperties
3f9e0 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 .CertCreateCTLEntryFromCertifica
3fa00 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 teContextProperties.__imp_CertCr
3fa20 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 eateCertificateChainEngine.CertC
3fa40 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d reateCertificateChainEngine.__im
3fa60 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 p_CertCreateCertificateContext.C
3fa80 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ertCreateCertificateContext.__im
3faa0 70 5f 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 6f p_CertCreateContext.CertCreateCo
3fac0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 ntext.__imp_CertCreateSelfSignCe
3fae0 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 rtificate.CertCreateSelfSignCert
3fb00 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 ificate.__imp_CertDeleteCRLFromS
3fb20 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d tore.CertDeleteCRLFromStore.__im
3fb40 70 5f 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c p_CertDeleteCTLFromStore.CertDel
3fb60 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 eteCTLFromStore.__imp_CertDelete
3fb80 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 CertificateFromStore.CertDeleteC
3fba0 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 ertificateFromStore.__imp_CertDu
3fbc0 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 plicateCRLContext.CertDuplicateC
3fbe0 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c RLContext.__imp_CertDuplicateCTL
3fc00 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 Context.CertDuplicateCTLContext.
3fc20 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 __imp_CertDuplicateCertificateCh
3fc40 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 ain.CertDuplicateCertificateChai
3fc60 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 n.__imp_CertDuplicateCertificate
3fc80 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 Context.CertDuplicateCertificate
3fca0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 Context.__imp_CertDuplicateStore
3fcc0 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e .CertDuplicateStore.__imp_CertEn
3fce0 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 umCRLContextProperties.CertEnumC
3fd00 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e RLContextProperties.__imp_CertEn
3fd20 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 umCRLsInStore.CertEnumCRLsInStor
3fd40 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 e.__imp_CertEnumCTLContextProper
3fd60 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 ties.CertEnumCTLContextPropertie
3fd80 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 s.__imp_CertEnumCTLsInStore.Cert
3fda0 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 EnumCTLsInStore.__imp_CertEnumCe
3fdc0 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 rtificateContextProperties.CertE
3fde0 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 numCertificateContextProperties.
3fe00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 __imp_CertEnumCertificatesInStor
3fe20 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 5f 5f e.CertEnumCertificatesInStore.__
3fe40 69 6d 70 5f 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e imp_CertEnumPhysicalStore.CertEn
3fe60 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 75 umPhysicalStore.__imp_CertEnumSu
3fe80 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 bjectInSortedCTL.CertEnumSubject
3fea0 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d InSortedCTL.__imp_CertEnumSystem
3fec0 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f Store.CertEnumSystemStore.__imp_
3fee0 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 CertEnumSystemStoreLocation.Cert
3ff00 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 EnumSystemStoreLocation.__imp_Ce
3ff20 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 rtFindAttribute.CertFindAttribut
3ff40 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 e.__imp_CertFindCRLInStore.CertF
3ff60 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 indCRLInStore.__imp_CertFindCTLI
3ff80 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f nStore.CertFindCTLInStore.__imp_
3ffa0 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e CertFindCertificateInCRL.CertFin
3ffc0 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 dCertificateInCRL.__imp_CertFind
3ffe0 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 CertificateInStore.CertFindCerti
40000 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 ficateInStore.__imp_CertFindChai
40020 6e 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 5f 5f nInStore.CertFindChainInStore.__
40040 69 6d 70 5f 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 45 78 imp_CertFindExtension.CertFindEx
40060 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 43 65 tension.__imp_CertFindRDNAttr.Ce
40080 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a rtFindRDNAttr.__imp_CertFindSubj
400a0 65 63 74 49 6e 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f ectInCTL.CertFindSubjectInCTL.__
400c0 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 imp_CertFindSubjectInSortedCTL.C
400e0 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f ertFindSubjectInSortedCTL.__imp_
40100 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f CertFreeCRLContext.CertFreeCRLCo
40120 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 ntext.__imp_CertFreeCTLContext.C
40140 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 ertFreeCTLContext.__imp_CertFree
40160 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 CertificateChain.CertFreeCertifi
40180 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 cateChain.__imp_CertFreeCertific
401a0 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 ateChainEngine.CertFreeCertifica
401c0 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 teChainEngine.__imp_CertFreeCert
401e0 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 ificateChainList.CertFreeCertifi
40200 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 cateChainList.__imp_CertFreeCert
40220 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 ificateContext.CertFreeCertifica
40240 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 teContext.__imp_CertFreeServerOc
40260 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 spResponseContext.CertFreeServer
40280 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 OcspResponseContext.__imp_CertGe
402a0 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 43 6f tCRLContextProperty.CertGetCRLCo
402c0 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 ntextProperty.__imp_CertGetCRLFr
402e0 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d omStore.CertGetCRLFromStore.__im
40300 70 5f 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 p_CertGetCTLContextProperty.Cert
40320 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 GetCTLContextProperty.__imp_Cert
40340 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 65 72 74 69 GetCertificateChain.CertGetCerti
40360 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 ficateChain.__imp_CertGetCertifi
40380 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 65 72 74 69 cateContextProperty.CertGetCerti
403a0 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 ficateContextProperty.__imp_Cert
403c0 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 45 6e 68 61 6e GetEnhancedKeyUsage.CertGetEnhan
403e0 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 cedKeyUsage.__imp_CertGetIntende
40400 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 dKeyUsage.CertGetIntendedKeyUsag
40420 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 e.__imp_CertGetIssuerCertificate
40440 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 FromStore.CertGetIssuerCertifica
40460 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 teFromStore.__imp_CertGetNameStr
40480 69 6e 67 41 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 ingA.CertGetNameStringA.__imp_Ce
404a0 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 rtGetNameStringW.CertGetNameStri
404c0 6e 67 57 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 ngW.__imp_CertGetPublicKeyLength
404e0 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 .CertGetPublicKeyLength.__imp_Ce
40500 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 rtGetServerOcspResponseContext.C
40520 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 ertGetServerOcspResponseContext.
40540 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 __imp_CertGetStoreProperty.CertG
40560 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 75 62 etStoreProperty.__imp_CertGetSub
40580 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 jectCertificateFromStore.CertGet
405a0 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d SubjectCertificateFromStore.__im
405c0 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 47 65 74 56 61 6c 69 p_CertGetValidUsages.CertGetVali
405e0 64 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 dUsages.__imp_CertIsRDNAttrsInCe
40600 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 rtificateName.CertIsRDNAttrsInCe
40620 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 rtificateName.__imp_CertIsStrong
40640 48 61 73 68 54 6f 53 69 67 6e 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 HashToSign.CertIsStrongHashToSig
40660 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 n.__imp_CertIsValidCRLForCertifi
40680 63 61 74 65 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 cate.CertIsValidCRLForCertificat
406a0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 43 65 72 74 49 73 57 65 61 e.__imp_CertIsWeakHash.CertIsWea
406c0 6b 48 61 73 68 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 43 65 72 74 4e kHash.__imp_CertNameToStrA.CertN
406e0 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 43 ameToStrA.__imp_CertNameToStrW.C
40700 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 ertNameToStrW.__imp_CertOIDToAlg
40720 49 64 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e Id.CertOIDToAlgId.__imp_CertOpen
40740 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 ServerOcspResponse.CertOpenServe
40760 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 rOcspResponse.__imp_CertOpenStor
40780 65 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 e.CertOpenStore.__imp_CertOpenSy
407a0 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 stemStoreA.CertOpenSystemStoreA.
407c0 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 4f __imp_CertOpenSystemStoreW.CertO
407e0 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c penSystemStoreW.__imp_CertRDNVal
40800 75 65 54 6f 53 74 72 41 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 5f 5f 69 6d ueToStrA.CertRDNValueToStrA.__im
40820 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 44 4e 56 61 6c 75 p_CertRDNValueToStrW.CertRDNValu
40840 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 eToStrW.__imp_CertRegisterPhysic
40860 61 6c 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 alStore.CertRegisterPhysicalStor
40880 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 e.__imp_CertRegisterSystemStore.
408a0 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 CertRegisterSystemStore.__imp_Ce
408c0 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 rtRemoveEnhancedKeyUsageIdentifi
408e0 65 72 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 er.CertRemoveEnhancedKeyUsageIde
40900 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f ntifier.__imp_CertRemoveStoreFro
40920 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 mCollection.CertRemoveStoreFromC
40940 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 ollection.__imp_CertResyncCertif
40960 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 icateChainEngine.CertResyncCerti
40980 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 ficateChainEngine.__imp_CertRetr
409a0 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 43 65 72 74 52 65 74 72 ieveLogoOrBiometricInfo.CertRetr
409c0 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 ieveLogoOrBiometricInfo.__imp_Ce
409e0 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f rtSaveStore.CertSaveStore.__imp_
40a00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 CertSelectCertificateChains.Cert
40a20 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 SelectCertificateChains.__imp_Ce
40a40 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 rtSerializeCRLStoreElement.CertS
40a60 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 erializeCRLStoreElement.__imp_Ce
40a80 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 rtSerializeCTLStoreElement.CertS
40aa0 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 erializeCTLStoreElement.__imp_Ce
40ac0 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 rtSerializeCertificateStoreEleme
40ae0 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 nt.CertSerializeCertificateStore
40b00 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 Element.__imp_CertSetCRLContextP
40b20 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 roperty.CertSetCRLContextPropert
40b40 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 y.__imp_CertSetCTLContextPropert
40b60 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d y.CertSetCTLContextProperty.__im
40b80 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 p_CertSetCertificateContextPrope
40ba0 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 rtiesFromCTLEntry.CertSetCertifi
40bc0 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 cateContextPropertiesFromCTLEntr
40be0 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 y.__imp_CertSetCertificateContex
40c00 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 tProperty.CertSetCertificateCont
40c20 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 extProperty.__imp_CertSetEnhance
40c40 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 dKeyUsage.CertSetEnhancedKeyUsag
40c60 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 e.__imp_CertSetStoreProperty.Cer
40c80 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 tSetStoreProperty.__imp_CertStrT
40ca0 6f 4e 61 6d 65 41 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 oNameA.CertStrToNameA.__imp_Cert
40cc0 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f StrToNameW.CertStrToNameW.__imp_
40ce0 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 CertUnregisterPhysicalStore.Cert
40d00 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 UnregisterPhysicalStore.__imp_Ce
40d20 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 rtUnregisterSystemStore.CertUnre
40d40 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 gisterSystemStore.__imp_CertVeri
40d60 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 fyCRLRevocation.CertVerifyCRLRev
40d80 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 ocation.__imp_CertVerifyCRLTimeV
40da0 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 alidity.CertVerifyCRLTimeValidit
40dc0 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 y.__imp_CertVerifyCTLUsage.CertV
40de0 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 65 erifyCTLUsage.__imp_CertVerifyCe
40e00 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 72 74 56 65 72 69 66 79 43 rtificateChainPolicy.CertVerifyC
40e20 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 74 ertificateChainPolicy.__imp_Cert
40e40 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 VerifyRevocation.CertVerifyRevoc
40e60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 ation.__imp_CertVerifySubjectCer
40e80 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 tificateContext.CertVerifySubjec
40ea0 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 tCertificateContext.__imp_CertVe
40ec0 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 rifyTimeValidity.CertVerifyTimeV
40ee0 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 alidity.__imp_CertVerifyValidity
40f00 4e 65 73 74 69 6e 67 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e Nesting.CertVerifyValidityNestin
40f20 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 g.__imp_CryptAcquireCertificateP
40f40 72 69 76 61 74 65 4b 65 79 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 rivateKey.CryptAcquireCertificat
40f60 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 ePrivateKey.__imp_CryptBinaryToS
40f80 74 72 69 6e 67 41 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d tringA.CryptBinaryToStringA.__im
40fa0 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 79 70 74 42 69 6e 61 p_CryptBinaryToStringW.CryptBina
40fc0 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e ryToStringW.__imp_CryptCloseAsyn
40fe0 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f cHandle.CryptCloseAsyncHandle.__
41000 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 imp_CryptCreateAsyncHandle.Crypt
41020 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 CreateAsyncHandle.__imp_CryptCre
41040 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 72 79 70 74 43 72 65 ateKeyIdentifierFromCSP.CryptCre
41060 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 ateKeyIdentifierFromCSP.__imp_Cr
41080 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 yptDecodeMessage.CryptDecodeMess
410a0 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 age.__imp_CryptDecodeObject.Cryp
410c0 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f tDecodeObject.__imp_CryptDecodeO
410e0 62 6a 65 63 74 45 78 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d bjectEx.CryptDecodeObjectEx.__im
41100 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 p_CryptDecryptAndVerifyMessageSi
41120 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 gnature.CryptDecryptAndVerifyMes
41140 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 sageSignature.__imp_CryptDecrypt
41160 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d Message.CryptDecryptMessage.__im
41180 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 45 6e 63 6f 64 65 4f p_CryptEncodeObject.CryptEncodeO
411a0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 bject.__imp_CryptEncodeObjectEx.
411c0 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 CryptEncodeObjectEx.__imp_CryptE
411e0 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 ncryptMessage.CryptEncryptMessag
41200 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 e.__imp_CryptEnumKeyIdentifierPr
41220 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 operties.CryptEnumKeyIdentifierP
41240 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 roperties.__imp_CryptEnumOIDFunc
41260 74 69 6f 6e 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.CryptEnumOIDFunction.__imp_
41280 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 CryptEnumOIDInfo.CryptEnumOIDInf
412a0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 78 o.__imp_CryptExportPKCS8.CryptEx
412c0 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 portPKCS8.__imp_CryptExportPubli
412e0 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 cKeyInfo.CryptExportPublicKeyInf
41300 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f o.__imp_CryptExportPublicKeyInfo
41320 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f Ex.CryptExportPublicKeyInfoEx.__
41340 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d imp_CryptExportPublicKeyInfoFrom
41360 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 BCryptKeyHandle.CryptExportPubli
41380 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d cKeyInfoFromBCryptKeyHandle.__im
413a0 70 5f 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 p_CryptFindCertificateKeyProvInf
413c0 6f 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 o.CryptFindCertificateKeyProvInf
413e0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 43 o.__imp_CryptFindLocalizedName.C
41400 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptFindLocalizedName.__imp_Cryp
41420 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f tFindOIDInfo.CryptFindOIDInfo.__
41440 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 6f 72 6d 61 imp_CryptFormatObject.CryptForma
41460 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 tObject.__imp_CryptFreeOIDFuncti
41480 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 onAddress.CryptFreeOIDFunctionAd
414a0 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 dress.__imp_CryptGetAsyncParam.C
414c0 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 ryptGetAsyncParam.__imp_CryptGet
414e0 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c DefaultOIDDllList.CryptGetDefaul
41500 74 4f 49 44 44 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c tOIDDllList.__imp_CryptGetDefaul
41520 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 44 65 66 61 tOIDFunctionAddress.CryptGetDefa
41540 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 ultOIDFunctionAddress.__imp_Cryp
41560 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 tGetKeyIdentifierProperty.CryptG
41580 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 etKeyIdentifierProperty.__imp_Cr
415a0 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 yptGetMessageCertificates.CryptG
415c0 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 etMessageCertificates.__imp_Cryp
415e0 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4d tGetMessageSignerCount.CryptGetM
41600 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 essageSignerCount.__imp_CryptGet
41620 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 OIDFunctionAddress.CryptGetOIDFu
41640 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 nctionAddress.__imp_CryptGetOIDF
41660 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e unctionValue.CryptGetOIDFunction
41680 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 Value.__imp_CryptHashCertificate
416a0 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptHashCertificate.__imp_Cryp
416c0 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 tHashCertificate2.CryptHashCerti
416e0 66 69 63 61 74 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 43 ficate2.__imp_CryptHashMessage.C
41700 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 ryptHashMessage.__imp_CryptHashP
41720 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 ublicKeyInfo.CryptHashPublicKeyI
41740 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 43 72 nfo.__imp_CryptHashToBeSigned.Cr
41760 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 yptHashToBeSigned.__imp_CryptImp
41780 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f ortPKCS8.CryptImportPKCS8.__imp_
417a0 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d CryptImportPublicKeyInfo.CryptIm
417c0 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 portPublicKeyInfo.__imp_CryptImp
417e0 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 ortPublicKeyInfoEx.CryptImportPu
41800 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 blicKeyInfoEx.__imp_CryptImportP
41820 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 ublicKeyInfoEx2.CryptImportPubli
41840 63 4b 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 cKeyInfoEx2.__imp_CryptInitOIDFu
41860 6e 63 74 69 6f 6e 53 65 74 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 nctionSet.CryptInitOIDFunctionSe
41880 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 t.__imp_CryptInstallDefaultConte
418a0 78 74 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f xt.CryptInstallDefaultContext.__
418c0 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 imp_CryptInstallOIDFunctionAddre
418e0 73 73 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 ss.CryptInstallOIDFunctionAddres
41900 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 41 6c s.__imp_CryptMemAlloc.CryptMemAl
41920 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 46 loc.__imp_CryptMemFree.CryptMemF
41940 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d ree.__imp_CryptMemRealloc.CryptM
41960 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 emRealloc.__imp_CryptMsgCalculat
41980 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 eEncodedLength.CryptMsgCalculate
419a0 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6c 6f 73 EncodedLength.__imp_CryptMsgClos
419c0 65 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f e.CryptMsgClose.__imp_CryptMsgCo
419e0 6e 74 72 6f 6c 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 ntrol.CryptMsgControl.__imp_Cryp
41a00 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 tMsgCountersign.CryptMsgCounters
41a20 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 ign.__imp_CryptMsgCountersignEnc
41a40 6f 64 65 64 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 oded.CryptMsgCountersignEncoded.
41a60 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 __imp_CryptMsgDuplicate.CryptMsg
41a80 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e Duplicate.__imp_CryptMsgEncodeAn
41aa0 64 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 dSignCTL.CryptMsgEncodeAndSignCT
41ac0 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e L.__imp_CryptMsgGetAndVerifySign
41ae0 65 72 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f er.CryptMsgGetAndVerifySigner.__
41b00 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d 73 67 47 65 74 imp_CryptMsgGetParam.CryptMsgGet
41b20 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 Param.__imp_CryptMsgOpenToDecode
41b40 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptMsgOpenToDecode.__imp_Cryp
41b60 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 tMsgOpenToEncode.CryptMsgOpenToE
41b80 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 79 70 ncode.__imp_CryptMsgSignCTL.Cryp
41ba0 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 tMsgSignCTL.__imp_CryptMsgUpdate
41bc0 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 .CryptMsgUpdate.__imp_CryptMsgVe
41be0 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 rifyCountersignatureEncoded.Cryp
41c00 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 tMsgVerifyCountersignatureEncode
41c20 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 d.__imp_CryptMsgVerifyCountersig
41c40 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f natureEncodedEx.CryptMsgVerifyCo
41c60 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 5f 5f 69 6d 70 5f 43 72 untersignatureEncodedEx.__imp_Cr
41c80 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 yptProtectData.CryptProtectData.
41ca0 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 50 72 __imp_CryptProtectMemory.CryptPr
41cc0 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 otectMemory.__imp_CryptQueryObje
41ce0 63 74 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 ct.CryptQueryObject.__imp_CryptR
41d00 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 egisterDefaultOIDFunction.CryptR
41d20 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f egisterDefaultOIDFunction.__imp_
41d40 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 CryptRegisterOIDFunction.CryptRe
41d60 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 gisterOIDFunction.__imp_CryptReg
41d80 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 isterOIDInfo.CryptRegisterOIDInf
41da0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 43 o.__imp_CryptRetrieveTimeStamp.C
41dc0 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptRetrieveTimeStamp.__imp_Cryp
41de0 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 tSIPAddProvider.CryptSIPAddProvi
41e00 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 4c der.__imp_CryptSIPLoad.CryptSIPL
41e20 6f 61 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 oad.__imp_CryptSIPRemoveProvider
41e40 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 .CryptSIPRemoveProvider.__imp_Cr
41e60 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 yptSIPRetrieveSubjectGuid.CryptS
41e80 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 5f 5f 69 6d 70 5f 43 72 79 70 IPRetrieveSubjectGuid.__imp_Cryp
41ea0 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f tSIPRetrieveSubjectGuidForCatalo
41ec0 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 gFile.CryptSIPRetrieveSubjectGui
41ee0 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 dForCatalogFile.__imp_CryptSetAs
41f00 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d yncParam.CryptSetAsyncParam.__im
41f20 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 p_CryptSetKeyIdentifierProperty.
41f40 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f CryptSetKeyIdentifierProperty.__
41f60 69 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 imp_CryptSetOIDFunctionValue.Cry
41f80 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ptSetOIDFunctionValue.__imp_Cryp
41fa0 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 tSignAndEncodeCertificate.CryptS
41fc0 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 ignAndEncodeCertificate.__imp_Cr
41fe0 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 yptSignAndEncryptMessage.CryptSi
42000 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 gnAndEncryptMessage.__imp_CryptS
42020 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 ignCertificate.CryptSignCertific
42040 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 43 72 79 70 74 ate.__imp_CryptSignMessage.Crypt
42060 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 SignMessage.__imp_CryptSignMessa
42080 67 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 geWithKey.CryptSignMessageWithKe
420a0 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 43 72 79 y.__imp_CryptStringToBinaryA.Cry
420c0 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 ptStringToBinaryA.__imp_CryptStr
420e0 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 ingToBinaryW.CryptStringToBinary
42100 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e W.__imp_CryptUninstallDefaultCon
42120 74 65 78 74 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 text.CryptUninstallDefaultContex
42140 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 t.__imp_CryptUnprotectData.Crypt
42160 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 UnprotectData.__imp_CryptUnprote
42180 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f ctMemory.CryptUnprotectMemory.__
421a0 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e imp_CryptUnregisterDefaultOIDFun
421c0 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 ction.CryptUnregisterDefaultOIDF
421e0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 unction.__imp_CryptUnregisterOID
42200 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 Function.CryptUnregisterOIDFunct
42220 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f ion.__imp_CryptUnregisterOIDInfo
42240 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 .CryptUnregisterOIDInfo.__imp_Cr
42260 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 55 70 64 yptUpdateProtectedState.CryptUpd
42280 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 ateProtectedState.__imp_CryptVer
422a0 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 ifyCertificateSignature.CryptVer
422c0 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 ifyCertificateSignature.__imp_Cr
422e0 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 yptVerifyCertificateSignatureEx.
42300 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 CryptVerifyCertificateSignatureE
42320 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 x.__imp_CryptVerifyDetachedMessa
42340 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 geHash.CryptVerifyDetachedMessag
42360 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d eHash.__imp_CryptVerifyDetachedM
42380 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 essageSignature.CryptVerifyDetac
423a0 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 hedMessageSignature.__imp_CryptV
423c0 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 erifyMessageHash.CryptVerifyMess
423e0 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 ageHash.__imp_CryptVerifyMessage
42400 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e Signature.CryptVerifyMessageSign
42420 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 ature.__imp_CryptVerifyMessageSi
42440 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 gnatureWithKey.CryptVerifyMessag
42460 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 eSignatureWithKey.__imp_CryptVer
42480 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 ifyTimeStampSignature.CryptVerif
424a0 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 yTimeStampSignature.__imp_PFXExp
424c0 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 ortCertStore.PFXExportCertStore.
424e0 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 50 46 58 45 78 __imp_PFXExportCertStoreEx.PFXEx
42500 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 portCertStoreEx.__imp_PFXImportC
42520 65 72 74 53 74 6f 72 65 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d ertStore.PFXImportCertStore.__im
42540 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 6d p_PFXIsPFXBlob.PFXIsPFXBlob.__im
42560 70 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 46 58 56 65 72 69 66 79 50 61 73 p_PFXVerifyPassword.PFXVerifyPas
42580 73 77 6f 72 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e sword.__IMPORT_DESCRIPTOR_cryptn
425a0 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 et.__NULL_IMPORT_DESCRIPTOR..cry
425c0 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 ptnet_NULL_THUNK_DATA.__imp_Cryp
425e0 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 tGetObjectUrl.CryptGetObjectUrl.
42600 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 __imp_CryptInstallCancelRetrieva
42620 6c 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f l.CryptInstallCancelRetrieval.__
42640 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 imp_CryptRetrieveObjectByUrlA.Cr
42660 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 5f 5f 69 6d 70 5f 43 72 yptRetrieveObjectByUrlA.__imp_Cr
42680 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 yptRetrieveObjectByUrlW.CryptRet
426a0 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 rieveObjectByUrlW.__imp_CryptUni
426c0 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 55 6e 69 6e 73 nstallCancelRetrieval.CryptUnins
426e0 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tallCancelRetrieval.__IMPORT_DES
42700 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_cryptui.__NULL_IMPORT_DE
42720 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..cryptui_NULL_THUNK_DAT
42740 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a A.__imp_CertSelectionGetSerializ
42760 65 64 42 6c 6f 62 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 edBlob.CertSelectionGetSerialize
42780 64 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 72 dBlob.__imp_CryptUIDlgCertMgr.Cr
427a0 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 yptUIDlgCertMgr.__imp_CryptUIDlg
427c0 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 SelectCertificateFromStore.Crypt
427e0 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 UIDlgSelectCertificateFromStore.
42800 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 __imp_CryptUIDlgViewCertificateA
42820 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d .CryptUIDlgViewCertificateA.__im
42840 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 43 72 79 p_CryptUIDlgViewCertificateW.Cry
42860 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 ptUIDlgViewCertificateW.__imp_Cr
42880 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 44 6c 67 56 69 yptUIDlgViewContext.CryptUIDlgVi
428a0 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 ewContext.__imp_CryptUIWizDigita
428c0 6c 53 69 67 6e 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d lSign.CryptUIWizDigitalSign.__im
428e0 70 5f 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 p_CryptUIWizExport.CryptUIWizExp
42900 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 ort.__imp_CryptUIWizFreeDigitalS
42920 69 67 6e 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c ignContext.CryptUIWizFreeDigital
42940 53 69 67 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f SignContext.__imp_CryptUIWizImpo
42960 72 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 rt.CryptUIWizImport.__IMPORT_DES
42980 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_cryptxml.__NULL_IMPORT_D
429a0 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..cryptxml_NULL_THUNK_D
429c0 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 43 72 79 70 ATA.__imp_CryptXmlAddObject.Cryp
429e0 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 6c 6f 73 tXmlAddObject.__imp_CryptXmlClos
42a00 65 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 e.CryptXmlClose.__imp_CryptXmlCr
42a20 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 eateReference.CryptXmlCreateRefe
42a40 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 rence.__imp_CryptXmlDigestRefere
42a60 6e 63 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d nce.CryptXmlDigestReference.__im
42a80 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 p_CryptXmlEncode.CryptXmlEncode.
42aa0 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 __imp_CryptXmlEnumAlgorithmInfo.
42ac0 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f CryptXmlEnumAlgorithmInfo.__imp_
42ae0 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 CryptXmlFindAlgorithmInfo.CryptX
42b00 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 mlFindAlgorithmInfo.__imp_CryptX
42b20 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c mlGetAlgorithmInfo.CryptXmlGetAl
42b40 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 gorithmInfo.__imp_CryptXmlGetDoc
42b60 43 6f 6e 74 65 78 74 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f Context.CryptXmlGetDocContext.__
42b80 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d imp_CryptXmlGetReference.CryptXm
42ba0 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 lGetReference.__imp_CryptXmlGetS
42bc0 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f ignature.CryptXmlGetSignature.__
42be0 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 65 imp_CryptXmlGetStatus.CryptXmlGe
42c00 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f tStatus.__imp_CryptXmlGetTransfo
42c20 72 6d 73 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 5f 5f 69 6d 70 5f rms.CryptXmlGetTransforms.__imp_
42c40 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c CryptXmlImportPublicKey.CryptXml
42c60 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 ImportPublicKey.__imp_CryptXmlOp
42c80 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 enToDecode.CryptXmlOpenToDecode.
42ca0 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 __imp_CryptXmlOpenToEncode.Crypt
42cc0 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 65 XmlOpenToEncode.__imp_CryptXmlSe
42ce0 74 48 4d 41 43 53 65 63 72 65 74 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 tHMACSecret.CryptXmlSetHMACSecre
42d00 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 53 69 67 t.__imp_CryptXmlSign.CryptXmlSig
42d20 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 n.__imp_CryptXmlVerifySignature.
42d40 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 CryptXmlVerifySignature.__IMPORT
42d60 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_cscapi.__NULL_IMPORT
42d80 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..cscapi_NULL_THUNK_D
42da0 41 54 41 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 4f 66 66 ATA.__imp_OfflineFilesEnable.Off
42dc0 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c lineFilesEnable.__imp_OfflineFil
42de0 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 esQueryStatus.OfflineFilesQueryS
42e00 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 tatus.__imp_OfflineFilesQuerySta
42e20 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 tusEx.OfflineFilesQueryStatusEx.
42e40 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 4f 66 66 6c 69 6e 65 46 __imp_OfflineFilesStart.OfflineF
42e60 69 6c 65 73 53 74 61 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 ilesStart.__IMPORT_DESCRIPTOR_d2
42e80 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 32 64 d1.__NULL_IMPORT_DESCRIPTOR..d2d
42ea0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6d 70 1_NULL_THUNK_DATA.__imp_D2D1Comp
42ec0 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 44 32 44 31 43 6f 6d 70 75 74 uteMaximumScaleFactor.D2D1Comput
42ee0 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f eMaximumScaleFactor.__imp_D2D1Co
42f00 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 nvertColorSpace.D2D1ConvertColor
42f20 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 Space.__imp_D2D1CreateDevice.D2D
42f40 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 1CreateDevice.__imp_D2D1CreateDe
42f60 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 viceContext.D2D1CreateDeviceCont
42f80 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 ext.__imp_D2D1CreateFactory.D2D1
42fa0 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 CreateFactory.__imp_D2D1GetGradi
42fc0 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 entMeshInteriorPointsFromCoonsPa
42fe0 74 63 68 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 tch.D2D1GetGradientMeshInteriorP
43000 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 5f 44 32 44 31 49 6e ointsFromCoonsPatch.__imp_D2D1In
43020 76 65 72 74 4d 61 74 72 69 78 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d vertMatrix.D2D1InvertMatrix.__im
43040 70 5f 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 44 32 44 31 49 73 4d p_D2D1IsMatrixInvertible.D2D1IsM
43060 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f atrixInvertible.__imp_D2D1MakeRo
43080 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 tateMatrix.D2D1MakeRotateMatrix.
430a0 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b __imp_D2D1MakeSkewMatrix.D2D1Mak
430c0 65 53 6b 65 77 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 eSkewMatrix.__imp_D2D1SinCos.D2D
430e0 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 6e 00 44 32 44 31 54 61 6e 00 5f 5f 1SinCos.__imp_D2D1Tan.D2D1Tan.__
43100 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 imp_D2D1Vec3Length.D2D1Vec3Lengt
43120 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 h.__IMPORT_DESCRIPTOR_d3d10.__NU
43140 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..d3d10_NULL
43160 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 _THUNK_DATA.__imp_D3D10CompileEf
43180 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 fectFromMemory.D3D10CompileEffec
431a0 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 tFromMemory.__imp_D3D10CompileSh
431c0 61 64 65 72 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 ader.D3D10CompileShader.__imp_D3
431e0 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f D10CreateBlob.D3D10CreateBlob.__
43200 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 imp_D3D10CreateDevice.D3D10Creat
43220 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 eDevice.__imp_D3D10CreateDeviceA
43240 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 ndSwapChain.D3D10CreateDeviceAnd
43260 53 77 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 SwapChain.__imp_D3D10CreateEffec
43280 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f tFromMemory.D3D10CreateEffectFro
432a0 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 mMemory.__imp_D3D10CreateEffectP
432c0 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 oolFromMemory.D3D10CreateEffectP
432e0 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 oolFromMemory.__imp_D3D10CreateS
43300 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 tateBlock.D3D10CreateStateBlock.
43320 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 44 __imp_D3D10DisassembleEffect.D3D
43340 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 10DisassembleEffect.__imp_D3D10D
43360 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c isassembleShader.D3D10Disassembl
43380 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 eShader.__imp_D3D10GetGeometrySh
433a0 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 aderProfile.D3D10GetGeometryShad
433c0 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 erProfile.__imp_D3D10GetInputAnd
433e0 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 OutputSignatureBlob.D3D10GetInpu
43400 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 tAndOutputSignatureBlob.__imp_D3
43420 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 D10GetInputSignatureBlob.D3D10Ge
43440 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 tInputSignatureBlob.__imp_D3D10G
43460 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 4f 75 etOutputSignatureBlob.D3D10GetOu
43480 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 tputSignatureBlob.__imp_D3D10Get
434a0 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 50 69 78 65 6c PixelShaderProfile.D3D10GetPixel
434c0 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 53 68 61 64 ShaderProfile.__imp_D3D10GetShad
434e0 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 erDebugInfo.D3D10GetShaderDebugI
43500 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 nfo.__imp_D3D10GetVertexShaderPr
43520 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c ofile.D3D10GetVertexShaderProfil
43540 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 44 33 e.__imp_D3D10PreprocessShader.D3
43560 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 D10PreprocessShader.__imp_D3D10R
43580 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 eflectShader.D3D10ReflectShader.
435a0 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 __imp_D3D10StateBlockMaskDiffere
435c0 6e 63 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 nce.D3D10StateBlockMaskDifferenc
435e0 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 e.__imp_D3D10StateBlockMaskDisab
43600 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 leAll.D3D10StateBlockMaskDisable
43620 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 All.__imp_D3D10StateBlockMaskDis
43640 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 ableCapture.D3D10StateBlockMaskD
43660 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c isableCapture.__imp_D3D10StateBl
43680 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b ockMaskEnableAll.D3D10StateBlock
436a0 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c MaskEnableAll.__imp_D3D10StateBl
436c0 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 ockMaskEnableCapture.D3D10StateB
436e0 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 lockMaskEnableCapture.__imp_D3D1
43700 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 0StateBlockMaskGetSetting.D3D10S
43720 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 tateBlockMaskGetSetting.__imp_D3
43740 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 D10StateBlockMaskIntersect.D3D10
43760 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 StateBlockMaskIntersect.__imp_D3
43780 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 30 53 74 61 74 D10StateBlockMaskUnion.D3D10Stat
437a0 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eBlockMaskUnion.__IMPORT_DESCRIP
437c0 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_d3d10_1.__NULL_IMPORT_DESCRI
437e0 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..d3d10_1_NULL_THUNK_DATA.__
43800 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 33 44 31 30 43 72 65 61 imp_D3D10CreateDevice1.D3D10Crea
43820 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 teDevice1.__imp_D3D10CreateDevic
43840 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 eAndSwapChain1.D3D10CreateDevice
43860 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f AndSwapChain1.__IMPORT_DESCRIPTO
43880 52 5f 64 33 64 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_d3d11.__NULL_IMPORT_DESCRIPTOR
438a0 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 ..d3d11_NULL_THUNK_DATA.__imp_Cr
438c0 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 eateDirect3D11DeviceFromDXGIDevi
438e0 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 ce.CreateDirect3D11DeviceFromDXG
43900 49 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 IDevice.__imp_CreateDirect3D11Su
43920 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 rfaceFromDXGISurface.CreateDirec
43940 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d t3D11SurfaceFromDXGISurface.__im
43960 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 p_D3D11CreateDevice.D3D11CreateD
43980 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 evice.__imp_D3D11CreateDeviceAnd
439a0 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 SwapChain.D3D11CreateDeviceAndSw
439c0 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 apChain.__imp_D3D11On12CreateDev
439e0 69 63 65 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 49 4d 50 4f ice.D3D11On12CreateDevice.__IMPO
43a00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_d3d12.__NULL_IMPOR
43a20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..d3d12_NULL_THUNK_D
43a40 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 ATA.__imp_D3D12CreateDevice.D3D1
43a60 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 52 2CreateDevice.__imp_D3D12CreateR
43a80 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 ootSignatureDeserializer.D3D12Cr
43aa0 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f eateRootSignatureDeserializer.__
43ac0 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e imp_D3D12CreateVersionedRootSign
43ae0 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 atureDeserializer.D3D12CreateVer
43b00 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 sionedRootSignatureDeserializer.
43b20 5f 5f 69 6d 70 5f 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 __imp_D3D12EnableExperimentalFea
43b40 74 75 72 65 73 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 tures.D3D12EnableExperimentalFea
43b60 74 75 72 65 73 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 tures.__imp_D3D12GetDebugInterfa
43b80 63 65 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f ce.D3D12GetDebugInterface.__imp_
43ba0 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 D3D12GetInterface.D3D12GetInterf
43bc0 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e ace.__imp_D3D12SerializeRootSign
43be0 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 ature.D3D12SerializeRootSignatur
43c00 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 e.__imp_D3D12SerializeVersionedR
43c20 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 ootSignature.D3D12SerializeVersi
43c40 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 onedRootSignature.__IMPORT_DESCR
43c60 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 IPTOR_d3d9.__NULL_IMPORT_DESCRIP
43c80 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f TOR..d3d9_NULL_THUNK_DATA.__imp_
43ca0 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e D3DPERF_BeginEvent.D3DPERF_Begin
43cc0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 44 33 44 Event.__imp_D3DPERF_EndEvent.D3D
43ce0 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 PERF_EndEvent.__imp_D3DPERF_GetS
43d00 74 61 74 75 73 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 tatus.D3DPERF_GetStatus.__imp_D3
43d20 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 51 DPERF_QueryRepeatFrame.D3DPERF_Q
43d40 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 ueryRepeatFrame.__imp_D3DPERF_Se
43d60 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f tMarker.D3DPERF_SetMarker.__imp_
43d80 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 D3DPERF_SetOptions.D3DPERF_SetOp
43da0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 44 33 tions.__imp_D3DPERF_SetRegion.D3
43dc0 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 DPERF_SetRegion.__imp_Direct3DCr
43de0 65 61 74 65 39 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 eate9.Direct3DCreate9.__imp_Dire
43e00 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 ct3DCreate9Ex.Direct3DCreate9Ex.
43e20 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 44 69 72 65 63 74 __imp_Direct3DCreate9On12.Direct
43e40 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 3DCreate9On12.__imp_Direct3DCrea
43e60 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 te9On12Ex.Direct3DCreate9On12Ex.
43e80 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f __IMPORT_DESCRIPTOR_d3dcompiler_
43ea0 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 47.__NULL_IMPORT_DESCRIPTOR..d3d
43ec0 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d compiler_47_NULL_THUNK_DATA.__im
43ee0 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 p_D3DCompile.D3DCompile.__imp_D3
43f00 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 5f 5f 69 6d 70 5f 44 33 44 43 DCompile2.D3DCompile2.__imp_D3DC
43f20 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c ompileFromFile.D3DCompileFromFil
43f40 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 6f e.__imp_D3DCompressShaders.D3DCo
43f60 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 42 6c 6f mpressShaders.__imp_D3DCreateBlo
43f80 62 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 b.D3DCreateBlob.__imp_D3DCreateF
43fa0 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 44 33 44 43 72 65 61 74 65 46 75 6e unctionLinkingGraph.D3DCreateFun
43fc0 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 ctionLinkingGraph.__imp_D3DCreat
43fe0 65 4c 69 6e 6b 65 72 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 eLinker.D3DCreateLinker.__imp_D3
44000 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 DDecompressShaders.D3DDecompress
44020 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 44 33 44 Shaders.__imp_D3DDisassemble.D3D
44040 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 Disassemble.__imp_D3DDisassemble
44060 31 30 45 66 66 65 63 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 10Effect.D3DDisassemble10Effect.
44080 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 __imp_D3DDisassemble11Trace.D3DD
440a0 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 isassemble11Trace.__imp_D3DDisas
440c0 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f sembleRegion.D3DDisassembleRegio
440e0 6e 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 47 65 74 42 6c 6f n.__imp_D3DGetBlobPart.D3DGetBlo
44100 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 44 33 44 47 bPart.__imp_D3DGetDebugInfo.D3DG
44120 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 etDebugInfo.__imp_D3DGetInputAnd
44140 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 41 OutputSignatureBlob.D3DGetInputA
44160 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 ndOutputSignatureBlob.__imp_D3DG
44180 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 etInputSignatureBlob.D3DGetInput
441a0 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 4f 75 74 70 75 74 SignatureBlob.__imp_D3DGetOutput
441c0 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 SignatureBlob.D3DGetOutputSignat
441e0 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 ureBlob.__imp_D3DGetTraceInstruc
44200 74 69 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 tionOffsets.D3DGetTraceInstructi
44220 6f 6e 4f 66 66 73 65 74 73 00 5f 5f 69 6d 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 44 33 onOffsets.__imp_D3DLoadModule.D3
44240 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 DLoadModule.__imp_D3DPreprocess.
44260 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 64 46 69 6c 65 54 D3DPreprocess.__imp_D3DReadFileT
44280 6f 42 6c 6f 62 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 oBlob.D3DReadFileToBlob.__imp_D3
442a0 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 66 6c 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 DReflect.D3DReflect.__imp_D3DRef
442c0 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f 5f lectLibrary.D3DReflectLibrary.__
442e0 69 6d 70 5f 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 imp_D3DSetBlobPart.D3DSetBlobPar
44300 74 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 44 33 44 53 74 72 69 70 53 t.__imp_D3DStripShader.D3DStripS
44320 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 hader.__imp_D3DWriteBlobToFile.D
44340 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 3DWriteBlobToFile.__IMPORT_DESCR
44360 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_d3dcsx.__NULL_IMPORT_DESCR
44380 49 50 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..d3dcsx_NULL_THUNK_DATA.__
443a0 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 44 33 44 58 31 31 43 72 65 61 74 65 imp_D3DX11CreateFFT.D3DX11Create
443c0 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c FFT.__imp_D3DX11CreateFFT1DCompl
443e0 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d ex.D3DX11CreateFFT1DComplex.__im
44400 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 p_D3DX11CreateFFT1DReal.D3DX11Cr
44420 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 eateFFT1DReal.__imp_D3DX11Create
44440 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f FFT2DComplex.D3DX11CreateFFT2DCo
44460 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 mplex.__imp_D3DX11CreateFFT2DRea
44480 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 l.D3DX11CreateFFT2DReal.__imp_D3
444a0 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 DX11CreateFFT3DComplex.D3DX11Cre
444c0 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 ateFFT3DComplex.__imp_D3DX11Crea
444e0 74 65 46 46 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 teFFT3DReal.D3DX11CreateFFT3DRea
44500 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 l.__imp_D3DX11CreateScan.D3DX11C
44520 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d reateScan.__imp_D3DX11CreateSegm
44540 65 6e 74 65 64 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 entedScan.D3DX11CreateSegmentedS
44560 63 61 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 can.__IMPORT_DESCRIPTOR_davclnt.
44580 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e __NULL_IMPORT_DESCRIPTOR..davcln
445a0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 61 76 43 61 6e 63 65 t_NULL_THUNK_DATA.__imp_DavCance
445c0 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 44 61 76 43 61 6e 63 65 6c 43 6f lConnectionsToServer.DavCancelCo
445e0 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 nnectionsToServer.__imp_DavGetTh
44600 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 44 61 76 47 65 74 54 68 65 4c 6f 63 eLockOwnerOfTheFile.DavGetTheLoc
44620 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 kOwnerOfTheFile.__imp_DavInvalid
44640 61 74 65 43 61 63 68 65 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d ateCache.DavInvalidateCache.__im
44660 70 5f 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 52 65 67 p_DavRegisterAuthCallback.DavReg
44680 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 76 55 6e 72 65 67 isterAuthCallback.__imp_DavUnreg
446a0 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 isterAuthCallback.DavUnregisterA
446c0 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f uthCallback.__imp_NPAddConnectio
446e0 6e 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e n.NPAddConnection.__imp_NPAddCon
44700 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f nection3.NPAddConnection3.__imp_
44720 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 NPCancelConnection.NPCancelConne
44740 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 4e 50 43 6c 6f 73 65 45 ction.__imp_NPCloseEnum.NPCloseE
44760 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 4e 50 45 6e 75 6d 52 num.__imp_NPEnumResource.NPEnumR
44780 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d esource.__imp_NPFormatNetworkNam
447a0 65 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 e.NPFormatNetworkName.__imp_NPGe
447c0 74 43 61 70 73 00 4e 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 tCaps.NPGetCaps.__imp_NPGetConne
447e0 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 ction.NPGetConnection.__imp_NPGe
44800 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 52 65 73 6f 75 72 tResourceInformation.NPGetResour
44820 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 ceInformation.__imp_NPGetResourc
44840 65 50 61 72 65 6e 74 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d eParent.NPGetResourceParent.__im
44860 70 5f 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 4e 50 47 65 74 55 6e 69 76 65 72 p_NPGetUniversalName.NPGetUniver
44880 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 65 72 00 4e 50 47 65 74 55 73 65 salName.__imp_NPGetUser.NPGetUse
448a0 72 00 5f 5f 69 6d 70 5f 4e 50 4f 70 65 6e 45 6e 75 6d 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f r.__imp_NPOpenEnum.NPOpenEnum.__
448c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_dbgeng.__NULL_
448e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..dbgeng_NULL_T
44900 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 44 65 62 HUNK_DATA.__imp_DebugConnect.Deb
44920 75 67 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 ugConnect.__imp_DebugConnectWide
44940 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 .DebugConnectWide.__imp_DebugCre
44960 61 74 65 00 44 65 62 75 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 ate.DebugCreate.__imp_DebugCreat
44980 65 45 78 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eEx.DebugCreateEx.__IMPORT_DESCR
449a0 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_dbghelp.__NULL_IMPORT_DESC
449c0 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..dbghelp_NULL_THUNK_DATA.
449e0 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 44 62 67 48 __imp_DbgHelpCreateUserDump.DbgH
44a00 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 elpCreateUserDump.__imp_DbgHelpC
44a20 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 reateUserDumpW.DbgHelpCreateUser
44a40 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 45 6e 75 6d 44 69 72 54 DumpW.__imp_EnumDirTree.EnumDirT
44a60 72 65 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 6d 44 69 72 54 72 ree.__imp_EnumDirTreeW.EnumDirTr
44a80 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 eeW.__imp_EnumerateLoadedModules
44aa0 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e .EnumerateLoadedModules.__imp_En
44ac0 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 45 6e 75 6d 65 72 61 74 65 umerateLoadedModules64.Enumerate
44ae0 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c LoadedModules64.__imp_EnumerateL
44b00 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f oadedModulesEx.EnumerateLoadedMo
44b20 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 dulesEx.__imp_EnumerateLoadedMod
44b40 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 ulesExW.EnumerateLoadedModulesEx
44b60 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 W.__imp_EnumerateLoadedModulesW6
44b80 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 4.EnumerateLoadedModulesW64.__im
44ba0 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 p_FindDebugInfoFile.FindDebugInf
44bc0 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 oFile.__imp_FindDebugInfoFileEx.
44be0 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 FindDebugInfoFileEx.__imp_FindDe
44c00 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 bugInfoFileExW.FindDebugInfoFile
44c20 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 ExW.__imp_FindExecutableImage.Fi
44c40 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 ndExecutableImage.__imp_FindExec
44c60 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 utableImageEx.FindExecutableImag
44c80 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 eEx.__imp_FindExecutableImageExW
44ca0 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 .FindExecutableImageExW.__imp_Fi
44cc0 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d ndFileInPath.FindFileInPath.__im
44ce0 70 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 p_FindFileInSearchPath.FindFileI
44d00 6e 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f nSearchPath.__imp_GetSymLoadErro
44d20 72 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 r.GetSymLoadError.__imp_GetTimes
44d40 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 47 65 74 54 69 6d 65 73 74 61 6d tampForLoadedLibrary.GetTimestam
44d60 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 pForLoadedLibrary.__imp_ImageDir
44d80 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 ectoryEntryToData.ImageDirectory
44da0 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 EntryToData.__imp_ImageDirectory
44dc0 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 EntryToDataEx.ImageDirectoryEntr
44de0 79 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d yToDataEx.__imp_ImageNtHeader.Im
44e00 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 ageNtHeader.__imp_ImageRvaToSect
44e20 69 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 ion.ImageRvaToSection.__imp_Imag
44e40 65 52 76 61 54 6f 56 61 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 eRvaToVa.ImageRvaToVa.__imp_Imag
44e60 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f ehlpApiVersion.ImagehlpApiVersio
44e80 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 6d 61 n.__imp_ImagehlpApiVersionEx.Ima
44ea0 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 65 gehlpApiVersionEx.__imp_MakeSure
44ec0 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 4d 61 6b 65 53 75 72 65 44 69 72 65 DirectoryPathExists.MakeSureDire
44ee0 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 52 65 ctoryPathExists.__imp_MiniDumpRe
44f00 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 adDumpStream.MiniDumpReadDumpStr
44f20 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 6e 69 eam.__imp_MiniDumpWriteDump.Mini
44f40 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 DumpWriteDump.__imp_RangeMapAddP
44f60 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 eImageSections.RangeMapAddPeImag
44f80 65 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 eSections.__imp_RangeMapCreate.R
44fa0 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 46 72 65 65 angeMapCreate.__imp_RangeMapFree
44fc0 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 64 .RangeMapFree.__imp_RangeMapRead
44fe0 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f .RangeMapRead.__imp_RangeMapRemo
45000 76 65 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 ve.RangeMapRemove.__imp_RangeMap
45020 57 72 69 74 65 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 Write.RangeMapWrite.__imp_Remove
45040 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d InvalidModuleList.RemoveInvalidM
45060 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 oduleList.__imp_ReportSymbolLoad
45080 53 75 6d 6d 61 72 79 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 Summary.ReportSymbolLoadSummary.
450a0 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 53 65 61 72 63 68 54 72 __imp_SearchTreeForFile.SearchTr
450c0 65 65 46 6f 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c eeForFile.__imp_SearchTreeForFil
450e0 65 57 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 eW.SearchTreeForFileW.__imp_SetC
45100 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 53 65 74 43 68 65 63 6b heckUserInterruptShared.SetCheck
45120 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d UserInterruptShared.__imp_SetSym
45140 4c 6f 61 64 45 72 72 6f 72 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f LoadError.SetSymLoadError.__imp_
45160 53 74 61 63 6b 57 61 6c 6b 00 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 StackWalk.StackWalk.__imp_StackW
45180 61 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c alk64.StackWalk64.__imp_StackWal
451a0 6b 45 78 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 kEx.StackWalkEx.__imp_SymAddSour
451c0 63 65 53 74 72 65 61 6d 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d ceStream.SymAddSourceStream.__im
451e0 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d 41 64 64 53 6f 75 72 p_SymAddSourceStreamA.SymAddSour
45200 63 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 ceStreamA.__imp_SymAddSourceStre
45220 61 6d 57 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 amW.SymAddSourceStreamW.__imp_Sy
45240 6d 41 64 64 53 79 6d 62 6f 6c 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 mAddSymbol.SymAddSymbol.__imp_Sy
45260 6d 41 64 64 53 79 6d 62 6f 6c 57 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f mAddSymbolW.SymAddSymbolW.__imp_
45280 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 41 64 64 SymAddrIncludeInlineTrace.SymAdd
452a0 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 rIncludeInlineTrace.__imp_SymCle
452c0 61 6e 75 70 00 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 anup.SymCleanup.__imp_SymCompare
452e0 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 InlineTrace.SymCompareInlineTrac
45300 65 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d 44 65 6c 65 74 e.__imp_SymDeleteSymbol.SymDelet
45320 65 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 eSymbol.__imp_SymDeleteSymbolW.S
45340 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e ymDeleteSymbolW.__imp_SymEnumLin
45360 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e es.SymEnumLines.__imp_SymEnumLin
45380 65 73 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 esW.SymEnumLinesW.__imp_SymEnumP
453a0 72 6f 63 65 73 73 65 73 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f rocesses.SymEnumProcesses.__imp_
453c0 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 53 79 6d 45 6e 75 6d 53 SymEnumSourceFileTokens.SymEnumS
453e0 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 ourceFileTokens.__imp_SymEnumSou
45400 72 63 65 46 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d rceFiles.SymEnumSourceFiles.__im
45420 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 p_SymEnumSourceFilesW.SymEnumSou
45440 72 63 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e rceFilesW.__imp_SymEnumSourceLin
45460 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 es.SymEnumSourceLines.__imp_SymE
45480 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e numSourceLinesW.SymEnumSourceLin
454a0 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 79 6d 00 esW.__imp_SymEnumSym.SymEnumSym.
454c0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 53 79 6d 62 __imp_SymEnumSymbols.SymEnumSymb
454e0 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e ols.__imp_SymEnumSymbolsEx.SymEn
45500 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 umSymbolsEx.__imp_SymEnumSymbols
45520 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 ExW.SymEnumSymbolsExW.__imp_SymE
45540 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 numSymbolsForAddr.SymEnumSymbols
45560 46 6f 72 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 ForAddr.__imp_SymEnumSymbolsForA
45580 64 64 72 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d ddrW.SymEnumSymbolsForAddrW.__im
455a0 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 p_SymEnumSymbolsW.SymEnumSymbols
455c0 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 79 6d 45 6e 75 6d 54 79 70 65 W.__imp_SymEnumTypes.SymEnumType
455e0 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e s.__imp_SymEnumTypesByName.SymEn
45600 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 umTypesByName.__imp_SymEnumTypes
45620 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d ByNameW.SymEnumTypesByNameW.__im
45640 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 5f 5f p_SymEnumTypesW.SymEnumTypesW.__
45660 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d 65 imp_SymEnumerateModules.SymEnume
45680 72 61 74 65 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f rateModules.__imp_SymEnumerateMo
456a0 64 75 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f dules64.SymEnumerateModules64.__
456c0 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e imp_SymEnumerateModulesW64.SymEn
456e0 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 umerateModulesW64.__imp_SymEnume
45700 72 61 74 65 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 rateSymbols.SymEnumerateSymbols.
45720 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d 45 __imp_SymEnumerateSymbols64.SymE
45740 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 numerateSymbols64.__imp_SymEnume
45760 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 rateSymbolsW.SymEnumerateSymbols
45780 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 W.__imp_SymEnumerateSymbolsW64.S
457a0 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 ymEnumerateSymbolsW64.__imp_SymF
457c0 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 indDebugInfoFile.SymFindDebugInf
457e0 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 oFile.__imp_SymFindDebugInfoFile
45800 57 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 W.SymFindDebugInfoFileW.__imp_Sy
45820 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 53 79 6d 46 69 6e 64 45 78 65 63 mFindExecutableImage.SymFindExec
45840 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 utableImage.__imp_SymFindExecuta
45860 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 bleImageW.SymFindExecutableImage
45880 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e W.__imp_SymFindFileInPath.SymFin
458a0 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 dFileInPath.__imp_SymFindFileInP
458c0 61 74 68 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 athW.SymFindFileInPathW.__imp_Sy
458e0 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 mFromAddr.SymFromAddr.__imp_SymF
45900 72 6f 6d 41 64 64 72 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 romAddrW.SymFromAddrW.__imp_SymF
45920 72 6f 6d 49 6e 64 65 78 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 romIndex.SymFromIndex.__imp_SymF
45940 72 6f 6d 49 6e 64 65 78 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 romIndexW.SymFromIndexW.__imp_Sy
45960 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 mFromInlineContext.SymFromInline
45980 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 Context.__imp_SymFromInlineConte
459a0 78 74 57 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f xtW.SymFromInlineContextW.__imp_
459c0 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 SymFromName.SymFromName.__imp_Sy
459e0 6d 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 mFromNameW.SymFromNameW.__imp_Sy
45a00 6d 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 mFromToken.SymFromToken.__imp_Sy
45a20 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f mFromTokenW.SymFromTokenW.__imp_
45a40 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 79 6d 46 75 6e 63 74 69 SymFunctionTableAccess.SymFuncti
45a60 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 onTableAccess.__imp_SymFunctionT
45a80 61 62 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 ableAccess64.SymFunctionTableAcc
45aa0 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 ess64.__imp_SymFunctionTableAcce
45ac0 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 ss64AccessRoutines.SymFunctionTa
45ae0 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 5f 5f 69 6d 70 5f bleAccess64AccessRoutines.__imp_
45b00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 47 65 74 45 78 74 65 6e SymGetExtendedOption.SymGetExten
45b20 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 dedOption.__imp_SymGetFileLineOf
45b40 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 fsets64.SymGetFileLineOffsets64.
45b60 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 __imp_SymGetHomeDirectory.SymGet
45b80 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 HomeDirectory.__imp_SymGetHomeDi
45ba0 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f rectoryW.SymGetHomeDirectoryW.__
45bc0 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 4c 69 6e imp_SymGetLineFromAddr.SymGetLin
45be0 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 eFromAddr.__imp_SymGetLineFromAd
45c00 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f dr64.SymGetLineFromAddr64.__imp_
45c20 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 SymGetLineFromAddrW64.SymGetLine
45c40 46 72 6f 6d 41 64 64 72 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d FromAddrW64.__imp_SymGetLineFrom
45c60 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 InlineContext.SymGetLineFromInli
45c80 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e neContext.__imp_SymGetLineFromIn
45ca0 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e lineContextW.SymGetLineFromInlin
45cc0 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 eContextW.__imp_SymGetLineFromNa
45ce0 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 me.SymGetLineFromName.__imp_SymG
45d00 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e etLineFromName64.SymGetLineFromN
45d20 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 ame64.__imp_SymGetLineFromNameW6
45d40 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 4.SymGetLineFromNameW64.__imp_Sy
45d60 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d mGetLineNext.SymGetLineNext.__im
45d80 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 p_SymGetLineNext64.SymGetLineNex
45da0 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 t64.__imp_SymGetLineNextW64.SymG
45dc0 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 etLineNextW64.__imp_SymGetLinePr
45de0 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 ev.SymGetLinePrev.__imp_SymGetLi
45e00 6e 65 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f nePrev64.SymGetLinePrev64.__imp_
45e20 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 SymGetLinePrevW64.SymGetLinePrev
45e40 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 W64.__imp_SymGetModuleBase.SymGe
45e60 74 4d 6f 64 75 6c 65 42 61 73 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 tModuleBase.__imp_SymGetModuleBa
45e80 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 se64.SymGetModuleBase64.__imp_Sy
45ea0 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 mGetModuleInfo.SymGetModuleInfo.
45ec0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d __imp_SymGetModuleInfo64.SymGetM
45ee0 6f 64 75 6c 65 49 6e 66 6f 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e oduleInfo64.__imp_SymGetModuleIn
45f00 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 foW.SymGetModuleInfoW.__imp_SymG
45f20 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f etModuleInfoW64.SymGetModuleInfo
45f40 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d 47 65 74 4f 6d 61 70 W64.__imp_SymGetOmaps.SymGetOmap
45f60 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 4f 70 74 69 s.__imp_SymGetOptions.SymGetOpti
45f80 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 53 63 6f 70 ons.__imp_SymGetScope.SymGetScop
45fa0 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 53 79 6d 47 65 74 53 63 6f 70 65 e.__imp_SymGetScopeW.SymGetScope
45fc0 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 W.__imp_SymGetSearchPath.SymGetS
45fe0 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 earchPath.__imp_SymGetSearchPath
46000 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 W.SymGetSearchPathW.__imp_SymGet
46020 53 6f 75 72 63 65 46 69 6c 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d SourceFile.SymGetSourceFile.__im
46040 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d 47 65 p_SymGetSourceFileChecksum.SymGe
46060 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 tSourceFileChecksum.__imp_SymGet
46080 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 SourceFileChecksumW.SymGetSource
460a0 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 FileChecksumW.__imp_SymGetSource
460c0 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 FileFromToken.SymGetSourceFileFr
460e0 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 omToken.__imp_SymGetSourceFileFr
46100 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 omTokenByTokenName.SymGetSourceF
46120 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 ileFromTokenByTokenName.__imp_Sy
46140 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 mGetSourceFileFromTokenByTokenNa
46160 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 meW.SymGetSourceFileFromTokenByT
46180 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 okenNameW.__imp_SymGetSourceFile
461a0 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 FromTokenW.SymGetSourceFileFromT
461c0 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 okenW.__imp_SymGetSourceFileToke
461e0 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 n.SymGetSourceFileToken.__imp_Sy
46200 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 mGetSourceFileTokenByTokenName.S
46220 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 ymGetSourceFileTokenByTokenName.
46240 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b __imp_SymGetSourceFileTokenByTok
46260 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 enNameW.SymGetSourceFileTokenByT
46280 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 okenNameW.__imp_SymGetSourceFile
462a0 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f TokenW.SymGetSourceFileTokenW.__
462c0 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 74 53 6f 75 72 imp_SymGetSourceFileW.SymGetSour
462e0 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f ceFileW.__imp_SymGetSourceVarFro
46300 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 mToken.SymGetSourceVarFromToken.
46320 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 __imp_SymGetSourceVarFromTokenW.
46340 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f SymGetSourceVarFromTokenW.__imp_
46360 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 SymGetSymFromAddr.SymGetSymFromA
46380 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 ddr.__imp_SymGetSymFromAddr64.Sy
463a0 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 mGetSymFromAddr64.__imp_SymGetSy
463c0 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d mFromName.SymGetSymFromName.__im
463e0 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 53 79 6d 46 p_SymGetSymFromName64.SymGetSymF
46400 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 romName64.__imp_SymGetSymNext.Sy
46420 6d 47 65 74 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 mGetSymNext.__imp_SymGetSymNext6
46440 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 4.SymGetSymNext64.__imp_SymGetSy
46460 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 mPrev.SymGetSymPrev.__imp_SymGet
46480 53 79 6d 50 72 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f SymPrev64.SymGetSymPrev64.__imp_
464a0 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c SymGetSymbolFile.SymGetSymbolFil
464c0 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 e.__imp_SymGetSymbolFileW.SymGet
464e0 53 79 6d 62 6f 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d SymbolFileW.__imp_SymGetTypeFrom
46500 4e 61 6d 65 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 Name.SymGetTypeFromName.__imp_Sy
46520 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d mGetTypeFromNameW.SymGetTypeFrom
46540 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 NameW.__imp_SymGetTypeInfo.SymGe
46560 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 tTypeInfo.__imp_SymGetTypeInfoEx
46580 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e .SymGetTypeInfoEx.__imp_SymGetUn
465a0 77 69 6e 64 49 6e 66 6f 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f windInfo.SymGetUnwindInfo.__imp_
465c0 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d SymInitialize.SymInitialize.__im
465e0 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 p_SymInitializeW.SymInitializeW.
46600 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c __imp_SymLoadModule.SymLoadModul
46620 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d e.__imp_SymLoadModule64.SymLoadM
46640 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 odule64.__imp_SymLoadModuleEx.Sy
46660 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c mLoadModuleEx.__imp_SymLoadModul
46680 65 45 78 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d eExW.SymLoadModuleExW.__imp_SymM
466a0 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f atchFileName.SymMatchFileName.__
466c0 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 53 79 6d 4d 61 74 63 68 46 69 imp_SymMatchFileNameW.SymMatchFi
466e0 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d leNameW.__imp_SymMatchString.Sym
46700 4d 61 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 MatchString.__imp_SymMatchString
46720 41 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 A.SymMatchStringA.__imp_SymMatch
46740 53 74 72 69 6e 67 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 StringW.SymMatchStringW.__imp_Sy
46760 6d 4e 65 78 74 00 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 57 00 53 79 6d mNext.SymNext.__imp_SymNextW.Sym
46780 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 53 79 6d 50 72 65 76 00 5f 5f 69 6d NextW.__imp_SymPrev.SymPrev.__im
467a0 70 5f 53 79 6d 50 72 65 76 57 00 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 p_SymPrevW.SymPrevW.__imp_SymQue
467c0 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 ryInlineTrace.SymQueryInlineTrac
467e0 65 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d e.__imp_SymRefreshModuleList.Sym
46800 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 RefreshModuleList.__imp_SymRegis
46820 74 65 72 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 terCallback.SymRegisterCallback.
46840 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 __imp_SymRegisterCallback64.SymR
46860 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 egisterCallback64.__imp_SymRegis
46880 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 terCallbackW64.SymRegisterCallba
468a0 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 ckW64.__imp_SymRegisterFunctionE
468c0 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e ntryCallback.SymRegisterFunction
468e0 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 EntryCallback.__imp_SymRegisterF
46900 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 unctionEntryCallback64.SymRegist
46920 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f erFunctionEntryCallback64.__imp_
46940 53 79 6d 53 65 61 72 63 68 00 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 SymSearch.SymSearch.__imp_SymSea
46960 72 63 68 57 00 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 43 6f 6e 74 rchW.SymSearchW.__imp_SymSetCont
46980 65 78 74 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 ext.SymSetContext.__imp_SymSetEx
469a0 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f tendedOption.SymSetExtendedOptio
469c0 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 n.__imp_SymSetHomeDirectory.SymS
469e0 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 etHomeDirectory.__imp_SymSetHome
46a00 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 DirectoryW.SymSetHomeDirectoryW.
46a20 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e __imp_SymSetOptions.SymSetOption
46a40 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 s.__imp_SymSetParentWindow.SymSe
46a60 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 tParentWindow.__imp_SymSetScopeF
46a80 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d romAddr.SymSetScopeFromAddr.__im
46aa0 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 53 65 74 53 63 6f p_SymSetScopeFromIndex.SymSetSco
46ac0 70 65 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f peFromIndex.__imp_SymSetScopeFro
46ae0 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e mInlineContext.SymSetScopeFromIn
46b00 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 lineContext.__imp_SymSetSearchPa
46b20 74 68 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 th.SymSetSearchPath.__imp_SymSet
46b40 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f SearchPathW.SymSetSearchPathW.__
46b60 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 72 76 44 65 6c 74 61 4e imp_SymSrvDeltaName.SymSrvDeltaN
46b80 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 ame.__imp_SymSrvDeltaNameW.SymSr
46ba0 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 vDeltaNameW.__imp_SymSrvGetFileI
46bc0 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 ndexInfo.SymSrvGetFileIndexInfo.
46be0 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 __imp_SymSrvGetFileIndexInfoW.Sy
46c00 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 mSrvGetFileIndexInfoW.__imp_SymS
46c20 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 rvGetFileIndexString.SymSrvGetFi
46c40 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c leIndexString.__imp_SymSrvGetFil
46c60 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 eIndexStringW.SymSrvGetFileIndex
46c80 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 StringW.__imp_SymSrvGetFileIndex
46ca0 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 es.SymSrvGetFileIndexes.__imp_Sy
46cc0 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c mSrvGetFileIndexesW.SymSrvGetFil
46ce0 65 49 6e 64 65 78 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d eIndexesW.__imp_SymSrvGetSupplem
46d00 65 6e 74 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 ent.SymSrvGetSupplement.__imp_Sy
46d20 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 mSrvGetSupplementW.SymSrvGetSupp
46d40 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 lementW.__imp_SymSrvIsStore.SymS
46d60 72 76 49 73 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 rvIsStore.__imp_SymSrvIsStoreW.S
46d80 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 ymSrvIsStoreW.__imp_SymSrvStoreF
46da0 69 6c 65 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 ile.SymSrvStoreFile.__imp_SymSrv
46dc0 53 74 6f 72 65 46 69 6c 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d StoreFileW.SymSrvStoreFileW.__im
46de0 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 53 74 p_SymSrvStoreSupplement.SymSrvSt
46e00 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 oreSupplement.__imp_SymSrvStoreS
46e20 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 upplementW.SymSrvStoreSupplement
46e40 57 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 55 6e 44 4e 61 6d 65 00 5f 5f W.__imp_SymUnDName.SymUnDName.__
46e60 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 5f 5f imp_SymUnDName64.SymUnDName64.__
46e80 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 imp_SymUnloadModule.SymUnloadMod
46ea0 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 55 ule.__imp_SymUnloadModule64.SymU
46ec0 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 nloadModule64.__imp_UnDecorateSy
46ee0 6d 62 6f 6c 4e 61 6d 65 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f mbolName.UnDecorateSymbolName.__
46f00 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 44 65 63 6f imp_UnDecorateSymbolNameW.UnDeco
46f20 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 rateSymbolNameW.__IMPORT_DESCRIP
46f40 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dbgmodel.__NULL_IMPORT_DESCR
46f60 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dbgmodel_NULL_THUNK_DATA.
46f80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 43 72 65 __imp_CreateDataModelManager.Cre
46fa0 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ateDataModelManager.__IMPORT_DES
46fc0 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_dciman32.__NULL_IMPORT_D
46fe0 45 53 43 52 49 50 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..dciman32_NULL_THUNK_D
47000 41 54 41 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 44 43 49 42 65 67 69 ATA.__imp_DCIBeginAccess.DCIBegi
47020 6e 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 44 nAccess.__imp_DCICloseProvider.D
47040 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f CICloseProvider.__imp_DCICreateO
47060 66 66 73 63 72 65 65 6e 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f 69 6d ffscreen.DCICreateOffscreen.__im
47080 70 5f 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 p_DCICreateOverlay.DCICreateOver
470a0 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 44 43 49 43 72 lay.__imp_DCICreatePrimary.DCICr
470c0 65 61 74 65 50 72 69 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 eatePrimary.__imp_DCIDestroy.DCI
470e0 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 00 44 43 49 44 72 61 77 00 5f 5f Destroy.__imp_DCIDraw.DCIDraw.__
47100 69 6d 70 5f 44 43 49 45 6e 64 41 63 63 65 73 73 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f imp_DCIEndAccess.DCIEndAccess.__
47120 69 6d 70 5f 44 43 49 45 6e 75 6d 00 44 43 49 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 imp_DCIEnum.DCIEnum.__imp_DCIOpe
47140 6e 50 72 6f 76 69 64 65 72 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f nProvider.DCIOpenProvider.__imp_
47160 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f DCISetClipList.DCISetClipList.__
47180 69 6d 70 5f 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 44 65 73 74 imp_DCISetDestination.DCISetDest
471a0 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 ination.__imp_DCISetSrcDestClip.
471c0 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d 70 5f 47 65 74 44 43 52 65 67 DCISetSrcDestClip.__imp_GetDCReg
471e0 69 6f 6e 44 61 74 61 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 ionData.GetDCRegionData.__imp_Ge
47200 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f tWindowRegionData.GetWindowRegio
47220 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 57 69 6e 57 61 74 nData.__imp_WinWatchClose.WinWat
47240 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 chClose.__imp_WinWatchDidStatusC
47260 68 61 6e 67 65 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 5f 5f hange.WinWatchDidStatusChange.__
47280 69 6d 70 5f 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 imp_WinWatchGetClipList.WinWatch
472a0 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 GetClipList.__imp_WinWatchNotify
472c0 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 .WinWatchNotify.__imp_WinWatchOp
472e0 65 6e 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 en.WinWatchOpen.__IMPORT_DESCRIP
47300 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_dcomp.__NULL_IMPORT_DESCRIPT
47320 4f 52 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..dcomp_NULL_THUNK_DATA.__imp_
47340 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 CreatePresentationFactory.Create
47360 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f PresentationFactory.__imp_DCompo
47380 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 44 43 6f 6d sitionAttachMouseDragToHwnd.DCom
473a0 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 5f 5f positionAttachMouseDragToHwnd.__
473c0 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c imp_DCompositionAttachMouseWheel
473e0 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 ToHwnd.DCompositionAttachMouseWh
47400 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 eelToHwnd.__imp_DCompositionBoos
47420 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f tCompositorClock.DCompositionBoo
47440 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 stCompositorClock.__imp_DComposi
47460 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 tionCreateDevice.DCompositionCre
47480 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 ateDevice.__imp_DCompositionCrea
474a0 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 teDevice2.DCompositionCreateDevi
474c0 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 ce2.__imp_DCompositionCreateDevi
474e0 63 65 33 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f ce3.DCompositionCreateDevice3.__
47500 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e imp_DCompositionCreateSurfaceHan
47520 64 6c 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e dle.DCompositionCreateSurfaceHan
47540 64 6c 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 dle.__imp_DCompositionGetFrameId
47560 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 .DCompositionGetFrameId.__imp_DC
47580 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 ompositionGetStatistics.DComposi
475a0 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 tionGetStatistics.__imp_DComposi
475c0 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 tionGetTargetStatistics.DComposi
475e0 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 tionGetTargetStatistics.__imp_DC
47600 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b ompositionWaitForCompositorClock
47620 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c .DCompositionWaitForCompositorCl
47640 6f 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f ock.__IMPORT_DESCRIPTOR_ddraw.__
47660 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 NULL_IMPORT_DESCRIPTOR..ddraw_NU
47680 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 LL_THUNK_DATA.__imp_DirectDrawCr
476a0 65 61 74 65 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 eate.DirectDrawCreate.__imp_Dire
476c0 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 44 69 72 65 63 74 44 72 61 77 43 72 ctDrawCreateClipper.DirectDrawCr
476e0 65 61 74 65 43 6c 69 70 70 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 eateClipper.__imp_DirectDrawCrea
47700 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 teEx.DirectDrawCreateEx.__imp_Di
47720 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 rectDrawEnumerateA.DirectDrawEnu
47740 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 merateA.__imp_DirectDrawEnumerat
47760 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 5f 5f 69 6d eExA.DirectDrawEnumerateExA.__im
47780 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 63 74 44 p_DirectDrawEnumerateExW.DirectD
477a0 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 rawEnumerateExW.__imp_DirectDraw
477c0 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 EnumerateW.DirectDrawEnumerateW.
477e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 __IMPORT_DESCRIPTOR_deviceaccess
47800 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 65 76 69 63 .__NULL_IMPORT_DESCRIPTOR..devic
47820 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 eaccess_NULL_THUNK_DATA.__imp_Cr
47840 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 43 72 65 61 74 65 44 eateDeviceAccessInstance.CreateD
47860 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 eviceAccessInstance.__IMPORT_DES
47880 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_dflayout.__NULL_IMPORT_D
478a0 45 53 43 52 49 50 54 4f 52 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..dflayout_NULL_THUNK_D
478c0 41 54 41 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 53 ATA.__imp_StgOpenLayoutDocfile.S
478e0 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tgOpenLayoutDocfile.__IMPORT_DES
47900 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_dhcpcsvc.__NULL_IMPORT_D
47920 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..dhcpcsvc_NULL_THUNK_D
47940 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 43 41 ATA.__imp_DhcpCApiCleanup.DhcpCA
47960 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 piCleanup.__imp_DhcpCApiInitiali
47980 7a 65 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 ze.DhcpCApiInitialize.__imp_Dhcp
479a0 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 44 65 52 65 67 69 DeRegisterParamChange.DhcpDeRegi
479c0 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 sterParamChange.__imp_DhcpGetOri
479e0 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 ginalSubnetMask.DhcpGetOriginalS
47a00 75 62 6e 65 74 4d 61 73 6b 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 ubnetMask.__imp_DhcpRegisterPara
47a20 6d 43 68 61 6e 67 65 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 mChange.DhcpRegisterParamChange.
47a40 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 __imp_DhcpRemoveDNSRegistrations
47a60 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d .DhcpRemoveDNSRegistrations.__im
47a80 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 71 75 65 73 74 50 p_DhcpRequestParams.DhcpRequestP
47aa0 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d arams.__imp_DhcpUndoRequestParam
47ac0 73 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 4d 63 s.DhcpUndoRequestParams.__imp_Mc
47ae0 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f astApiCleanup.McastApiCleanup.__
47b00 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 4d 63 61 73 74 41 70 69 53 74 61 72 imp_McastApiStartup.McastApiStar
47b20 74 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d tup.__imp_McastEnumerateScopes.M
47b40 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 47 castEnumerateScopes.__imp_McastG
47b60 65 6e 55 49 44 00 4d 63 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c enUID.McastGenUID.__imp_McastRel
47b80 65 61 73 65 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 easeAddress.McastReleaseAddress.
47ba0 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e __imp_McastRenewAddress.McastRen
47bc0 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 ewAddress.__imp_McastRequestAddr
47be0 65 73 73 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 49 4d 50 4f 52 54 ess.McastRequestAddress.__IMPORT
47c00 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 _DESCRIPTOR_dhcpcsvc6.__NULL_IMP
47c20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 ORT_DESCRIPTOR..dhcpcsvc6_NULL_T
47c40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 HUNK_DATA.__imp_Dhcpv6CApiCleanu
47c60 70 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 p.Dhcpv6CApiCleanup.__imp_Dhcpv6
47c80 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c CApiInitialize.Dhcpv6CApiInitial
47ca0 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 ize.__imp_Dhcpv6ReleasePrefix.Dh
47cc0 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 cpv6ReleasePrefix.__imp_Dhcpv6Re
47ce0 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 5f 5f 69 6d newPrefix.Dhcpv6RenewPrefix.__im
47d00 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 76 36 52 65 71 75 p_Dhcpv6RequestParams.Dhcpv6Requ
47d20 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 estParams.__imp_Dhcpv6RequestPre
47d40 66 69 78 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 49 4d 50 4f 52 54 fix.Dhcpv6RequestPrefix.__IMPORT
47d60 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_dhcpsapi.__NULL_IMPO
47d80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..dhcpsapi_NULL_THU
47da0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 44 68 NK_DATA.__imp_DhcpAddFilterV4.Dh
47dc0 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 cpAddFilterV4.__imp_DhcpAddSecur
47de0 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f ityGroup.DhcpAddSecurityGroup.__
47e00 69 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 72 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 imp_DhcpAddServer.DhcpAddServer.
47e20 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 41 __imp_DhcpAddSubnetElement.DhcpA
47e40 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 ddSubnetElement.__imp_DhcpAddSub
47e60 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e netElementV4.DhcpAddSubnetElemen
47e80 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 tV4.__imp_DhcpAddSubnetElementV5
47ea0 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 .DhcpAddSubnetElementV5.__imp_Dh
47ec0 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 41 64 64 53 75 62 6e cpAddSubnetElementV6.DhcpAddSubn
47ee0 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 etElementV6.__imp_DhcpAuditLogGe
47f00 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f 5f tParams.DhcpAuditLogGetParams.__
47f20 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 imp_DhcpAuditLogSetParams.DhcpAu
47f40 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 ditLogSetParams.__imp_DhcpCreate
47f60 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 Class.DhcpCreateClass.__imp_Dhcp
47f80 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 CreateClassV6.DhcpCreateClassV6.
47fa0 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 43 __imp_DhcpCreateClientInfo.DhcpC
47fc0 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 reateClientInfo.__imp_DhcpCreate
47fe0 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 ClientInfoV4.DhcpCreateClientInf
48000 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 oV4.__imp_DhcpCreateClientInfoVQ
48020 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 .DhcpCreateClientInfoVQ.__imp_Dh
48040 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 cpCreateOption.DhcpCreateOption.
48060 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 43 72 65 __imp_DhcpCreateOptionV5.DhcpCre
48080 61 74 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 ateOptionV5.__imp_DhcpCreateOpti
480a0 6f 6e 56 36 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 onV6.DhcpCreateOptionV6.__imp_Dh
480c0 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 cpCreateSubnet.DhcpCreateSubnet.
480e0 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 43 72 65 __imp_DhcpCreateSubnetV6.DhcpCre
48100 61 74 65 53 75 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e ateSubnetV6.__imp_DhcpCreateSubn
48120 65 74 56 51 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f 5f 69 6d 70 5f 44 68 etVQ.DhcpCreateSubnetVQ.__imp_Dh
48140 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f cpDeleteClass.DhcpDeleteClass.__
48160 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 44 65 6c 65 74 65 imp_DhcpDeleteClassV6.DhcpDelete
48180 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e ClassV6.__imp_DhcpDeleteClientIn
481a0 66 6f 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 fo.DhcpDeleteClientInfo.__imp_Dh
481c0 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 cpDeleteClientInfoV6.DhcpDeleteC
481e0 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 lientInfoV6.__imp_DhcpDeleteFilt
48200 65 72 56 34 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 erV4.DhcpDeleteFilterV4.__imp_Dh
48220 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 cpDeleteServer.DhcpDeleteServer.
48240 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 44 68 63 70 44 65 6c 65 74 __imp_DhcpDeleteSubnet.DhcpDelet
48260 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 eSubnet.__imp_DhcpDeleteSubnetV6
48280 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 .DhcpDeleteSubnetV6.__imp_DhcpDe
482a0 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 leteSuperScopeV4.DhcpDeleteSuper
482c0 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 ScopeV4.__imp_DhcpDsCleanup.Dhcp
482e0 44 73 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 44 DsCleanup.__imp_DhcpDsInit.DhcpD
48300 73 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 sInit.__imp_DhcpEnumClasses.Dhcp
48320 45 6e 75 6d 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 EnumClasses.__imp_DhcpEnumClasse
48340 73 56 36 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 sV6.DhcpEnumClassesV6.__imp_Dhcp
48360 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f EnumFilterV4.DhcpEnumFilterV4.__
48380 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 imp_DhcpEnumOptionValues.DhcpEnu
483a0 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 mOptionValues.__imp_DhcpEnumOpti
483c0 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 onValuesV5.DhcpEnumOptionValuesV
483e0 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 5.__imp_DhcpEnumOptionValuesV6.D
48400 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 hcpEnumOptionValuesV6.__imp_Dhcp
48420 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d EnumOptions.DhcpEnumOptions.__im
48440 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 p_DhcpEnumOptionsV5.DhcpEnumOpti
48460 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 onsV5.__imp_DhcpEnumOptionsV6.Dh
48480 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 cpEnumOptionsV6.__imp_DhcpEnumSe
484a0 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 68 63 70 rvers.DhcpEnumServers.__imp_Dhcp
484c0 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 EnumSubnetClients.DhcpEnumSubnet
484e0 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 Clients.__imp_DhcpEnumSubnetClie
48500 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d 53 75 62 6e ntsFilterStatusInfo.DhcpEnumSubn
48520 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f etClientsFilterStatusInfo.__imp_
48540 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d DhcpEnumSubnetClientsV4.DhcpEnum
48560 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 SubnetClientsV4.__imp_DhcpEnumSu
48580 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 bnetClientsV5.DhcpEnumSubnetClie
485a0 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 ntsV5.__imp_DhcpEnumSubnetClient
485c0 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f 5f 69 6d sV6.DhcpEnumSubnetClientsV6.__im
485e0 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 44 68 63 70 45 6e p_DhcpEnumSubnetClientsVQ.DhcpEn
48600 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d umSubnetClientsVQ.__imp_DhcpEnum
48620 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 SubnetElements.DhcpEnumSubnetEle
48640 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e ments.__imp_DhcpEnumSubnetElemen
48660 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f tsV4.DhcpEnumSubnetElementsV4.__
48680 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 44 68 63 imp_DhcpEnumSubnetElementsV5.Dhc
486a0 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 pEnumSubnetElementsV5.__imp_Dhcp
486c0 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 EnumSubnetElementsV6.DhcpEnumSub
486e0 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e netElementsV6.__imp_DhcpEnumSubn
48700 65 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e ets.DhcpEnumSubnets.__imp_DhcpEn
48720 75 6d 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 5f 5f umSubnetsV6.DhcpEnumSubnetsV6.__
48740 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 47 imp_DhcpGetAllOptionValues.DhcpG
48760 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 etAllOptionValues.__imp_DhcpGetA
48780 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f llOptionValuesV6.DhcpGetAllOptio
487a0 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e nValuesV6.__imp_DhcpGetAllOption
487c0 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 s.DhcpGetAllOptions.__imp_DhcpGe
487e0 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 tAllOptionsV6.DhcpGetAllOptionsV
48800 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 63 70 47 65 74 6.__imp_DhcpGetClassInfo.DhcpGet
48820 43 6c 61 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 ClassInfo.__imp_DhcpGetClientInf
48840 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 o.DhcpGetClientInfo.__imp_DhcpGe
48860 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 tClientInfoV4.DhcpGetClientInfoV
48880 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 4.__imp_DhcpGetClientInfoV6.Dhcp
488a0 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 GetClientInfoV6.__imp_DhcpGetCli
488c0 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f entInfoVQ.DhcpGetClientInfoVQ.__
488e0 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 imp_DhcpGetClientOptions.DhcpGet
48900 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 ClientOptions.__imp_DhcpGetFilte
48920 72 56 34 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 rV4.DhcpGetFilterV4.__imp_DhcpGe
48940 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 tMibInfo.DhcpGetMibInfo.__imp_Dh
48960 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 cpGetMibInfoV5.DhcpGetMibInfoV5.
48980 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4d 69 __imp_DhcpGetMibInfoV6.DhcpGetMi
489a0 62 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 bInfoV6.__imp_DhcpGetOptionInfo.
489c0 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f DhcpGetOptionInfo.__imp_DhcpGetO
489e0 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 ptionInfoV5.DhcpGetOptionInfoV5.
48a00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 47 65 __imp_DhcpGetOptionInfoV6.DhcpGe
48a20 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f tOptionInfoV6.__imp_DhcpGetOptio
48a40 6e 56 61 6c 75 65 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f nValue.DhcpGetOptionValue.__imp_
48a60 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 DhcpGetOptionValueV5.DhcpGetOpti
48a80 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c onValueV5.__imp_DhcpGetOptionVal
48aa0 75 65 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f ueV6.DhcpGetOptionValueV6.__imp_
48ac0 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 47 65 74 DhcpGetServerBindingInfo.DhcpGet
48ae0 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 ServerBindingInfo.__imp_DhcpGetS
48b00 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 erverBindingInfoV6.DhcpGetServer
48b20 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 BindingInfoV6.__imp_DhcpGetServe
48b40 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 rSpecificStrings.DhcpGetServerSp
48b60 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 ecificStrings.__imp_DhcpGetSubne
48b80 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 tDelayOffer.DhcpGetSubnetDelayOf
48ba0 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 fer.__imp_DhcpGetSubnetInfo.Dhcp
48bc0 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 GetSubnetInfo.__imp_DhcpGetSubne
48be0 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d tInfoV6.DhcpGetSubnetInfoV6.__im
48c00 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 53 75 62 p_DhcpGetSubnetInfoVQ.DhcpGetSub
48c20 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 netInfoVQ.__imp_DhcpGetSuperScop
48c40 65 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 eInfoV4.DhcpGetSuperScopeInfoV4.
48c60 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 __imp_DhcpGetThreadOptions.DhcpG
48c80 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 etThreadOptions.__imp_DhcpGetVer
48ca0 73 69 6f 6e 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c sion.DhcpGetVersion.__imp_DhcpHl
48cc0 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 prAddV4PolicyCondition.DhcpHlprA
48ce0 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c ddV4PolicyCondition.__imp_DhcpHl
48d00 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 prAddV4PolicyExpr.DhcpHlprAddV4P
48d20 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c olicyExpr.__imp_DhcpHlprAddV4Pol
48d40 69 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 icyRange.DhcpHlprAddV4PolicyRang
48d60 65 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 e.__imp_DhcpHlprCreateV4Policy.D
48d80 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 hcpHlprCreateV4Policy.__imp_Dhcp
48da0 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 43 72 65 HlprCreateV4PolicyEx.DhcpHlprCre
48dc0 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 69 6e 64 ateV4PolicyEx.__imp_DhcpHlprFind
48de0 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 V4DhcpProperty.DhcpHlprFindV4Dhc
48e00 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 pProperty.__imp_DhcpHlprFreeV4Dh
48e20 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f cpProperty.DhcpHlprFreeV4DhcpPro
48e40 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 perty.__imp_DhcpHlprFreeV4DhcpPr
48e60 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 opertyArray.DhcpHlprFreeV4DhcpPr
48e80 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 opertyArray.__imp_DhcpHlprFreeV4
48ea0 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d Policy.DhcpHlprFreeV4Policy.__im
48ec0 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 44 68 63 70 p_DhcpHlprFreeV4PolicyArray.Dhcp
48ee0 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 HlprFreeV4PolicyArray.__imp_Dhcp
48f00 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 HlprFreeV4PolicyEx.DhcpHlprFreeV
48f20 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 4PolicyEx.__imp_DhcpHlprFreeV4Po
48f40 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 licyExArray.DhcpHlprFreeV4Policy
48f60 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 ExArray.__imp_DhcpHlprIsV4Policy
48f80 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c SingleUC.DhcpHlprIsV4PolicySingl
48fa0 65 55 43 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 eUC.__imp_DhcpHlprIsV4PolicyVali
48fc0 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d 70 5f d.DhcpHlprIsV4PolicyValid.__imp_
48fe0 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 44 68 63 DhcpHlprIsV4PolicyWellFormed.Dhc
49000 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 5f pHlprIsV4PolicyWellFormed.__imp_
49020 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 DhcpHlprModifyV4PolicyExpr.DhcpH
49040 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 lprModifyV4PolicyExpr.__imp_Dhcp
49060 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 52 65 HlprResetV4PolicyExpr.DhcpHlprRe
49080 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 79 setV4PolicyExpr.__imp_DhcpModify
490a0 43 6c 61 73 73 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 Class.DhcpModifyClass.__imp_Dhcp
490c0 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 ModifyClassV6.DhcpModifyClassV6.
490e0 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 44 68 63 70 52 65 6d 6f 76 __imp_DhcpRemoveOption.DhcpRemov
49100 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 eOption.__imp_DhcpRemoveOptionV5
49120 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 .DhcpRemoveOptionV5.__imp_DhcpRe
49140 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 moveOptionV6.DhcpRemoveOptionV6.
49160 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 __imp_DhcpRemoveOptionValue.Dhcp
49180 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f RemoveOptionValue.__imp_DhcpRemo
491a0 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e veOptionValueV5.DhcpRemoveOption
491c0 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 ValueV5.__imp_DhcpRemoveOptionVa
491e0 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f lueV6.DhcpRemoveOptionValueV6.__
49200 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 imp_DhcpRemoveSubnetElement.Dhcp
49220 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 RemoveSubnetElement.__imp_DhcpRe
49240 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 moveSubnetElementV4.DhcpRemoveSu
49260 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 bnetElementV4.__imp_DhcpRemoveSu
49280 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c bnetElementV5.DhcpRemoveSubnetEl
492a0 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c ementV5.__imp_DhcpRemoveSubnetEl
492c0 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 ementV6.DhcpRemoveSubnetElementV
492e0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 63 70 52 70 6.__imp_DhcpRpcFreeMemory.DhcpRp
49300 63 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 cFreeMemory.__imp_DhcpScanDataba
49320 73 65 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 se.DhcpScanDatabase.__imp_DhcpSe
49340 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 65 72 76 65 rverAuditlogParamsFree.DhcpServe
49360 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 rAuditlogParamsFree.__imp_DhcpSe
49380 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 42 61 63 rverBackupDatabase.DhcpServerBac
493a0 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 kupDatabase.__imp_DhcpServerGetC
493c0 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f onfig.DhcpServerGetConfig.__imp_
493e0 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 DhcpServerGetConfigV4.DhcpServer
49400 47 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 GetConfigV4.__imp_DhcpServerGetC
49420 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f onfigV6.DhcpServerGetConfigV6.__
49440 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 imp_DhcpServerGetConfigVQ.DhcpSe
49460 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 rverGetConfigVQ.__imp_DhcpServer
49480 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 QueryAttribute.DhcpServerQueryAt
494a0 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 tribute.__imp_DhcpServerQueryAtt
494c0 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 ributes.DhcpServerQueryAttribute
494e0 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 s.__imp_DhcpServerQueryDnsRegCre
49500 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 dentials.DhcpServerQueryDnsRegCr
49520 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 edentials.__imp_DhcpServerRedoAu
49540 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 thorization.DhcpServerRedoAuthor
49560 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 ization.__imp_DhcpServerRestoreD
49580 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 atabase.DhcpServerRestoreDatabas
495a0 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 63 70 e.__imp_DhcpServerSetConfig.Dhcp
495c0 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 ServerSetConfig.__imp_DhcpServer
495e0 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 SetConfigV4.DhcpServerSetConfigV
49600 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 4.__imp_DhcpServerSetConfigV6.Dh
49620 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 cpServerSetConfigV6.__imp_DhcpSe
49640 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e rverSetConfigVQ.DhcpServerSetCon
49660 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 figVQ.__imp_DhcpServerSetDnsRegC
49680 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 redentials.DhcpServerSetDnsRegCr
496a0 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 edentials.__imp_DhcpServerSetDns
496c0 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e RegCredentialsV5.DhcpServerSetDn
496e0 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 sRegCredentialsV5.__imp_DhcpSetC
49700 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d lientInfo.DhcpSetClientInfo.__im
49720 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 p_DhcpSetClientInfoV4.DhcpSetCli
49740 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 entInfoV4.__imp_DhcpSetClientInf
49760 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 oV6.DhcpSetClientInfoV6.__imp_Dh
49780 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 cpSetClientInfoVQ.DhcpSetClientI
497a0 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 nfoVQ.__imp_DhcpSetFilterV4.Dhcp
497c0 53 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 SetFilterV4.__imp_DhcpSetOptionI
497e0 6e 66 6f 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 nfo.DhcpSetOptionInfo.__imp_Dhcp
49800 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 SetOptionInfoV5.DhcpSetOptionInf
49820 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 oV5.__imp_DhcpSetOptionInfoV6.Dh
49840 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f cpSetOptionInfoV6.__imp_DhcpSetO
49860 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f ptionValue.DhcpSetOptionValue.__
49880 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 53 65 74 imp_DhcpSetOptionValueV5.DhcpSet
498a0 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f OptionValueV5.__imp_DhcpSetOptio
498c0 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f nValueV6.DhcpSetOptionValueV6.__
498e0 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 53 65 74 4f imp_DhcpSetOptionValues.DhcpSetO
49900 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 ptionValues.__imp_DhcpSetOptionV
49920 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f aluesV5.DhcpSetOptionValuesV5.__
49940 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 imp_DhcpSetServerBindingInfo.Dhc
49960 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 pSetServerBindingInfo.__imp_Dhcp
49980 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 65 SetServerBindingInfoV6.DhcpSetSe
499a0 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 rverBindingInfoV6.__imp_DhcpSetS
499c0 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c ubnetDelayOffer.DhcpSetSubnetDel
499e0 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 ayOffer.__imp_DhcpSetSubnetInfo.
49a00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 DhcpSetSubnetInfo.__imp_DhcpSetS
49a20 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 ubnetInfoV6.DhcpSetSubnetInfoV6.
49a40 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 __imp_DhcpSetSubnetInfoVQ.DhcpSe
49a60 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 70 65 72 tSubnetInfoVQ.__imp_DhcpSetSuper
49a80 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d ScopeV4.DhcpSetSuperScopeV4.__im
49aa0 70 5f 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 53 65 74 54 68 p_DhcpSetThreadOptions.DhcpSetTh
49ac0 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 readOptions.__imp_DhcpV4AddPolic
49ae0 79 52 61 6e 67 65 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d yRange.DhcpV4AddPolicyRange.__im
49b00 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 43 p_DhcpV4CreateClientInfo.DhcpV4C
49b20 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 reateClientInfo.__imp_DhcpV4Crea
49b40 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e teClientInfoEx.DhcpV4CreateClien
49b60 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 tInfoEx.__imp_DhcpV4CreatePolicy
49b80 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 .DhcpV4CreatePolicy.__imp_DhcpV4
49ba0 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 CreatePolicyEx.DhcpV4CreatePolic
49bc0 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 yEx.__imp_DhcpV4DeletePolicy.Dhc
49be0 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d pV4DeletePolicy.__imp_DhcpV4Enum
49c00 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d Policies.DhcpV4EnumPolicies.__im
49c20 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 44 68 63 70 56 34 45 6e 75 p_DhcpV4EnumPoliciesEx.DhcpV4Enu
49c40 6d 50 6f 6c 69 63 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e mPoliciesEx.__imp_DhcpV4EnumSubn
49c60 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 etClients.DhcpV4EnumSubnetClient
49c80 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 s.__imp_DhcpV4EnumSubnetClientsE
49ca0 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f 69 6d x.DhcpV4EnumSubnetClientsEx.__im
49cc0 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 44 p_DhcpV4EnumSubnetReservations.D
49ce0 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d hcpV4EnumSubnetReservations.__im
49d00 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 p_DhcpV4FailoverAddScopeToRelati
49d20 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 onship.DhcpV4FailoverAddScopeToR
49d40 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 elationship.__imp_DhcpV4Failover
49d60 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 CreateRelationship.DhcpV4Failove
49d80 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 rCreateRelationship.__imp_DhcpV4
49da0 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 FailoverDeleteRelationship.DhcpV
49dc0 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 4FailoverDeleteRelationship.__im
49de0 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 p_DhcpV4FailoverDeleteScopeFromR
49e00 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 elationship.DhcpV4FailoverDelete
49e20 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 ScopeFromRelationship.__imp_Dhcp
49e40 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 V4FailoverEnumRelationship.DhcpV
49e60 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 4FailoverEnumRelationship.__imp_
49e80 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 44 DhcpV4FailoverGetAddressStatus.D
49ea0 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f hcpV4FailoverGetAddressStatus.__
49ec0 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 imp_DhcpV4FailoverGetClientInfo.
49ee0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d DhcpV4FailoverGetClientInfo.__im
49f00 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 p_DhcpV4FailoverGetRelationship.
49f20 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f DhcpV4FailoverGetRelationship.__
49f40 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 imp_DhcpV4FailoverGetScopeRelati
49f60 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c onship.DhcpV4FailoverGetScopeRel
49f80 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 ationship.__imp_DhcpV4FailoverGe
49fa0 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 tScopeStatistics.DhcpV4FailoverG
49fc0 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 etScopeStatistics.__imp_DhcpV4Fa
49fe0 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 iloverGetSystemTime.DhcpV4Failov
4a000 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c erGetSystemTime.__imp_DhcpV4Fail
4a020 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 overSetRelationship.DhcpV4Failov
4a040 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 erSetRelationship.__imp_DhcpV4Fa
4a060 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 iloverTriggerAddrAllocation.Dhcp
4a080 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 V4FailoverTriggerAddrAllocation.
4a0a0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 __imp_DhcpV4GetAllOptionValues.D
4a0c0 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 hcpV4GetAllOptionValues.__imp_Dh
4a0e0 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e cpV4GetClientInfo.DhcpV4GetClien
4a100 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 tInfo.__imp_DhcpV4GetClientInfoE
4a120 78 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 x.DhcpV4GetClientInfoEx.__imp_Dh
4a140 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 46 72 cpV4GetFreeIPAddress.DhcpV4GetFr
4a160 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f eeIPAddress.__imp_DhcpV4GetOptio
4a180 6e 56 61 6c 75 65 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d nValue.DhcpV4GetOptionValue.__im
4a1a0 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 p_DhcpV4GetPolicy.DhcpV4GetPolic
4a1c0 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 y.__imp_DhcpV4GetPolicyEx.DhcpV4
4a1e0 47 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c GetPolicyEx.__imp_DhcpV4QueryPol
4a200 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 icyEnforcement.DhcpV4QueryPolicy
4a220 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 Enforcement.__imp_DhcpV4RemoveOp
4a240 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 tionValue.DhcpV4RemoveOptionValu
4a260 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 e.__imp_DhcpV4RemovePolicyRange.
4a280 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 DhcpV4RemovePolicyRange.__imp_Dh
4a2a0 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 cpV4SetOptionValue.DhcpV4SetOpti
4a2c0 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c onValue.__imp_DhcpV4SetOptionVal
4a2e0 75 65 73 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f ues.DhcpV4SetOptionValues.__imp_
4a300 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 DhcpV4SetPolicy.DhcpV4SetPolicy.
4a320 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 __imp_DhcpV4SetPolicyEnforcement
4a340 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d .DhcpV4SetPolicyEnforcement.__im
4a360 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 53 65 74 50 6f 6c p_DhcpV4SetPolicyEx.DhcpV4SetPol
4a380 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e icyEx.__imp_DhcpV6CreateClientIn
4a3a0 66 6f 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f fo.DhcpV6CreateClientInfo.__imp_
4a3c0 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 36 47 65 74 DhcpV6GetFreeIPAddress.DhcpV6Get
4a3e0 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 FreeIPAddress.__imp_DhcpV6GetSta
4a400 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c telessStatistics.DhcpV6GetStatel
4a420 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 essStatistics.__imp_DhcpV6GetSta
4a440 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 telessStoreParams.DhcpV6GetState
4a460 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 53 65 74 53 lessStoreParams.__imp_DhcpV6SetS
4a480 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 53 65 74 53 74 61 tatelessStoreParams.DhcpV6SetSta
4a4a0 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 telessStoreParams.__IMPORT_DESCR
4a4c0 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c IPTOR_diagnosticdataquery.__NULL
4a4e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 _IMPORT_DESCRIPTOR..diagnosticda
4a500 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 64 taquery_NULL_THUNK_DATA.__imp_Dd
4a520 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e qCancelDiagnosticRecordOperation
4a540 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 .DdqCancelDiagnosticRecordOperat
4a560 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 64 71 43 6c 6f ion.__imp_DdqCloseSession.DdqClo
4a580 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e seSession.__imp_DdqCreateSession
4a5a0 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 45 78 74 72 61 .DdqCreateSession.__imp_DdqExtra
4a5c0 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 45 78 74 72 61 63 74 44 69 61 ctDiagnosticReport.DdqExtractDia
4a5e0 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e gnosticReport.__imp_DdqFreeDiagn
4a600 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 46 72 65 65 44 69 61 osticRecordLocaleTags.DdqFreeDia
4a620 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 gnosticRecordLocaleTags.__imp_Dd
4a640 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 qFreeDiagnosticRecordPage.DdqFre
4a660 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 46 eDiagnosticRecordPage.__imp_DdqF
4a680 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 reeDiagnosticRecordProducerCateg
4a6a0 6f 72 69 65 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f ories.DdqFreeDiagnosticRecordPro
4a6c0 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 ducerCategories.__imp_DdqFreeDia
4a6e0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 65 65 44 69 gnosticRecordProducers.DdqFreeDi
4a700 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 agnosticRecordProducers.__imp_Dd
4a720 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 qFreeDiagnosticReport.DdqFreeDia
4a740 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f gnosticReport.__imp_DdqGetDiagno
4a760 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 47 65 sticDataAccessLevelAllowed.DdqGe
4a780 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 tDiagnosticDataAccessLevelAllowe
4a7a0 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 d.__imp_DdqGetDiagnosticRecordAt
4a7c0 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e Index.DdqGetDiagnosticRecordAtIn
4a7e0 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 dex.__imp_DdqGetDiagnosticRecord
4a800 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 BinaryDistribution.DdqGetDiagnos
4a820 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d ticRecordBinaryDistribution.__im
4a840 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 p_DdqGetDiagnosticRecordCategory
4a860 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 AtIndex.DdqGetDiagnosticRecordCa
4a880 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f tegoryAtIndex.__imp_DdqGetDiagno
4a8a0 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 sticRecordCategoryCount.DdqGetDi
4a8c0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d agnosticRecordCategoryCount.__im
4a8e0 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 p_DdqGetDiagnosticRecordCount.Dd
4a900 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f qGetDiagnosticRecordCount.__imp_
4a920 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 DdqGetDiagnosticRecordLocaleTagA
4a940 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 tIndex.DdqGetDiagnosticRecordLoc
4a960 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f aleTagAtIndex.__imp_DdqGetDiagno
4a980 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 44 64 71 47 65 74 44 sticRecordLocaleTagCount.DdqGetD
4a9a0 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 5f 5f iagnosticRecordLocaleTagCount.__
4a9c0 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 imp_DdqGetDiagnosticRecordLocale
4a9e0 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c Tags.DdqGetDiagnosticRecordLocal
4aa00 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f eTags.__imp_DdqGetDiagnosticReco
4aa20 72 64 50 61 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 rdPage.DdqGetDiagnosticRecordPag
4aa40 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 e.__imp_DdqGetDiagnosticRecordPa
4aa60 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c yload.DdqGetDiagnosticRecordPayl
4aa80 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 oad.__imp_DdqGetDiagnosticRecord
4aaa0 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ProducerAtIndex.DdqGetDiagnostic
4aac0 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 RecordProducerAtIndex.__imp_DdqG
4aae0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f etDiagnosticRecordProducerCatego
4ab00 72 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 ries.DdqGetDiagnosticRecordProdu
4ab20 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f cerCategories.__imp_DdqGetDiagno
4ab40 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 sticRecordProducerCount.DdqGetDi
4ab60 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d agnosticRecordProducerCount.__im
4ab80 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 p_DdqGetDiagnosticRecordProducer
4aba0 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 s.DdqGetDiagnosticRecordProducer
4abc0 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 s.__imp_DdqGetDiagnosticRecordSt
4abe0 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 ats.DdqGetDiagnosticRecordStats.
4ac00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d __imp_DdqGetDiagnosticRecordSumm
4ac20 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 ary.DdqGetDiagnosticRecordSummar
4ac40 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 y.__imp_DdqGetDiagnosticRecordTa
4ac60 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 gDistribution.DdqGetDiagnosticRe
4ac80 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 cordTagDistribution.__imp_DdqGet
4aca0 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 DiagnosticReport.DdqGetDiagnosti
4acc0 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 cReport.__imp_DdqGetDiagnosticRe
4ace0 70 6f 72 74 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f portAtIndex.DdqGetDiagnosticRepo
4ad00 72 74 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 rtAtIndex.__imp_DdqGetDiagnostic
4ad20 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f ReportCount.DdqGetDiagnosticRepo
4ad40 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 rtCount.__imp_DdqGetDiagnosticRe
4ad60 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e portStoreReportCount.DdqGetDiagn
4ad80 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d osticReportStoreReportCount.__im
4ada0 70 5f 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 p_DdqGetSessionAccessLevel.DdqGe
4adc0 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 tSessionAccessLevel.__imp_DdqGet
4ade0 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 47 65 74 54 72 TranscriptConfiguration.DdqGetTr
4ae00 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 49 anscriptConfiguration.__imp_DdqI
4ae20 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 49 73 sDiagnosticRecordSampledIn.DdqIs
4ae40 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f DiagnosticRecordSampledIn.__imp_
4ae60 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 DdqSetTranscriptConfiguration.Dd
4ae80 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 49 4d qSetTranscriptConfiguration.__IM
4aea0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_dinput8.__NULL_I
4aec0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..dinput8_NULL_T
4aee0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 HUNK_DATA.__imp_DirectInput8Crea
4af00 74 65 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 te.DirectInput8Create.__IMPORT_D
4af20 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_directml.__NULL_IMPORT
4af40 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..directml_NULL_THUNK
4af60 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 44 4d 4c 43 _DATA.__imp_DMLCreateDevice.DMLC
4af80 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 reateDevice.__imp_DMLCreateDevic
4afa0 65 31 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 e1.DMLCreateDevice1.__IMPORT_DES
4afc0 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e CRIPTOR_dmprocessxmlfiltered.__N
4afe0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 ULL_IMPORT_DESCRIPTOR..dmprocess
4b000 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d xmlfiltered_NULL_THUNK_DATA.__im
4b020 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 44 4d 50 p_DMProcessConfigXMLFiltered.DMP
4b040 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 5f 5f 49 4d 50 4f 52 54 rocessConfigXMLFiltered.__IMPORT
4b060 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_dnsapi.__NULL_IMPORT
4b080 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..dnsapi_NULL_THUNK_D
4b0a0 41 54 41 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c ATA.__imp_DnsAcquireContextHandl
4b0c0 65 5f 41 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f 5f e_A.DnsAcquireContextHandle_A.__
4b0e0 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e imp_DnsAcquireContextHandle_W.Dn
4b100 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e sAcquireContextHandle_W.__imp_Dn
4b120 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d sCancelQuery.DnsCancelQuery.__im
4b140 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 p_DnsConnectionDeletePolicyEntri
4b160 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 es.DnsConnectionDeletePolicyEntr
4b180 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f ies.__imp_DnsConnectionDeletePro
4b1a0 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 xyInfo.DnsConnectionDeleteProxyI
4b1c0 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c nfo.__imp_DnsConnectionFreeNameL
4b1e0 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f ist.DnsConnectionFreeNameList.__
4b200 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 imp_DnsConnectionFreeProxyInfo.D
4b220 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f nsConnectionFreeProxyInfo.__imp_
4b240 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 DnsConnectionFreeProxyInfoEx.Dns
4b260 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f ConnectionFreeProxyInfoEx.__imp_
4b280 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f DnsConnectionFreeProxyList.DnsCo
4b2a0 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 nnectionFreeProxyList.__imp_DnsC
4b2c0 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 onnectionGetNameList.DnsConnecti
4b2e0 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f onGetNameList.__imp_DnsConnectio
4b300 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 nGetProxyInfo.DnsConnectionGetPr
4b320 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 oxyInfo.__imp_DnsConnectionGetPr
4b340 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 oxyInfoForHostUrl.DnsConnectionG
4b360 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 etProxyInfoForHostUrl.__imp_DnsC
4b380 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 onnectionGetProxyList.DnsConnect
4b3a0 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 ionGetProxyList.__imp_DnsConnect
4b3c0 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f ionSetPolicyEntries.DnsConnectio
4b3e0 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 nSetPolicyEntries.__imp_DnsConne
4b400 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 ctionSetProxyInfo.DnsConnectionS
4b420 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 etProxyInfo.__imp_DnsConnectionU
4b440 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 pdateIfIndexTable.DnsConnectionU
4b460 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 pdateIfIndexTable.__imp_DnsExtra
4b480 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 44 6e 73 45 78 74 ctRecordsFromMessage_UTF8.DnsExt
4b4a0 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 5f 5f 69 6d ractRecordsFromMessage_UTF8.__im
4b4c0 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 p_DnsExtractRecordsFromMessage_W
4b4e0 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 .DnsExtractRecordsFromMessage_W.
4b500 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 __imp_DnsFree.DnsFree.__imp_DnsF
4b520 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 reeCustomServers.DnsFreeCustomSe
4b540 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 rvers.__imp_DnsFreeProxyName.Dns
4b560 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 FreeProxyName.__imp_DnsGetApplic
4b580 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 ationSettings.DnsGetApplicationS
4b5a0 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 ettings.__imp_DnsGetProxyInforma
4b5c0 74 69 6f 6e 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tion.DnsGetProxyInformation.__im
4b5e0 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 4d 6f 64 p_DnsModifyRecordsInSet_A.DnsMod
4b600 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 ifyRecordsInSet_A.__imp_DnsModif
4b620 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f yRecordsInSet_UTF8.DnsModifyReco
4b640 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 rdsInSet_UTF8.__imp_DnsModifyRec
4b660 6f 72 64 73 49 6e 53 65 74 5f 57 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 ordsInSet_W.DnsModifyRecordsInSe
4b680 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4e 61 t_W.__imp_DnsNameCompare_A.DnsNa
4b6a0 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 meCompare_A.__imp_DnsNameCompare
4b6c0 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 _W.DnsNameCompare_W.__imp_DnsQue
4b6e0 72 79 43 6f 6e 66 69 67 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e ryConfig.DnsQueryConfig.__imp_Dn
4b700 73 51 75 65 72 79 45 78 00 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 sQueryEx.DnsQueryEx.__imp_DnsQue
4b720 72 79 5f 41 00 44 6e 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 55 ry_A.DnsQuery_A.__imp_DnsQuery_U
4b740 54 46 38 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 TF8.DnsQuery_UTF8.__imp_DnsQuery
4b760 5f 57 00 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 6d _W.DnsQuery_W.__imp_DnsRecordCom
4b780 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 pare.DnsRecordCompare.__imp_DnsR
4b7a0 65 63 6f 72 64 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d ecordCopyEx.DnsRecordCopyEx.__im
4b7c0 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 53 p_DnsRecordSetCompare.DnsRecordS
4b7e0 65 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 etCompare.__imp_DnsRecordSetCopy
4b800 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 Ex.DnsRecordSetCopyEx.__imp_DnsR
4b820 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 ecordSetDetach.DnsRecordSetDetac
4b840 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 h.__imp_DnsReleaseContextHandle.
4b860 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e DnsReleaseContextHandle.__imp_Dn
4b880 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 sReplaceRecordSetA.DnsReplaceRec
4b8a0 6f 72 64 53 65 74 41 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 ordSetA.__imp_DnsReplaceRecordSe
4b8c0 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f tUTF8.DnsReplaceRecordSetUTF8.__
4b8e0 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 44 6e 73 52 65 70 6c imp_DnsReplaceRecordSetW.DnsRepl
4b900 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 aceRecordSetW.__imp_DnsServiceBr
4b920 6f 77 73 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 owse.DnsServiceBrowse.__imp_DnsS
4b940 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f erviceBrowseCancel.DnsServiceBro
4b960 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 wseCancel.__imp_DnsServiceConstr
4b980 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 uctInstance.DnsServiceConstructI
4b9a0 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 nstance.__imp_DnsServiceCopyInst
4b9c0 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d ance.DnsServiceCopyInstance.__im
4b9e0 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 p_DnsServiceDeRegister.DnsServic
4ba00 65 44 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 eDeRegister.__imp_DnsServiceFree
4ba20 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 Instance.DnsServiceFreeInstance.
4ba40 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 __imp_DnsServiceRegister.DnsServ
4ba60 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 iceRegister.__imp_DnsServiceRegi
4ba80 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e sterCancel.DnsServiceRegisterCan
4baa0 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 cel.__imp_DnsServiceResolve.DnsS
4bac0 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 erviceResolve.__imp_DnsServiceRe
4bae0 73 6f 6c 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e solveCancel.DnsServiceResolveCan
4bb00 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 cel.__imp_DnsSetApplicationSetti
4bb20 6e 67 73 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f ngs.DnsSetApplicationSettings.__
4bb40 69 6d 70 5f 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 imp_DnsStartMulticastQuery.DnsSt
4bb60 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d artMulticastQuery.__imp_DnsStopM
4bb80 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 ulticastQuery.DnsStopMulticastQu
4bba0 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 56 ery.__imp_DnsValidateName_A.DnsV
4bbc0 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e alidateName_A.__imp_DnsValidateN
4bbe0 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f ame_UTF8.DnsValidateName_UTF8.__
4bc00 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 44 6e 73 56 61 6c 69 64 61 74 imp_DnsValidateName_W.DnsValidat
4bc20 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f eName_W.__imp_DnsWriteQuestionTo
4bc40 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 Buffer_UTF8.DnsWriteQuestionToBu
4bc60 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e ffer_UTF8.__imp_DnsWriteQuestion
4bc80 54 6f 42 75 66 66 65 72 5f 57 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 ToBuffer_W.DnsWriteQuestionToBuf
4bca0 66 65 72 5f 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f fer_W.__IMPORT_DESCRIPTOR_drt.__
4bcc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c NULL_IMPORT_DESCRIPTOR..drt_NULL
4bce0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 44 72 74 43 6c _THUNK_DATA.__imp_DrtClose.DrtCl
4bd00 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 44 72 74 43 ose.__imp_DrtContinueSearch.DrtC
4bd20 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 ontinueSearch.__imp_DrtEndSearch
4bd40 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 .DrtEndSearch.__imp_DrtGetEventD
4bd60 61 74 61 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 ata.DrtGetEventData.__imp_DrtGet
4bd80 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a EventDataSize.DrtGetEventDataSiz
4bda0 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 44 72 74 47 65 e.__imp_DrtGetInstanceName.DrtGe
4bdc0 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e tInstanceName.__imp_DrtGetInstan
4bde0 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a ceNameSize.DrtGetInstanceNameSiz
4be00 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 44 72 74 47 65 74 53 e.__imp_DrtGetSearchPath.DrtGetS
4be20 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 earchPath.__imp_DrtGetSearchPath
4be40 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 5f 5f 69 6d 70 5f Size.DrtGetSearchPathSize.__imp_
4be60 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 52 DrtGetSearchResult.DrtGetSearchR
4be80 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 esult.__imp_DrtGetSearchResultSi
4bea0 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 5f 5f 69 6d 70 5f ze.DrtGetSearchResultSize.__imp_
4bec0 44 72 74 4f 70 65 6e 00 44 72 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 DrtOpen.DrtOpen.__imp_DrtRegiste
4bee0 72 4b 65 79 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 53 74 61 rKey.DrtRegisterKey.__imp_DrtSta
4bf00 72 74 53 65 61 72 63 68 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 rtSearch.DrtStartSearch.__imp_Dr
4bf20 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 tUnregisterKey.DrtUnregisterKey.
4bf40 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 4b 65 79 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 __imp_DrtUpdateKey.DrtUpdateKey.
4bf60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_drtprov.__NU
4bf80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 LL_IMPORT_DESCRIPTOR..drtprov_NU
4bfa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 LL_THUNK_DATA.__imp_DrtCreateDer
4bfc0 69 76 65 64 4b 65 79 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d ivedKey.DrtCreateDerivedKey.__im
4bfe0 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f p_DrtCreateDerivedKeySecurityPro
4c000 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 vider.DrtCreateDerivedKeySecurit
4c020 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 yProvider.__imp_DrtCreateDnsBoot
4c040 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 strapResolver.DrtCreateDnsBootst
4c060 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 rapResolver.__imp_DrtCreateNullS
4c080 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 ecurityProvider.DrtCreateNullSec
4c0a0 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 urityProvider.__imp_DrtCreatePnr
4c0c0 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 pBootstrapResolver.DrtCreatePnrp
4c0e0 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 BootstrapResolver.__imp_DrtDelet
4c100 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 eDerivedKeySecurityProvider.DrtD
4c120 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 eleteDerivedKeySecurityProvider.
4c140 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c __imp_DrtDeleteDnsBootstrapResol
4c160 76 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 ver.DrtDeleteDnsBootstrapResolve
4c180 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f r.__imp_DrtDeleteNullSecurityPro
4c1a0 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 vider.DrtDeleteNullSecurityProvi
4c1c0 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 der.__imp_DrtDeletePnrpBootstrap
4c1e0 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 Resolver.DrtDeletePnrpBootstrapR
4c200 65 73 6f 6c 76 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 esolver.__IMPORT_DESCRIPTOR_drtt
4c220 72 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ransport.__NULL_IMPORT_DESCRIPTO
4c240 52 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 R..drttransport_NULL_THUNK_DATA.
4c260 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 __imp_DrtCreateIpv6UdpTransport.
4c280 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f DrtCreateIpv6UdpTransport.__imp_
4c2a0 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 44 65 6c DrtDeleteIpv6UdpTransport.DrtDel
4c2c0 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 eteIpv6UdpTransport.__IMPORT_DES
4c2e0 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_dsound.__NULL_IMPORT_DES
4c300 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..dsound_NULL_THUNK_DATA.
4c320 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 44 __imp_DirectSoundCaptureCreate.D
4c340 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 irectSoundCaptureCreate.__imp_Di
4c360 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f rectSoundCaptureCreate8.DirectSo
4c380 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f undCaptureCreate8.__imp_DirectSo
4c3a0 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 undCaptureEnumerateA.DirectSound
4c3c0 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f CaptureEnumerateA.__imp_DirectSo
4c3e0 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 undCaptureEnumerateW.DirectSound
4c400 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f CaptureEnumerateW.__imp_DirectSo
4c420 75 6e 64 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d undCreate.DirectSoundCreate.__im
4c440 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 p_DirectSoundCreate8.DirectSound
4c460 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 Create8.__imp_DirectSoundEnumera
4c480 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f teA.DirectSoundEnumerateA.__imp_
4c4a0 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e DirectSoundEnumerateW.DirectSoun
4c4c0 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c dEnumerateW.__imp_DirectSoundFul
4c4e0 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 lDuplexCreate.DirectSoundFullDup
4c500 6c 65 78 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 lexCreate.__imp_GetDeviceID.GetD
4c520 65 76 69 63 65 49 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 eviceID.__IMPORT_DESCRIPTOR_dspa
4c540 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 rse.__NULL_IMPORT_DESCRIPTOR..ds
4c560 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 73 43 72 parse_NULL_THUNK_DATA.__imp_DsCr
4c580 61 63 6b 53 70 6e 32 41 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 ackSpn2A.DsCrackSpn2A.__imp_DsCr
4c5a0 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 5f 5f 69 6d 70 5f 44 73 43 72 ackSpn2W.DsCrackSpn2W.__imp_DsCr
4c5c0 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 ackSpn3W.DsCrackSpn3W.__imp_DsCr
4c5e0 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 ackSpn4W.DsCrackSpn4W.__imp_DsCr
4c600 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 ackSpnA.DsCrackSpnA.__imp_DsCrac
4c620 6b 53 70 6e 57 00 44 73 43 72 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 kSpnW.DsCrackSpnW.__imp_DsCrackU
4c640 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 nquotedMangledRdnA.DsCrackUnquot
4c660 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f edMangledRdnA.__imp_DsCrackUnquo
4c680 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 tedMangledRdnW.DsCrackUnquotedMa
4c6a0 6e 67 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 52 64 6e 57 00 44 73 47 65 74 52 ngledRdnW.__imp_DsGetRdnW.DsGetR
4c6c0 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 44 73 49 73 4d 61 6e dnW.__imp_DsIsMangledDnA.DsIsMan
4c6e0 67 6c 65 64 44 6e 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 44 73 49 gledDnA.__imp_DsIsMangledDnW.DsI
4c700 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e sMangledDnW.__imp_DsIsMangledRdn
4c720 56 61 6c 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d ValueA.DsIsMangledRdnValueA.__im
4c740 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 44 73 49 73 4d 61 6e 67 6c p_DsIsMangledRdnValueW.DsIsMangl
4c760 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 41 00 44 73 4d edRdnValueW.__imp_DsMakeSpnA.DsM
4c780 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 57 00 44 73 4d 61 6b 65 53 akeSpnA.__imp_DsMakeSpnW.DsMakeS
4c7a0 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 6f pnW.__imp_DsQuoteRdnValueA.DsQuo
4c7c0 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 teRdnValueA.__imp_DsQuoteRdnValu
4c7e0 65 57 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 eW.DsQuoteRdnValueW.__imp_DsUnqu
4c800 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 oteRdnValueA.DsUnquoteRdnValueA.
4c820 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 55 6e 71 75 6f __imp_DsUnquoteRdnValueW.DsUnquo
4c840 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f teRdnValueW.__IMPORT_DESCRIPTOR_
4c860 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 dsprop.__NULL_IMPORT_DESCRIPTOR.
4c880 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 44 .dsprop_NULL_THUNK_DATA.__imp_AD
4c8a0 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 41 44 73 50 72 6f 70 43 68 65 63 sPropCheckIfWritable.ADsPropChec
4c8c0 6b 49 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e kIfWritable.__imp_ADsPropCreateN
4c8e0 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 otifyObj.ADsPropCreateNotifyObj.
4c900 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 41 44 73 50 72 6f 70 __imp_ADsPropGetInitInfo.ADsProp
4c920 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 GetInitInfo.__imp_ADsPropSendErr
4c940 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 orMessage.ADsPropSendErrorMessag
4c960 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 41 44 73 50 72 6f 70 53 65 e.__imp_ADsPropSetHwnd.ADsPropSe
4c980 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 tHwnd.__imp_ADsPropSetHwndWithTi
4c9a0 74 6c 65 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 5f 5f 69 6d tle.ADsPropSetHwndWithTitle.__im
4c9c0 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 41 44 73 50 72 6f 70 p_ADsPropShowErrorDialog.ADsProp
4c9e0 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ShowErrorDialog.__IMPORT_DESCRIP
4ca00 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_dssec.__NULL_IMPORT_DESCRIPT
4ca20 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..dssec_NULL_THUNK_DATA.__imp_
4ca40 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 44 53 43 72 DSCreateISecurityInfoObject.DSCr
4ca60 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 eateISecurityInfoObject.__imp_DS
4ca80 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 CreateISecurityInfoObjectEx.DSCr
4caa0 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f eateISecurityInfoObjectEx.__imp_
4cac0 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 44 53 43 72 65 61 74 65 53 65 63 DSCreateSecurityPage.DSCreateSec
4cae0 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 44 urityPage.__imp_DSEditSecurity.D
4cb00 53 45 64 69 74 53 65 63 75 72 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f SEditSecurity.__IMPORT_DESCRIPTO
4cb20 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_dsuiext.__NULL_IMPORT_DESCRIPT
4cb40 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..dsuiext_NULL_THUNK_DATA.__im
4cb60 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 44 73 42 72 6f 77 73 65 p_DsBrowseForContainerA.DsBrowse
4cb80 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 ForContainerA.__imp_DsBrowseForC
4cba0 6f 6e 74 61 69 6e 65 72 57 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 ontainerW.DsBrowseForContainerW.
4cbc0 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 47 __imp_DsGetFriendlyClassName.DsG
4cbe0 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 etFriendlyClassName.__imp_DsGetI
4cc00 63 6f 6e 00 44 73 47 65 74 49 63 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f con.DsGetIcon.__IMPORT_DESCRIPTO
4cc20 52 5f 64 77 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_dwmapi.__NULL_IMPORT_DESCRIPTO
4cc40 52 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..dwmapi_NULL_THUNK_DATA.__imp_
4cc60 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 41 74 74 61 63 68 4d 69 6c DwmAttachMilContent.DwmAttachMil
4cc80 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 Content.__imp_DwmDefWindowProc.D
4cca0 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 4d wmDefWindowProc.__imp_DwmDetachM
4ccc0 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f ilContent.DwmDetachMilContent.__
4cce0 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 44 77 imp_DwmEnableBlurBehindWindow.Dw
4cd00 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 mEnableBlurBehindWindow.__imp_Dw
4cd20 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 mEnableComposition.DwmEnableComp
4cd40 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d osition.__imp_DwmEnableMMCSS.Dwm
4cd60 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 EnableMMCSS.__imp_DwmExtendFrame
4cd80 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 IntoClientArea.DwmExtendFrameInt
4cda0 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d 70 5f 44 77 6d 46 6c 75 73 68 00 44 77 6d 46 6c oClientArea.__imp_DwmFlush.DwmFl
4cdc0 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f ush.__imp_DwmGetColorizationColo
4cde0 72 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f r.DwmGetColorizationColor.__imp_
4ce00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 44 77 6d 47 DwmGetCompositionTimingInfo.DwmG
4ce20 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 etCompositionTimingInfo.__imp_Dw
4ce40 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 47 mGetGraphicsStreamClient.DwmGetG
4ce60 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 raphicsStreamClient.__imp_DwmGet
4ce80 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 GraphicsStreamTransformHint.DwmG
4cea0 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f etGraphicsStreamTransformHint.__
4cec0 69 6d 70 5f 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 44 77 imp_DwmGetTransportAttributes.Dw
4cee0 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 mGetTransportAttributes.__imp_Dw
4cf00 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 55 mGetUnmetTabRequirements.DwmGetU
4cf20 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 nmetTabRequirements.__imp_DwmGet
4cf40 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 WindowAttribute.DwmGetWindowAttr
4cf60 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 ibute.__imp_DwmInvalidateIconicB
4cf80 69 74 6d 61 70 73 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 itmaps.DwmInvalidateIconicBitmap
4cfa0 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 s.__imp_DwmIsCompositionEnabled.
4cfc0 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 DwmIsCompositionEnabled.__imp_Dw
4cfe0 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 mModifyPreviousDxFrameDuration.D
4d000 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 wmModifyPreviousDxFrameDuration.
4d020 5f 5f 69 6d 70 5f 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a __imp_DwmQueryThumbnailSourceSiz
4d040 65 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f e.DwmQueryThumbnailSourceSize.__
4d060 69 6d 70 5f 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 52 65 67 69 imp_DwmRegisterThumbnail.DwmRegi
4d080 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 6e 64 65 72 47 65 73 sterThumbnail.__imp_DwmRenderGes
4d0a0 74 75 72 65 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 ture.DwmRenderGesture.__imp_DwmS
4d0c0 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 etDxFrameDuration.DwmSetDxFrameD
4d0e0 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 uration.__imp_DwmSetIconicLivePr
4d100 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 eviewBitmap.DwmSetIconicLivePrev
4d120 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d iewBitmap.__imp_DwmSetIconicThum
4d140 62 6e 61 69 6c 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d bnail.DwmSetIconicThumbnail.__im
4d160 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 44 77 6d 53 65 74 p_DwmSetPresentParameters.DwmSet
4d180 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 PresentParameters.__imp_DwmSetWi
4d1a0 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 ndowAttribute.DwmSetWindowAttrib
4d1c0 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 44 77 6d 53 68 6f 77 ute.__imp_DwmShowContact.DwmShow
4d1e0 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 Contact.__imp_DwmTetherContact.D
4d200 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 74 wmTetherContact.__imp_DwmTransit
4d220 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 ionOwnedWindow.DwmTransitionOwne
4d240 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 dWindow.__imp_DwmUnregisterThumb
4d260 6e 61 69 6c 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d nail.DwmUnregisterThumbnail.__im
4d280 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 44 p_DwmUpdateThumbnailProperties.D
4d2a0 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 49 4d wmUpdateThumbnailProperties.__IM
4d2c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_dwrite.__NULL_IM
4d2e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..dwrite_NULL_THU
4d300 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 NK_DATA.__imp_DWriteCreateFactor
4d320 79 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 y.DWriteCreateFactory.__IMPORT_D
4d340 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f ESCRIPTOR_dxcompiler.__NULL_IMPO
4d360 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 RT_DESCRIPTOR..dxcompiler_NULL_T
4d380 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 HUNK_DATA.__imp_DxcCreateInstanc
4d3a0 65 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 e.DxcCreateInstance.__imp_DxcCre
4d3c0 61 74 65 49 6e 73 74 61 6e 63 65 32 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 ateInstance2.DxcCreateInstance2.
4d3e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_dxcore.__NUL
4d400 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..dxcore_NULL
4d420 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 _THUNK_DATA.__imp_DXCoreCreateAd
4d440 61 70 74 65 72 46 61 63 74 6f 72 79 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 apterFactory.DXCoreCreateAdapter
4d460 46 61 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 Factory.__IMPORT_DESCRIPTOR_dxgi
4d480 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f .__NULL_IMPORT_DESCRIPTOR..dxgi_
4d4a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 NULL_THUNK_DATA.__imp_CreateDXGI
4d4c0 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f Factory.CreateDXGIFactory.__imp_
4d4e0 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 43 72 65 61 74 65 44 58 47 49 46 61 63 CreateDXGIFactory1.CreateDXGIFac
4d500 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 43 tory1.__imp_CreateDXGIFactory2.C
4d520 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c reateDXGIFactory2.__imp_DXGIDecl
4d540 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 44 58 47 49 44 65 63 areAdapterRemovalSupport.DXGIDec
4d560 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f lareAdapterRemovalSupport.__imp_
4d580 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 44 58 47 49 47 65 74 44 65 DXGIGetDebugInterface1.DXGIGetDe
4d5a0 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f bugInterface1.__IMPORT_DESCRIPTO
4d5c0 52 5f 64 78 76 61 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_dxva2.__NULL_IMPORT_DESCRIPTOR
4d5e0 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 ..dxva2_NULL_THUNK_DATA.__imp_Ca
4d600 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 pabilitiesRequestAndCapabilities
4d620 52 65 70 6c 79 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 Reply.CapabilitiesRequestAndCapa
4d640 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 bilitiesReply.__imp_DXVA2CreateD
4d660 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 44 58 56 41 32 43 72 65 61 74 irect3DDeviceManager9.DXVA2Creat
4d680 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 eDirect3DDeviceManager9.__imp_DX
4d6a0 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 32 43 72 65 61 74 VA2CreateVideoService.DXVA2Creat
4d6c0 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 eVideoService.__imp_DXVAHD_Creat
4d6e0 65 44 65 76 69 63 65 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d eDevice.DXVAHD_CreateDevice.__im
4d700 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 p_DegaussMonitor.DegaussMonitor.
4d720 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 65 73 __imp_DestroyPhysicalMonitor.Des
4d740 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f troyPhysicalMonitor.__imp_Destro
4d760 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 yPhysicalMonitors.DestroyPhysica
4d780 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 lMonitors.__imp_GetCapabilitiesS
4d7a0 74 72 69 6e 67 4c 65 6e 67 74 68 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e tringLength.GetCapabilitiesStrin
4d7c0 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 gLength.__imp_GetMonitorBrightne
4d7e0 73 73 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 ss.GetMonitorBrightness.__imp_Ge
4d800 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 tMonitorCapabilities.GetMonitorC
4d820 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f apabilities.__imp_GetMonitorColo
4d840 72 54 65 6d 70 65 72 61 74 75 72 65 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 rTemperature.GetMonitorColorTemp
4d860 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 erature.__imp_GetMonitorContrast
4d880 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e .GetMonitorContrast.__imp_GetMon
4d8a0 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 itorDisplayAreaPosition.GetMonit
4d8c0 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d orDisplayAreaPosition.__imp_GetM
4d8e0 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 onitorDisplayAreaSize.GetMonitor
4d900 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 DisplayAreaSize.__imp_GetMonitor
4d920 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 RedGreenOrBlueDrive.GetMonitorRe
4d940 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 dGreenOrBlueDrive.__imp_GetMonit
4d960 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 52 orRedGreenOrBlueGain.GetMonitorR
4d980 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 edGreenOrBlueGain.__imp_GetMonit
4d9a0 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e orTechnologyType.GetMonitorTechn
4d9c0 6f 6c 6f 67 79 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 ologyType.__imp_GetNumberOfPhysi
4d9e0 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4e 75 6d 62 65 calMonitorsFromHMONITOR.GetNumbe
4da00 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 rOfPhysicalMonitorsFromHMONITOR.
4da20 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 __imp_GetNumberOfPhysicalMonitor
4da40 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 4e 75 6d 62 65 72 4f sFromIDirect3DDevice9.GetNumberO
4da60 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 fPhysicalMonitorsFromIDirect3DDe
4da80 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 vice9.__imp_GetPhysicalMonitorsF
4daa0 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 romHMONITOR.GetPhysicalMonitorsF
4dac0 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e romHMONITOR.__imp_GetPhysicalMon
4dae0 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 79 itorsFromIDirect3DDevice9.GetPhy
4db00 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 sicalMonitorsFromIDirect3DDevice
4db20 39 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 47 65 74 54 69 6d 69 6e 9.__imp_GetTimingReport.GetTimin
4db40 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 gReport.__imp_GetVCPFeatureAndVC
4db60 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 PFeatureReply.GetVCPFeatureAndVC
4db80 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f PFeatureReply.__imp_OPMGetVideoO
4dba0 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 utputForTarget.OPMGetVideoOutput
4dbc0 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 ForTarget.__imp_OPMGetVideoOutpu
4dbe0 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 tsFromHMONITOR.OPMGetVideoOutput
4dc00 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f sFromHMONITOR.__imp_OPMGetVideoO
4dc20 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 utputsFromIDirect3DDevice9Object
4dc40 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 .OPMGetVideoOutputsFromIDirect3D
4dc60 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 Device9Object.__imp_RestoreMonit
4dc80 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f orFactoryColorDefaults.RestoreMo
4dca0 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f nitorFactoryColorDefaults.__imp_
4dcc0 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 RestoreMonitorFactoryDefaults.Re
4dce0 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d storeMonitorFactoryDefaults.__im
4dd00 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 53 61 76 p_SaveCurrentMonitorSettings.Sav
4dd20 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 eCurrentMonitorSettings.__imp_Sa
4dd40 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 veCurrentSettings.SaveCurrentSet
4dd60 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 tings.__imp_SetMonitorBrightness
4dd80 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d .SetMonitorBrightness.__imp_SetM
4dda0 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f onitorColorTemperature.SetMonito
4ddc0 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 rColorTemperature.__imp_SetMonit
4dde0 6f 72 43 6f 6e 74 72 61 73 74 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f orContrast.SetMonitorContrast.__
4de00 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f imp_SetMonitorDisplayAreaPositio
4de20 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 n.SetMonitorDisplayAreaPosition.
4de40 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 __imp_SetMonitorDisplayAreaSize.
4de60 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f SetMonitorDisplayAreaSize.__imp_
4de80 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 SetMonitorRedGreenOrBlueDrive.Se
4dea0 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d tMonitorRedGreenOrBlueDrive.__im
4dec0 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 p_SetMonitorRedGreenOrBlueGain.S
4dee0 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d etMonitorRedGreenOrBlueGain.__im
4df00 70 5f 53 65 74 56 43 50 46 65 61 74 75 72 65 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f 5f p_SetVCPFeature.SetVCPFeature.__
4df20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_eappcfg.__NULL
4df40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..eappcfg_NULL
4df60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e _THUNK_DATA.__imp_EapHostPeerCon
4df80 66 69 67 42 6c 6f 62 32 58 6d 6c 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f figBlob2Xml.EapHostPeerConfigBlo
4dfa0 62 32 58 6d 6c 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c b2Xml.__imp_EapHostPeerConfigXml
4dfc0 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 2Blob.EapHostPeerConfigXml2Blob.
4dfe0 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 __imp_EapHostPeerCredentialsXml2
4e000 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 Blob.EapHostPeerCredentialsXml2B
4e020 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 lob.__imp_EapHostPeerFreeErrorMe
4e040 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 mory.EapHostPeerFreeErrorMemory.
4e060 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 61 70 48 __imp_EapHostPeerFreeMemory.EapH
4e080 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 ostPeerFreeMemory.__imp_EapHostP
4e0a0 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 eerGetMethodProperties.EapHostPe
4e0c0 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 erGetMethodProperties.__imp_EapH
4e0e0 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 ostPeerGetMethods.EapHostPeerGet
4e100 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 Methods.__imp_EapHostPeerInvokeC
4e120 6f 6e 66 69 67 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 onfigUI.EapHostPeerInvokeConfigU
4e140 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 I.__imp_EapHostPeerInvokeIdentit
4e160 79 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 yUI.EapHostPeerInvokeIdentityUI.
4e180 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 __imp_EapHostPeerInvokeInteracti
4e1a0 76 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 veUI.EapHostPeerInvokeInteractiv
4e1c0 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e eUI.__imp_EapHostPeerQueryCreden
4e1e0 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 tialInputFields.EapHostPeerQuery
4e200 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 CredentialInputFields.__imp_EapH
4e220 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 ostPeerQueryInteractiveUIInputFi
4e240 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 elds.EapHostPeerQueryInteractive
4e260 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 UIInputFields.__imp_EapHostPeerQ
4e280 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 ueryUIBlobFromInteractiveUIInput
4e2a0 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f Fields.EapHostPeerQueryUIBlobFro
4e2c0 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f mInteractiveUIInputFields.__imp_
4e2e0 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 EapHostPeerQueryUserBlobFromCred
4e300 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 entialInputFields.EapHostPeerQue
4e320 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 ryUserBlobFromCredentialInputFie
4e340 6c 64 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 lds.__IMPORT_DESCRIPTOR_eappprxy
4e360 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 70 .__NULL_IMPORT_DESCRIPTOR..eappp
4e380 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 rxy_NULL_THUNK_DATA.__imp_EapHos
4e3a0 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 tPeerBeginSession.EapHostPeerBeg
4e3c0 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 inSession.__imp_EapHostPeerClear
4e3e0 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 Connection.EapHostPeerClearConne
4e400 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f ction.__imp_EapHostPeerEndSessio
4e420 6e 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 n.EapHostPeerEndSession.__imp_Ea
4e440 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 pHostPeerFreeEapError.EapHostPee
4e460 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 rFreeEapError.__imp_EapHostPeerF
4e480 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 reeRuntimeMemory.EapHostPeerFree
4e4a0 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 RuntimeMemory.__imp_EapHostPeerG
4e4c0 65 74 41 75 74 68 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 etAuthStatus.EapHostPeerGetAuthS
4e4e0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f tatus.__imp_EapHostPeerGetDataTo
4e500 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 UnplumbCredentials.EapHostPeerGe
4e520 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f tDataToUnplumbCredentials.__imp_
4e540 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 EapHostPeerGetEncryptedPassword.
4e560 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 EapHostPeerGetEncryptedPassword.
4e580 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 __imp_EapHostPeerGetIdentity.Eap
4e5a0 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 HostPeerGetIdentity.__imp_EapHos
4e5c0 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f tPeerGetResponseAttributes.EapHo
4e5e0 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d stPeerGetResponseAttributes.__im
4e600 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 50 65 p_EapHostPeerGetResult.EapHostPe
4e620 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 erGetResult.__imp_EapHostPeerGet
4e640 53 65 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 SendPacket.EapHostPeerGetSendPac
4e660 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 ket.__imp_EapHostPeerGetUIContex
4e680 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f t.EapHostPeerGetUIContext.__imp_
4e6a0 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 EapHostPeerInitialize.EapHostPee
4e6c0 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f rInitialize.__imp_EapHostPeerPro
4e6e0 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 cessReceivedPacket.EapHostPeerPr
4e700 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 ocessReceivedPacket.__imp_EapHos
4e720 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f tPeerSetResponseAttributes.EapHo
4e740 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d stPeerSetResponseAttributes.__im
4e760 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 p_EapHostPeerSetUIContext.EapHos
4e780 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 tPeerSetUIContext.__imp_EapHostP
4e7a0 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 eerUninitialize.EapHostPeerUnini
4e7c0 74 69 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 tialize.__IMPORT_DESCRIPTOR_efsw
4e7e0 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 66 73 rt.__NULL_IMPORT_DESCRIPTOR..efs
4e800 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 wrt_NULL_THUNK_DATA.__imp_Protec
4e820 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 50 72 6f 74 65 63 tFileToEnterpriseIdentity.Protec
4e840 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f tFileToEnterpriseIdentity.__imp_
4e860 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 49 4d UnprotectFile.UnprotectFile.__IM
4e880 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_elscore.__NULL_I
4e8a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..elscore_NULL_T
4e8c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 HUNK_DATA.__imp_MappingDoAction.
4e8e0 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 MappingDoAction.__imp_MappingFre
4e900 65 50 72 6f 70 65 72 74 79 42 61 67 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 ePropertyBag.MappingFreeProperty
4e920 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 Bag.__imp_MappingFreeServices.Ma
4e940 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 ppingFreeServices.__imp_MappingG
4e960 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f etServices.MappingGetServices.__
4e980 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 4d 61 70 70 69 6e 67 imp_MappingRecognizeText.Mapping
4e9a0 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f RecognizeText.__IMPORT_DESCRIPTO
4e9c0 52 5f 65 73 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_esent.__NULL_IMPORT_DESCRIPTOR
4e9e0 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4a 65 ..esent_NULL_THUNK_DATA.__imp_Je
4ea00 74 41 64 64 43 6f 6c 75 6d 6e 41 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f tAddColumnA.JetAddColumnA.__imp_
4ea20 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d JetAddColumnW.JetAddColumnW.__im
4ea40 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 41 74 74 61 63 68 44 p_JetAttachDatabase2A.JetAttachD
4ea60 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 atabase2A.__imp_JetAttachDatabas
4ea80 65 32 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 e2W.JetAttachDatabase2W.__imp_Je
4eaa0 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 tAttachDatabaseA.JetAttachDataba
4eac0 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 seA.__imp_JetAttachDatabaseW.Jet
4eae0 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 41 AttachDatabaseW.__imp_JetBackupA
4eb00 00 4a 65 74 42 61 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 .JetBackupA.__imp_JetBackupInsta
4eb20 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 nceA.JetBackupInstanceA.__imp_Je
4eb40 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e tBackupInstanceW.JetBackupInstan
4eb60 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 57 00 4a 65 74 42 61 63 6b 75 70 57 00 ceW.__imp_JetBackupW.JetBackupW.
4eb80 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 __imp_JetBeginExternalBackup.Jet
4eba0 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 BeginExternalBackup.__imp_JetBeg
4ebc0 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 69 inExternalBackupInstance.JetBegi
4ebe0 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 nExternalBackupInstance.__imp_Je
4ec00 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 tBeginSessionA.JetBeginSessionA.
4ec20 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 65 67 69 6e 53 __imp_JetBeginSessionW.JetBeginS
4ec40 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f essionW.__imp_JetBeginTransactio
4ec60 6e 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 n.JetBeginTransaction.__imp_JetB
4ec80 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 eginTransaction2.JetBeginTransac
4eca0 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 tion2.__imp_JetBeginTransaction3
4ecc0 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 43 .JetBeginTransaction3.__imp_JetC
4ece0 6c 6f 73 65 44 61 74 61 62 61 73 65 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 5f 5f loseDatabase.JetCloseDatabase.__
4ed00 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f imp_JetCloseFile.JetCloseFile.__
4ed20 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 imp_JetCloseFileInstance.JetClos
4ed40 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 54 61 62 6c eFileInstance.__imp_JetCloseTabl
4ed60 65 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 e.JetCloseTable.__imp_JetCommitT
4ed80 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 ransaction.JetCommitTransaction.
4eda0 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 43 __imp_JetCommitTransaction2.JetC
4edc0 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 ommitTransaction2.__imp_JetCompa
4ede0 63 74 41 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 ctA.JetCompactA.__imp_JetCompact
4ee00 57 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 74 65 53 74 W.JetCompactW.__imp_JetComputeSt
4ee20 61 74 73 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6e ats.JetComputeStats.__imp_JetCon
4ee40 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 6f 6e figureProcessForCrashDump.JetCon
4ee60 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d 70 5f figureProcessForCrashDump.__imp_
4ee80 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 JetCreateDatabase2A.JetCreateDat
4eea0 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 abase2A.__imp_JetCreateDatabase2
4eec0 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 W.JetCreateDatabase2W.__imp_JetC
4eee0 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 reateDatabaseA.JetCreateDatabase
4ef00 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 72 A.__imp_JetCreateDatabaseW.JetCr
4ef20 65 61 74 65 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 eateDatabaseW.__imp_JetCreateInd
4ef40 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 ex2A.JetCreateIndex2A.__imp_JetC
4ef60 72 65 61 74 65 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f reateIndex2W.JetCreateIndex2W.__
4ef80 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 49 6e imp_JetCreateIndex3A.JetCreateIn
4efa0 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 74 dex3A.__imp_JetCreateIndex3W.Jet
4efc0 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 CreateIndex3W.__imp_JetCreateInd
4efe0 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 ex4A.JetCreateIndex4A.__imp_JetC
4f000 72 65 61 74 65 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f reateIndex4W.JetCreateIndex4W.__
4f020 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 imp_JetCreateIndexA.JetCreateInd
4f040 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 4a 65 74 43 72 65 exA.__imp_JetCreateIndexW.JetCre
4f060 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 ateIndexW.__imp_JetCreateInstanc
4f080 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 e2A.JetCreateInstance2A.__imp_Je
4f0a0 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 tCreateInstance2W.JetCreateInsta
4f0c0 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a nce2W.__imp_JetCreateInstanceA.J
4f0e0 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 etCreateInstanceA.__imp_JetCreat
4f100 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f eInstanceW.JetCreateInstanceW.__
4f120 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 imp_JetCreateTableA.JetCreateTab
4f140 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e leA.__imp_JetCreateTableColumnIn
4f160 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 dex2A.JetCreateTableColumnIndex2
4f180 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 A.__imp_JetCreateTableColumnInde
4f1a0 78 32 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 x2W.JetCreateTableColumnIndex2W.
4f1c0 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 __imp_JetCreateTableColumnIndex3
4f1e0 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f A.JetCreateTableColumnIndex3A.__
4f200 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 imp_JetCreateTableColumnIndex3W.
4f220 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f 69 6d JetCreateTableColumnIndex3W.__im
4f240 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 p_JetCreateTableColumnIndex4A.Je
4f260 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f tCreateTableColumnIndex4A.__imp_
4f280 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 4a 65 74 43 JetCreateTableColumnIndex4W.JetC
4f2a0 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 reateTableColumnIndex4W.__imp_Je
4f2c0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 tCreateTableColumnIndexA.JetCrea
4f2e0 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 teTableColumnIndexA.__imp_JetCre
4f300 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 54 61 ateTableColumnIndexW.JetCreateTa
4f320 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 bleColumnIndexW.__imp_JetCreateT
4f340 61 62 6c 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 ableW.JetCreateTableW.__imp_JetD
4f360 65 66 72 61 67 6d 65 6e 74 32 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d efragment2A.JetDefragment2A.__im
4f380 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 p_JetDefragment2W.JetDefragment2
4f3a0 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 74 44 65 66 72 61 W.__imp_JetDefragment3A.JetDefra
4f3c0 67 6d 65 6e 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 gment3A.__imp_JetDefragment3W.Je
4f3e0 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e tDefragment3W.__imp_JetDefragmen
4f400 74 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 tA.JetDefragmentA.__imp_JetDefra
4f420 67 6d 65 6e 74 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 gmentW.JetDefragmentW.__imp_JetD
4f440 65 6c 65 74 65 00 4a 65 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 elete.JetDelete.__imp_JetDeleteC
4f460 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 6d 70 5f olumn2A.JetDeleteColumn2A.__imp_
4f480 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d JetDeleteColumn2W.JetDeleteColum
4f4a0 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 n2W.__imp_JetDeleteColumnA.JetDe
4f4c0 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d leteColumnA.__imp_JetDeleteColum
4f4e0 6e 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c nW.JetDeleteColumnW.__imp_JetDel
4f500 65 74 65 49 6e 64 65 78 41 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f eteIndexA.JetDeleteIndexA.__imp_
4f520 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 JetDeleteIndexW.JetDeleteIndexW.
4f540 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 54 __imp_JetDeleteTableA.JetDeleteT
4f560 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 ableA.__imp_JetDeleteTableW.JetD
4f580 65 6c 65 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 eleteTableW.__imp_JetDetachDatab
4f5a0 61 73 65 32 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f ase2A.JetDetachDatabase2A.__imp_
4f5c0 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 JetDetachDatabase2W.JetDetachDat
4f5e0 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 abase2W.__imp_JetDetachDatabaseA
4f600 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 .JetDetachDatabaseA.__imp_JetDet
4f620 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 achDatabaseW.JetDetachDatabaseW.
4f640 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 __imp_JetDupCursor.JetDupCursor.
4f660 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 4a 65 74 44 75 70 53 65 73 73 69 6f __imp_JetDupSession.JetDupSessio
4f680 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 n.__imp_JetEnableMultiInstanceA.
4f6a0 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 JetEnableMultiInstanceA.__imp_Je
4f6c0 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 45 6e 61 62 6c 65 4d tEnableMultiInstanceW.JetEnableM
4f6e0 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e ultiInstanceW.__imp_JetEndExtern
4f700 61 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f alBackup.JetEndExternalBackup.__
4f720 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 imp_JetEndExternalBackupInstance
4f740 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f .JetEndExternalBackupInstance.__
4f760 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 imp_JetEndExternalBackupInstance
4f780 32 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 2.JetEndExternalBackupInstance2.
4f7a0 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 64 53 65 73 73 69 6f __imp_JetEndSession.JetEndSessio
4f7c0 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 45 n.__imp_JetEnumerateColumns.JetE
4f7e0 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 45 73 63 72 6f 77 55 numerateColumns.__imp_JetEscrowU
4f800 70 64 61 74 65 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 pdate.JetEscrowUpdate.__imp_JetE
4f820 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 xternalRestore2A.JetExternalRest
4f840 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 ore2A.__imp_JetExternalRestore2W
4f860 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 .JetExternalRestore2W.__imp_JetE
4f880 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f xternalRestoreA.JetExternalResto
4f8a0 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 4a 65 reA.__imp_JetExternalRestoreW.Je
4f8c0 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 46 72 65 65 42 tExternalRestoreW.__imp_JetFreeB
4f8e0 75 66 66 65 72 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 uffer.JetFreeBuffer.__imp_JetGet
4f900 41 74 74 61 63 68 49 6e 66 6f 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 5f 5f AttachInfoA.JetGetAttachInfoA.__
4f920 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 imp_JetGetAttachInfoInstanceA.Je
4f940 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 tGetAttachInfoInstanceA.__imp_Je
4f960 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 41 74 tGetAttachInfoInstanceW.JetGetAt
4f980 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 tachInfoInstanceW.__imp_JetGetAt
4f9a0 74 61 63 68 49 6e 66 6f 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d tachInfoW.JetGetAttachInfoW.__im
4f9c0 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 p_JetGetBookmark.JetGetBookmark.
4f9e0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 6f __imp_JetGetColumnInfoA.JetGetCo
4fa00 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f lumnInfoA.__imp_JetGetColumnInfo
4fa20 57 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 W.JetGetColumnInfoW.__imp_JetGet
4fa40 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 CurrentIndexA.JetGetCurrentIndex
4fa60 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 A.__imp_JetGetCurrentIndexW.JetG
4fa80 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 73 etCurrentIndexW.__imp_JetGetCurs
4faa0 6f 72 49 6e 66 6f 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 orInfo.JetGetCursorInfo.__imp_Je
4fac0 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 tGetDatabaseFileInfoA.JetGetData
4fae0 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 baseFileInfoA.__imp_JetGetDataba
4fb00 73 65 46 69 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e seFileInfoW.JetGetDatabaseFileIn
4fb20 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 foW.__imp_JetGetDatabaseInfoA.Je
4fb40 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 tGetDatabaseInfoA.__imp_JetGetDa
4fb60 74 61 62 61 73 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 tabaseInfoW.JetGetDatabaseInfoW.
4fb80 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 4a 65 74 47 65 74 45 72 72 __imp_JetGetErrorInfoW.JetGetErr
4fba0 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a orInfoW.__imp_JetGetIndexInfoA.J
4fbc0 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 etGetIndexInfoA.__imp_JetGetInde
4fbe0 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 xInfoW.JetGetIndexInfoW.__imp_Je
4fc00 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 tGetInstanceInfoA.JetGetInstance
4fc20 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 InfoA.__imp_JetGetInstanceInfoW.
4fc40 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 JetGetInstanceInfoW.__imp_JetGet
4fc60 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d InstanceMiscInfo.JetGetInstanceM
4fc80 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 4c 53 00 iscInfo.__imp_JetGetLS.JetGetLS.
4fca0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d __imp_JetGetLock.JetGetLock.__im
4fcc0 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 p_JetGetLogInfoA.JetGetLogInfoA.
4fce0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 __imp_JetGetLogInfoInstance2A.Je
4fd00 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 tGetLogInfoInstance2A.__imp_JetG
4fd20 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 etLogInfoInstance2W.JetGetLogInf
4fd40 6f 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 oInstance2W.__imp_JetGetLogInfoI
4fd60 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 nstanceA.JetGetLogInfoInstanceA.
4fd80 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 __imp_JetGetLogInfoInstanceW.Jet
4fda0 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 GetLogInfoInstanceW.__imp_JetGet
4fdc0 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 LogInfoW.JetGetLogInfoW.__imp_Je
4fde0 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f tGetObjectInfoA.JetGetObjectInfo
4fe00 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 A.__imp_JetGetObjectInfoW.JetGet
4fe20 4f 62 6a 65 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f ObjectInfoW.__imp_JetGetRecordPo
4fe40 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d sition.JetGetRecordPosition.__im
4fe60 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 p_JetGetRecordSize.JetGetRecordS
4fe80 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 ize.__imp_JetGetRecordSize2.JetG
4fea0 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 etRecordSize2.__imp_JetGetSecond
4fec0 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 aryIndexBookmark.JetGetSecondary
4fee0 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 73 73 69 6f IndexBookmark.__imp_JetGetSessio
4ff00 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 nParameter.JetGetSessionParamete
4ff20 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a r.__imp_JetGetSystemParameterA.J
4ff40 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 etGetSystemParameterA.__imp_JetG
4ff60 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 etSystemParameterW.JetGetSystemP
4ff80 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d arameterW.__imp_JetGetTableColum
4ffa0 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f nInfoA.JetGetTableColumnInfoA.__
4ffc0 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 imp_JetGetTableColumnInfoW.JetGe
4ffe0 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 tTableColumnInfoW.__imp_JetGetTa
50000 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e bleIndexInfoA.JetGetTableIndexIn
50020 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 foA.__imp_JetGetTableIndexInfoW.
50040 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 JetGetTableIndexInfoW.__imp_JetG
50060 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f etTableInfoA.JetGetTableInfoA.__
50080 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 imp_JetGetTableInfoW.JetGetTable
500a0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a 65 InfoW.__imp_JetGetThreadStats.Je
500c0 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e tGetThreadStats.__imp_JetGetTrun
500e0 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 54 72 75 6e 63 cateLogInfoInstanceA.JetGetTrunc
50100 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 ateLogInfoInstanceA.__imp_JetGet
50120 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 54 TruncateLogInfoInstanceW.JetGetT
50140 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 runcateLogInfoInstanceW.__imp_Je
50160 74 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f tGetVersion.JetGetVersion.__imp_
50180 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 JetGotoBookmark.JetGotoBookmark.
501a0 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 50 6f 73 __imp_JetGotoPosition.JetGotoPos
501c0 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 ition.__imp_JetGotoSecondaryInde
501e0 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 xBookmark.JetGotoSecondaryIndexB
50200 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 ookmark.__imp_JetGrowDatabase.Je
50220 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 64 6c 65 00 4a 65 74 49 tGrowDatabase.__imp_JetIdle.JetI
50240 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 dle.__imp_JetIndexRecordCount.Je
50260 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 tIndexRecordCount.__imp_JetInit.
50280 4a 65 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 32 00 JetInit.__imp_JetInit2.JetInit2.
502a0 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f __imp_JetInit3A.JetInit3A.__imp_
502c0 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 JetInit3W.JetInit3W.__imp_JetInt
502e0 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 ersectIndexes.JetIntersectIndexe
50300 73 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f s.__imp_JetMakeKey.JetMakeKey.__
50320 69 6d 70 5f 4a 65 74 4d 6f 76 65 00 4a 65 74 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 imp_JetMove.JetMove.__imp_JetOSS
50340 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 napshotAbort.JetOSSnapshotAbort.
50360 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 __imp_JetOSSnapshotEnd.JetOSSnap
50380 73 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a shotEnd.__imp_JetOSSnapshotFreez
503a0 65 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 eA.JetOSSnapshotFreezeA.__imp_Je
503c0 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 tOSSnapshotFreezeW.JetOSSnapshot
503e0 46 72 65 65 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 FreezeW.__imp_JetOSSnapshotGetFr
50400 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 eezeInfoA.JetOSSnapshotGetFreeze
50420 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 InfoA.__imp_JetOSSnapshotGetFree
50440 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e zeInfoW.JetOSSnapshotGetFreezeIn
50460 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a foW.__imp_JetOSSnapshotPrepare.J
50480 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 etOSSnapshotPrepare.__imp_JetOSS
504a0 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 napshotPrepareInstance.JetOSSnap
504c0 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 shotPrepareInstance.__imp_JetOSS
504e0 6e 61 70 73 68 6f 74 54 68 61 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 5f 5f napshotThaw.JetOSSnapshotThaw.__
50500 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 imp_JetOSSnapshotTruncateLog.Jet
50520 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 4f OSSnapshotTruncateLog.__imp_JetO
50540 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 SSnapshotTruncateLogInstance.Jet
50560 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f OSSnapshotTruncateLogInstance.__
50580 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 61 imp_JetOpenDatabaseA.JetOpenData
505a0 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a 65 74 baseA.__imp_JetOpenDatabaseW.Jet
505c0 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 41 OpenDatabaseW.__imp_JetOpenFileA
505e0 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 .JetOpenFileA.__imp_JetOpenFileI
50600 6e 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f nstanceA.JetOpenFileInstanceA.__
50620 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 4f 70 65 6e imp_JetOpenFileInstanceW.JetOpen
50640 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 FileInstanceW.__imp_JetOpenFileW
50660 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 .JetOpenFileW.__imp_JetOpenTable
50680 41 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 A.JetOpenTableA.__imp_JetOpenTab
506a0 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 leW.JetOpenTableW.__imp_JetOpenT
506c0 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f empTable.JetOpenTempTable.__imp_
506e0 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 JetOpenTempTable2.JetOpenTempTab
50700 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f le2.__imp_JetOpenTempTable3.JetO
50720 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f penTempTable3.__imp_JetOpenTempo
50740 72 61 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 raryTable.JetOpenTemporaryTable.
50760 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 __imp_JetOpenTemporaryTable2.Jet
50780 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 OpenTemporaryTable2.__imp_JetPre
507a0 70 61 72 65 55 70 64 61 74 65 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d pareUpdate.JetPrepareUpdate.__im
507c0 70 5f 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 72 65 p_JetPrereadIndexRanges.JetPrere
507e0 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 adIndexRanges.__imp_JetPrereadKe
50800 79 73 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 ys.JetPrereadKeys.__imp_JetReadF
50820 69 6c 65 00 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c ile.JetReadFile.__imp_JetReadFil
50840 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f eInstance.JetReadFileInstance.__
50860 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 67 69 73 imp_JetRegisterCallback.JetRegis
50880 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d terCallback.__imp_JetRenameColum
508a0 6e 41 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e nA.JetRenameColumnA.__imp_JetRen
508c0 61 6d 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d ameColumnW.JetRenameColumnW.__im
508e0 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 p_JetRenameTableA.JetRenameTable
50900 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 6e 61 6d A.__imp_JetRenameTableW.JetRenam
50920 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e eTableW.__imp_JetResetSessionCon
50940 74 65 78 74 00 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d text.JetResetSessionContext.__im
50960 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 52 65 73 p_JetResetTableSequential.JetRes
50980 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 69 7a etTableSequential.__imp_JetResiz
509a0 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d eDatabase.JetResizeDatabase.__im
509c0 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 41 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d p_JetRestore2A.JetRestore2A.__im
509e0 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d p_JetRestore2W.JetRestore2W.__im
50a00 70 5f 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f p_JetRestoreA.JetRestoreA.__imp_
50a20 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e JetRestoreInstanceA.JetRestoreIn
50a40 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 stanceA.__imp_JetRestoreInstance
50a60 57 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 W.JetRestoreInstanceW.__imp_JetR
50a80 65 73 74 6f 72 65 57 00 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 estoreW.JetRestoreW.__imp_JetRet
50aa0 72 69 65 76 65 43 6f 6c 75 6d 6e 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f rieveColumn.JetRetrieveColumn.__
50ac0 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 imp_JetRetrieveColumns.JetRetrie
50ae0 76 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 4a veColumns.__imp_JetRetrieveKey.J
50b00 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 etRetrieveKey.__imp_JetRollback.
50b20 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 4a 65 74 53 65 65 JetRollback.__imp_JetSeek.JetSee
50b40 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 4a 65 74 53 65 74 43 6f 6c 75 6d k.__imp_JetSetColumn.JetSetColum
50b60 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 n.__imp_JetSetColumnDefaultValue
50b80 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d A.JetSetColumnDefaultValueA.__im
50ba0 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 p_JetSetColumnDefaultValueW.JetS
50bc0 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 etColumnDefaultValueW.__imp_JetS
50be0 65 74 43 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 etColumns.JetSetColumns.__imp_Je
50c00 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex2A.JetSetCurrent
50c20 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index2A.__imp_JetSetCurrentIndex
50c40 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 2W.JetSetCurrentIndex2W.__imp_Je
50c60 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex3A.JetSetCurrent
50c80 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index3A.__imp_JetSetCurrentIndex
50ca0 33 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 3W.JetSetCurrentIndex3W.__imp_Je
50cc0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex4A.JetSetCurrent
50ce0 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index4A.__imp_JetSetCurrentIndex
50d00 34 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 4W.JetSetCurrentIndex4W.__imp_Je
50d20 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 tSetCurrentIndexA.JetSetCurrentI
50d40 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 ndexA.__imp_JetSetCurrentIndexW.
50d60 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 JetSetCurrentIndexW.__imp_JetSet
50d80 43 75 72 73 6f 72 46 69 6c 74 65 72 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 CursorFilter.JetSetCursorFilter.
50da0 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 __imp_JetSetDatabaseSizeA.JetSet
50dc0 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 DatabaseSizeA.__imp_JetSetDataba
50de0 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 6d seSizeW.JetSetDatabaseSizeW.__im
50e00 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 p_JetSetIndexRange.JetSetIndexRa
50e20 6e 67 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 4c 53 00 4a 65 74 53 65 74 4c 53 00 5f 5f 69 6d nge.__imp_JetSetLS.JetSetLS.__im
50e40 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 53 65 73 p_JetSetSessionContext.JetSetSes
50e60 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 sionContext.__imp_JetSetSessionP
50e80 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 arameter.JetSetSessionParameter.
50ea0 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 __imp_JetSetSystemParameterA.Jet
50ec0 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 SetSystemParameterA.__imp_JetSet
50ee0 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 SystemParameterW.JetSetSystemPar
50f00 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 ameterW.__imp_JetSetTableSequent
50f20 69 61 6c 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f ial.JetSetTableSequential.__imp_
50f40 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d JetStopBackup.JetStopBackup.__im
50f60 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 42 p_JetStopBackupInstance.JetStopB
50f80 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 ackupInstance.__imp_JetStopServi
50fa0 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 ce.JetStopService.__imp_JetStopS
50fc0 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 erviceInstance.JetStopServiceIns
50fe0 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e tance.__imp_JetStopServiceInstan
51000 63 65 32 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d ce2.JetStopServiceInstance2.__im
51020 70 5f 4a 65 74 54 65 72 6d 00 4a 65 74 54 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 32 p_JetTerm.JetTerm.__imp_JetTerm2
51040 00 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a .JetTerm2.__imp_JetTruncateLog.J
51060 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c etTruncateLog.__imp_JetTruncateL
51080 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 ogInstance.JetTruncateLogInstanc
510a0 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 e.__imp_JetUnregisterCallback.Je
510c0 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 tUnregisterCallback.__imp_JetUpd
510e0 61 74 65 00 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 32 00 4a ate.JetUpdate.__imp_JetUpdate2.J
51100 65 74 55 70 64 61 74 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 etUpdate2.__IMPORT_DESCRIPTOR_ev
51120 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f r.__NULL_IMPORT_DESCRIPTOR..evr_
51140 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 NULL_THUNK_DATA.__imp_MFCreateVi
51160 64 65 6f 4d 69 78 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d deoMixer.MFCreateVideoMixer.__im
51180 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 p_MFCreateVideoMixerAndPresenter
511a0 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 .MFCreateVideoMixerAndPresenter.
511c0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 __imp_MFCreateVideoPresenter.MFC
511e0 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 reateVideoPresenter.__imp_MFCrea
51200 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 teVideoSampleAllocator.MFCreateV
51220 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ideoSampleAllocator.__imp_MFCrea
51240 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 teVideoSampleFromSurface.MFCreat
51260 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 eVideoSampleFromSurface.__imp_MF
51280 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 5f 5f 69 6d GetPlaneSize.MFGetPlaneSize.__im
512a0 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f p_MFIsFormatYUV.MFIsFormatYUV.__
512c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_faultrep.__NUL
512e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 L_IMPORT_DESCRIPTOR..faultrep_NU
51300 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 LL_THUNK_DATA.__imp_AddERExclude
51320 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 dApplicationA.AddERExcludedAppli
51340 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 cationA.__imp_AddERExcludedAppli
51360 63 61 74 69 6f 6e 57 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e cationW.AddERExcludedApplication
51380 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 46 61 75 6c 74 00 52 65 70 6f 72 74 46 61 75 6c 74 00 W.__imp_ReportFault.ReportFault.
513a0 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 57 65 72 52 65 70 6f 72 74 48 61 6e __imp_WerReportHang.WerReportHan
513c0 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f g.__IMPORT_DESCRIPTOR_fhsvcctl._
513e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 63 74 _NULL_IMPORT_DESCRIPTOR..fhsvcct
51400 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 l_NULL_THUNK_DATA.__imp_FhServic
51420 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 eBlockBackup.FhServiceBlockBacku
51440 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 65 72 p.__imp_FhServiceClosePipe.FhSer
51460 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 viceClosePipe.__imp_FhServiceOpe
51480 6e 50 69 70 65 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 nPipe.FhServiceOpenPipe.__imp_Fh
514a0 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 68 53 65 72 ServiceReloadConfiguration.FhSer
514c0 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 68 viceReloadConfiguration.__imp_Fh
514e0 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 61 72 ServiceStartBackup.FhServiceStar
51500 74 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 tBackup.__imp_FhServiceStopBacku
51520 70 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 p.FhServiceStopBackup.__imp_FhSe
51540 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c rviceUnblockBackup.FhServiceUnbl
51560 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c ockBackup.__IMPORT_DESCRIPTOR_fl
51580 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 tlib.__NULL_IMPORT_DESCRIPTOR..f
515a0 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 69 6c 74 ltlib_NULL_THUNK_DATA.__imp_Filt
515c0 65 72 41 74 74 61 63 68 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 erAttach.FilterAttach.__imp_Filt
515e0 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 erAttachAtAltitude.FilterAttachA
51600 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 6c 74 tAltitude.__imp_FilterClose.Filt
51620 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 erClose.__imp_FilterConnectCommu
51640 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e nicationPort.FilterConnectCommun
51660 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 46 icationPort.__imp_FilterCreate.F
51680 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 65 74 61 63 68 00 46 ilterCreate.__imp_FilterDetach.F
516a0 69 6c 74 65 72 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 ilterDetach.__imp_FilterFindClos
516c0 65 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 e.FilterFindClose.__imp_FilterFi
516e0 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 ndFirst.FilterFindFirst.__imp_Fi
51700 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d lterFindNext.FilterFindNext.__im
51720 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e p_FilterGetDosName.FilterGetDosN
51740 61 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 ame.__imp_FilterGetInformation.F
51760 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 ilterGetInformation.__imp_Filter
51780 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d GetMessage.FilterGetMessage.__im
517a0 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 p_FilterInstanceClose.FilterInst
517c0 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 anceClose.__imp_FilterInstanceCr
517e0 65 61 74 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f eate.FilterInstanceCreate.__imp_
51800 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e FilterInstanceFindClose.FilterIn
51820 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 stanceFindClose.__imp_FilterInst
51840 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 anceFindFirst.FilterInstanceFind
51860 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 First.__imp_FilterInstanceFindNe
51880 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f xt.FilterInstanceFindNext.__imp_
518a0 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c FilterInstanceGetInformation.Fil
518c0 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f terInstanceGetInformation.__imp_
518e0 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 FilterLoad.FilterLoad.__imp_Filt
51900 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 erReplyMessage.FilterReplyMessag
51920 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 e.__imp_FilterSendMessage.Filter
51940 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 46 SendMessage.__imp_FilterUnload.F
51960 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 ilterUnload.__imp_FilterVolumeFi
51980 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f ndClose.FilterVolumeFindClose.__
519a0 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 imp_FilterVolumeFindFirst.Filter
519c0 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 VolumeFindFirst.__imp_FilterVolu
519e0 6d 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 meFindNext.FilterVolumeFindNext.
51a00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c __imp_FilterVolumeInstanceFindCl
51a20 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 ose.FilterVolumeInstanceFindClos
51a40 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 e.__imp_FilterVolumeInstanceFind
51a60 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 First.FilterVolumeInstanceFindFi
51a80 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 rst.__imp_FilterVolumeInstanceFi
51aa0 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e ndNext.FilterVolumeInstanceFindN
51ac0 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 ext.__IMPORT_DESCRIPTOR_fontsub.
51ae0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 __NULL_IMPORT_DESCRIPTOR..fontsu
51b00 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f b_NULL_THUNK_DATA.__imp_CreateFo
51b20 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d ntPackage.CreateFontPackage.__im
51b40 70 5f 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b p_MergeFontPackage.MergeFontPack
51b60 61 67 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 age.__IMPORT_DESCRIPTOR_fwpuclnt
51b80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 .__NULL_IMPORT_DESCRIPTOR..fwpuc
51ba0 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 lnt_NULL_THUNK_DATA.__imp_FwpmCa
51bc0 6c 6c 6f 75 74 41 64 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 5f lloutAdd0.FwpmCalloutAdd0.__imp_
51be0 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 FwpmCalloutCreateEnumHandle0.Fwp
51c00 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f mCalloutCreateEnumHandle0.__imp_
51c20 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f FwpmCalloutDeleteById0.FwpmCallo
51c40 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 utDeleteById0.__imp_FwpmCalloutD
51c60 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b eleteByKey0.FwpmCalloutDeleteByK
51c80 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d ey0.__imp_FwpmCalloutDestroyEnum
51ca0 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 Handle0.FwpmCalloutDestroyEnumHa
51cc0 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 70 ndle0.__imp_FwpmCalloutEnum0.Fwp
51ce0 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 mCalloutEnum0.__imp_FwpmCalloutG
51d00 65 74 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d etById0.FwpmCalloutGetById0.__im
51d20 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f p_FwpmCalloutGetByKey0.FwpmCallo
51d40 75 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 utGetByKey0.__imp_FwpmCalloutGet
51d60 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 SecurityInfoByKey0.FwpmCalloutGe
51d80 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 tSecurityInfoByKey0.__imp_FwpmCa
51da0 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 lloutSetSecurityInfoByKey0.FwpmC
51dc0 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d alloutSetSecurityInfoByKey0.__im
51de0 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 p_FwpmCalloutSubscribeChanges0.F
51e00 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d wpmCalloutSubscribeChanges0.__im
51e20 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 p_FwpmCalloutSubscriptionsGet0.F
51e40 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d wpmCalloutSubscriptionsGet0.__im
51e60 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 p_FwpmCalloutUnsubscribeChanges0
51e80 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 .FwpmCalloutUnsubscribeChanges0.
51ea0 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 __imp_FwpmConnectionCreateEnumHa
51ec0 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 ndle0.FwpmConnectionCreateEnumHa
51ee0 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f ndle0.__imp_FwpmConnectionDestro
51f00 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 yEnumHandle0.FwpmConnectionDestr
51f20 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 oyEnumHandle0.__imp_FwpmConnecti
51f40 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d onEnum0.FwpmConnectionEnum0.__im
51f60 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e p_FwpmConnectionGetById0.FwpmCon
51f80 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 nectionGetById0.__imp_FwpmConnec
51fa0 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 tionGetSecurityInfo0.FwpmConnect
51fc0 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f ionGetSecurityInfo0.__imp_FwpmCo
51fe0 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e nnectionSetSecurityInfo0.FwpmCon
52000 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 nectionSetSecurityInfo0.__imp_Fw
52020 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 pmConnectionSubscribe0.FwpmConne
52040 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 ctionSubscribe0.__imp_FwpmConnec
52060 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 tionUnsubscribe0.FwpmConnectionU
52080 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 nsubscribe0.__imp_FwpmDynamicKey
520a0 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 wordSubscribe0.FwpmDynamicKeywor
520c0 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 dSubscribe0.__imp_FwpmDynamicKey
520e0 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 wordUnsubscribe0.FwpmDynamicKeyw
52100 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 ordUnsubscribe0.__imp_FwpmEngine
52120 43 6c 6f 73 65 30 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 Close0.FwpmEngineClose0.__imp_Fw
52140 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 pmEngineGetOption0.FwpmEngineGet
52160 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 Option0.__imp_FwpmEngineGetSecur
52180 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e ityInfo0.FwpmEngineGetSecurityIn
521a0 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e fo0.__imp_FwpmEngineOpen0.FwpmEn
521c0 67 69 6e 65 4f 70 65 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 gineOpen0.__imp_FwpmEngineSetOpt
521e0 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f ion0.FwpmEngineSetOption0.__imp_
52200 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 FwpmEngineSetSecurityInfo0.FwpmE
52220 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d ngineSetSecurityInfo0.__imp_Fwpm
52240 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f FilterAdd0.FwpmFilterAdd0.__imp_
52260 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d FwpmFilterCreateEnumHandle0.Fwpm
52280 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 FilterCreateEnumHandle0.__imp_Fw
522a0 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 pmFilterDeleteById0.FwpmFilterDe
522c0 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 leteById0.__imp_FwpmFilterDelete
522e0 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f ByKey0.FwpmFilterDeleteByKey0.__
52300 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 imp_FwpmFilterDestroyEnumHandle0
52320 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f .FwpmFilterDestroyEnumHandle0.__
52340 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 45 6e imp_FwpmFilterEnum0.FwpmFilterEn
52360 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 46 77 70 um0.__imp_FwpmFilterGetById0.Fwp
52380 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 mFilterGetById0.__imp_FwpmFilter
523a0 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f GetByKey0.FwpmFilterGetByKey0.__
523c0 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b imp_FwpmFilterGetSecurityInfoByK
523e0 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b ey0.FwpmFilterGetSecurityInfoByK
52400 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 ey0.__imp_FwpmFilterSetSecurityI
52420 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 nfoByKey0.FwpmFilterSetSecurityI
52440 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 nfoByKey0.__imp_FwpmFilterSubscr
52460 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 ibeChanges0.FwpmFilterSubscribeC
52480 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 hanges0.__imp_FwpmFilterSubscrip
524a0 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e tionsGet0.FwpmFilterSubscription
524c0 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 sGet0.__imp_FwpmFilterUnsubscrib
524e0 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 eChanges0.FwpmFilterUnsubscribeC
52500 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 hanges0.__imp_FwpmFreeMemory0.Fw
52520 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 pmFreeMemory0.__imp_FwpmGetAppId
52540 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 FromFileName0.FwpmGetAppIdFromFi
52560 6c 65 4e 61 6d 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 leName0.__imp_FwpmIPsecTunnelAdd
52580 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 0.FwpmIPsecTunnelAdd0.__imp_Fwpm
525a0 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 IPsecTunnelAdd1.FwpmIPsecTunnelA
525c0 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 46 77 dd1.__imp_FwpmIPsecTunnelAdd2.Fw
525e0 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 pmIPsecTunnelAdd2.__imp_FwpmIPse
52600 63 54 75 6e 6e 65 6c 41 64 64 33 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 cTunnelAdd3.FwpmIPsecTunnelAdd3.
52620 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 __imp_FwpmIPsecTunnelDeleteByKey
52640 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 0.FwpmIPsecTunnelDeleteByKey0.__
52660 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 imp_FwpmLayerCreateEnumHandle0.F
52680 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f wpmLayerCreateEnumHandle0.__imp_
526a0 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d FwpmLayerDestroyEnumHandle0.Fwpm
526c0 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 LayerDestroyEnumHandle0.__imp_Fw
526e0 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d pmLayerEnum0.FwpmLayerEnum0.__im
52700 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 p_FwpmLayerGetById0.FwpmLayerGet
52720 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 ById0.__imp_FwpmLayerGetByKey0.F
52740 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 wpmLayerGetByKey0.__imp_FwpmLaye
52760 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 rGetSecurityInfoByKey0.FwpmLayer
52780 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d GetSecurityInfoByKey0.__imp_Fwpm
527a0 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c LayerSetSecurityInfoByKey0.FwpmL
527c0 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f ayerSetSecurityInfoByKey0.__imp_
527e0 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 FwpmNetEventCreateEnumHandle0.Fw
52800 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d pmNetEventCreateEnumHandle0.__im
52820 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 p_FwpmNetEventDestroyEnumHandle0
52840 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 .FwpmNetEventDestroyEnumHandle0.
52860 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 __imp_FwpmNetEventEnum0.FwpmNetE
52880 76 65 6e 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d ventEnum0.__imp_FwpmNetEventEnum
528a0 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 1.FwpmNetEventEnum1.__imp_FwpmNe
528c0 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f tEventEnum2.FwpmNetEventEnum2.__
528e0 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 imp_FwpmNetEventEnum3.FwpmNetEve
52900 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 ntEnum3.__imp_FwpmNetEventEnum4.
52920 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 FwpmNetEventEnum4.__imp_FwpmNetE
52940 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d ventEnum5.FwpmNetEventEnum5.__im
52960 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 p_FwpmNetEventSubscribe0.FwpmNet
52980 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 EventSubscribe0.__imp_FwpmNetEve
529a0 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 ntSubscribe1.FwpmNetEventSubscri
529c0 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 be1.__imp_FwpmNetEventSubscribe2
529e0 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 .FwpmNetEventSubscribe2.__imp_Fw
52a00 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e pmNetEventSubscribe3.FwpmNetEven
52a20 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 tSubscribe3.__imp_FwpmNetEventSu
52a40 62 73 63 72 69 62 65 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 bscribe4.FwpmNetEventSubscribe4.
52a60 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 __imp_FwpmNetEventSubscriptionsG
52a80 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 et0.FwpmNetEventSubscriptionsGet
52aa0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 0.__imp_FwpmNetEventUnsubscribe0
52ac0 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f .FwpmNetEventUnsubscribe0.__imp_
52ae0 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 FwpmNetEventsGetSecurityInfo0.Fw
52b00 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d pmNetEventsGetSecurityInfo0.__im
52b20 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 p_FwpmNetEventsSetSecurityInfo0.
52b40 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f FwpmNetEventsSetSecurityInfo0.__
52b60 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 imp_FwpmProviderAdd0.FwpmProvide
52b80 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 rAdd0.__imp_FwpmProviderContextA
52ba0 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 5f 5f 69 6d dd0.FwpmProviderContextAdd0.__im
52bc0 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 p_FwpmProviderContextAdd1.FwpmPr
52be0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 oviderContextAdd1.__imp_FwpmProv
52c00 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 iderContextAdd2.FwpmProviderCont
52c20 65 78 74 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 extAdd2.__imp_FwpmProviderContex
52c40 74 41 64 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 5f 5f tAdd3.FwpmProviderContextAdd3.__
52c60 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 imp_FwpmProviderContextCreateEnu
52c80 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 mHandle0.FwpmProviderContextCrea
52ca0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 teEnumHandle0.__imp_FwpmProvider
52cc0 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 ContextDeleteById0.FwpmProviderC
52ce0 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 ontextDeleteById0.__imp_FwpmProv
52d00 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 iderContextDeleteByKey0.FwpmProv
52d20 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 iderContextDeleteByKey0.__imp_Fw
52d40 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 pmProviderContextDestroyEnumHand
52d60 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e le0.FwpmProviderContextDestroyEn
52d80 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 umHandle0.__imp_FwpmProviderCont
52da0 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d extEnum0.FwpmProviderContextEnum
52dc0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 0.__imp_FwpmProviderContextEnum1
52de0 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f .FwpmProviderContextEnum1.__imp_
52e00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f FwpmProviderContextEnum2.FwpmPro
52e20 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 viderContextEnum2.__imp_FwpmProv
52e40 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e iderContextEnum3.FwpmProviderCon
52e60 74 65 78 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 textEnum3.__imp_FwpmProviderCont
52e80 65 78 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 extGetById0.FwpmProviderContextG
52ea0 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 etById0.__imp_FwpmProviderContex
52ec0 74 47 65 74 42 79 49 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 tGetById1.FwpmProviderContextGet
52ee0 42 79 49 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ById1.__imp_FwpmProviderContextG
52f00 65 74 42 79 49 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 etById2.FwpmProviderContextGetBy
52f20 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 Id2.__imp_FwpmProviderContextGet
52f40 42 79 49 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 ById3.FwpmProviderContextGetById
52f60 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 3.__imp_FwpmProviderContextGetBy
52f80 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 Key0.FwpmProviderContextGetByKey
52fa0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 0.__imp_FwpmProviderContextGetBy
52fc0 4b 65 79 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 Key1.FwpmProviderContextGetByKey
52fe0 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 1.__imp_FwpmProviderContextGetBy
53000 4b 65 79 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 Key2.FwpmProviderContextGetByKey
53020 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 2.__imp_FwpmProviderContextGetBy
53040 4b 65 79 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 Key3.FwpmProviderContextGetByKey
53060 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 3.__imp_FwpmProviderContextGetSe
53080 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e curityInfoByKey0.FwpmProviderCon
530a0 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f textGetSecurityInfoByKey0.__imp_
530c0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e FwpmProviderContextSetSecurityIn
530e0 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 foByKey0.FwpmProviderContextSetS
53100 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 ecurityInfoByKey0.__imp_FwpmProv
53120 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 iderContextSubscribeChanges0.Fwp
53140 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 mProviderContextSubscribeChanges
53160 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 0.__imp_FwpmProviderContextSubsc
53180 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 riptionsGet0.FwpmProviderContext
531a0 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 SubscriptionsGet0.__imp_FwpmProv
531c0 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 iderContextUnsubscribeChanges0.F
531e0 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 wpmProviderContextUnsubscribeCha
53200 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e nges0.__imp_FwpmProviderCreateEn
53220 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d umHandle0.FwpmProviderCreateEnum
53240 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 Handle0.__imp_FwpmProviderDelete
53260 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 ByKey0.FwpmProviderDeleteByKey0.
53280 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e __imp_FwpmProviderDestroyEnumHan
532a0 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 dle0.FwpmProviderDestroyEnumHand
532c0 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 46 77 70 6d le0.__imp_FwpmProviderEnum0.Fwpm
532e0 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 ProviderEnum0.__imp_FwpmProvider
53300 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 GetByKey0.FwpmProviderGetByKey0.
53320 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 __imp_FwpmProviderGetSecurityInf
53340 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 oByKey0.FwpmProviderGetSecurityI
53360 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 nfoByKey0.__imp_FwpmProviderSetS
53380 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 ecurityInfoByKey0.FwpmProviderSe
533a0 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 tSecurityInfoByKey0.__imp_FwpmPr
533c0 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 oviderSubscribeChanges0.FwpmProv
533e0 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d iderSubscribeChanges0.__imp_Fwpm
53400 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 ProviderSubscriptionsGet0.FwpmPr
53420 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 oviderSubscriptionsGet0.__imp_Fw
53440 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 pmProviderUnsubscribeChanges0.Fw
53460 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f pmProviderUnsubscribeChanges0.__
53480 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 imp_FwpmSessionCreateEnumHandle0
534a0 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f .FwpmSessionCreateEnumHandle0.__
534c0 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 imp_FwpmSessionDestroyEnumHandle
534e0 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 0.FwpmSessionDestroyEnumHandle0.
53500 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 53 65 73 73 69 __imp_FwpmSessionEnum0.FwpmSessi
53520 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 46 onEnum0.__imp_FwpmSubLayerAdd0.F
53540 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 wpmSubLayerAdd0.__imp_FwpmSubLay
53560 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 erCreateEnumHandle0.FwpmSubLayer
53580 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c CreateEnumHandle0.__imp_FwpmSubL
535a0 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c ayerDeleteByKey0.FwpmSubLayerDel
535c0 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 eteByKey0.__imp_FwpmSubLayerDest
535e0 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 royEnumHandle0.FwpmSubLayerDestr
53600 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 oyEnumHandle0.__imp_FwpmSubLayer
53620 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 Enum0.FwpmSubLayerEnum0.__imp_Fw
53640 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 pmSubLayerGetByKey0.FwpmSubLayer
53660 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 GetByKey0.__imp_FwpmSubLayerGetS
53680 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 ecurityInfoByKey0.FwpmSubLayerGe
536a0 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 tSecurityInfoByKey0.__imp_FwpmSu
536c0 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d bLayerSetSecurityInfoByKey0.Fwpm
536e0 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f SubLayerSetSecurityInfoByKey0.__
53700 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 imp_FwpmSubLayerSubscribeChanges
53720 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 0.FwpmSubLayerSubscribeChanges0.
53740 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 __imp_FwpmSubLayerSubscriptionsG
53760 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 et0.FwpmSubLayerSubscriptionsGet
53780 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 0.__imp_FwpmSubLayerUnsubscribeC
537a0 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 hanges0.FwpmSubLayerUnsubscribeC
537c0 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 hanges0.__imp_FwpmSystemPortsGet
537e0 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 0.FwpmSystemPortsGet0.__imp_Fwpm
53800 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d SystemPortsSubscribe0.FwpmSystem
53820 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d PortsSubscribe0.__imp_FwpmSystem
53840 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 PortsUnsubscribe0.FwpmSystemPort
53860 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 sUnsubscribe0.__imp_FwpmTransact
53880 69 6f 6e 41 62 6f 72 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 ionAbort0.FwpmTransactionAbort0.
538a0 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d __imp_FwpmTransactionBegin0.Fwpm
538c0 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e TransactionBegin0.__imp_FwpmTran
538e0 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f sactionCommit0.FwpmTransactionCo
53900 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 mmit0.__imp_FwpmvSwitchEventSubs
53920 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 cribe0.FwpmvSwitchEventSubscribe
53940 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 0.__imp_FwpmvSwitchEventUnsubscr
53960 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 ibe0.FwpmvSwitchEventUnsubscribe
53980 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 0.__imp_FwpmvSwitchEventsGetSecu
539a0 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 rityInfo0.FwpmvSwitchEventsGetSe
539c0 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 curityInfo0.__imp_FwpmvSwitchEve
539e0 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 ntsSetSecurityInfo0.FwpmvSwitchE
53a00 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 ventsSetSecurityInfo0.__imp_IPse
53a20 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 cDospGetSecurityInfo0.IPsecDospG
53a40 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 etSecurityInfo0.__imp_IPsecDospG
53a60 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 etStatistics0.IPsecDospGetStatis
53a80 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 tics0.__imp_IPsecDospSetSecurity
53aa0 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 Info0.IPsecDospSetSecurityInfo0.
53ac0 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 __imp_IPsecDospStateCreateEnumHa
53ae0 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 ndle0.IPsecDospStateCreateEnumHa
53b00 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f ndle0.__imp_IPsecDospStateDestro
53b20 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 yEnumHandle0.IPsecDospStateDestr
53b40 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 oyEnumHandle0.__imp_IPsecDospSta
53b60 74 65 45 6e 75 6d 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d teEnum0.IPsecDospStateEnum0.__im
53b80 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 47 65 74 53 74 p_IPsecGetStatistics0.IPsecGetSt
53ba0 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 atistics0.__imp_IPsecGetStatisti
53bc0 63 73 31 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 cs1.IPsecGetStatistics1.__imp_IP
53be0 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 secKeyManagerAddAndRegister0.IPs
53c00 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d ecKeyManagerAddAndRegister0.__im
53c20 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f p_IPsecKeyManagerGetSecurityInfo
53c40 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 ByKey0.IPsecKeyManagerGetSecurit
53c60 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 yInfoByKey0.__imp_IPsecKeyManage
53c80 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d rSetSecurityInfoByKey0.IPsecKeyM
53ca0 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d anagerSetSecurityInfoByKey0.__im
53cc0 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 p_IPsecKeyManagerUnregisterAndDe
53ce0 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 lete0.IPsecKeyManagerUnregisterA
53d00 6e 64 44 65 6c 65 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 ndDelete0.__imp_IPsecKeyManagers
53d20 47 65 74 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f Get0.IPsecKeyManagersGet0.__imp_
53d40 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 53 IPsecSaContextAddInbound0.IPsecS
53d60 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 aContextAddInbound0.__imp_IPsecS
53d80 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 aContextAddInbound1.IPsecSaConte
53da0 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 xtAddInbound1.__imp_IPsecSaConte
53dc0 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 xtAddOutbound0.IPsecSaContextAdd
53de0 4f 75 74 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 Outbound0.__imp_IPsecSaContextAd
53e00 64 4f 75 74 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 dOutbound1.IPsecSaContextAddOutb
53e20 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 ound1.__imp_IPsecSaContextCreate
53e40 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 0.IPsecSaContextCreate0.__imp_IP
53e60 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 secSaContextCreate1.IPsecSaConte
53e80 78 74 43 72 65 61 74 65 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 xtCreate1.__imp_IPsecSaContextCr
53ea0 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 eateEnumHandle0.IPsecSaContextCr
53ec0 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e eateEnumHandle0.__imp_IPsecSaCon
53ee0 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 textDeleteById0.IPsecSaContextDe
53f00 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 leteById0.__imp_IPsecSaContextDe
53f20 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 stroyEnumHandle0.IPsecSaContextD
53f40 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 estroyEnumHandle0.__imp_IPsecSaC
53f60 6f 6e 74 65 78 74 45 6e 75 6d 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 ontextEnum0.IPsecSaContextEnum0.
53f80 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 __imp_IPsecSaContextEnum1.IPsecS
53fa0 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 aContextEnum1.__imp_IPsecSaConte
53fc0 78 74 45 78 70 69 72 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 xtExpire0.IPsecSaContextExpire0.
53fe0 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 49 50 73 __imp_IPsecSaContextGetById0.IPs
54000 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 ecSaContextGetById0.__imp_IPsecS
54020 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 aContextGetById1.IPsecSaContextG
54040 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 etById1.__imp_IPsecSaContextGetS
54060 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f pi0.IPsecSaContextGetSpi0.__imp_
54080 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e IPsecSaContextGetSpi1.IPsecSaCon
540a0 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 textGetSpi1.__imp_IPsecSaContext
540c0 53 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f SetSpi0.IPsecSaContextSetSpi0.__
540e0 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 imp_IPsecSaContextSubscribe0.IPs
54100 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 ecSaContextSubscribe0.__imp_IPse
54120 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 cSaContextSubscriptionsGet0.IPse
54140 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d cSaContextSubscriptionsGet0.__im
54160 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 p_IPsecSaContextUnsubscribe0.IPs
54180 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 ecSaContextUnsubscribe0.__imp_IP
541a0 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 secSaContextUpdate0.IPsecSaConte
541c0 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 xtUpdate0.__imp_IPsecSaCreateEnu
541e0 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 mHandle0.IPsecSaCreateEnumHandle
54200 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 0.__imp_IPsecSaDbGetSecurityInfo
54220 30 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 0.IPsecSaDbGetSecurityInfo0.__im
54240 70 5f 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 p_IPsecSaDbSetSecurityInfo0.IPse
54260 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 cSaDbSetSecurityInfo0.__imp_IPse
54280 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 44 65 73 cSaDestroyEnumHandle0.IPsecSaDes
542a0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 troyEnumHandle0.__imp_IPsecSaEnu
542c0 6d 30 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 m0.IPsecSaEnum0.__imp_IPsecSaEnu
542e0 6d 31 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 m1.IPsecSaEnum1.__imp_IkeextGetS
54300 74 61 74 69 73 74 69 63 73 30 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 tatistics0.IkeextGetStatistics0.
54320 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 __imp_IkeextGetStatistics1.Ikeex
54340 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 tGetStatistics1.__imp_IkeextSaCr
54360 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e eateEnumHandle0.IkeextSaCreateEn
54380 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 umHandle0.__imp_IkeextSaDbGetSec
543a0 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 urityInfo0.IkeextSaDbGetSecurity
543c0 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 Info0.__imp_IkeextSaDbSetSecurit
543e0 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f yInfo0.IkeextSaDbSetSecurityInfo
54400 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b 65 65 0.__imp_IkeextSaDeleteById0.Ikee
54420 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 xtSaDeleteById0.__imp_IkeextSaDe
54440 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 stroyEnumHandle0.IkeextSaDestroy
54460 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 EnumHandle0.__imp_IkeextSaEnum0.
54480 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d IkeextSaEnum0.__imp_IkeextSaEnum
544a0 31 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 1.IkeextSaEnum1.__imp_IkeextSaEn
544c0 75 6d 32 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 um2.IkeextSaEnum2.__imp_IkeextSa
544e0 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f GetById0.IkeextSaGetById0.__imp_
54500 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 IkeextSaGetById1.IkeextSaGetById
54520 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 49 6b 65 65 78 74 53 1.__imp_IkeextSaGetById2.IkeextS
54540 61 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 aGetById2.__imp_WSADeleteSocketP
54560 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 eerTargetName.WSADeleteSocketPee
54580 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 rTargetName.__imp_WSAImpersonate
545a0 53 6f 63 6b 65 74 50 65 65 72 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 SocketPeer.WSAImpersonateSocketP
545c0 65 65 72 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 eer.__imp_WSAQuerySocketSecurity
545e0 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 .WSAQuerySocketSecurity.__imp_WS
54600 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 52 65 76 65 72 74 49 6d ARevertImpersonation.WSARevertIm
54620 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 personation.__imp_WSASetSocketPe
54640 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 erTargetName.WSASetSocketPeerTar
54660 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 getName.__imp_WSASetSocketSecuri
54680 74 79 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 49 4d 50 4f 52 54 ty.WSASetSocketSecurity.__IMPORT
546a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d _DESCRIPTOR_fxsutility.__NULL_IM
546c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c PORT_DESCRIPTOR..fxsutility_NULL
546e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 _THUNK_DATA.__imp_CanSendToFaxRe
54700 63 69 70 69 65 6e 74 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f cipient.CanSendToFaxRecipient.__
54720 69 6d 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 53 65 6e 64 54 6f 46 61 78 imp_SendToFaxRecipient.SendToFax
54740 52 65 63 69 70 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 Recipient.__IMPORT_DESCRIPTOR_gd
54760 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 i32.__NULL_IMPORT_DESCRIPTOR..gd
54780 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 i32_NULL_THUNK_DATA.__imp_AbortD
547a0 6f 63 00 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 oc.AbortDoc.__imp_AbortPath.Abor
547c0 74 50 61 74 68 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 tPath.__imp_AddFontMemResourceEx
547e0 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 .AddFontMemResourceEx.__imp_AddF
54800 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f ontResourceA.AddFontResourceA.__
54820 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 41 64 64 46 6f 6e 74 52 65 imp_AddFontResourceExA.AddFontRe
54840 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 sourceExA.__imp_AddFontResourceE
54860 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 xW.AddFontResourceExW.__imp_AddF
54880 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f ontResourceW.AddFontResourceW.__
548a0 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 41 6e 67 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 69 6d imp_AngleArc.AngleArc.__imp_Anim
548c0 61 74 65 50 61 6c 65 74 74 65 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f atePalette.AnimatePalette.__imp_
548e0 41 72 63 00 41 72 63 00 5f 5f 69 6d 70 5f 41 72 63 54 6f 00 41 72 63 54 6f 00 5f 5f 69 6d 70 5f Arc.Arc.__imp_ArcTo.ArcTo.__imp_
54900 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 42 52 55 53 BRUSHOBJ_hGetColorTransform.BRUS
54920 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 42 52 HOBJ_hGetColorTransform.__imp_BR
54940 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 USHOBJ_pvAllocRbrush.BRUSHOBJ_pv
54960 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 AllocRbrush.__imp_BRUSHOBJ_pvGet
54980 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d Rbrush.BRUSHOBJ_pvGetRbrush.__im
549a0 70 5f 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 42 52 55 53 48 p_BRUSHOBJ_ulGetBrushColor.BRUSH
549c0 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 OBJ_ulGetBrushColor.__imp_BeginP
549e0 61 74 68 00 42 65 67 69 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 42 69 74 42 6c 74 00 42 69 74 42 6c ath.BeginPath.__imp_BitBlt.BitBl
54a00 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 43 4c 49 50 4f 42 4a 5f 62 45 t.__imp_CLIPOBJ_bEnum.CLIPOBJ_bE
54a20 6e 75 6d 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 num.__imp_CLIPOBJ_cEnumStart.CLI
54a40 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 70 70 POBJ_cEnumStart.__imp_CLIPOBJ_pp
54a60 6f 47 65 74 50 61 74 68 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d oGetPath.CLIPOBJ_ppoGetPath.__im
54a80 70 5f 43 61 6e 63 65 6c 44 43 00 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 p_CancelDC.CancelDC.__imp_CheckC
54aa0 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 olorsInGamut.CheckColorsInGamut.
54ac0 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 43 68 6f 6f 73 65 50 69 __imp_ChoosePixelFormat.ChoosePi
54ae0 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 43 68 6f 72 64 00 5f 5f 69 6d xelFormat.__imp_Chord.Chord.__im
54b00 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 p_CloseEnhMetaFile.CloseEnhMetaF
54b20 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 65 46 69 67 75 72 ile.__imp_CloseFigure.CloseFigur
54b40 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 4d 65 74 61 46 e.__imp_CloseMetaFile.CloseMetaF
54b60 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6f ile.__imp_ColorCorrectPalette.Co
54b80 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 lorCorrectPalette.__imp_ColorMat
54ba0 63 68 54 6f 54 61 72 67 65 74 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f chToTarget.ColorMatchToTarget.__
54bc0 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 43 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f imp_CombineRgn.CombineRgn.__imp_
54be0 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 CombineTransform.CombineTransfor
54c00 6d 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 m.__imp_CopyEnhMetaFileA.CopyEnh
54c20 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 MetaFileA.__imp_CopyEnhMetaFileW
54c40 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 .CopyEnhMetaFileW.__imp_CopyMeta
54c60 46 69 6c 65 41 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 FileA.CopyMetaFileA.__imp_CopyMe
54c80 74 61 46 69 6c 65 57 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 taFileW.CopyMetaFileW.__imp_Crea
54ca0 74 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 teBitmap.CreateBitmap.__imp_Crea
54cc0 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 teBitmapIndirect.CreateBitmapInd
54ce0 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 irect.__imp_CreateBrushIndirect.
54d00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CreateBrushIndirect.__imp_Create
54d20 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f ColorSpaceA.CreateColorSpaceA.__
54d40 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 43 6f 6c 6f imp_CreateColorSpaceW.CreateColo
54d60 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 rSpaceW.__imp_CreateCompatibleBi
54d80 74 6d 61 70 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d tmap.CreateCompatibleBitmap.__im
54da0 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 61 p_CreateCompatibleDC.CreateCompa
54dc0 74 69 62 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 44 43 tibleDC.__imp_CreateDCA.CreateDC
54de0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d A.__imp_CreateDCW.CreateDCW.__im
54e00 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 49 p_CreateDIBPatternBrush.CreateDI
54e20 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 BPatternBrush.__imp_CreateDIBPat
54e40 74 65 72 6e 42 72 75 73 68 50 74 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 ternBrushPt.CreateDIBPatternBrus
54e60 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 hPt.__imp_CreateDIBSection.Creat
54e80 65 44 49 42 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 eDIBSection.__imp_CreateDIBitmap
54ea0 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 .CreateDIBitmap.__imp_CreateDisc
54ec0 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 ardableBitmap.CreateDiscardableB
54ee0 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 itmap.__imp_CreateEllipticRgn.Cr
54f00 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 eateEllipticRgn.__imp_CreateElli
54f20 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 pticRgnIndirect.CreateEllipticRg
54f40 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c nIndirect.__imp_CreateEnhMetaFil
54f60 65 41 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 eA.CreateEnhMetaFileA.__imp_Crea
54f80 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 teEnhMetaFileW.CreateEnhMetaFile
54fa0 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 46 6f 6e 74 41 00 W.__imp_CreateFontA.CreateFontA.
54fc0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 74 65 __imp_CreateFontIndirectA.Create
54fe0 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e FontIndirectA.__imp_CreateFontIn
55000 64 69 72 65 63 74 45 78 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 directExA.CreateFontIndirectExA.
55020 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 __imp_CreateFontIndirectExW.Crea
55040 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f teFontIndirectExW.__imp_CreateFo
55060 6e 74 49 6e 64 69 72 65 63 74 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 ntIndirectW.CreateFontIndirectW.
55080 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f __imp_CreateFontW.CreateFontW.__
550a0 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 imp_CreateHalftonePalette.Create
550c0 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 HalftonePalette.__imp_CreateHatc
550e0 68 42 72 75 73 68 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 hBrush.CreateHatchBrush.__imp_Cr
55100 65 61 74 65 49 43 41 00 43 72 65 61 74 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 eateICA.CreateICA.__imp_CreateIC
55120 57 00 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 W.CreateICW.__imp_CreateMetaFile
55140 41 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 A.CreateMetaFileA.__imp_CreateMe
55160 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 taFileW.CreateMetaFileW.__imp_Cr
55180 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f eatePalette.CreatePalette.__imp_
551a0 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 50 61 74 74 65 72 6e CreatePatternBrush.CreatePattern
551c0 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 65 6e 00 Brush.__imp_CreatePen.CreatePen.
551e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 50 65 __imp_CreatePenIndirect.CreatePe
55200 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f nIndirect.__imp_CreatePolyPolygo
55220 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f nRgn.CreatePolyPolygonRgn.__imp_
55240 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 CreatePolygonRgn.CreatePolygonRg
55260 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 52 65 63 74 n.__imp_CreateRectRgn.CreateRect
55280 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 Rgn.__imp_CreateRectRgnIndirect.
552a0 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateRectRgnIndirect.__imp_Crea
552c0 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 teRoundRectRgn.CreateRoundRectRg
552e0 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 n.__imp_CreateScalableFontResour
55300 63 65 41 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 ceA.CreateScalableFontResourceA.
55320 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 __imp_CreateScalableFontResource
55340 57 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f W.CreateScalableFontResourceW.__
55360 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 43 72 65 61 74 65 53 6f 6c 69 64 imp_CreateSolidBrush.CreateSolid
55380 42 72 75 73 68 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c 50 00 44 50 74 6f 4c 50 00 5f 5f 69 6d 70 5f Brush.__imp_DPtoLP.DPtoLP.__imp_
553a0 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 DeleteColorSpace.DeleteColorSpac
553c0 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f e.__imp_DeleteDC.DeleteDC.__imp_
553e0 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 DeleteEnhMetaFile.DeleteEnhMetaF
55400 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 4d ile.__imp_DeleteMetaFile.DeleteM
55420 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 etaFile.__imp_DeleteObject.Delet
55440 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 eObject.__imp_DescribePixelForma
55460 74 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 72 61 77 t.DescribePixelFormat.__imp_Draw
55480 45 73 63 61 70 65 00 44 72 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 6c 6c 69 70 73 65 00 Escape.DrawEscape.__imp_Ellipse.
554a0 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 45 6e 64 44 6f 63 00 5f 5f 69 6d Ellipse.__imp_EndDoc.EndDoc.__im
554c0 70 5f 45 6e 64 50 61 67 65 00 45 6e 64 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 74 68 00 p_EndPage.EndPage.__imp_EndPath.
554e0 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 EndPath.__imp_EngAcquireSemaphor
55500 65 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 e.EngAcquireSemaphore.__imp_EngA
55520 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e lphaBlend.EngAlphaBlend.__imp_En
55540 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 gAssociateSurface.EngAssociateSu
55560 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 42 69 74 42 6c 74 00 rface.__imp_EngBitBlt.EngBitBlt.
55580 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 __imp_EngCheckAbort.EngCheckAbor
555a0 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 43 6f t.__imp_EngComputeGlyphSet.EngCo
555c0 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 69 74 73 00 mputeGlyphSet.__imp_EngCopyBits.
555e0 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 EngCopyBits.__imp_EngCreateBitma
55600 70 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 p.EngCreateBitmap.__imp_EngCreat
55620 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 eClip.EngCreateClip.__imp_EngCre
55640 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 ateDeviceBitmap.EngCreateDeviceB
55660 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 itmap.__imp_EngCreateDeviceSurfa
55680 63 65 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f ce.EngCreateDeviceSurface.__imp_
556a0 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 EngCreatePalette.EngCreatePalett
556c0 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 43 72 e.__imp_EngCreateSemaphore.EngCr
556e0 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 6c 69 eateSemaphore.__imp_EngDeleteCli
55700 70 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 p.EngDeleteClip.__imp_EngDeleteP
55720 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e alette.EngDeletePalette.__imp_En
55740 67 44 65 6c 65 74 65 50 61 74 68 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 5f 5f 69 6d 70 5f gDeletePath.EngDeletePath.__imp_
55760 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 EngDeleteSemaphore.EngDeleteSema
55780 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 phore.__imp_EngDeleteSurface.Eng
557a0 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 72 61 73 65 53 75 72 66 DeleteSurface.__imp_EngEraseSurf
557c0 61 63 65 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c ace.EngEraseSurface.__imp_EngFil
557e0 6c 50 61 74 68 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6e 64 52 lPath.EngFillPath.__imp_EngFindR
55800 65 73 6f 75 72 63 65 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e esource.EngFindResource.__imp_En
55820 67 46 72 65 65 4d 6f 64 75 6c 65 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f gFreeModule.EngFreeModule.__imp_
55840 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 45 6e 67 47 65 74 43 75 72 72 EngGetCurrentCodePage.EngGetCurr
55860 65 6e 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 entCodePage.__imp_EngGetDriverNa
55880 6d 65 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 me.EngGetDriverName.__imp_EngGet
558a0 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 45 6e 67 47 65 74 50 72 69 6e 74 65 PrinterDataFileName.EngGetPrinte
558c0 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 72 61 64 69 65 6e 74 46 rDataFileName.__imp_EngGradientF
558e0 69 6c 6c 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e ill.EngGradientFill.__imp_EngLin
55900 65 54 6f 00 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c eTo.EngLineTo.__imp_EngLoadModul
55920 65 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 63 6b 53 75 72 e.EngLoadModule.__imp_EngLockSur
55940 66 61 63 65 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 face.EngLockSurface.__imp_EngMar
55960 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 kBandingSurface.EngMarkBandingSu
55980 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 rface.__imp_EngMultiByteToUnicod
559a0 65 4e 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f eN.EngMultiByteToUnicodeN.__imp_
559c0 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 45 6e 67 4d 75 6c 74 69 42 EngMultiByteToWideChar.EngMultiB
559e0 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 45 6e 67 50 61 69 6e 74 00 45 6e 67 yteToWideChar.__imp_EngPaint.Eng
55a00 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 45 6e 67 50 6c 67 42 6c 74 00 Paint.__imp_EngPlgBlt.EngPlgBlt.
55a20 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 45 6e 67 51 75 65 72 79 45 4d __imp_EngQueryEMFInfo.EngQueryEM
55a40 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e FInfo.__imp_EngQueryLocalTime.En
55a60 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 gQueryLocalTime.__imp_EngRelease
55a80 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f Semaphore.EngReleaseSemaphore.__
55aa0 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 imp_EngStretchBlt.EngStretchBlt.
55ac0 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 45 6e 67 53 74 72 65 74 63 __imp_EngStretchBltROP.EngStretc
55ae0 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 hBltROP.__imp_EngStrokeAndFillPa
55b00 74 68 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e th.EngStrokeAndFillPath.__imp_En
55b20 67 53 74 72 6f 6b 65 50 61 74 68 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f gStrokePath.EngStrokePath.__imp_
55b40 45 6e 67 54 65 78 74 4f 75 74 00 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 EngTextOut.EngTextOut.__imp_EngT
55b60 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 ransparentBlt.EngTransparentBlt.
55b80 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 __imp_EngUnicodeToMultiByteN.Eng
55ba0 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c UnicodeToMultiByteN.__imp_EngUnl
55bc0 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d ockSurface.EngUnlockSurface.__im
55be0 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 45 6e 67 57 69 64 65 p_EngWideCharToMultiByte.EngWide
55c00 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 45 6e 68 4d 65 74 CharToMultiByte.__imp_EnumEnhMet
55c20 61 46 69 6c 65 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d aFile.EnumEnhMetaFile.__imp_Enum
55c40 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 FontFamiliesA.EnumFontFamiliesA.
55c60 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 6d 46 6f __imp_EnumFontFamiliesExA.EnumFo
55c80 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 ntFamiliesExA.__imp_EnumFontFami
55ca0 6c 69 65 73 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d liesExW.EnumFontFamiliesExW.__im
55cc0 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 p_EnumFontFamiliesW.EnumFontFami
55ce0 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 45 6e 75 6d 46 6f 6e 74 73 liesW.__imp_EnumFontsA.EnumFonts
55d00 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 6f 6e 74 73 57 00 5f 5f A.__imp_EnumFontsW.EnumFontsW.__
55d20 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 49 43 4d 50 72 6f 66 imp_EnumICMProfilesA.EnumICMProf
55d40 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 ilesA.__imp_EnumICMProfilesW.Enu
55d60 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 69 6c 65 mICMProfilesW.__imp_EnumMetaFile
55d80 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4f 62 6a 65 63 74 73 00 .EnumMetaFile.__imp_EnumObjects.
55da0 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 67 6e 00 45 71 75 61 6c EnumObjects.__imp_EqualRgn.Equal
55dc0 52 67 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 78 Rgn.__imp_Escape.Escape.__imp_Ex
55de0 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f cludeClipRect.ExcludeClipRect.__
55e00 69 6d 70 5f 45 78 74 43 72 65 61 74 65 50 65 6e 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 5f 5f imp_ExtCreatePen.ExtCreatePen.__
55e20 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 43 72 65 61 74 65 52 65 67 imp_ExtCreateRegion.ExtCreateReg
55e40 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 45 78 74 45 73 63 61 70 65 00 5f 5f ion.__imp_ExtEscape.ExtEscape.__
55e60 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f imp_ExtFloodFill.ExtFloodFill.__
55e80 69 6d 70 5f 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 53 65 6c 65 63 74 43 6c imp_ExtSelectClipRgn.ExtSelectCl
55ea0 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 54 65 78 74 4f ipRgn.__imp_ExtTextOutA.ExtTextO
55ec0 75 74 41 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 74 54 65 78 74 4f 75 74 utA.__imp_ExtTextOutW.ExtTextOut
55ee0 57 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 W.__imp_FONTOBJ_cGetAllGlyphHand
55f00 6c 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 les.FONTOBJ_cGetAllGlyphHandles.
55f20 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 4a __imp_FONTOBJ_cGetGlyphs.FONTOBJ
55f40 5f 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 _cGetGlyphs.__imp_FONTOBJ_pQuery
55f60 47 6c 79 70 68 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 GlyphAttrs.FONTOBJ_pQueryGlyphAt
55f80 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 trs.__imp_FONTOBJ_pfdg.FONTOBJ_p
55fa0 66 64 67 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 4a 5f 70 fdg.__imp_FONTOBJ_pifi.FONTOBJ_p
55fc0 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 ifi.__imp_FONTOBJ_pvTrueTypeFont
55fe0 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 File.FONTOBJ_pvTrueTypeFontFile.
56000 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 __imp_FONTOBJ_pxoGetXform.FONTOB
56020 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 J_pxoGetXform.__imp_FONTOBJ_vGet
56040 49 6e 66 6f 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 69 6c 6c Info.FONTOBJ_vGetInfo.__imp_Fill
56060 50 61 74 68 00 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 46 69 6c 6c Path.FillPath.__imp_FillRgn.Fill
56080 52 67 6e 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 46 69 78 42 72 75 73 68 Rgn.__imp_FixBrushOrgEx.FixBrush
560a0 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 74 74 65 6e 50 61 74 68 00 46 6c 61 74 74 65 6e 50 OrgEx.__imp_FlattenPath.FlattenP
560c0 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f ath.__imp_FloodFill.FloodFill.__
560e0 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 46 72 61 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 64 69 41 imp_FrameRgn.FrameRgn.__imp_GdiA
56100 6c 70 68 61 42 6c 65 6e 64 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 lphaBlend.GdiAlphaBlend.__imp_Gd
56120 69 43 6f 6d 6d 65 6e 74 00 47 64 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c iComment.GdiComment.__imp_GdiDel
56140 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f eteSpoolFileHandle.GdiDeleteSpoo
56160 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 47 lFileHandle.__imp_GdiEndDocEMF.G
56180 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 diEndDocEMF.__imp_GdiEndPageEMF.
561a0 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 46 6c 75 73 68 00 47 64 69 GdiEndPageEMF.__imp_GdiFlush.Gdi
561c0 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 Flush.__imp_GdiGetBatchLimit.Gdi
561e0 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 43 00 47 64 69 GetBatchLimit.__imp_GdiGetDC.Gdi
56200 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 GetDC.__imp_GdiGetDevmodeForPage
56220 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 .GdiGetDevmodeForPage.__imp_GdiG
56240 65 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d etPageCount.GdiGetPageCount.__im
56260 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 50 61 67 65 48 61 6e p_GdiGetPageHandle.GdiGetPageHan
56280 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 dle.__imp_GdiGetSpoolFileHandle.
562a0 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 GdiGetSpoolFileHandle.__imp_GdiG
562c0 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d radientFill.GdiGradientFill.__im
562e0 70 5f 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 p_GdiPlayPageEMF.GdiPlayPageEMF.
56300 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 64 69 52 65 73 65 74 44 43 45 4d __imp_GdiResetDCEMF.GdiResetDCEM
56320 46 00 5f 5f 69 6d 70 5f 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 53 65 74 42 F.__imp_GdiSetBatchLimit.GdiSetB
56340 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 47 atchLimit.__imp_GdiStartDocEMF.G
56360 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 diStartDocEMF.__imp_GdiStartPage
56380 45 4d 46 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 54 72 61 EMF.GdiStartPageEMF.__imp_GdiTra
563a0 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f nsparentBlt.GdiTransparentBlt.__
563c0 69 6d 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 65 74 41 72 63 44 69 72 65 63 74 imp_GetArcDirection.GetArcDirect
563e0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 ion.__imp_GetAspectRatioFilterEx
56400 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 .GetAspectRatioFilterEx.__imp_Ge
56420 74 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f tBitmapBits.GetBitmapBits.__imp_
56440 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 47 65 74 42 69 74 6d 61 70 44 69 GetBitmapDimensionEx.GetBitmapDi
56460 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 47 65 74 42 6b mensionEx.__imp_GetBkColor.GetBk
56480 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6b 4d 6f 64 65 00 Color.__imp_GetBkMode.GetBkMode.
564a0 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 47 65 74 42 6f 75 6e 64 73 52 65 63 __imp_GetBoundsRect.GetBoundsRec
564c0 74 00 5f 5f 69 6d 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 65 74 42 72 75 73 68 4f 72 t.__imp_GetBrushOrgEx.GetBrushOr
564e0 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 47 65 74 43 gEx.__imp_GetCharABCWidthsA.GetC
56500 68 61 72 41 42 43 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 harABCWidthsA.__imp_GetCharABCWi
56520 64 74 68 73 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 dthsFloatA.GetCharABCWidthsFloat
56540 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 A.__imp_GetCharABCWidthsFloatW.G
56560 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 etCharABCWidthsFloatW.__imp_GetC
56580 68 61 72 41 42 43 57 69 64 74 68 73 49 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 harABCWidthsI.GetCharABCWidthsI.
565a0 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 47 65 74 43 68 61 72 41 __imp_GetCharABCWidthsW.GetCharA
565c0 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 BCWidthsW.__imp_GetCharWidth32A.
565e0 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 GetCharWidth32A.__imp_GetCharWid
56600 74 68 33 32 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 43 th32W.GetCharWidth32W.__imp_GetC
56620 68 61 72 57 69 64 74 68 41 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 harWidthA.GetCharWidthA.__imp_Ge
56640 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f tCharWidthFloatA.GetCharWidthFlo
56660 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 atA.__imp_GetCharWidthFloatW.Get
56680 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 CharWidthFloatW.__imp_GetCharWid
566a0 74 68 49 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 thI.GetCharWidthI.__imp_GetCharW
566c0 69 64 74 68 57 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 idthW.GetCharWidthW.__imp_GetCha
566e0 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 racterPlacementA.GetCharacterPla
56700 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d cementA.__imp_GetCharacterPlacem
56720 65 6e 74 57 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 5f 5f 69 6d entW.GetCharacterPlacementW.__im
56740 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 47 65 74 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 p_GetClipBox.GetClipBox.__imp_Ge
56760 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c tClipRgn.GetClipRgn.__imp_GetCol
56780 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 orAdjustment.GetColorAdjustment.
567a0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 __imp_GetColorSpace.GetColorSpac
567c0 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 75 72 72 e.__imp_GetCurrentObject.GetCurr
567e0 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 entObject.__imp_GetCurrentPositi
56800 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f onEx.GetCurrentPositionEx.__imp_
56820 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 GetDCBrushColor.GetDCBrushColor.
56840 5f 5f 69 6d 70 5f 47 65 74 44 43 4f 72 67 45 78 00 47 65 74 44 43 4f 72 67 45 78 00 5f 5f 69 6d __imp_GetDCOrgEx.GetDCOrgEx.__im
56860 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f p_GetDCPenColor.GetDCPenColor.__
56880 69 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 47 65 74 44 49 42 43 6f 6c 6f 72 imp_GetDIBColorTable.GetDIBColor
568a0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 47 65 74 44 49 42 69 74 73 00 Table.__imp_GetDIBits.GetDIBits.
568c0 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 65 76 69 63 65 43 61 70 __imp_GetDeviceCaps.GetDeviceCap
568e0 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 s.__imp_GetDeviceGammaRamp.GetDe
56900 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 viceGammaRamp.__imp_GetEnhMetaFi
56920 6c 65 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 leA.GetEnhMetaFileA.__imp_GetEnh
56940 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 MetaFileBits.GetEnhMetaFileBits.
56960 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 __imp_GetEnhMetaFileDescriptionA
56980 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d .GetEnhMetaFileDescriptionA.__im
569a0 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 47 65 74 p_GetEnhMetaFileDescriptionW.Get
569c0 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 EnhMetaFileDescriptionW.__imp_Ge
569e0 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c tEnhMetaFileHeader.GetEnhMetaFil
56a00 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 eHeader.__imp_GetEnhMetaFilePale
56a20 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 tteEntries.GetEnhMetaFilePalette
56a40 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 Entries.__imp_GetEnhMetaFilePixe
56a60 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 lFormat.GetEnhMetaFilePixelForma
56a80 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 47 65 74 45 6e 68 4d 65 t.__imp_GetEnhMetaFileW.GetEnhMe
56aa0 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 61 00 47 65 74 46 6f 6e taFileW.__imp_GetFontData.GetFon
56ac0 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 tData.__imp_GetFontLanguageInfo.
56ae0 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e GetFontLanguageInfo.__imp_GetFon
56b00 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e tUnicodeRanges.GetFontUnicodeRan
56b20 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 47 6c ges.__imp_GetGlyphIndicesA.GetGl
56b40 79 70 68 49 6e 64 69 63 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 yphIndicesA.__imp_GetGlyphIndice
56b60 73 57 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 sW.GetGlyphIndicesW.__imp_GetGly
56b80 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d phOutlineA.GetGlyphOutlineA.__im
56ba0 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 p_GetGlyphOutlineW.GetGlyphOutli
56bc0 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 47 65 74 47 72 61 neW.__imp_GetGraphicsMode.GetGra
56be0 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 47 phicsMode.__imp_GetICMProfileA.G
56c00 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c etICMProfileA.__imp_GetICMProfil
56c20 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 eW.GetICMProfileW.__imp_GetKerni
56c40 6e 67 50 61 69 72 73 41 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f ngPairsA.GetKerningPairsA.__imp_
56c60 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 GetKerningPairsW.GetKerningPairs
56c80 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 47 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d W.__imp_GetLayout.GetLayout.__im
56ca0 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 p_GetLogColorSpaceA.GetLogColorS
56cc0 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 paceA.__imp_GetLogColorSpaceW.Ge
56ce0 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 70 4d 6f 64 65 tLogColorSpaceW.__imp_GetMapMode
56d00 00 47 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 47 .GetMapMode.__imp_GetMetaFileA.G
56d20 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 etMetaFileA.__imp_GetMetaFileBit
56d40 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d sEx.GetMetaFileBitsEx.__imp_GetM
56d60 65 74 61 46 69 6c 65 57 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d etaFileW.GetMetaFileW.__imp_GetM
56d80 65 74 61 52 67 6e 00 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 etaRgn.GetMetaRgn.__imp_GetMiter
56da0 4c 69 6d 69 74 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 Limit.GetMiterLimit.__imp_GetNea
56dc0 72 65 73 74 43 6f 6c 6f 72 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f restColor.GetNearestColor.__imp_
56de0 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 47 65 74 4e 65 61 72 65 73 GetNearestPaletteIndex.GetNeares
56e00 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 41 00 47 tPaletteIndex.__imp_GetObjectA.G
56e20 65 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 47 65 etObjectA.__imp_GetObjectType.Ge
56e40 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 57 00 47 65 74 tObjectType.__imp_GetObjectW.Get
56e60 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 ObjectW.__imp_GetOutlineTextMetr
56e80 69 63 73 41 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d icsA.GetOutlineTextMetricsA.__im
56ea0 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 4f 75 74 6c p_GetOutlineTextMetricsW.GetOutl
56ec0 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 ineTextMetricsW.__imp_GetPalette
56ee0 45 6e 74 72 69 65 73 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f Entries.GetPaletteEntries.__imp_
56f00 47 65 74 50 61 74 68 00 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 00 47 GetPath.GetPath.__imp_GetPixel.G
56f20 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 etPixel.__imp_GetPixelFormat.Get
56f40 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 PixelFormat.__imp_GetPolyFillMod
56f60 65 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 e.GetPolyFillMode.__imp_GetROP2.
56f80 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 61 GetROP2.__imp_GetRandomRgn.GetRa
56fa0 6e 64 6f 6d 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 ndomRgn.__imp_GetRasterizerCaps.
56fc0 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f GetRasterizerCaps.__imp_GetRegio
56fe0 6e 44 61 74 61 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e nData.GetRegionData.__imp_GetRgn
57000 42 6f 78 00 47 65 74 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 63 6b 4f 62 6a 65 Box.GetRgnBox.__imp_GetStockObje
57020 63 74 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 ct.GetStockObject.__imp_GetStret
57040 63 68 42 6c 74 4d 6f 64 65 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d chBltMode.GetStretchBltMode.__im
57060 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 53 79 73 p_GetSystemPaletteEntries.GetSys
57080 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 temPaletteEntries.__imp_GetSyste
570a0 6d 50 61 6c 65 74 74 65 55 73 65 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 mPaletteUse.GetSystemPaletteUse.
570c0 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 __imp_GetTextAlign.GetTextAlign.
570e0 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 47 65 74 54 __imp_GetTextCharacterExtra.GetT
57100 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 extCharacterExtra.__imp_GetTextC
57120 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 harset.GetTextCharset.__imp_GetT
57140 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 extCharsetInfo.GetTextCharsetInf
57160 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 54 65 78 74 43 6f 6c 6f o.__imp_GetTextColor.GetTextColo
57180 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 r.__imp_GetTextExtentExPointA.Ge
571a0 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 tTextExtentExPointA.__imp_GetTex
571c0 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 tExtentExPointI.GetTextExtentExP
571e0 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 ointI.__imp_GetTextExtentExPoint
57200 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 W.GetTextExtentExPointW.__imp_Ge
57220 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 47 65 74 54 65 78 74 45 78 74 65 6e tTextExtentPoint32A.GetTextExten
57240 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 tPoint32A.__imp_GetTextExtentPoi
57260 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d nt32W.GetTextExtentPoint32W.__im
57280 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 p_GetTextExtentPointA.GetTextExt
572a0 65 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 entPointA.__imp_GetTextExtentPoi
572c0 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 ntI.GetTextExtentPointI.__imp_Ge
572e0 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 tTextExtentPointW.GetTextExtentP
57300 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 78 74 ointW.__imp_GetTextFaceA.GetText
57320 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 65 78 74 FaceA.__imp_GetTextFaceW.GetText
57340 46 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 FaceW.__imp_GetTextMetricsA.GetT
57360 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 extMetricsA.__imp_GetTextMetrics
57380 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 W.GetTextMetricsW.__imp_GetViewp
573a0 6f 72 74 45 78 74 45 78 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f ortExtEx.GetViewportExtEx.__imp_
573c0 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 GetViewportOrgEx.GetViewportOrgE
573e0 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 57 69 x.__imp_GetWinMetaFileBits.GetWi
57400 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 74 nMetaFileBits.__imp_GetWindowExt
57420 45 78 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f Ex.GetWindowExtEx.__imp_GetWindo
57440 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 wOrgEx.GetWindowOrgEx.__imp_GetW
57460 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 orldTransform.GetWorldTransform.
57480 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 48 54 __imp_HT_Get8BPPFormatPalette.HT
574a0 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 54 5f 47 _Get8BPPFormatPalette.__imp_HT_G
574c0 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b et8BPPMaskPalette.HT_Get8BPPMask
574e0 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 Palette.__imp_IntersectClipRect.
57500 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 IntersectClipRect.__imp_InvertRg
57520 6e 00 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 00 4c 50 74 6f 44 50 00 n.InvertRgn.__imp_LPtoDP.LPtoDP.
57540 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 4c 69 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 __imp_LineDDA.LineDDA.__imp_Line
57560 54 6f 00 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 4d 61 73 6b 42 6c 74 00 4d 61 73 6b 42 6c 74 00 To.LineTo.__imp_MaskBlt.MaskBlt.
57580 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 4d 6f 64 69 66 __imp_ModifyWorldTransform.Modif
575a0 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 78 00 4d yWorldTransform.__imp_MoveToEx.M
575c0 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 4f 66 66 73 oveToEx.__imp_OffsetClipRgn.Offs
575e0 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 etClipRgn.__imp_OffsetRgn.Offset
57600 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 Rgn.__imp_OffsetViewportOrgEx.Of
57620 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 fsetViewportOrgEx.__imp_OffsetWi
57640 6e 64 6f 77 4f 72 67 45 78 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d ndowOrgEx.OffsetWindowOrgEx.__im
57660 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f p_PATHOBJ_bEnum.PATHOBJ_bEnum.__
57680 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f imp_PATHOBJ_bEnumClipLines.PATHO
576a0 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f BJ_bEnumClipLines.__imp_PATHOBJ_
576c0 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f vEnumStart.PATHOBJ_vEnumStart.__
576e0 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 imp_PATHOBJ_vEnumStartClipLines.
57700 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d PATHOBJ_vEnumStartClipLines.__im
57720 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 50 41 54 48 4f 42 4a 5f 76 47 65 p_PATHOBJ_vGetBounds.PATHOBJ_vGe
57740 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 50 61 69 6e 74 52 67 6e 00 tBounds.__imp_PaintRgn.PaintRgn.
57760 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 50 61 74 42 6c 74 00 5f 5f 69 6d 70 5f 50 61 74 68 54 6f __imp_PatBlt.PatBlt.__imp_PathTo
57780 52 65 67 69 6f 6e 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 69 65 00 50 69 Region.PathToRegion.__imp_Pie.Pi
577a0 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d e.__imp_PlayEnhMetaFile.PlayEnhM
577c0 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 etaFile.__imp_PlayEnhMetaFileRec
577e0 6f 72 64 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f ord.PlayEnhMetaFileRecord.__imp_
57800 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f PlayMetaFile.PlayMetaFile.__imp_
57820 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 PlayMetaFileRecord.PlayMetaFileR
57840 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f ecord.__imp_PlgBlt.PlgBlt.__imp_
57860 50 6f 6c 79 42 65 7a 69 65 72 00 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 6c 79 PolyBezier.PolyBezier.__imp_Poly
57880 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 BezierTo.PolyBezierTo.__imp_Poly
578a0 44 72 61 77 00 50 6f 6c 79 44 72 61 77 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 Draw.PolyDraw.__imp_PolyPolygon.
578c0 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 50 PolyPolygon.__imp_PolyPolyline.P
578e0 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 50 olyPolyline.__imp_PolyTextOutA.P
57900 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 50 olyTextOutA.__imp_PolyTextOutW.P
57920 6f 6c 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 67 6f olyTextOutW.__imp_Polygon.Polygo
57940 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f n.__imp_Polyline.Polyline.__imp_
57960 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 74 49 6e PolylineTo.PolylineTo.__imp_PtIn
57980 52 65 67 69 6f 6e 00 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 74 56 69 73 69 62 6c Region.PtInRegion.__imp_PtVisibl
579a0 65 00 50 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 e.PtVisible.__imp_RealizePalette
579c0 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 63 74 49 6e 52 65 67 69 .RealizePalette.__imp_RectInRegi
579e0 6f 6e 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c on.RectInRegion.__imp_RectVisibl
57a00 65 00 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 74 61 6e 67 6c 65 00 52 65 e.RectVisible.__imp_Rectangle.Re
57a20 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 ctangle.__imp_RemoveFontMemResou
57a40 72 63 65 45 78 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f rceEx.RemoveFontMemResourceEx.__
57a60 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 52 65 6d 6f 76 65 46 6f imp_RemoveFontResourceA.RemoveFo
57a80 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f ntResourceA.__imp_RemoveFontReso
57aa0 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f urceExA.RemoveFontResourceExA.__
57ac0 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 imp_RemoveFontResourceExW.Remove
57ae0 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 FontResourceExW.__imp_RemoveFont
57b00 52 65 73 6f 75 72 63 65 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f ResourceW.RemoveFontResourceW.__
57b20 69 6d 70 5f 52 65 73 65 74 44 43 41 00 52 65 73 65 74 44 43 41 00 5f 5f 69 6d 70 5f 52 65 73 65 imp_ResetDCA.ResetDCA.__imp_Rese
57b40 74 44 43 57 00 52 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 74 74 tDCW.ResetDCW.__imp_ResizePalett
57b60 65 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 43 00 e.ResizePalette.__imp_RestoreDC.
57b80 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 63 74 00 52 6f 75 6e 64 52 RestoreDC.__imp_RoundRect.RoundR
57ba0 65 63 74 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 53 54 52 4f 42 4a 5f 62 45 ect.__imp_STROBJ_bEnum.STROBJ_bE
57bc0 6e 75 6d 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f num.__imp_STROBJ_bEnumPositionsO
57be0 6e 6c 79 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f nly.STROBJ_bEnumPositionsOnly.__
57c00 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 imp_STROBJ_bGetAdvanceWidths.STR
57c20 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 4f OBJ_bGetAdvanceWidths.__imp_STRO
57c40 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 BJ_dwGetCodePage.STROBJ_dwGetCod
57c60 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 53 54 ePage.__imp_STROBJ_vEnumStart.ST
57c80 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 61 76 65 44 43 00 53 61 76 ROBJ_vEnumStart.__imp_SaveDC.Sav
57ca0 65 44 43 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 63 61 eDC.__imp_ScaleViewportExtEx.Sca
57cc0 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f leViewportExtEx.__imp_ScaleWindo
57ce0 77 45 78 74 45 78 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 wExtEx.ScaleWindowExtEx.__imp_Se
57d00 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 5f 5f 69 6d lectClipPath.SelectClipPath.__im
57d20 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f p_SelectClipRgn.SelectClipRgn.__
57d40 69 6d 70 5f 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 5f 5f imp_SelectObject.SelectObject.__
57d60 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 imp_SelectPalette.SelectPalette.
57d80 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 __imp_SetAbortProc.SetAbortProc.
57da0 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 74 41 72 63 44 69 72 65 __imp_SetArcDirection.SetArcDire
57dc0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 53 65 74 42 69 74 ction.__imp_SetBitmapBits.SetBit
57de0 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e mapBits.__imp_SetBitmapDimension
57e00 45 78 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 Ex.SetBitmapDimensionEx.__imp_Se
57e20 74 42 6b 43 6f 6c 6f 72 00 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d tBkColor.SetBkColor.__imp_SetBkM
57e40 6f 64 65 00 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 6f 75 6e 64 73 52 65 63 ode.SetBkMode.__imp_SetBoundsRec
57e60 74 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 42 72 75 73 68 4f 72 t.SetBoundsRect.__imp_SetBrushOr
57e80 67 45 78 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 gEx.SetBrushOrgEx.__imp_SetColor
57ea0 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f Adjustment.SetColorAdjustment.__
57ec0 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 imp_SetColorSpace.SetColorSpace.
57ee0 5f 5f 69 6d 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 53 65 74 44 43 42 72 75 73 68 __imp_SetDCBrushColor.SetDCBrush
57f00 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 43 50 Color.__imp_SetDCPenColor.SetDCP
57f20 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 53 enColor.__imp_SetDIBColorTable.S
57f40 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 00 etDIBColorTable.__imp_SetDIBits.
57f60 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 SetDIBits.__imp_SetDIBitsToDevic
57f80 65 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 e.SetDIBitsToDevice.__imp_SetDev
57fa0 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 iceGammaRamp.SetDeviceGammaRamp.
57fc0 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 45 6e 68 4d __imp_SetEnhMetaFileBits.SetEnhM
57fe0 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 etaFileBits.__imp_SetGraphicsMod
58000 65 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 4d 6f e.SetGraphicsMode.__imp_SetICMMo
58020 64 65 00 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c de.SetICMMode.__imp_SetICMProfil
58040 65 41 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 eA.SetICMProfileA.__imp_SetICMPr
58060 6f 66 69 6c 65 57 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 4c ofileW.SetICMProfileW.__imp_SetL
58080 61 79 6f 75 74 00 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 4d 6f 64 65 ayout.SetLayout.__imp_SetMapMode
580a0 00 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 .SetMapMode.__imp_SetMapperFlags
580c0 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 46 69 6c .SetMapperFlags.__imp_SetMetaFil
580e0 65 42 69 74 73 45 78 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f eBitsEx.SetMetaFileBitsEx.__imp_
58100 53 65 74 4d 65 74 61 52 67 6e 00 53 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d SetMetaRgn.SetMetaRgn.__imp_SetM
58120 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 iterLimit.SetMiterLimit.__imp_Se
58140 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 tPaletteEntries.SetPaletteEntrie
58160 73 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f s.__imp_SetPixel.SetPixel.__imp_
58180 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f SetPixelFormat.SetPixelFormat.__
581a0 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 53 65 74 50 69 78 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 imp_SetPixelV.SetPixelV.__imp_Se
581c0 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f tPolyFillMode.SetPolyFillMode.__
581e0 69 6d 70 5f 53 65 74 52 4f 50 32 00 53 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 imp_SetROP2.SetROP2.__imp_SetRec
58200 74 52 67 6e 00 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 63 68 tRgn.SetRectRgn.__imp_SetStretch
58220 42 6c 74 4d 6f 64 65 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f BltMode.SetStretchBltMode.__imp_
58240 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 53 65 74 53 79 73 74 65 6d 50 61 6c SetSystemPaletteUse.SetSystemPal
58260 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 67 6e 00 53 65 74 54 65 etteUse.__imp_SetTextAlign.SetTe
58280 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 xtAlign.__imp_SetTextCharacterEx
582a0 74 72 61 00 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f tra.SetTextCharacterExtra.__imp_
582c0 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f SetTextColor.SetTextColor.__imp_
582e0 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 53 65 74 54 65 78 74 4a 75 73 74 SetTextJustification.SetTextJust
58300 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 ification.__imp_SetViewportExtEx
58320 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 .SetViewportExtEx.__imp_SetViewp
58340 6f 72 74 4f 72 67 45 78 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f ortOrgEx.SetViewportOrgEx.__imp_
58360 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c SetWinMetaFileBits.SetWinMetaFil
58380 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 eBits.__imp_SetWindowExtEx.SetWi
583a0 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 53 ndowExtEx.__imp_SetWindowOrgEx.S
583c0 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 6c 64 54 72 61 6e etWindowOrgEx.__imp_SetWorldTran
583e0 73 66 6f 72 6d 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 53 74 sform.SetWorldTransform.__imp_St
58400 61 72 74 44 6f 63 41 00 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 artDocA.StartDocA.__imp_StartDoc
58420 57 00 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 00 53 74 61 72 W.StartDocW.__imp_StartPage.Star
58440 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 42 6c 74 00 53 74 72 65 74 63 68 42 6c tPage.__imp_StretchBlt.StretchBl
58460 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 72 65 74 63 68 44 49 42 t.__imp_StretchDIBits.StretchDIB
58480 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 6f its.__imp_StrokeAndFillPath.Stro
584a0 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 61 74 68 00 53 keAndFillPath.__imp_StrokePath.S
584c0 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 53 77 61 70 42 75 66 66 65 72 73 00 53 77 61 70 trokePath.__imp_SwapBuffers.Swap
584e0 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 41 00 54 65 78 74 4f 75 74 41 00 Buffers.__imp_TextOutA.TextOutA.
58500 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 72 __imp_TextOutW.TextOutW.__imp_Tr
58520 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 anslateCharsetInfo.TranslateChar
58540 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 55 6e setInfo.__imp_UnrealizeObject.Un
58560 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 6f 6c 6f 72 73 realizeObject.__imp_UpdateColors
58580 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 .UpdateColors.__imp_UpdateICMReg
585a0 4b 65 79 41 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 55 70 64 61 KeyA.UpdateICMRegKeyA.__imp_Upda
585c0 74 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 5f 5f teICMRegKeyW.UpdateICMRegKeyW.__
585e0 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 57 69 64 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 58 46 imp_WidenPath.WidenPath.__imp_XF
58600 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 ORMOBJ_bApplyXform.XFORMOBJ_bApp
58620 6c 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d lyXform.__imp_XFORMOBJ_iGetXform
58640 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f .XFORMOBJ_iGetXform.__imp_XLATEO
58660 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 BJ_cGetPalette.XLATEOBJ_cGetPale
58680 74 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e tte.__imp_XLATEOBJ_hGetColorTran
586a0 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 sform.XLATEOBJ_hGetColorTransfor
586c0 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a m.__imp_XLATEOBJ_iXlate.XLATEOBJ
586e0 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 _iXlate.__imp_XLATEOBJ_piVector.
58700 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 XLATEOBJ_piVector.__IMPORT_DESCR
58720 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_glu32.__NULL_IMPORT_DESCRI
58740 50 54 4f 52 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..glu32_NULL_THUNK_DATA.__im
58760 70 5f 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 5f 5f p_gluBeginCurve.gluBeginCurve.__
58780 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 imp_gluBeginPolygon.gluBeginPoly
587a0 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 42 65 67 gon.__imp_gluBeginSurface.gluBeg
587c0 69 6e 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 inSurface.__imp_gluBeginTrim.glu
587e0 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 BeginTrim.__imp_gluBuild1DMipmap
58800 73 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 s.gluBuild1DMipmaps.__imp_gluBui
58820 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 5f 5f ld2DMipmaps.gluBuild2DMipmaps.__
58840 69 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d imp_gluCylinder.gluCylinder.__im
58860 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 44 65 6c 65 p_gluDeleteNurbsRenderer.gluDele
58880 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 51 teNurbsRenderer.__imp_gluDeleteQ
588a0 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c uadric.gluDeleteQuadric.__imp_gl
588c0 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 5f 5f 69 6d 70 5f uDeleteTess.gluDeleteTess.__imp_
588e0 67 6c 75 44 69 73 6b 00 67 6c 75 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 72 76 gluDisk.gluDisk.__imp_gluEndCurv
58900 65 00 67 6c 75 45 6e 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 50 6f 6c 79 67 6f e.gluEndCurve.__imp_gluEndPolygo
58920 6e 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 53 75 72 66 n.gluEndPolygon.__imp_gluEndSurf
58940 61 63 65 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 54 72 ace.gluEndSurface.__imp_gluEndTr
58960 69 6d 00 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 53 74 72 69 im.gluEndTrim.__imp_gluErrorStri
58980 6e 67 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 ng.gluErrorString.__imp_gluError
589a0 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 UnicodeStringEXT.gluErrorUnicode
589c0 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 StringEXT.__imp_gluGetNurbsPrope
589e0 72 74 79 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c rty.gluGetNurbsProperty.__imp_gl
58a00 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c uGetString.gluGetString.__imp_gl
58a20 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 uGetTessProperty.gluGetTessPrope
58a40 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 rty.__imp_gluLoadSamplingMatrice
58a60 73 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 5f 5f 69 6d 70 5f s.gluLoadSamplingMatrices.__imp_
58a80 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 gluLookAt.gluLookAt.__imp_gluNew
58aa0 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 NurbsRenderer.gluNewNurbsRendere
58ac0 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 4e 65 77 51 75 61 64 r.__imp_gluNewQuadric.gluNewQuad
58ae0 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 4e 65 77 54 65 73 73 00 ric.__imp_gluNewTess.gluNewTess.
58b00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 4e 65 78 74 43 6f 6e 74 __imp_gluNextContour.gluNextCont
58b20 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 4e 75 our.__imp_gluNurbsCallback.gluNu
58b40 72 62 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 rbsCallback.__imp_gluNurbsCurve.
58b60 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 50 72 6f 70 gluNurbsCurve.__imp_gluNurbsProp
58b80 65 72 74 79 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4e erty.gluNurbsProperty.__imp_gluN
58ba0 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 5f 5f 69 6d urbsSurface.gluNurbsSurface.__im
58bc0 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f 67 6c p_gluOrtho2D.gluOrtho2D.__imp_gl
58be0 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d uPartialDisk.gluPartialDisk.__im
58c00 70 5f 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 p_gluPerspective.gluPerspective.
58c20 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 __imp_gluPickMatrix.gluPickMatri
58c40 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 72 6f 6a 65 63 74 00 5f 5f x.__imp_gluProject.gluProject.__
58c60 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d imp_gluPwlCurve.gluPwlCurve.__im
58c80 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 51 75 61 64 72 69 63 43 p_gluQuadricCallback.gluQuadricC
58ca0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c allback.__imp_gluQuadricDrawStyl
58cc0 65 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 e.gluQuadricDrawStyle.__imp_gluQ
58ce0 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 uadricNormals.gluQuadricNormals.
58d00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 __imp_gluQuadricOrientation.gluQ
58d20 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 uadricOrientation.__imp_gluQuadr
58d40 69 63 54 65 78 74 75 72 65 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 5f 5f 69 6d icTexture.gluQuadricTexture.__im
58d60 70 5f 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f p_gluScaleImage.gluScaleImage.__
58d80 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 67 6c 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c imp_gluSphere.gluSphere.__imp_gl
58da0 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f uTessBeginContour.gluTessBeginCo
58dc0 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 ntour.__imp_gluTessBeginPolygon.
58de0 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 gluTessBeginPolygon.__imp_gluTes
58e00 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f sCallback.gluTessCallback.__imp_
58e20 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 gluTessEndContour.gluTessEndCont
58e40 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 our.__imp_gluTessEndPolygon.gluT
58e60 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 4e 6f 72 6d 61 essEndPolygon.__imp_gluTessNorma
58e80 6c 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 50 72 6f l.gluTessNormal.__imp_gluTessPro
58ea0 70 65 72 74 79 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 54 perty.gluTessProperty.__imp_gluT
58ec0 65 73 73 56 65 72 74 65 78 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f 69 6d 70 5f 67 6c essVertex.gluTessVertex.__imp_gl
58ee0 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 uUnProject.gluUnProject.__IMPORT
58f00 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_gpedit.__NULL_IMPORT
58f20 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..gpedit_NULL_THUNK_D
58f40 41 54 41 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 42 72 6f 77 73 65 46 6f 72 ATA.__imp_BrowseForGPO.BrowseFor
58f60 47 50 4f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 43 72 65 61 74 65 47 50 GPO.__imp_CreateGPOLink.CreateGP
58f80 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 44 65 OLink.__imp_DeleteAllGPOLinks.De
58fa0 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 4f 4c leteAllGPOLinks.__imp_DeleteGPOL
58fc0 69 6e 6b 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 52 53 ink.DeleteGPOLink.__imp_ExportRS
58fe0 6f 50 44 61 74 61 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 70 6f oPData.ExportRSoPData.__imp_Impo
59000 72 74 52 53 6f 50 44 61 74 61 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 49 4d 50 4f rtRSoPData.ImportRSoPData.__IMPO
59020 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_hid.__NULL_IMPORT_
59040 44 45 53 43 52 49 50 54 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..hid_NULL_THUNK_DATA.
59060 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 48 69 64 44 5f 46 6c 75 73 68 __imp_HidD_FlushQueue.HidD_Flush
59080 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 Queue.__imp_HidD_FreePreparsedDa
590a0 74 61 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f ta.HidD_FreePreparsedData.__imp_
590c0 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 HidD_GetAttributes.HidD_GetAttri
590e0 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f butes.__imp_HidD_GetConfiguratio
59100 6e 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 n.HidD_GetConfiguration.__imp_Hi
59120 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f dD_GetFeature.HidD_GetFeature.__
59140 69 6d 70 5f 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 74 48 69 64 47 imp_HidD_GetHidGuid.HidD_GetHidG
59160 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 uid.__imp_HidD_GetIndexedString.
59180 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 HidD_GetIndexedString.__imp_HidD
591a0 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 _GetInputReport.HidD_GetInputRep
591c0 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 ort.__imp_HidD_GetManufacturerSt
591e0 72 69 6e 67 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 ring.HidD_GetManufacturerString.
59200 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 __imp_HidD_GetMsGenreDescriptor.
59220 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f HidD_GetMsGenreDescriptor.__imp_
59240 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 HidD_GetNumInputBuffers.HidD_Get
59260 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 NumInputBuffers.__imp_HidD_GetPh
59280 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 ysicalDescriptor.HidD_GetPhysica
592a0 6c 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 lDescriptor.__imp_HidD_GetPrepar
592c0 73 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f sedData.HidD_GetPreparsedData.__
592e0 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 imp_HidD_GetProductString.HidD_G
59300 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 etProductString.__imp_HidD_GetSe
59320 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e rialNumberString.HidD_GetSerialN
59340 75 6d 62 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 umberString.__imp_HidD_SetConfig
59360 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f uration.HidD_SetConfiguration.__
59380 69 6d 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 46 65 61 74 imp_HidD_SetFeature.HidD_SetFeat
593a0 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 ure.__imp_HidD_SetNumInputBuffer
593c0 73 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f s.HidD_SetNumInputBuffers.__imp_
593e0 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 53 65 74 4f 75 74 HidD_SetOutputReport.HidD_SetOut
59400 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 putReport.__imp_HidP_GetButtonAr
59420 72 61 79 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 ray.HidP_GetButtonArray.__imp_Hi
59440 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 dP_GetButtonCaps.HidP_GetButtonC
59460 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 43 aps.__imp_HidP_GetCaps.HidP_GetC
59480 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 44 aps.__imp_HidP_GetData.HidP_GetD
594a0 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 ata.__imp_HidP_GetExtendedAttrib
594c0 75 74 65 73 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 utes.HidP_GetExtendedAttributes.
594e0 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 __imp_HidP_GetLinkCollectionNode
59500 73 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 5f 5f s.HidP_GetLinkCollectionNodes.__
59520 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 imp_HidP_GetScaledUsageValue.Hid
59540 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 P_GetScaledUsageValue.__imp_HidP
59560 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 _GetSpecificButtonCaps.HidP_GetS
59580 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 pecificButtonCaps.__imp_HidP_Get
595a0 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 SpecificValueCaps.HidP_GetSpecif
595c0 69 63 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 icValueCaps.__imp_HidP_GetUsageV
595e0 61 6c 75 65 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 alue.HidP_GetUsageValue.__imp_Hi
59600 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 dP_GetUsageValueArray.HidP_GetUs
59620 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 ageValueArray.__imp_HidP_GetUsag
59640 65 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 es.HidP_GetUsages.__imp_HidP_Get
59660 55 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f UsagesEx.HidP_GetUsagesEx.__imp_
59680 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 HidP_GetValueCaps.HidP_GetValueC
596a0 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 aps.__imp_HidP_InitializeReportF
596c0 6f 72 49 44 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 orID.HidP_InitializeReportForID.
596e0 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 __imp_HidP_MaxDataListLength.Hid
59700 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d P_MaxDataListLength.__imp_HidP_M
59720 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c axUsageListLength.HidP_MaxUsageL
59740 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 istLength.__imp_HidP_SetButtonAr
59760 72 61 79 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 ray.HidP_SetButtonArray.__imp_Hi
59780 64 50 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 dP_SetData.HidP_SetData.__imp_Hi
597a0 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 53 dP_SetScaledUsageValue.HidP_SetS
597c0 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 caledUsageValue.__imp_HidP_SetUs
597e0 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d ageValue.HidP_SetUsageValue.__im
59800 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 p_HidP_SetUsageValueArray.HidP_S
59820 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 etUsageValueArray.__imp_HidP_Set
59840 55 73 61 67 65 73 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 Usages.HidP_SetUsages.__imp_HidP
59860 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 _TranslateUsagesToI8042ScanCodes
59880 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e .HidP_TranslateUsagesToI8042Scan
598a0 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 64 Codes.__imp_HidP_UnsetUsages.Hid
598c0 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 P_UnsetUsages.__imp_HidP_UsageLi
598e0 73 74 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 stDifference.HidP_UsageListDiffe
59900 72 65 6e 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 rence.__IMPORT_DESCRIPTOR_hlink.
59920 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c 69 6e 6b 5f __NULL_IMPORT_DESCRIPTOR..hlink_
59940 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 NULL_THUNK_DATA.__imp_HlinkClone
59960 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f .HlinkClone.__imp_HlinkCreateBro
59980 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 wseContext.HlinkCreateBrowseCont
599a0 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 ext.__imp_HlinkCreateExtensionSe
599c0 72 76 69 63 65 73 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 rvices.HlinkCreateExtensionServi
599e0 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c ces.__imp_HlinkCreateFromData.Hl
59a00 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 inkCreateFromData.__imp_HlinkCre
59a20 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f ateFromMoniker.HlinkCreateFromMo
59a40 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e niker.__imp_HlinkCreateFromStrin
59a60 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c g.HlinkCreateFromString.__imp_Hl
59a80 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f inkCreateShortcut.HlinkCreateSho
59aa0 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 rtcut.__imp_HlinkCreateShortcutF
59ac0 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 romMoniker.HlinkCreateShortcutFr
59ae0 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 omMoniker.__imp_HlinkCreateShort
59b00 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 cutFromString.HlinkCreateShortcu
59b20 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 tFromString.__imp_HlinkGetSpecia
59b40 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 lReference.HlinkGetSpecialRefere
59b60 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d nce.__imp_HlinkGetValueFromParam
59b80 73 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f s.HlinkGetValueFromParams.__imp_
59ba0 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 HlinkIsShortcut.HlinkIsShortcut.
59bc0 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 __imp_HlinkNavigate.HlinkNavigat
59be0 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 e.__imp_HlinkNavigateToStringRef
59c00 65 72 65 6e 63 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 erence.HlinkNavigateToStringRefe
59c20 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e rence.__imp_HlinkOnNavigate.Hlin
59c40 6b 4f 6e 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 kOnNavigate.__imp_HlinkOnRenameD
59c60 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f ocument.HlinkOnRenameDocument.__
59c80 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 50 imp_HlinkParseDisplayName.HlinkP
59ca0 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 72 65 70 72 arseDisplayName.__imp_HlinkPrepr
59cc0 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 ocessMoniker.HlinkPreprocessMoni
59ce0 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 ker.__imp_HlinkQueryCreateFromDa
59d00 74 61 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d ta.HlinkQueryCreateFromData.__im
59d20 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 p_HlinkResolveMonikerForData.Hli
59d40 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c nkResolveMonikerForData.__imp_Hl
59d60 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 inkResolveShortcut.HlinkResolveS
59d80 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 hortcut.__imp_HlinkResolveShortc
59da0 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 utToMoniker.HlinkResolveShortcut
59dc0 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 ToMoniker.__imp_HlinkResolveShor
59de0 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 tcutToString.HlinkResolveShortcu
59e00 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 tToString.__imp_HlinkResolveStri
59e20 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 ngForData.HlinkResolveStringForD
59e40 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e ata.__imp_HlinkSetSpecialReferen
59e60 63 65 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d ce.HlinkSetSpecialReference.__im
59e80 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 p_HlinkTranslateURL.HlinkTransla
59ea0 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d teURL.__imp_HlinkUpdateStackItem
59ec0 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 .HlinkUpdateStackItem.__imp_OleS
59ee0 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 aveToStreamEx.OleSaveToStreamEx.
59f00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_hrtfapo.__NU
59f20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 72 74 66 61 70 6f 5f 4e 55 LL_IMPORT_DESCRIPTOR..hrtfapo_NU
59f40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 LL_THUNK_DATA.__imp_CreateHrtfAp
59f60 6f 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 o.CreateHrtfApo.__IMPORT_DESCRIP
59f80 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_htmlhelp.__NULL_IMPORT_DESCR
59fa0 49 50 54 4f 52 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..htmlhelp_NULL_THUNK_DATA.
59fc0 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 6c 70 41 00 48 74 6d 6c 48 65 6c 70 41 00 5f 5f 69 6d 70 5f __imp_HtmlHelpA.HtmlHelpA.__imp_
59fe0 48 74 6d 6c 48 65 6c 70 57 00 48 74 6d 6c 48 65 6c 70 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 HtmlHelpW.HtmlHelpW.__IMPORT_DES
5a000 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_httpapi.__NULL_IMPORT_DE
5a020 53 43 52 49 50 54 4f 52 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..httpapi_NULL_THUNK_DAT
5a040 41 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 48 A.__imp_HttpAddFragmentToCache.H
5a060 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpAddFragmentToCache.__imp_Http
5a080 41 64 64 55 72 6c 00 48 74 74 70 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 AddUrl.HttpAddUrl.__imp_HttpAddU
5a0a0 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 rlToUrlGroup.HttpAddUrlToUrlGrou
5a0c0 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 48 74 p.__imp_HttpCancelHttpRequest.Ht
5a0e0 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c tpCancelHttpRequest.__imp_HttpCl
5a100 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 oseRequestQueue.HttpCloseRequest
5a120 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 Queue.__imp_HttpCloseServerSessi
5a140 6f 6e 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f on.HttpCloseServerSession.__imp_
5a160 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 HttpCloseUrlGroup.HttpCloseUrlGr
5a180 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 48 oup.__imp_HttpCreateHttpHandle.H
5a1a0 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 ttpCreateHttpHandle.__imp_HttpCr
5a1c0 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 eateRequestQueue.HttpCreateReque
5a1e0 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 stQueue.__imp_HttpCreateServerSe
5a200 73 73 69 6f 6e 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f ssion.HttpCreateServerSession.__
5a220 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 72 65 61 74 imp_HttpCreateUrlGroup.HttpCreat
5a240 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 eUrlGroup.__imp_HttpDeclarePush.
5a260 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 67 61 HttpDeclarePush.__imp_HttpDelega
5a280 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 teRequestEx.HttpDelegateRequestE
5a2a0 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 x.__imp_HttpDeleteServiceConfigu
5a2c0 72 61 74 69 6f 6e 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 ration.HttpDeleteServiceConfigur
5a2e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 48 ation.__imp_HttpFindUrlGroupId.H
5a300 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 ttpFindUrlGroupId.__imp_HttpFlus
5a320 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 hResponseCache.HttpFlushResponse
5a340 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 Cache.__imp_HttpGetExtension.Htt
5a360 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 pGetExtension.__imp_HttpInitiali
5a380 7a 65 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 46 65 ze.HttpInitialize.__imp_HttpIsFe
5a3a0 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 atureSupported.HttpIsFeatureSupp
5a3c0 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 48 74 74 70 50 orted.__imp_HttpPrepareUrl.HttpP
5a3e0 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 repareUrl.__imp_HttpQueryRequest
5a400 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 QueueProperty.HttpQueryRequestQu
5a420 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 65 eueProperty.__imp_HttpQueryServe
5a440 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 rSessionProperty.HttpQueryServer
5a460 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 SessionProperty.__imp_HttpQueryS
5a480 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 53 65 72 erviceConfiguration.HttpQuerySer
5a4a0 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 viceConfiguration.__imp_HttpQuer
5a4c0 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 yUrlGroupProperty.HttpQueryUrlGr
5a4e0 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 oupProperty.__imp_HttpReadFragme
5a500 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d ntFromCache.HttpReadFragmentFrom
5a520 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 Cache.__imp_HttpReceiveClientCer
5a540 74 69 66 69 63 61 74 65 00 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 tificate.HttpReceiveClientCertif
5a560 69 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 icate.__imp_HttpReceiveHttpReque
5a580 73 74 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f st.HttpReceiveHttpRequest.__imp_
5a5a0 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 HttpReceiveRequestEntityBody.Htt
5a5c0 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f pReceiveRequestEntityBody.__imp_
5a5e0 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d HttpRemoveUrl.HttpRemoveUrl.__im
5a600 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 48 74 74 70 p_HttpRemoveUrlFromUrlGroup.Http
5a620 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 RemoveUrlFromUrlGroup.__imp_Http
5a640 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 SendHttpResponse.HttpSendHttpRes
5a660 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 ponse.__imp_HttpSendResponseEnti
5a680 74 79 42 6f 64 79 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 tyBody.HttpSendResponseEntityBod
5a6a0 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 48 y.__imp_HttpSetRequestProperty.H
5a6c0 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpSetRequestProperty.__imp_Http
5a6e0 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 SetRequestQueueProperty.HttpSetR
5a700 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 equestQueueProperty.__imp_HttpSe
5a720 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 53 65 tServerSessionProperty.HttpSetSe
5a740 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 rverSessionProperty.__imp_HttpSe
5a760 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 65 74 53 65 72 tServiceConfiguration.HttpSetSer
5a780 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 55 viceConfiguration.__imp_HttpSetU
5a7a0 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 rlGroupProperty.HttpSetUrlGroupP
5a7c0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 roperty.__imp_HttpShutdownReques
5a7e0 74 51 75 65 75 65 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 tQueue.HttpShutdownRequestQueue.
5a800 5f 5f 69 6d 70 5f 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 48 74 74 70 54 65 72 6d 69 6e 61 74 __imp_HttpTerminate.HttpTerminat
5a820 65 00 5f 5f 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 e.__imp_HttpUpdateServiceConfigu
5a840 72 61 74 69 6f 6e 00 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 ration.HttpUpdateServiceConfigur
5a860 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 ation.__imp_HttpWaitForDemandSta
5a880 72 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f rt.HttpWaitForDemandStart.__imp_
5a8a0 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 46 6f HttpWaitForDisconnect.HttpWaitFo
5a8c0 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 rDisconnect.__imp_HttpWaitForDis
5a8e0 63 6f 6e 6e 65 63 74 45 78 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 connectEx.HttpWaitForDisconnectE
5a900 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 x.__IMPORT_DESCRIPTOR_icm32.__NU
5a920 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..icm32_NULL
5a940 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 _THUNK_DATA.__imp_CMCheckColors.
5a960 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 CMCheckColors.__imp_CMCheckColor
5a980 73 49 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f sInGamut.CMCheckColorsInGamut.__
5a9a0 69 6d 70 5f 43 4d 43 68 65 63 6b 52 47 42 73 00 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d imp_CMCheckRGBs.CMCheckRGBs.__im
5a9c0 70 5f 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 4d 43 6f p_CMConvertColorNameToIndex.CMCo
5a9e0 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 4d 43 6f nvertColorNameToIndex.__imp_CMCo
5aa00 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 4d 43 6f 6e 76 65 72 74 49 nvertIndexToColorName.CMConvertI
5aa20 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 44 65 ndexToColorName.__imp_CMCreateDe
5aa40 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 viceLinkProfile.CMCreateDeviceLi
5aa60 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f nkProfile.__imp_CMCreateMultiPro
5aa80 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 fileTransform.CMCreateMultiProfi
5aaa0 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c leTransform.__imp_CMCreateProfil
5aac0 65 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 e.CMCreateProfile.__imp_CMCreate
5aae0 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f ProfileW.CMCreateProfileW.__imp_
5ab00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 CMCreateTransform.CMCreateTransf
5ab20 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 43 orm.__imp_CMCreateTransformExt.C
5ab40 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 MCreateTransformExt.__imp_CMCrea
5ab60 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 teTransformExtW.CMCreateTransfor
5ab80 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 43 mExtW.__imp_CMCreateTransformW.C
5aba0 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 44 65 6c 65 74 65 MCreateTransformW.__imp_CMDelete
5abc0 54 72 61 6e 73 66 6f 72 6d 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d Transform.CMDeleteTransform.__im
5abe0 70 5f 43 4d 47 65 74 49 6e 66 6f 00 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 p_CMGetInfo.CMGetInfo.__imp_CMGe
5ac00 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 tNamedProfileInfo.CMGetNamedProf
5ac20 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 ileInfo.__imp_CMIsProfileValid.C
5ac40 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 MIsProfileValid.__imp_CMTranslat
5ac60 65 43 6f 6c 6f 72 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f eColors.CMTranslateColors.__imp_
5ac80 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f CMTranslateRGB.CMTranslateRGB.__
5aca0 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 imp_CMTranslateRGBs.CMTranslateR
5acc0 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 43 4d 54 GBs.__imp_CMTranslateRGBsExt.CMT
5ace0 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ranslateRGBsExt.__IMPORT_DESCRIP
5ad00 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_icmui.__NULL_IMPORT_DESCRIPT
5ad20 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..icmui_NULL_THUNK_DATA.__imp_
5ad40 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 SetupColorMatchingA.SetupColorMa
5ad60 74 63 68 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 tchingA.__imp_SetupColorMatching
5ad80 57 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 W.SetupColorMatchingW.__IMPORT_D
5ada0 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_icu.__NULL_IMPORT_DESC
5adc0 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d RIPTOR..icu_NULL_THUNK_DATA.__im
5ade0 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 p_UCNV_FROM_U_CALLBACK_ESCAPE.UC
5ae00 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f NV_FROM_U_CALLBACK_ESCAPE.__imp_
5ae20 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 46 UCNV_FROM_U_CALLBACK_SKIP.UCNV_F
5ae40 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 ROM_U_CALLBACK_SKIP.__imp_UCNV_F
5ae60 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f ROM_U_CALLBACK_STOP.UCNV_FROM_U_
5ae80 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f CALLBACK_STOP.__imp_UCNV_FROM_U_
5aea0 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f CALLBACK_SUBSTITUTE.UCNV_FROM_U_
5aec0 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 CALLBACK_SUBSTITUTE.__imp_UCNV_T
5aee0 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 O_U_CALLBACK_ESCAPE.UCNV_TO_U_CA
5af00 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 LLBACK_ESCAPE.__imp_UCNV_TO_U_CA
5af20 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 LLBACK_SKIP.UCNV_TO_U_CALLBACK_S
5af40 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f KIP.__imp_UCNV_TO_U_CALLBACK_STO
5af60 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f P.UCNV_TO_U_CALLBACK_STOP.__imp_
5af80 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 UCNV_TO_U_CALLBACK_SUBSTITUTE.UC
5afa0 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d NV_TO_U_CALLBACK_SUBSTITUTE.__im
5afc0 70 5f 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 p_u_UCharsToChars.u_UCharsToChar
5afe0 73 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 63 70 79 00 75 5f 61 75 73 74 72 63 70 79 00 5f 5f s.__imp_u_austrcpy.u_austrcpy.__
5b000 69 6d 70 5f 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d imp_u_austrncpy.u_austrncpy.__im
5b020 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f p_u_catclose.u_catclose.__imp_u_
5b040 63 61 74 67 65 74 73 00 75 5f 63 61 74 67 65 74 73 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 catgets.u_catgets.__imp_u_catope
5b060 6e 00 75 5f 63 61 74 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 75 5f 63 68 n.u_catopen.__imp_u_charAge.u_ch
5b080 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 5f 63 arAge.__imp_u_charDigitValue.u_c
5b0a0 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 harDigitValue.__imp_u_charDirect
5b0c0 69 6f 6e 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 ion.u_charDirection.__imp_u_char
5b0e0 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f FromName.u_charFromName.__imp_u_
5b100 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f charMirror.u_charMirror.__imp_u_
5b120 63 68 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 charName.u_charName.__imp_u_char
5b140 54 79 70 65 00 75 5f 63 68 61 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f 55 Type.u_charType.__imp_u_charsToU
5b160 43 68 61 72 73 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 63 6c Chars.u_charsToUChars.__imp_u_cl
5b180 65 61 6e 75 70 00 75 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 eanup.u_cleanup.__imp_u_countCha
5b1a0 72 33 32 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 r32.u_countChar32.__imp_u_digit.
5b1c0 75 5f 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f u_digit.__imp_u_enumCharNames.u_
5b1e0 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 enumCharNames.__imp_u_enumCharTy
5b200 70 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 72 72 6f pes.u_enumCharTypes.__imp_u_erro
5b220 72 4e 61 6d 65 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 rName.u_errorName.__imp_u_foldCa
5b240 73 65 00 75 5f 66 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 00 75 se.u_foldCase.__imp_u_forDigit.u
5b260 5f 66 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 _forDigit.__imp_u_formatMessage.
5b280 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 u_formatMessage.__imp_u_formatMe
5b2a0 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 ssageWithError.u_formatMessageWi
5b2c0 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 thError.__imp_u_getBidiPairedBra
5b2e0 63 6b 65 74 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f 5f 69 6d cket.u_getBidiPairedBracket.__im
5b300 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 75 5f 67 65 74 42 69 p_u_getBinaryPropertySet.u_getBi
5b320 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 43 6f 6d 62 69 naryPropertySet.__imp_u_getCombi
5b340 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f ningClass.u_getCombiningClass.__
5b360 69 6d 70 5f 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 44 61 74 61 56 65 imp_u_getDataVersion.u_getDataVe
5b380 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 rsion.__imp_u_getFC_NFKC_Closure
5b3a0 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 .u_getFC_NFKC_Closure.__imp_u_ge
5b3c0 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 tIntPropertyMap.u_getIntProperty
5b3e0 4d 61 70 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c Map.__imp_u_getIntPropertyMaxVal
5b400 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 5f 5f 69 6d ue.u_getIntPropertyMaxValue.__im
5b420 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 75 5f 67 65 74 p_u_getIntPropertyMinValue.u_get
5b440 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 IntPropertyMinValue.__imp_u_getI
5b460 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 ntPropertyValue.u_getIntProperty
5b480 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 75 5f Value.__imp_u_getNumericValue.u_
5b4a0 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 getNumericValue.__imp_u_getPrope
5b4c0 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f rtyEnum.u_getPropertyEnum.__imp_
5b4e0 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e u_getPropertyName.u_getPropertyN
5b500 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d ame.__imp_u_getPropertyValueEnum
5b520 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f .u_getPropertyValueEnum.__imp_u_
5b540 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 getPropertyValueName.u_getProper
5b560 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 tyValueName.__imp_u_getUnicodeVe
5b580 72 73 69 6f 6e 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f rsion.u_getUnicodeVersion.__imp_
5b5a0 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f u_getVersion.u_getVersion.__imp_
5b5c0 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 75 5f 68 61 73 42 69 6e 61 72 79 50 u_hasBinaryProperty.u_hasBinaryP
5b5e0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 75 5f 69 6e 69 74 00 75 5f 69 6e 69 74 00 5f 5f 69 6d roperty.__imp_u_init.u_init.__im
5b600 70 5f 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c p_u_isIDIgnorable.u_isIDIgnorabl
5b620 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 50 61 72 74 00 75 5f 69 73 49 44 50 61 72 74 00 5f 5f e.__imp_u_isIDPart.u_isIDPart.__
5b640 69 6d 70 5f 75 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 5f 5f 69 6d imp_u_isIDStart.u_isIDStart.__im
5b660 70 5f 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 p_u_isISOControl.u_isISOControl.
5b680 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 50 __imp_u_isJavaIDPart.u_isJavaIDP
5b6a0 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 75 5f 69 73 4a 61 art.__imp_u_isJavaIDStart.u_isJa
5b6c0 76 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 vaIDStart.__imp_u_isJavaSpaceCha
5b6e0 72 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 r.u_isJavaSpaceChar.__imp_u_isMi
5b700 72 72 6f 72 65 64 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 41 rrored.u_isMirrored.__imp_u_isUA
5b720 6c 70 68 61 62 65 74 69 63 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 5f 5f 69 6d 70 5f lphabetic.u_isUAlphabetic.__imp_
5b740 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 5f 5f u_isULowercase.u_isULowercase.__
5b760 69 6d 70 5f 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 imp_u_isUUppercase.u_isUUppercas
5b780 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 75 5f 69 73 55 57 68 69 e.__imp_u_isUWhiteSpace.u_isUWhi
5b7a0 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 5f 69 teSpace.__imp_u_isWhitespace.u_i
5b7c0 73 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 75 5f 69 73 sWhitespace.__imp_u_isalnum.u_is
5b7e0 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 70 68 61 00 75 5f 69 73 61 6c 70 68 61 00 alnum.__imp_u_isalpha.u_isalpha.
5b800 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f __imp_u_isbase.u_isbase.__imp_u_
5b820 69 73 62 6c 61 6e 6b 00 75 5f 69 73 62 6c 61 6e 6b 00 5f 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 isblank.u_isblank.__imp_u_iscntr
5b840 6c 00 75 5f 69 73 63 6e 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f l.u_iscntrl.__imp_u_isdefined.u_
5b860 69 73 64 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 67 69 74 00 75 5f 69 73 64 69 isdefined.__imp_u_isdigit.u_isdi
5b880 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 67 72 61 70 68 00 75 5f 69 73 67 72 61 70 68 00 5f 5f git.__imp_u_isgraph.u_isgraph.__
5b8a0 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f imp_u_islower.u_islower.__imp_u_
5b8c0 69 73 70 72 69 6e 74 00 75 5f 69 73 70 72 69 6e 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 isprint.u_isprint.__imp_u_ispunc
5b8e0 74 00 75 5f 69 73 70 75 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 00 75 5f 69 73 t.u_ispunct.__imp_u_isspace.u_is
5b900 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 74 6c 65 00 75 5f 69 73 74 69 74 6c 65 00 space.__imp_u_istitle.u_istitle.
5b920 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 70 65 72 00 75 5f 69 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f __imp_u_isupper.u_isupper.__imp_
5b940 75 5f 69 73 78 64 69 67 69 74 00 75 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 u_isxdigit.u_isxdigit.__imp_u_me
5b960 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 mcasecmp.u_memcasecmp.__imp_u_me
5b980 6d 63 68 72 00 75 5f 6d 65 6d 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 33 32 00 75 mchr.u_memchr.__imp_u_memchr32.u
5b9a0 5f 6d 65 6d 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d _memchr32.__imp_u_memcmp.u_memcm
5b9c0 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 p.__imp_u_memcmpCodePointOrder.u
5b9e0 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 _memcmpCodePointOrder.__imp_u_me
5ba00 6d 63 70 79 00 75 5f 6d 65 6d 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f mcpy.u_memcpy.__imp_u_memmove.u_
5ba20 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 00 75 5f 6d 65 6d 72 63 68 memmove.__imp_u_memrchr.u_memrch
5ba40 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 33 32 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 r.__imp_u_memrchr32.u_memrchr32.
5ba60 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 00 75 5f 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f 75 5f __imp_u_memset.u_memset.__imp_u_
5ba80 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d parseMessage.u_parseMessage.__im
5baa0 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 70 61 72 73 p_u_parseMessageWithError.u_pars
5bac0 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d 65 6d eMessageWithError.__imp_u_setMem
5bae0 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e oryFunctions.u_setMemoryFunction
5bb00 73 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 75 5f 73 68 61 70 65 41 72 61 s.__imp_u_shapeArabic.u_shapeAra
5bb20 62 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 bic.__imp_u_strCaseCompare.u_str
5bb40 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 75 CaseCompare.__imp_u_strCompare.u
5bb60 5f 73 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 _strCompare.__imp_u_strCompareIt
5bb80 65 72 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 er.u_strCompareIter.__imp_u_strF
5bba0 69 6e 64 46 69 72 73 74 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 5f indFirst.u_strFindFirst.__imp_u_
5bbc0 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f 69 6d 70 5f strFindLast.u_strFindLast.__imp_
5bbe0 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d u_strFoldCase.u_strFoldCase.__im
5bc00 70 5f 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 p_u_strFromJavaModifiedUTF8WithS
5bc20 75 62 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 ub.u_strFromJavaModifiedUTF8With
5bc40 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 75 5f 73 74 72 46 72 Sub.__imp_u_strFromUTF32.u_strFr
5bc60 6f 6d 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 omUTF32.__imp_u_strFromUTF32With
5bc80 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f Sub.u_strFromUTF32WithSub.__imp_
5bca0 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d u_strFromUTF8.u_strFromUTF8.__im
5bcc0 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d p_u_strFromUTF8Lenient.u_strFrom
5bce0 55 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 UTF8Lenient.__imp_u_strFromUTF8W
5bd00 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d ithSub.u_strFromUTF8WithSub.__im
5bd20 70 5f 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d p_u_strFromWCS.u_strFromWCS.__im
5bd40 70 5f 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 75 5f 73 74 72 48 61 p_u_strHasMoreChar32Than.u_strHa
5bd60 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4a 61 76 sMoreChar32Than.__imp_u_strToJav
5bd80 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 aModifiedUTF8.u_strToJavaModifie
5bda0 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 75 5f 73 74 72 54 6f dUTF8.__imp_u_strToLower.u_strTo
5bdc0 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 75 5f 73 74 72 54 6f Lower.__imp_u_strToTitle.u_strTo
5bde0 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 00 75 5f 73 74 72 54 6f Title.__imp_u_strToUTF32.u_strTo
5be00 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 UTF32.__imp_u_strToUTF32WithSub.
5be20 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 u_strToUTF32WithSub.__imp_u_strT
5be40 6f 55 54 46 38 00 75 5f 73 74 72 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 oUTF8.u_strToUTF8.__imp_u_strToU
5be60 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f TF8WithSub.u_strToUTF8WithSub.__
5be80 69 6d 70 5f 75 5f 73 74 72 54 6f 55 70 70 65 72 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 5f 5f imp_u_strToUpper.u_strToUpper.__
5bea0 69 6d 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f imp_u_strToWCS.u_strToWCS.__imp_
5bec0 75 5f 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f u_strcasecmp.u_strcasecmp.__imp_
5bee0 75 5f 73 74 72 63 61 74 00 75 5f 73 74 72 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 u_strcat.u_strcat.__imp_u_strchr
5bf00 00 75 5f 73 74 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 00 75 5f 73 74 72 .u_strchr.__imp_u_strchr32.u_str
5bf20 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 00 75 5f 73 74 72 63 6d 70 00 5f 5f chr32.__imp_u_strcmp.u_strcmp.__
5bf40 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 imp_u_strcmpCodePointOrder.u_str
5bf60 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 cmpCodePointOrder.__imp_u_strcpy
5bf80 00 75 5f 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 73 70 6e 00 75 5f 73 74 72 63 .u_strcpy.__imp_u_strcspn.u_strc
5bfa0 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6c 65 6e 00 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d spn.__imp_u_strlen.u_strlen.__im
5bfc0 70 5f 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 5f 5f p_u_strncasecmp.u_strncasecmp.__
5bfe0 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f imp_u_strncat.u_strncat.__imp_u_
5c000 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d strncmp.u_strncmp.__imp_u_strncm
5c020 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 pCodePointOrder.u_strncmpCodePoi
5c040 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 70 79 00 75 5f 73 74 72 6e 63 70 ntOrder.__imp_u_strncpy.u_strncp
5c060 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 70 62 72 6b 00 75 5f 73 74 72 70 62 72 6b 00 5f 5f 69 6d y.__imp_u_strpbrk.u_strpbrk.__im
5c080 70 5f 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 p_u_strrchr.u_strrchr.__imp_u_st
5c0a0 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 rrchr32.u_strrchr32.__imp_u_strr
5c0c0 73 74 72 00 75 5f 73 74 72 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 6e 00 75 5f 73 str.u_strrstr.__imp_u_strspn.u_s
5c0e0 74 72 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 74 72 00 75 5f 73 74 72 73 74 72 00 5f 5f trspn.__imp_u_strstr.u_strstr.__
5c100 69 6d 70 5f 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f imp_u_strtok_r.u_strtok_r.__imp_
5c120 75 5f 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 u_tolower.u_tolower.__imp_u_toti
5c140 74 6c 65 00 75 5f 74 6f 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 75 5f tle.u_totitle.__imp_u_toupper.u_
5c160 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 63 70 79 00 75 5f 75 61 73 74 72 toupper.__imp_u_uastrcpy.u_uastr
5c180 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 6e 63 70 79 00 75 5f 75 61 73 74 72 6e 63 70 cpy.__imp_u_uastrncpy.u_uastrncp
5c1a0 79 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 00 75 5f 75 6e 65 73 63 61 70 65 00 5f 5f y.__imp_u_unescape.u_unescape.__
5c1c0 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 41 74 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f imp_u_unescapeAt.u_unescapeAt.__
5c1e0 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f imp_u_versionFromString.u_versio
5c200 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 nFromString.__imp_u_versionFromU
5c220 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d String.u_versionFromUString.__im
5c240 70 5f 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 p_u_versionToString.u_versionToS
5c260 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 76 tring.__imp_u_vformatMessage.u_v
5c280 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 formatMessage.__imp_u_vformatMes
5c2a0 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 sageWithError.u_vformatMessageWi
5c2c0 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f thError.__imp_u_vparseMessage.u_
5c2e0 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 vparseMessage.__imp_u_vparseMess
5c300 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 ageWithError.u_vparseMessageWith
5c320 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c 6f 73 65 00 75 62 69 64 69 5f 63 6c Error.__imp_ubidi_close.ubidi_cl
5c340 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 ose.__imp_ubidi_countParagraphs.
5c360 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 ubidi_countParagraphs.__imp_ubid
5c380 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 5f 5f 69 6d i_countRuns.ubidi_countRuns.__im
5c3a0 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 p_ubidi_getBaseDirection.ubidi_g
5c3c0 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 etBaseDirection.__imp_ubidi_getC
5c3e0 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 lassCallback.ubidi_getClassCallb
5c400 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 ack.__imp_ubidi_getCustomizedCla
5c420 73 73 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 5f 5f 69 6d ss.ubidi_getCustomizedClass.__im
5c440 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 44 69 p_ubidi_getDirection.ubidi_getDi
5c460 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 62 rection.__imp_ubidi_getLength.ub
5c480 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 idi_getLength.__imp_ubidi_getLev
5c4a0 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 elAt.ubidi_getLevelAt.__imp_ubid
5c4c0 69 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 5f 5f 69 6d i_getLevels.ubidi_getLevels.__im
5c4e0 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 p_ubidi_getLogicalIndex.ubidi_ge
5c500 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 tLogicalIndex.__imp_ubidi_getLog
5c520 69 63 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 5f 5f 69 6d icalMap.ubidi_getLogicalMap.__im
5c540 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 4c p_ubidi_getLogicalRun.ubidi_getL
5c560 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 ogicalRun.__imp_ubidi_getParaLev
5c580 65 6c 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 el.ubidi_getParaLevel.__imp_ubid
5c5a0 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 i_getParagraph.ubidi_getParagrap
5c5c0 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 h.__imp_ubidi_getParagraphByInde
5c5e0 78 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f 69 6d x.ubidi_getParagraphByIndex.__im
5c600 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 75 62 69 64 69 p_ubidi_getProcessedLength.ubidi
5c620 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f _getProcessedLength.__imp_ubidi_
5c640 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 getReorderingMode.ubidi_getReord
5c660 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 eringMode.__imp_ubidi_getReorder
5c680 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 ingOptions.ubidi_getReorderingOp
5c6a0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 tions.__imp_ubidi_getResultLengt
5c6c0 68 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 h.ubidi_getResultLength.__imp_ub
5c6e0 69 64 69 5f 67 65 74 54 65 78 74 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f idi_getText.ubidi_getText.__imp_
5c700 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 56 69 ubidi_getVisualIndex.ubidi_getVi
5c720 73 75 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d sualIndex.__imp_ubidi_getVisualM
5c740 61 70 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 ap.ubidi_getVisualMap.__imp_ubid
5c760 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 i_getVisualRun.ubidi_getVisualRu
5c780 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 75 62 69 64 69 5f 69 6e n.__imp_ubidi_invertMap.ubidi_in
5c7a0 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 75 62 vertMap.__imp_ubidi_isInverse.ub
5c7c0 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 idi_isInverse.__imp_ubidi_isOrde
5c7e0 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 rParagraphsLTR.ubidi_isOrderPara
5c800 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 00 75 62 69 64 69 graphsLTR.__imp_ubidi_open.ubidi
5c820 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 75 62 69 64 _open.__imp_ubidi_openSized.ubid
5c840 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 i_openSized.__imp_ubidi_orderPar
5c860 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 agraphsLTR.ubidi_orderParagraphs
5c880 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 75 LTR.__imp_ubidi_reorderLogical.u
5c8a0 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f bidi_reorderLogical.__imp_ubidi_
5c8c0 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 reorderVisual.ubidi_reorderVisua
5c8e0 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 l.__imp_ubidi_setClassCallback.u
5c900 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 bidi_setClassCallback.__imp_ubid
5c920 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f i_setContext.ubidi_setContext.__
5c940 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 73 65 74 49 6e imp_ubidi_setInverse.ubidi_setIn
5c960 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 75 62 69 64 69 5f verse.__imp_ubidi_setLine.ubidi_
5c980 73 65 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 75 62 69 64 setLine.__imp_ubidi_setPara.ubid
5c9a0 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 i_setPara.__imp_ubidi_setReorder
5c9c0 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 ingMode.ubidi_setReorderingMode.
5c9e0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 __imp_ubidi_setReorderingOptions
5ca00 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d .ubidi_setReorderingOptions.__im
5ca20 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 p_ubidi_writeReordered.ubidi_wri
5ca40 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 teReordered.__imp_ubidi_writeRev
5ca60 65 72 73 65 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 erse.ubidi_writeReverse.__imp_ub
5ca80 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 iditransform_close.ubiditransfor
5caa0 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 m_close.__imp_ubiditransform_ope
5cac0 6e 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 n.ubiditransform_open.__imp_ubid
5cae0 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 75 62 69 64 69 74 72 61 6e 73 66 itransform_transform.ubiditransf
5cb00 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f orm_transform.__imp_ublock_getCo
5cb20 64 65 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f de.ublock_getCode.__imp_ubrk_clo
5cb40 73 65 00 75 62 72 6b 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6f 75 6e 74 41 76 se.ubrk_close.__imp_ubrk_countAv
5cb60 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d ailable.ubrk_countAvailable.__im
5cb80 70 5f 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d p_ubrk_current.ubrk_current.__im
5cba0 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 62 p_ubrk_first.ubrk_first.__imp_ub
5cbc0 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d rk_following.ubrk_following.__im
5cbe0 70 5f 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 65 74 41 76 61 69 p_ubrk_getAvailable.ubrk_getAvai
5cc00 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 lable.__imp_ubrk_getBinaryRules.
5cc20 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 ubrk_getBinaryRules.__imp_ubrk_g
5cc40 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 etLocaleByType.ubrk_getLocaleByT
5cc60 79 70 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 62 72 ype.__imp_ubrk_getRuleStatus.ubr
5cc80 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 k_getRuleStatus.__imp_ubrk_getRu
5cca0 6c 65 53 74 61 74 75 73 56 65 63 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 leStatusVec.ubrk_getRuleStatusVe
5ccc0 63 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 75 62 72 6b 5f 69 73 42 c.__imp_ubrk_isBoundary.ubrk_isB
5cce0 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c 61 73 74 00 75 62 72 6b 5f 6c 61 73 oundary.__imp_ubrk_last.ubrk_las
5cd00 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6e 65 78 74 00 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d t.__imp_ubrk_next.ubrk_next.__im
5cd20 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 72 6b p_ubrk_open.ubrk_open.__imp_ubrk
5cd40 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 _openBinaryRules.ubrk_openBinary
5cd60 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 75 62 72 6b 5f Rules.__imp_ubrk_openRules.ubrk_
5cd80 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 75 openRules.__imp_ubrk_preceding.u
5cda0 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 brk_preceding.__imp_ubrk_previou
5cdc0 73 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 72 65 66 72 65 s.ubrk_previous.__imp_ubrk_refre
5cde0 73 68 55 54 65 78 74 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f shUText.ubrk_refreshUText.__imp_
5ce00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f ubrk_safeClone.ubrk_safeClone.__
5ce20 69 6d 70 5f 75 62 72 6b 5f 73 65 74 54 65 78 74 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f imp_ubrk_setText.ubrk_setText.__
5ce40 69 6d 70 5f 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 imp_ubrk_setUText.ubrk_setUText.
5ce60 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 63 __imp_ucal_add.ucal_add.__imp_uc
5ce80 61 6c 5f 63 6c 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 al_clear.ucal_clear.__imp_ucal_c
5cea0 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f learField.ucal_clearField.__imp_
5cec0 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c ucal_clone.ucal_clone.__imp_ucal
5cee0 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 _close.ucal_close.__imp_ucal_cou
5cf00 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 ntAvailable.ucal_countAvailable.
5cf20 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 75 63 61 6c 5f 65 71 75 __imp_ucal_equivalentTo.ucal_equ
5cf40 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 00 75 63 61 6c 5f 67 65 ivalentTo.__imp_ucal_get.ucal_ge
5cf60 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 67 t.__imp_ucal_getAttribute.ucal_g
5cf80 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 etAttribute.__imp_ucal_getAvaila
5cfa0 62 6c 65 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c ble.ucal_getAvailable.__imp_ucal
5cfc0 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 _getCanonicalTimeZoneID.ucal_get
5cfe0 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 CanonicalTimeZoneID.__imp_ucal_g
5d000 65 74 44 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 etDSTSavings.ucal_getDSTSavings.
5d020 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 75 63 61 6c __imp_ucal_getDayOfWeekType.ucal
5d040 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 _getDayOfWeekType.__imp_ucal_get
5d060 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 DefaultTimeZone.ucal_getDefaultT
5d080 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 imeZone.__imp_ucal_getFieldDiffe
5d0a0 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 5f 5f rence.ucal_getFieldDifference.__
5d0c0 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c imp_ucal_getGregorianChange.ucal
5d0e0 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 _getGregorianChange.__imp_ucal_g
5d100 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a etHostTimeZone.ucal_getHostTimeZ
5d120 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 one.__imp_ucal_getKeywordValuesF
5d140 6f 72 4c 6f 63 61 6c 65 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f orLocale.ucal_getKeywordValuesFo
5d160 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 75 63 61 6c rLocale.__imp_ucal_getLimit.ucal
5d180 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 _getLimit.__imp_ucal_getLocaleBy
5d1a0 54 79 70 65 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f Type.ucal_getLocaleByType.__imp_
5d1c0 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 5f 5f ucal_getMillis.ucal_getMillis.__
5d1e0 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d imp_ucal_getNow.ucal_getNow.__im
5d200 70 5f 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 75 63 61 6c 5f 67 65 74 p_ucal_getTZDataVersion.ucal_get
5d220 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 TZDataVersion.__imp_ucal_getTime
5d240 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 ZoneDisplayName.ucal_getTimeZone
5d260 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f DisplayName.__imp_ucal_getTimeZo
5d280 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 neID.ucal_getTimeZoneID.__imp_uc
5d2a0 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 63 61 al_getTimeZoneIDForWindowsID.uca
5d2c0 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f 69 6d l_getTimeZoneIDForWindowsID.__im
5d2e0 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 p_ucal_getTimeZoneTransitionDate
5d300 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 .ucal_getTimeZoneTransitionDate.
5d320 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 79 70 65 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 __imp_ucal_getType.ucal_getType.
5d340 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 __imp_ucal_getWeekendTransition.
5d360 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f ucal_getWeekendTransition.__imp_
5d380 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 ucal_getWindowsTimeZoneID.ucal_g
5d3a0 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 etWindowsTimeZoneID.__imp_ucal_i
5d3c0 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d nDaylightTime.ucal_inDaylightTim
5d3e0 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 53 65 74 00 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f e.__imp_ucal_isSet.ucal_isSet.__
5d400 69 6d 70 5f 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e imp_ucal_isWeekend.ucal_isWeeken
5d420 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d d.__imp_ucal_open.ucal_open.__im
5d440 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c p_ucal_openCountryTimeZones.ucal
5d460 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c _openCountryTimeZones.__imp_ucal
5d480 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 63 61 6c 5f _openTimeZoneIDEnumeration.ucal_
5d4a0 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f openTimeZoneIDEnumeration.__imp_
5d4c0 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 ucal_openTimeZones.ucal_openTime
5d4e0 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 72 6f 6c 6c 00 75 63 61 6c 5f 72 6f 6c 6c 00 Zones.__imp_ucal_roll.ucal_roll.
5d500 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 63 __imp_ucal_set.ucal_set.__imp_uc
5d520 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 al_setAttribute.ucal_setAttribut
5d540 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 e.__imp_ucal_setDate.ucal_setDat
5d560 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 75 63 61 6c 5f 73 65 e.__imp_ucal_setDateTime.ucal_se
5d580 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 tDateTime.__imp_ucal_setDefaultT
5d5a0 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 imeZone.ucal_setDefaultTimeZone.
5d5c0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 __imp_ucal_setGregorianChange.uc
5d5e0 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c al_setGregorianChange.__imp_ucal
5d600 5f 73 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f _setMillis.ucal_setMillis.__imp_
5d620 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e ucal_setTimeZone.ucal_setTimeZon
5d640 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 5f e.__imp_ucasemap_close.ucasemap_
5d660 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 close.__imp_ucasemap_getBreakIte
5d680 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 rator.ucasemap_getBreakIterator.
5d6a0 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 __imp_ucasemap_getLocale.ucasema
5d6c0 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 p_getLocale.__imp_ucasemap_getOp
5d6e0 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tions.ucasemap_getOptions.__imp_
5d700 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d ucasemap_open.ucasemap_open.__im
5d720 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 p_ucasemap_setBreakIterator.ucas
5d740 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 emap_setBreakIterator.__imp_ucas
5d760 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c emap_setLocale.ucasemap_setLocal
5d780 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 e.__imp_ucasemap_setOptions.ucas
5d7a0 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 74 emap_setOptions.__imp_ucasemap_t
5d7c0 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 oTitle.ucasemap_toTitle.__imp_uc
5d7e0 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 asemap_utf8FoldCase.ucasemap_utf
5d800 38 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 8FoldCase.__imp_ucasemap_utf8ToL
5d820 6f 77 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f ower.ucasemap_utf8ToLower.__imp_
5d840 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 ucasemap_utf8ToTitle.ucasemap_ut
5d860 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 f8ToTitle.__imp_ucasemap_utf8ToU
5d880 70 70 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f pper.ucasemap_utf8ToUpper.__imp_
5d8a0 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f ucfpos_close.ucfpos_close.__imp_
5d8c0 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f ucfpos_constrainCategory.ucfpos_
5d8e0 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 constrainCategory.__imp_ucfpos_c
5d900 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 onstrainField.ucfpos_constrainFi
5d920 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 75 63 66 eld.__imp_ucfpos_getCategory.ucf
5d940 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 pos_getCategory.__imp_ucfpos_get
5d960 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 Field.ucfpos_getField.__imp_ucfp
5d980 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 os_getIndexes.ucfpos_getIndexes.
5d9a0 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f __imp_ucfpos_getInt64IterationCo
5d9c0 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f ntext.ucfpos_getInt64IterationCo
5d9e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 ntext.__imp_ucfpos_matchesField.
5da00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 ucfpos_matchesField.__imp_ucfpos
5da20 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 72 _open.ucfpos_open.__imp_ucfpos_r
5da40 65 73 65 74 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 eset.ucfpos_reset.__imp_ucfpos_s
5da60 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 73 etInt64IterationContext.ucfpos_s
5da80 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 etInt64IterationContext.__imp_uc
5daa0 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f fpos_setState.ucfpos_setState.__
5dac0 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 75 63 6e 76 5f imp_ucnv_cbFromUWriteBytes.ucnv_
5dae0 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 cbFromUWriteBytes.__imp_ucnv_cbF
5db00 72 6f 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 romUWriteSub.ucnv_cbFromUWriteSu
5db20 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 b.__imp_ucnv_cbFromUWriteUChars.
5db40 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 ucnv_cbFromUWriteUChars.__imp_uc
5db60 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 nv_cbToUWriteSub.ucnv_cbToUWrite
5db80 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 Sub.__imp_ucnv_cbToUWriteUChars.
5dba0 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 ucnv_cbToUWriteUChars.__imp_ucnv
5dbc0 5f 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d _close.ucnv_close.__imp_ucnv_com
5dbe0 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 5f 5f 69 6d pareNames.ucnv_compareNames.__im
5dc00 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d p_ucnv_convert.ucnv_convert.__im
5dc20 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 p_ucnv_convertEx.ucnv_convertEx.
5dc40 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 63 6f 75 __imp_ucnv_countAliases.ucnv_cou
5dc60 6e 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 ntAliases.__imp_ucnv_countAvaila
5dc80 62 6c 65 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 ble.ucnv_countAvailable.__imp_uc
5dca0 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e nv_countStandards.ucnv_countStan
5dcc0 64 61 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 dards.__imp_ucnv_detectUnicodeSi
5dce0 67 6e 61 74 75 72 65 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 gnature.ucnv_detectUnicodeSignat
5dd00 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 ure.__imp_ucnv_fixFileSeparator.
5dd20 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 ucnv_fixFileSeparator.__imp_ucnv
5dd40 5f 66 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 5f 5f 69 6d _flushCache.ucnv_flushCache.__im
5dd60 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 66 72 6f 6d p_ucnv_fromAlgorithmic.ucnv_from
5dd80 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 Algorithmic.__imp_ucnv_fromUChar
5dda0 73 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f s.ucnv_fromUChars.__imp_ucnv_fro
5ddc0 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 mUCountPending.ucnv_fromUCountPe
5dde0 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e nding.__imp_ucnv_fromUnicode.ucn
5de00 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 v_fromUnicode.__imp_ucnv_getAlia
5de20 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c s.ucnv_getAlias.__imp_ucnv_getAl
5de40 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 iases.ucnv_getAliases.__imp_ucnv
5de60 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 _getAvailableName.ucnv_getAvaila
5de80 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 75 63 6e 76 bleName.__imp_ucnv_getCCSID.ucnv
5dea0 5f 67 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 _getCCSID.__imp_ucnv_getCanonica
5dec0 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d lName.ucnv_getCanonicalName.__im
5dee0 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 65 p_ucnv_getDefaultName.ucnv_getDe
5df00 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e faultName.__imp_ucnv_getDisplayN
5df20 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 ame.ucnv_getDisplayName.__imp_uc
5df40 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d nv_getFromUCallBack.ucnv_getFrom
5df60 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 UCallBack.__imp_ucnv_getInvalidC
5df80 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f hars.ucnv_getInvalidChars.__imp_
5dfa0 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e ucnv_getInvalidUChars.ucnv_getIn
5dfc0 76 61 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 validUChars.__imp_ucnv_getMaxCha
5dfe0 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f rSize.ucnv_getMaxCharSize.__imp_
5e000 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 ucnv_getMinCharSize.ucnv_getMinC
5e020 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 75 63 6e 76 5f harSize.__imp_ucnv_getName.ucnv_
5e040 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 getName.__imp_ucnv_getNextUChar.
5e060 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 ucnv_getNextUChar.__imp_ucnv_get
5e080 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f Platform.ucnv_getPlatform.__imp_
5e0a0 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 ucnv_getStandard.ucnv_getStandar
5e0c0 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 63 6e d.__imp_ucnv_getStandardName.ucn
5e0e0 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 v_getStandardName.__imp_ucnv_get
5e100 53 74 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 5f 5f 69 6d 70 5f Starters.ucnv_getStarters.__imp_
5e120 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 ucnv_getSubstChars.ucnv_getSubst
5e140 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 Chars.__imp_ucnv_getToUCallBack.
5e160 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 ucnv_getToUCallBack.__imp_ucnv_g
5e180 65 74 54 79 70 65 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 etType.ucnv_getType.__imp_ucnv_g
5e1a0 65 74 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 etUnicodeSet.ucnv_getUnicodeSet.
5e1c0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 75 63 6e 76 5f 69 73 41 6d __imp_ucnv_isAmbiguous.ucnv_isAm
5e1e0 62 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 biguous.__imp_ucnv_isFixedWidth.
5e200 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 ucnv_isFixedWidth.__imp_ucnv_ope
5e220 6e 00 75 63 6e 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 n.ucnv_open.__imp_ucnv_openAllNa
5e240 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 mes.ucnv_openAllNames.__imp_ucnv
5e260 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 5f 5f 69 6d 70 5f _openCCSID.ucnv_openCCSID.__imp_
5e280 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 ucnv_openPackage.ucnv_openPackag
5e2a0 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 75 e.__imp_ucnv_openStandardNames.u
5e2c0 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 cnv_openStandardNames.__imp_ucnv
5e2e0 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 _openU.ucnv_openU.__imp_ucnv_res
5e300 65 74 00 75 63 6e 76 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 46 72 et.ucnv_reset.__imp_ucnv_resetFr
5e320 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 omUnicode.ucnv_resetFromUnicode.
5e340 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 __imp_ucnv_resetToUnicode.ucnv_r
5e360 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f esetToUnicode.__imp_ucnv_safeClo
5e380 6e 65 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 ne.ucnv_safeClone.__imp_ucnv_set
5e3a0 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 DefaultName.ucnv_setDefaultName.
5e3c0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 __imp_ucnv_setFallback.ucnv_setF
5e3e0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 allback.__imp_ucnv_setFromUCallB
5e400 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f ack.ucnv_setFromUCallBack.__imp_
5e420 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 ucnv_setSubstChars.ucnv_setSubst
5e440 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 Chars.__imp_ucnv_setSubstString.
5e460 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 ucnv_setSubstString.__imp_ucnv_s
5e480 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 etToUCallBack.ucnv_setToUCallBac
5e4a0 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f k.__imp_ucnv_toAlgorithmic.ucnv_
5e4c0 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 toAlgorithmic.__imp_ucnv_toUChar
5e4e0 73 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 6f s.ucnv_toUChars.__imp_ucnv_toUCo
5e500 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 untPending.ucnv_toUCountPending.
5e520 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 74 6f 55 6e 69 63 __imp_ucnv_toUnicode.ucnv_toUnic
5e540 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 ode.__imp_ucnv_usesFallback.ucnv
5e560 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 _usesFallback.__imp_ucnvsel_clos
5e580 65 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 e.ucnvsel_close.__imp_ucnvsel_op
5e5a0 65 6e 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 en.ucnvsel_open.__imp_ucnvsel_op
5e5c0 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f enFromSerialized.ucnvsel_openFro
5e5e0 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 mSerialized.__imp_ucnvsel_select
5e600 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e ForString.ucnvsel_selectForStrin
5e620 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 75 63 g.__imp_ucnvsel_selectForUTF8.uc
5e640 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 nvsel_selectForUTF8.__imp_ucnvse
5e660 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f l_serialize.ucnvsel_serialize.__
5e680 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 imp_ucol_cloneBinary.ucol_cloneB
5e6a0 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 inary.__imp_ucol_close.ucol_clos
5e6c0 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f e.__imp_ucol_closeElements.ucol_
5e6e0 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 closeElements.__imp_ucol_countAv
5e700 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d ailable.ucol_countAvailable.__im
5e720 70 5f 75 63 6f 6c 5f 65 71 75 61 6c 00 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 p_ucol_equal.ucol_equal.__imp_uc
5e740 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 ol_getAttribute.ucol_getAttribut
5e760 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 e.__imp_ucol_getAvailable.ucol_g
5e780 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 etAvailable.__imp_ucol_getBound.
5e7a0 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 ucol_getBound.__imp_ucol_getCont
5e7c0 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 74 43 6f ractionsAndExpansions.ucol_getCo
5e7e0 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 ntractionsAndExpansions.__imp_uc
5e800 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 ol_getDisplayName.ucol_getDispla
5e820 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 yName.__imp_ucol_getEquivalentRe
5e840 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f orderCodes.ucol_getEquivalentReo
5e860 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e rderCodes.__imp_ucol_getFunction
5e880 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 alEquivalent.ucol_getFunctionalE
5e8a0 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 quivalent.__imp_ucol_getKeywordV
5e8c0 61 6c 75 65 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 6d alues.ucol_getKeywordValues.__im
5e8e0 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 p_ucol_getKeywordValuesForLocale
5e900 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 .ucol_getKeywordValuesForLocale.
5e920 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4b __imp_ucol_getKeywords.ucol_getK
5e940 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 eywords.__imp_ucol_getLocaleByTy
5e960 70 65 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 pe.ucol_getLocaleByType.__imp_uc
5e980 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 ol_getMaxExpansion.ucol_getMaxEx
5e9a0 70 61 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c pansion.__imp_ucol_getMaxVariabl
5e9c0 65 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c e.ucol_getMaxVariable.__imp_ucol
5e9e0 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f _getOffset.ucol_getOffset.__imp_
5ea00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 52 65 6f ucol_getReorderCodes.ucol_getReo
5ea20 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 63 rderCodes.__imp_ucol_getRules.uc
5ea40 6f 6c 5f 67 65 74 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 ol_getRules.__imp_ucol_getRulesE
5ea60 78 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 x.ucol_getRulesEx.__imp_ucol_get
5ea80 53 6f 72 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 SortKey.ucol_getSortKey.__imp_uc
5eaa0 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 ol_getStrength.ucol_getStrength.
5eac0 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 75 63 6f 6c 5f 67 __imp_ucol_getTailoredSet.ucol_g
5eae0 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 etTailoredSet.__imp_ucol_getUCAV
5eb00 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f ersion.ucol_getUCAVersion.__imp_
5eb20 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 ucol_getVariableTop.ucol_getVari
5eb40 61 62 6c 65 54 6f 70 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 ableTop.__imp_ucol_getVersion.uc
5eb60 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 ol_getVersion.__imp_ucol_greater
5eb80 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 .ucol_greater.__imp_ucol_greater
5eba0 4f 72 45 71 75 61 6c 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 5f 5f 69 6d OrEqual.ucol_greaterOrEqual.__im
5ebc0 70 5f 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 p_ucol_keyHashCode.ucol_keyHashC
5ebe0 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 75 63 6f ode.__imp_ucol_mergeSortkeys.uco
5ec00 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 l_mergeSortkeys.__imp_ucol_next.
5ec20 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 ucol_next.__imp_ucol_nextSortKey
5ec40 50 61 72 74 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f Part.ucol_nextSortKeyPart.__imp_
5ec60 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f ucol_open.ucol_open.__imp_ucol_o
5ec80 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 penAvailableLocales.ucol_openAva
5eca0 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e ilableLocales.__imp_ucol_openBin
5ecc0 61 72 79 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f ary.ucol_openBinary.__imp_ucol_o
5ece0 70 65 6e 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f penElements.ucol_openElements.__
5ed00 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 imp_ucol_openRules.ucol_openRule
5ed20 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 75 63 6f 6c 5f 70 72 65 76 69 s.__imp_ucol_previous.ucol_previ
5ed40 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 75 63 6f 6c ous.__imp_ucol_primaryOrder.ucol
5ed60 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 74 00 75 _primaryOrder.__imp_ucol_reset.u
5ed80 63 6f 6c 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 col_reset.__imp_ucol_safeClone.u
5eda0 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 col_safeClone.__imp_ucol_seconda
5edc0 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d ryOrder.ucol_secondaryOrder.__im
5ede0 70 5f 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 p_ucol_setAttribute.ucol_setAttr
5ee00 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 ibute.__imp_ucol_setMaxVariable.
5ee20 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 ucol_setMaxVariable.__imp_ucol_s
5ee40 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 etOffset.ucol_setOffset.__imp_uc
5ee60 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 ol_setReorderCodes.ucol_setReord
5ee80 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 erCodes.__imp_ucol_setStrength.u
5eea0 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 col_setStrength.__imp_ucol_setTe
5eec0 78 74 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f xt.ucol_setText.__imp_ucol_strco
5eee0 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f ll.ucol_strcoll.__imp_ucol_strco
5ef00 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 llIter.ucol_strcollIter.__imp_uc
5ef20 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 ol_strcollUTF8.ucol_strcollUTF8.
5ef40 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 74 65 __imp_ucol_tertiaryOrder.ucol_te
5ef60 72 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 00 75 63 70 rtiaryOrder.__imp_ucpmap_get.ucp
5ef80 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 75 63 map_get.__imp_ucpmap_getRange.uc
5efa0 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 pmap_getRange.__imp_ucptrie_clos
5efc0 65 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 e.ucptrie_close.__imp_ucptrie_ge
5efe0 74 00 75 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 t.ucptrie_get.__imp_ucptrie_getR
5f000 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 ange.ucptrie_getRange.__imp_ucpt
5f020 72 69 65 5f 67 65 74 54 79 70 65 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d rie_getType.ucptrie_getType.__im
5f040 70 5f 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 75 63 70 74 72 69 65 5f p_ucptrie_getValueWidth.ucptrie_
5f060 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 getValueWidth.__imp_ucptrie_inte
5f080 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 rnalSmallIndex.ucptrie_internalS
5f0a0 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c mallIndex.__imp_ucptrie_internal
5f0c0 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 SmallU8Index.ucptrie_internalSma
5f0e0 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c llU8Index.__imp_ucptrie_internal
5f100 55 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 U8PrevIndex.ucptrie_internalU8Pr
5f120 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 evIndex.__imp_ucptrie_openFromBi
5f140 6e 61 72 79 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d nary.ucptrie_openFromBinary.__im
5f160 70 5f 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e p_ucptrie_toBinary.ucptrie_toBin
5f180 61 72 79 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 75 63 73 64 65 74 5f 63 6c ary.__imp_ucsdet_close.ucsdet_cl
5f1a0 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 75 63 73 64 65 74 5f 64 ose.__imp_ucsdet_detect.ucsdet_d
5f1c0 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 75 63 73 etect.__imp_ucsdet_detectAll.ucs
5f1e0 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 62 6c det_detectAll.__imp_ucsdet_enabl
5f200 65 49 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 eInputFilter.ucsdet_enableInputF
5f220 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 ilter.__imp_ucsdet_getAllDetecta
5f240 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 bleCharsets.ucsdet_getAllDetecta
5f260 62 6c 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 bleCharsets.__imp_ucsdet_getConf
5f280 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d idence.ucsdet_getConfidence.__im
5f2a0 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 63 73 64 65 74 5f 67 65 74 4c p_ucsdet_getLanguage.ucsdet_getL
5f2c0 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 63 73 anguage.__imp_ucsdet_getName.ucs
5f2e0 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 det_getName.__imp_ucsdet_getUCha
5f300 72 73 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 rs.ucsdet_getUChars.__imp_ucsdet
5f320 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 75 63 73 64 65 74 5f 69 73 49 _isInputFilterEnabled.ucsdet_isI
5f340 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f nputFilterEnabled.__imp_ucsdet_o
5f360 70 65 6e 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 pen.ucsdet_open.__imp_ucsdet_set
5f380 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 DeclaredEncoding.ucsdet_setDecla
5f3a0 72 65 64 45 6e 63 6f 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 redEncoding.__imp_ucsdet_setText
5f3c0 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 63 6f 75 6e .ucsdet_setText.__imp_ucurr_coun
5f3e0 74 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 tCurrencies.ucurr_countCurrencie
5f400 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 66 6f s.__imp_ucurr_forLocale.ucurr_fo
5f420 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 rLocale.__imp_ucurr_forLocaleAnd
5f440 44 61 74 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 5f 5f 69 6d Date.ucurr_forLocaleAndDate.__im
5f460 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 p_ucurr_getDefaultFractionDigits
5f480 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 .ucurr_getDefaultFractionDigits.
5f4a0 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 __imp_ucurr_getDefaultFractionDi
5f4c0 67 69 74 73 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 gitsForUsage.ucurr_getDefaultFra
5f4e0 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f ctionDigitsForUsage.__imp_ucurr_
5f500 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f getKeywordValuesForLocale.ucurr_
5f520 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f getKeywordValuesForLocale.__imp_
5f540 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d ucurr_getName.ucurr_getName.__im
5f560 70 5f 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 63 75 72 72 5f 67 65 74 p_ucurr_getNumericCode.ucurr_get
5f580 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 NumericCode.__imp_ucurr_getPlura
5f5a0 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f lName.ucurr_getPluralName.__imp_
5f5c0 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 75 63 75 72 72 ucurr_getRoundingIncrement.ucurr
5f5e0 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 75 72 _getRoundingIncrement.__imp_ucur
5f600 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 75 r_getRoundingIncrementForUsage.u
5f620 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 curr_getRoundingIncrementForUsag
5f640 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 75 63 75 72 72 5f e.__imp_ucurr_isAvailable.ucurr_
5f660 69 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 isAvailable.__imp_ucurr_openISOC
5f680 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 urrencies.ucurr_openISOCurrencie
5f6a0 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 72 65 67 s.__imp_ucurr_register.ucurr_reg
5f6c0 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 63 75 ister.__imp_ucurr_unregister.ucu
5f6e0 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 rr_unregister.__imp_udat_adoptNu
5f700 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 mberFormat.udat_adoptNumberForma
5f720 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f t.__imp_udat_adoptNumberFormatFo
5f740 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f rFields.udat_adoptNumberFormatFo
5f760 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 rFields.__imp_udat_applyPattern.
5f780 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f udat_applyPattern.__imp_udat_clo
5f7a0 6e 65 00 75 64 61 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 75 ne.udat_clone.__imp_udat_close.u
5f7c0 64 61 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 dat_close.__imp_udat_countAvaila
5f7e0 62 6c 65 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 ble.udat_countAvailable.__imp_ud
5f800 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c at_countSymbols.udat_countSymbol
5f820 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 s.__imp_udat_format.udat_format.
5f840 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 66 __imp_udat_formatCalendar.udat_f
5f860 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 ormatCalendar.__imp_udat_formatC
5f880 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 alendarForFields.udat_formatCale
5f8a0 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 46 ndarForFields.__imp_udat_formatF
5f8c0 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f orFields.udat_formatForFields.__
5f8e0 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 imp_udat_get2DigitYearStart.udat
5f900 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 _get2DigitYearStart.__imp_udat_g
5f920 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f etAvailable.udat_getAvailable.__
5f940 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 imp_udat_getBooleanAttribute.uda
5f960 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 t_getBooleanAttribute.__imp_udat
5f980 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f _getCalendar.udat_getCalendar.__
5f9a0 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 imp_udat_getContext.udat_getCont
5f9c0 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 ext.__imp_udat_getLocaleByType.u
5f9e0 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 dat_getLocaleByType.__imp_udat_g
5fa00 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 etNumberFormat.udat_getNumberFor
5fa20 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f mat.__imp_udat_getNumberFormatFo
5fa40 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 rField.udat_getNumberFormatForFi
5fa60 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 67 eld.__imp_udat_getSymbols.udat_g
5fa80 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 etSymbols.__imp_udat_isLenient.u
5faa0 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 75 64 dat_isLenient.__imp_udat_open.ud
5fac0 61 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 00 75 64 61 74 5f 70 61 at_open.__imp_udat_parse.udat_pa
5fae0 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 64 61 rse.__imp_udat_parseCalendar.uda
5fb00 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 t_parseCalendar.__imp_udat_set2D
5fb20 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 igitYearStart.udat_set2DigitYear
5fb40 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 Start.__imp_udat_setBooleanAttri
5fb60 62 75 74 65 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f bute.udat_setBooleanAttribute.__
5fb80 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 43 61 6c imp_udat_setCalendar.udat_setCal
5fba0 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 endar.__imp_udat_setContext.udat
5fbc0 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e _setContext.__imp_udat_setLenien
5fbe0 74 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 t.udat_setLenient.__imp_udat_set
5fc00 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 NumberFormat.udat_setNumberForma
5fc20 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 73 65 74 t.__imp_udat_setSymbols.udat_set
5fc40 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 Symbols.__imp_udat_toCalendarDat
5fc60 65 46 69 65 6c 64 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 eField.udat_toCalendarDateField.
5fc80 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 64 61 74 5f 74 6f 50 61 74 74 __imp_udat_toPattern.udat_toPatt
5fca0 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 75 64 61 74 ern.__imp_udatpg_addPattern.udat
5fcc0 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 pg_addPattern.__imp_udatpg_clone
5fce0 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 73 65 .udatpg_clone.__imp_udatpg_close
5fd00 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 .udatpg_close.__imp_udatpg_getAp
5fd20 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 pendItemFormat.udatpg_getAppendI
5fd40 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 temFormat.__imp_udatpg_getAppend
5fd60 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d ItemName.udatpg_getAppendItemNam
5fd80 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 75 e.__imp_udatpg_getBaseSkeleton.u
5fda0 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 datpg_getBaseSkeleton.__imp_udat
5fdc0 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 pg_getBestPattern.udatpg_getBest
5fde0 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 Pattern.__imp_udatpg_getBestPatt
5fe00 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 ernWithOptions.udatpg_getBestPat
5fe20 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 ternWithOptions.__imp_udatpg_get
5fe40 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d DateTimeFormat.udatpg_getDateTim
5fe60 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 eFormat.__imp_udatpg_getDecimal.
5fe80 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 udatpg_getDecimal.__imp_udatpg_g
5fea0 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 etFieldDisplayName.udatpg_getFie
5fec0 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 ldDisplayName.__imp_udatpg_getPa
5fee0 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 tternForSkeleton.udatpg_getPatte
5ff00 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 53 6b rnForSkeleton.__imp_udatpg_getSk
5ff20 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f eleton.udatpg_getSkeleton.__imp_
5ff40 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 udatpg_open.udatpg_open.__imp_ud
5ff60 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 atpg_openBaseSkeletons.udatpg_op
5ff80 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 enBaseSkeletons.__imp_udatpg_ope
5ffa0 6e 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 nEmpty.udatpg_openEmpty.__imp_ud
5ffc0 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b atpg_openSkeletons.udatpg_openSk
5ffe0 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c eletons.__imp_udatpg_replaceFiel
60000 64 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 dTypes.udatpg_replaceFieldTypes.
60020 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 __imp_udatpg_replaceFieldTypesWi
60040 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 thOptions.udatpg_replaceFieldTyp
60060 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 esWithOptions.__imp_udatpg_setAp
60080 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 pendItemFormat.udatpg_setAppendI
600a0 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 temFormat.__imp_udatpg_setAppend
600c0 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d ItemName.udatpg_setAppendItemNam
600e0 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 e.__imp_udatpg_setDateTimeFormat
60100 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f .udatpg_setDateTimeFormat.__imp_
60120 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 udatpg_setDecimal.udatpg_setDeci
60140 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 75 64 74 69 74 76 mal.__imp_udtitvfmt_close.udtitv
60160 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 fmt_close.__imp_udtitvfmt_closeR
60180 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d esult.udtitvfmt_closeResult.__im
601a0 70 5f 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 p_udtitvfmt_format.udtitvfmt_for
601c0 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 75 64 74 69 74 76 66 mat.__imp_udtitvfmt_open.udtitvf
601e0 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 mt_open.__imp_udtitvfmt_openResu
60200 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 lt.udtitvfmt_openResult.__imp_ud
60220 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 64 74 69 74 76 66 6d 74 5f titvfmt_resultAsValue.udtitvfmt_
60240 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 resultAsValue.__imp_uenum_close.
60260 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 uenum_close.__imp_uenum_count.ue
60280 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 00 75 65 6e 75 6d num_count.__imp_uenum_next.uenum
602a0 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 _next.__imp_uenum_openCharString
602c0 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e sEnumeration.uenum_openCharStrin
602e0 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 gsEnumeration.__imp_uenum_openUC
60300 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e harStringsEnumeration.uenum_open
60320 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 UCharStringsEnumeration.__imp_ue
60340 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 num_reset.uenum_reset.__imp_uenu
60360 6d 5f 75 6e 65 78 74 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 m_unext.uenum_unext.__imp_ufield
60380 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 positer_close.ufieldpositer_clos
603a0 65 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 75 66 69 65 6c e.__imp_ufieldpositer_next.ufiel
603c0 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 dpositer_next.__imp_ufieldposite
603e0 72 5f 6f 70 65 6e 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f r_open.ufieldpositer_open.__imp_
60400 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 ufmt_close.ufmt_close.__imp_ufmt
60420 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 _getArrayItemByIndex.ufmt_getArr
60440 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 ayItemByIndex.__imp_ufmt_getArra
60460 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 5f 5f 69 6d yLength.ufmt_getArrayLength.__im
60480 70 5f 75 66 6d 74 5f 67 65 74 44 61 74 65 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d p_ufmt_getDate.ufmt_getDate.__im
604a0 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 44 65 p_ufmt_getDecNumChars.ufmt_getDe
604c0 63 4e 75 6d 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 75 cNumChars.__imp_ufmt_getDouble.u
604e0 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 fmt_getDouble.__imp_ufmt_getInt6
60500 34 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 4.ufmt_getInt64.__imp_ufmt_getLo
60520 6e 67 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 ng.ufmt_getLong.__imp_ufmt_getOb
60540 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 ject.ufmt_getObject.__imp_ufmt_g
60560 65 74 54 79 70 65 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 etType.ufmt_getType.__imp_ufmt_g
60580 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 etUChars.ufmt_getUChars.__imp_uf
605a0 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f 69 6d mt_isNumeric.ufmt_isNumeric.__im
605c0 70 5f 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 p_ufmt_open.ufmt_open.__imp_ufmt
605e0 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 val_getString.ufmtval_getString.
60600 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 75 66 6d 74 76 __imp_ufmtval_nextPosition.ufmtv
60620 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 al_nextPosition.__imp_ugender_ge
60640 74 49 6e 73 74 61 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f tInstance.ugender_getInstance.__
60660 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 75 67 65 6e 64 65 imp_ugender_getListGender.ugende
60680 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 r_getListGender.__imp_uidna_clos
606a0 65 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 e.uidna_close.__imp_uidna_labelT
606c0 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f oASCII.uidna_labelToASCII.__imp_
606e0 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 uidna_labelToASCII_UTF8.uidna_la
60700 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 belToASCII_UTF8.__imp_uidna_labe
60720 6c 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 lToUnicode.uidna_labelToUnicode.
60740 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 __imp_uidna_labelToUnicodeUTF8.u
60760 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 idna_labelToUnicodeUTF8.__imp_ui
60780 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 dna_nameToASCII.uidna_nameToASCI
607a0 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 I.__imp_uidna_nameToASCII_UTF8.u
607c0 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e idna_nameToASCII_UTF8.__imp_uidn
607e0 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 a_nameToUnicode.uidna_nameToUnic
60800 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 ode.__imp_uidna_nameToUnicodeUTF
60820 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 8.uidna_nameToUnicodeUTF8.__imp_
60840 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 uidna_openUTS46.uidna_openUTS46.
60860 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 75 69 74 65 72 5f 63 75 72 72 __imp_uiter_current32.uiter_curr
60880 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 75 69 74 65 72 ent32.__imp_uiter_getState.uiter
608a0 5f 67 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 69 74 _getState.__imp_uiter_next32.uit
608c0 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 er_next32.__imp_uiter_previous32
608e0 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 .uiter_previous32.__imp_uiter_se
60900 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 tState.uiter_setState.__imp_uite
60920 72 5f 73 65 74 53 74 72 69 6e 67 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d r_setString.uiter_setString.__im
60940 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 p_uiter_setUTF16BE.uiter_setUTF1
60960 36 42 45 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 75 69 74 65 72 5f 73 65 6BE.__imp_uiter_setUTF8.uiter_se
60980 74 55 54 46 38 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 63 6c 6f 73 65 00 75 6c 64 6e 5f 63 6c 6f 73 tUTF8.__imp_uldn_close.uldn_clos
609a0 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 67 65 74 e.__imp_uldn_getContext.uldn_get
609c0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e Context.__imp_uldn_getDialectHan
609e0 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 5f 5f dling.uldn_getDialectHandling.__
60a00 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c imp_uldn_getLocale.uldn_getLocal
60a20 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e e.__imp_uldn_keyDisplayName.uldn
60a40 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 56 61 _keyDisplayName.__imp_uldn_keyVa
60a60 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 lueDisplayName.uldn_keyValueDisp
60a80 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c layName.__imp_uldn_languageDispl
60aa0 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 ayName.uldn_languageDisplayName.
60ac0 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 __imp_uldn_localeDisplayName.uld
60ae0 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f n_localeDisplayName.__imp_uldn_o
60b00 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 pen.uldn_open.__imp_uldn_openFor
60b20 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d Context.uldn_openForContext.__im
60b40 70 5f 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 72 65 p_uldn_regionDisplayName.uldn_re
60b60 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 gionDisplayName.__imp_uldn_scrip
60b80 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 tCodeDisplayName.uldn_scriptCode
60ba0 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 DisplayName.__imp_uldn_scriptDis
60bc0 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 playName.uldn_scriptDisplayName.
60be0 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c __imp_uldn_variantDisplayName.ul
60c00 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 dn_variantDisplayName.__imp_ulis
60c20 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f tfmt_close.ulistfmt_close.__imp_
60c40 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 63 6c ulistfmt_closeResult.ulistfmt_cl
60c60 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 oseResult.__imp_ulistfmt_format.
60c80 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 ulistfmt_format.__imp_ulistfmt_f
60ca0 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f ormatStringsToResult.ulistfmt_fo
60cc0 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 rmatStringsToResult.__imp_ulistf
60ce0 6d 74 5f 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 mt_open.ulistfmt_open.__imp_ulis
60d00 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f tfmt_openForType.ulistfmt_openFo
60d20 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 rType.__imp_ulistfmt_openResult.
60d40 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 ulistfmt_openResult.__imp_ulistf
60d60 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 mt_resultAsValue.ulistfmt_result
60d80 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 AsValue.__imp_uloc_acceptLanguag
60da0 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 e.uloc_acceptLanguage.__imp_uloc
60dc0 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 75 6c 6f 63 5f 61 63 63 _acceptLanguageFromHTTP.uloc_acc
60de0 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 eptLanguageFromHTTP.__imp_uloc_a
60e00 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 ddLikelySubtags.uloc_addLikelySu
60e20 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 6c btags.__imp_uloc_canonicalize.ul
60e40 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 6f 75 6e 74 oc_canonicalize.__imp_uloc_count
60e60 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f Available.uloc_countAvailable.__
60e80 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 66 6f 72 imp_uloc_forLanguageTag.uloc_for
60ea0 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 LanguageTag.__imp_uloc_getAvaila
60ec0 62 6c 65 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 ble.uloc_getAvailable.__imp_uloc
60ee0 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 5f 5f _getBaseName.uloc_getBaseName.__
60f00 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e imp_uloc_getCharacterOrientation
60f20 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f .uloc_getCharacterOrientation.__
60f40 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e imp_uloc_getCountry.uloc_getCoun
60f60 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 67 try.__imp_uloc_getDefault.uloc_g
60f80 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 etDefault.__imp_uloc_getDisplayC
60fa0 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 5f 5f ountry.uloc_getDisplayCountry.__
60fc0 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 75 6c 6f 63 5f imp_uloc_getDisplayKeyword.uloc_
60fe0 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 getDisplayKeyword.__imp_uloc_get
61000 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 DisplayKeywordValue.uloc_getDisp
61020 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 layKeywordValue.__imp_uloc_getDi
61040 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e splayLanguage.uloc_getDisplayLan
61060 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 guage.__imp_uloc_getDisplayName.
61080 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 uloc_getDisplayName.__imp_uloc_g
610a0 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 etDisplayScript.uloc_getDisplayS
610c0 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 cript.__imp_uloc_getDisplayVaria
610e0 6e 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f nt.uloc_getDisplayVariant.__imp_
61100 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 uloc_getISO3Country.uloc_getISO3
61120 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 Country.__imp_uloc_getISO3Langua
61140 67 65 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c ge.uloc_getISO3Language.__imp_ul
61160 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f oc_getISOCountries.uloc_getISOCo
61180 75 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 untries.__imp_uloc_getISOLanguag
611a0 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 75 6c es.uloc_getISOLanguages.__imp_ul
611c0 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f oc_getKeywordValue.uloc_getKeywo
611e0 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 75 6c 6f 63 5f rdValue.__imp_uloc_getLCID.uloc_
61200 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 getLCID.__imp_uloc_getLanguage.u
61220 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 loc_getLanguage.__imp_uloc_getLi
61240 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 neOrientation.uloc_getLineOrient
61260 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 ation.__imp_uloc_getLocaleForLCI
61280 44 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c D.uloc_getLocaleForLCID.__imp_ul
612a0 6f 63 5f 67 65 74 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c oc_getName.uloc_getName.__imp_ul
612c0 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d oc_getParent.uloc_getParent.__im
612e0 70 5f 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 p_uloc_getScript.uloc_getScript.
61300 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 56 61 __imp_uloc_getVariant.uloc_getVa
61320 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 riant.__imp_uloc_isRightToLeft.u
61340 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e loc_isRightToLeft.__imp_uloc_min
61360 69 6d 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 imizeSubtags.uloc_minimizeSubtag
61380 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 s.__imp_uloc_openAvailableByType
613a0 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f .uloc_openAvailableByType.__imp_
613c0 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f uloc_openKeywords.uloc_openKeywo
613e0 72 64 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 73 rds.__imp_uloc_setDefault.uloc_s
61400 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 etDefault.__imp_uloc_setKeywordV
61420 61 6c 75 65 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f alue.uloc_setKeywordValue.__imp_
61440 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 uloc_toLanguageTag.uloc_toLangua
61460 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 6c 6f geTag.__imp_uloc_toLegacyKey.ulo
61480 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 c_toLegacyKey.__imp_uloc_toLegac
614a0 79 54 79 70 65 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c yType.uloc_toLegacyType.__imp_ul
614c0 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 oc_toUnicodeLocaleKey.uloc_toUni
614e0 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f codeLocaleKey.__imp_uloc_toUnico
61500 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c deLocaleType.uloc_toUnicodeLocal
61520 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 75 6c 6f 63 64 eType.__imp_ulocdata_close.ulocd
61540 61 74 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 ata_close.__imp_ulocdata_getCLDR
61560 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 Version.ulocdata_getCLDRVersion.
61580 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 75 6c 6f 63 __imp_ulocdata_getDelimiter.uloc
615a0 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 data_getDelimiter.__imp_ulocdata
615c0 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d _getExemplarSet.ulocdata_getExem
615e0 70 6c 61 72 53 65 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 plarSet.__imp_ulocdata_getLocale
61600 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c DisplayPattern.ulocdata_getLocal
61620 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 eDisplayPattern.__imp_ulocdata_g
61640 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f etLocaleSeparator.ulocdata_getLo
61660 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 caleSeparator.__imp_ulocdata_get
61680 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 MeasurementSystem.ulocdata_getMe
616a0 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 asurementSystem.__imp_ulocdata_g
616c0 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 etNoSubstitute.ulocdata_getNoSub
616e0 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 stitute.__imp_ulocdata_getPaperS
61700 69 7a 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f ize.ulocdata_getPaperSize.__imp_
61720 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d ulocdata_open.ulocdata_open.__im
61740 70 5f 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 p_ulocdata_setNoSubstitute.ulocd
61760 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 ata_setNoSubstitute.__imp_umsg_a
61780 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f pplyPattern.umsg_applyPattern.__
617a0 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 75 6d 73 imp_umsg_autoQuoteApostrophe.ums
617c0 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 g_autoQuoteApostrophe.__imp_umsg
617e0 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f _clone.umsg_clone.__imp_umsg_clo
61800 73 65 00 75 6d 73 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 se.umsg_close.__imp_umsg_format.
61820 75 6d 73 67 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 umsg_format.__imp_umsg_getLocale
61840 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 .umsg_getLocale.__imp_umsg_open.
61860 75 6d 73 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 00 75 6d 73 67 5f umsg_open.__imp_umsg_parse.umsg_
61880 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f parse.__imp_umsg_setLocale.umsg_
618a0 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 75 setLocale.__imp_umsg_toPattern.u
618c0 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 msg_toPattern.__imp_umsg_vformat
618e0 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 .umsg_vformat.__imp_umsg_vparse.
61900 75 6d 73 67 5f 76 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 umsg_vparse.__imp_umutablecptrie
61920 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 _buildImmutable.umutablecptrie_b
61940 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 uildImmutable.__imp_umutablecptr
61960 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 5f 5f ie_clone.umutablecptrie_clone.__
61980 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 6d 75 74 61 62 6c imp_umutablecptrie_close.umutabl
619a0 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 ecptrie_close.__imp_umutablecptr
619c0 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f ie_fromUCPMap.umutablecptrie_fro
619e0 6d 55 43 50 4d 61 70 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f mUCPMap.__imp_umutablecptrie_fro
61a00 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 mUCPTrie.umutablecptrie_fromUCPT
61a20 72 69 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 6d 75 rie.__imp_umutablecptrie_get.umu
61a40 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 tablecptrie_get.__imp_umutablecp
61a60 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 trie_getRange.umutablecptrie_get
61a80 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 Range.__imp_umutablecptrie_open.
61aa0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 umutablecptrie_open.__imp_umutab
61ac0 6c 65 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 lecptrie_set.umutablecptrie_set.
61ae0 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 75 6d __imp_umutablecptrie_setRange.um
61b00 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 utablecptrie_setRange.__imp_unor
61b20 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e m2_append.unorm2_append.__imp_un
61b40 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e orm2_close.unorm2_close.__imp_un
61b60 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 orm2_composePair.unorm2_composeP
61b80 61 69 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 air.__imp_unorm2_getCombiningCla
61ba0 73 73 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d ss.unorm2_getCombiningClass.__im
61bc0 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 p_unorm2_getDecomposition.unorm2
61be0 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 _getDecomposition.__imp_unorm2_g
61c00 65 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f etInstance.unorm2_getInstance.__
61c20 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 imp_unorm2_getNFCInstance.unorm2
61c40 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 _getNFCInstance.__imp_unorm2_get
61c60 4e 46 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 NFDInstance.unorm2_getNFDInstanc
61c80 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e e.__imp_unorm2_getNFKCCasefoldIn
61ca0 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 stance.unorm2_getNFKCCasefoldIns
61cc0 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e tance.__imp_unorm2_getNFKCInstan
61ce0 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f ce.unorm2_getNFKCInstance.__imp_
61d00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 unorm2_getNFKDInstance.unorm2_ge
61d20 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 52 61 tNFKDInstance.__imp_unorm2_getRa
61d40 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f wDecomposition.unorm2_getRawDeco
61d60 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 mposition.__imp_unorm2_hasBounda
61d80 72 79 41 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 ryAfter.unorm2_hasBoundaryAfter.
61da0 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 __imp_unorm2_hasBoundaryBefore.u
61dc0 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e norm2_hasBoundaryBefore.__imp_un
61de0 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 5f 5f 69 6d orm2_isInert.unorm2_isInert.__im
61e00 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 75 6e 6f 72 6d 32 5f 69 73 4e p_unorm2_isNormalized.unorm2_isN
61e20 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 ormalized.__imp_unorm2_normalize
61e40 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e .unorm2_normalize.__imp_unorm2_n
61e60 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 6e ormalizeSecondAndAppend.unorm2_n
61e80 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e ormalizeSecondAndAppend.__imp_un
61ea0 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c orm2_openFiltered.unorm2_openFil
61ec0 74 65 72 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e tered.__imp_unorm2_quickCheck.un
61ee0 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 70 61 orm2_quickCheck.__imp_unorm2_spa
61f00 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 nQuickCheckYes.unorm2_spanQuickC
61f20 68 65 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 75 6e 6f 72 heckYes.__imp_unorm_compare.unor
61f40 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 m_compare.__imp_unum_applyPatter
61f60 6e 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 n.unum_applyPattern.__imp_unum_c
61f80 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 lone.unum_clone.__imp_unum_close
61fa0 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 .unum_close.__imp_unum_countAvai
61fc0 6c 61 62 6c 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f lable.unum_countAvailable.__imp_
61fe0 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e unum_format.unum_format.__imp_un
62000 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 um_formatDecimal.unum_formatDeci
62020 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d mal.__imp_unum_formatDouble.unum
62040 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 _formatDouble.__imp_unum_formatD
62060 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 oubleCurrency.unum_formatDoubleC
62080 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 urrency.__imp_unum_formatDoubleF
620a0 6f 72 46 69 65 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 orFields.unum_formatDoubleForFie
620c0 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 75 6e 75 6d 5f lds.__imp_unum_formatInt64.unum_
620e0 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f formatInt64.__imp_unum_formatUFo
62100 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c rmattable.unum_formatUFormattabl
62120 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 e.__imp_unum_getAttribute.unum_g
62140 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 etAttribute.__imp_unum_getAvaila
62160 62 6c 65 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d ble.unum_getAvailable.__imp_unum
62180 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _getContext.unum_getContext.__im
621a0 70 5f 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 p_unum_getDoubleAttribute.unum_g
621c0 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 etDoubleAttribute.__imp_unum_get
621e0 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 LocaleByType.unum_getLocaleByTyp
62200 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 53 e.__imp_unum_getSymbol.unum_getS
62220 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 ymbol.__imp_unum_getTextAttribut
62240 65 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e e.unum_getTextAttribute.__imp_un
62260 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 um_open.unum_open.__imp_unum_par
62280 73 65 00 75 6e 75 6d 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 65 se.unum_parse.__imp_unum_parseDe
622a0 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e cimal.unum_parseDecimal.__imp_un
622c0 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 um_parseDouble.unum_parseDouble.
622e0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 __imp_unum_parseDoubleCurrency.u
62300 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e num_parseDoubleCurrency.__imp_un
62320 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 5f 5f um_parseInt64.unum_parseInt64.__
62340 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 imp_unum_parseToUFormattable.unu
62360 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d m_parseToUFormattable.__imp_unum
62380 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 _setAttribute.unum_setAttribute.
623a0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 43 6f __imp_unum_setContext.unum_setCo
623c0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 ntext.__imp_unum_setDoubleAttrib
623e0 75 74 65 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d ute.unum_setDoubleAttribute.__im
62400 70 5f 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 p_unum_setSymbol.unum_setSymbol.
62420 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d __imp_unum_setTextAttribute.unum
62440 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 _setTextAttribute.__imp_unum_toP
62460 61 74 74 65 72 6e 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d attern.unum_toPattern.__imp_unum
62480 66 5f 63 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f f_close.unumf_close.__imp_unumf_
624a0 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f closeResult.unumf_closeResult.__
624c0 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f imp_unumf_formatDecimal.unumf_fo
624e0 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f rmatDecimal.__imp_unumf_formatDo
62500 75 62 6c 65 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e uble.unumf_formatDouble.__imp_un
62520 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f umf_formatInt.unumf_formatInt.__
62540 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 imp_unumf_openForSkeletonAndLoca
62560 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c le.unumf_openForSkeletonAndLocal
62580 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 e.__imp_unumf_openForSkeletonAnd
625a0 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 LocaleWithError.unumf_openForSke
625c0 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e letonAndLocaleWithError.__imp_un
625e0 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 umf_openResult.unumf_openResult.
62600 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6e 75 6d 66 5f __imp_unumf_resultAsValue.unumf_
62620 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 resultAsValue.__imp_unumf_result
62640 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 73 75 6c GetAllFieldPositions.unumf_resul
62660 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d tGetAllFieldPositions.__imp_unum
62680 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 75 6e 75 6d 66 5f f_resultNextFieldPosition.unumf_
626a0 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e resultNextFieldPosition.__imp_un
626c0 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 umf_resultToString.unumf_resultT
626e0 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 75 6e 75 6d oString.__imp_unumsys_close.unum
62700 73 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 sys_close.__imp_unumsys_getDescr
62720 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f iption.unumsys_getDescription.__
62740 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e imp_unumsys_getName.unumsys_getN
62760 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 75 6e 75 6d 73 ame.__imp_unumsys_getRadix.unums
62780 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f ys_getRadix.__imp_unumsys_isAlgo
627a0 72 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f rithmic.unumsys_isAlgorithmic.__
627c0 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 5f 5f imp_unumsys_open.unumsys_open.__
627e0 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 imp_unumsys_openAvailableNames.u
62800 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f numsys_openAvailableNames.__imp_
62820 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 unumsys_openByName.unumsys_openB
62840 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 75 70 6c 72 75 yName.__imp_uplrules_close.uplru
62860 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 les_close.__imp_uplrules_getKeyw
62880 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f ords.uplrules_getKeywords.__imp_
628a0 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d uplrules_open.uplrules_open.__im
628c0 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f p_uplrules_openForType.uplrules_
628e0 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 openForType.__imp_uplrules_selec
62900 74 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 t.uplrules_select.__imp_uplrules
62920 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 _selectFormatted.uplrules_select
62940 46 6f 72 6d 61 74 74 65 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 Formatted.__imp_uregex_appendRep
62960 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e lacement.uregex_appendReplacemen
62980 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 t.__imp_uregex_appendReplacement
629a0 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 UText.uregex_appendReplacementUT
629c0 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 75 72 65 67 ext.__imp_uregex_appendTail.ureg
629e0 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e ex_appendTail.__imp_uregex_appen
62a00 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 dTailUText.uregex_appendTailUTex
62a20 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 75 72 65 67 65 78 5f 63 6c 6f 6e t.__imp_uregex_clone.uregex_clon
62a40 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 63 6c 6f 73 e.__imp_uregex_close.uregex_clos
62a60 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e 64 00 5f 5f e.__imp_uregex_end.uregex_end.__
62a80 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 36 34 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f imp_uregex_end64.uregex_end64.__
62aa0 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d imp_uregex_find.uregex_find.__im
62ac0 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f p_uregex_find64.uregex_find64.__
62ae0 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f 66 69 6e 64 4e imp_uregex_findNext.uregex_findN
62b00 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 6c 61 67 73 00 75 72 65 67 65 78 5f 66 6c ext.__imp_uregex_flags.uregex_fl
62b20 61 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 ags.__imp_uregex_getFindProgress
62b40 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 Callback.uregex_getFindProgressC
62b60 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c allback.__imp_uregex_getMatchCal
62b80 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f lback.uregex_getMatchCallback.__
62ba0 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f imp_uregex_getStackLimit.uregex_
62bc0 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 getStackLimit.__imp_uregex_getTe
62be0 78 74 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 xt.uregex_getText.__imp_uregex_g
62c00 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 etTimeLimit.uregex_getTimeLimit.
62c20 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 __imp_uregex_getUText.uregex_get
62c40 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 00 75 72 65 67 65 78 5f UText.__imp_uregex_group.uregex_
62c60 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 group.__imp_uregex_groupCount.ur
62c80 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f egex_groupCount.__imp_uregex_gro
62ca0 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 upNumberFromCName.uregex_groupNu
62cc0 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 mberFromCName.__imp_uregex_group
62ce0 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 NumberFromName.uregex_groupNumbe
62d00 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 rFromName.__imp_uregex_groupUTex
62d20 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 t.uregex_groupUText.__imp_uregex
62d40 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 41 6e _hasAnchoringBounds.uregex_hasAn
62d60 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 choringBounds.__imp_uregex_hasTr
62d80 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 ansparentBounds.uregex_hasTransp
62da0 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 arentBounds.__imp_uregex_hitEnd.
62dc0 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 uregex_hitEnd.__imp_uregex_looki
62de0 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 67 ngAt.uregex_lookingAt.__imp_ureg
62e00 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 ex_lookingAt64.uregex_lookingAt6
62e20 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 75 72 65 67 65 78 5f 6d 61 4.__imp_uregex_matches.uregex_ma
62e40 74 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 75 72 65 tches.__imp_uregex_matches64.ure
62e60 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 gex_matches64.__imp_uregex_open.
62e80 75 72 65 67 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 75 uregex_open.__imp_uregex_openC.u
62ea0 72 65 67 65 78 5f 6f 70 65 6e 43 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 regex_openC.__imp_uregex_openUTe
62ec0 78 74 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 xt.uregex_openUText.__imp_uregex
62ee0 5f 70 61 74 74 65 72 6e 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 _pattern.uregex_pattern.__imp_ur
62f00 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e egex_patternUText.uregex_pattern
62f20 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 UText.__imp_uregex_refreshUText.
62f40 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 uregex_refreshUText.__imp_uregex
62f60 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 5f 5f 69 6d _regionEnd.uregex_regionEnd.__im
62f80 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 p_uregex_regionEnd64.uregex_regi
62fa0 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 onEnd64.__imp_uregex_regionStart
62fc0 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 .uregex_regionStart.__imp_uregex
62fe0 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 _regionStart64.uregex_regionStar
63000 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 75 72 65 67 t64.__imp_uregex_replaceAll.ureg
63020 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 ex_replaceAll.__imp_uregex_repla
63040 63 65 41 6c 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 ceAllUText.uregex_replaceAllUTex
63060 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 75 72 65 67 t.__imp_uregex_replaceFirst.ureg
63080 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 ex_replaceFirst.__imp_uregex_rep
630a0 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 laceFirstUText.uregex_replaceFir
630c0 73 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 stUText.__imp_uregex_requireEnd.
630e0 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 uregex_requireEnd.__imp_uregex_r
63100 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 eset.uregex_reset.__imp_uregex_r
63120 65 73 65 74 36 34 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 eset64.uregex_reset64.__imp_ureg
63140 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 ex_setFindProgressCallback.urege
63160 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f x_setFindProgressCallback.__imp_
63180 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 uregex_setMatchCallback.uregex_s
631a0 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 etMatchCallback.__imp_uregex_set
631c0 52 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 Region.uregex_setRegion.__imp_ur
631e0 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f egex_setRegion64.uregex_setRegio
63200 6e 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 n64.__imp_uregex_setRegionAndSta
63220 72 74 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 5f 5f 69 6d rt.uregex_setRegionAndStart.__im
63240 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 p_uregex_setStackLimit.uregex_se
63260 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 tStackLimit.__imp_uregex_setText
63280 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 .uregex_setText.__imp_uregex_set
632a0 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f TimeLimit.uregex_setTimeLimit.__
632c0 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 imp_uregex_setUText.uregex_setUT
632e0 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 00 75 72 65 67 65 78 5f 73 70 ext.__imp_uregex_split.uregex_sp
63300 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 75 72 65 67 lit.__imp_uregex_splitUText.ureg
63320 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 ex_splitUText.__imp_uregex_start
63340 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 .uregex_start.__imp_uregex_start
63360 36 34 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 64.uregex_start64.__imp_uregex_u
63380 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 seAnchoringBounds.uregex_useAnch
633a0 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e oringBounds.__imp_uregex_useTran
633c0 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 sparentBounds.uregex_useTranspar
633e0 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c entBounds.__imp_uregion_areEqual
63400 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f .uregion_areEqual.__imp_uregion_
63420 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f contains.uregion_contains.__imp_
63440 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 uregion_getAvailable.uregion_get
63460 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 Available.__imp_uregion_getConta
63480 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 inedRegions.uregion_getContained
634a0 52 65 67 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e Regions.__imp_uregion_getContain
634c0 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 edRegionsOfType.uregion_getConta
634e0 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f inedRegionsOfType.__imp_uregion_
63500 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 getContainingRegion.uregion_getC
63520 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 ontainingRegion.__imp_uregion_ge
63540 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f tContainingRegionOfType.uregion_
63560 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f getContainingRegionOfType.__imp_
63580 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 uregion_getNumericCode.uregion_g
635a0 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 50 etNumericCode.__imp_uregion_getP
635c0 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 referredValues.uregion_getPrefer
635e0 72 65 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f redValues.__imp_uregion_getRegio
63600 6e 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d nCode.uregion_getRegionCode.__im
63620 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 75 72 65 67 p_uregion_getRegionFromCode.ureg
63640 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 ion_getRegionFromCode.__imp_ureg
63660 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 ion_getRegionFromNumericCode.ure
63680 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f gion_getRegionFromNumericCode.__
636a0 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 imp_uregion_getType.uregion_getT
636c0 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 75 72 65 6c ype.__imp_ureldatefmt_close.urel
636e0 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f datefmt_close.__imp_ureldatefmt_
63700 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 closeResult.ureldatefmt_closeRes
63720 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 ult.__imp_ureldatefmt_combineDat
63740 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 eAndTime.ureldatefmt_combineDate
63760 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 AndTime.__imp_ureldatefmt_format
63780 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 .ureldatefmt_format.__imp_urelda
637a0 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f tefmt_formatNumeric.ureldatefmt_
637c0 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f formatNumeric.__imp_ureldatefmt_
637e0 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d formatNumericToResult.ureldatefm
63800 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 t_formatNumericToResult.__imp_ur
63820 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 eldatefmt_formatToResult.ureldat
63840 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 efmt_formatToResult.__imp_urelda
63860 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d tefmt_open.ureldatefmt_open.__im
63880 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 p_ureldatefmt_openResult.ureldat
638a0 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d efmt_openResult.__imp_ureldatefm
638c0 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 t_resultAsValue.ureldatefmt_resu
638e0 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 00 75 72 65 73 5f ltAsValue.__imp_ures_close.ures_
63900 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 75 72 65 73 5f close.__imp_ures_getBinary.ures_
63920 67 65 74 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 getBinary.__imp_ures_getByIndex.
63940 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 ures_getByIndex.__imp_ures_getBy
63960 4b 65 79 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 Key.ures_getByKey.__imp_ures_get
63980 49 6e 74 00 75 72 65 73 5f 67 65 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e Int.ures_getInt.__imp_ures_getIn
639a0 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f tVector.ures_getIntVector.__imp_
639c0 75 72 65 73 5f 67 65 74 4b 65 79 00 75 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 ures_getKey.ures_getKey.__imp_ur
639e0 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c es_getLocaleByType.ures_getLocal
63a00 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 eByType.__imp_ures_getNextResour
63a20 63 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 72 ce.ures_getNextResource.__imp_ur
63a40 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 es_getNextString.ures_getNextStr
63a60 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 ing.__imp_ures_getSize.ures_getS
63a80 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 ize.__imp_ures_getString.ures_ge
63aa0 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e tString.__imp_ures_getStringByIn
63ac0 64 65 78 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f dex.ures_getStringByIndex.__imp_
63ae0 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 53 74 72 69 ures_getStringByKey.ures_getStri
63b00 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 54 79 70 65 00 75 72 65 73 5f ngByKey.__imp_ures_getType.ures_
63b20 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 00 75 72 65 73 5f getType.__imp_ures_getUInt.ures_
63b40 67 65 74 55 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 getUInt.__imp_ures_getUTF8String
63b60 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 .ures_getUTF8String.__imp_ures_g
63b80 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 etUTF8StringByIndex.ures_getUTF8
63ba0 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 StringByIndex.__imp_ures_getUTF8
63bc0 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 StringByKey.ures_getUTF8StringBy
63be0 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 72 65 73 5f 67 Key.__imp_ures_getVersion.ures_g
63c00 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 75 72 65 etVersion.__imp_ures_hasNext.ure
63c20 73 5f 68 61 73 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 00 75 72 65 73 5f 6f s_hasNext.__imp_ures_open.ures_o
63c40 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 pen.__imp_ures_openAvailableLoca
63c60 6c 65 73 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f les.ures_openAvailableLocales.__
63c80 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 imp_ures_openDirect.ures_openDir
63ca0 65 63 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 55 00 75 72 65 73 5f 6f 70 65 6e 55 00 ect.__imp_ures_openU.ures_openU.
63cc0 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 75 72 65 73 5f 72 65 __imp_ures_resetIterator.ures_re
63ce0 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 setIterator.__imp_uscript_breaks
63d00 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 BetweenLetters.uscript_breaksBet
63d20 77 65 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 weenLetters.__imp_uscript_getCod
63d40 65 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f e.uscript_getCode.__imp_uscript_
63d60 67 65 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 getName.uscript_getName.__imp_us
63d80 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 65 cript_getSampleString.uscript_ge
63da0 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 tSampleString.__imp_uscript_getS
63dc0 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 cript.uscript_getScript.__imp_us
63de0 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 75 73 63 72 69 70 cript_getScriptExtensions.uscrip
63e00 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 63 72 t_getScriptExtensions.__imp_uscr
63e20 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 ipt_getShortName.uscript_getShor
63e40 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 73 63 tName.__imp_uscript_getUsage.usc
63e60 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 53 ript_getUsage.__imp_uscript_hasS
63e80 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 cript.uscript_hasScript.__imp_us
63ea0 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f cript_isCased.uscript_isCased.__
63ec0 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 73 63 72 69 70 imp_uscript_isRightToLeft.uscrip
63ee0 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 6c t_isRightToLeft.__imp_usearch_cl
63f00 6f 73 65 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f ose.usearch_close.__imp_usearch_
63f20 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 first.usearch_first.__imp_usearc
63f40 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f h_following.usearch_following.__
63f60 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 imp_usearch_getAttribute.usearch
63f80 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 42 _getAttribute.__imp_usearch_getB
63fa0 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 reakIterator.usearch_getBreakIte
63fc0 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 rator.__imp_usearch_getCollator.
63fe0 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 usearch_getCollator.__imp_usearc
64000 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 h_getMatchedLength.usearch_getMa
64020 74 63 68 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 tchedLength.__imp_usearch_getMat
64040 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 chedStart.usearch_getMatchedStar
64060 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 t.__imp_usearch_getMatchedText.u
64080 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 search_getMatchedText.__imp_usea
640a0 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 rch_getOffset.usearch_getOffset.
640c0 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 __imp_usearch_getPattern.usearch
640e0 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 _getPattern.__imp_usearch_getTex
64100 74 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f t.usearch_getText.__imp_usearch_
64120 6c 61 73 74 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f last.usearch_last.__imp_usearch_
64140 6e 65 78 74 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f next.usearch_next.__imp_usearch_
64160 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f open.usearch_open.__imp_usearch_
64180 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f openFromCollator.usearch_openFro
641a0 6d 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e mCollator.__imp_usearch_precedin
641c0 67 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 g.usearch_preceding.__imp_usearc
641e0 68 5f 70 72 65 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d h_previous.usearch_previous.__im
64200 70 5f 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 5f 5f p_usearch_reset.usearch_reset.__
64220 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 imp_usearch_setAttribute.usearch
64240 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 42 _setAttribute.__imp_usearch_setB
64260 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 reakIterator.usearch_setBreakIte
64280 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 rator.__imp_usearch_setCollator.
642a0 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 usearch_setCollator.__imp_usearc
642c0 68 5f 73 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f h_setOffset.usearch_setOffset.__
642e0 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 73 imp_usearch_setPattern.usearch_s
64300 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 etPattern.__imp_usearch_setText.
64320 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 00 75 usearch_setText.__imp_uset_add.u
64340 73 65 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 00 75 73 65 74 5f 61 set_add.__imp_uset_addAll.uset_a
64360 64 64 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 ddAll.__imp_uset_addAllCodePoint
64380 73 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 s.uset_addAllCodePoints.__imp_us
643a0 65 74 5f 61 64 64 52 61 6e 67 65 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f et_addRange.uset_addRange.__imp_
643c0 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 5f 5f uset_addString.uset_addString.__
643e0 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 imp_uset_applyIntPropertyValue.u
64400 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f set_applyIntPropertyValue.__imp_
64420 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 uset_applyPattern.uset_applyPatt
64440 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 ern.__imp_uset_applyPropertyAlia
64460 73 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f s.uset_applyPropertyAlias.__imp_
64480 75 73 65 74 5f 63 68 61 72 41 74 00 75 73 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d 70 5f 75 73 uset_charAt.uset_charAt.__imp_us
644a0 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 et_clear.uset_clear.__imp_uset_c
644c0 6c 6f 6e 65 00 75 73 65 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 lone.uset_clone.__imp_uset_clone
644e0 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 5f 5f 69 6d AsThawed.uset_cloneAsThawed.__im
64500 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 p_uset_close.uset_close.__imp_us
64520 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f 69 6d et_closeOver.uset_closeOver.__im
64540 70 5f 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f 69 6d p_uset_compact.uset_compact.__im
64560 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e p_uset_complement.uset_complemen
64580 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 75 73 65 74 5f t.__imp_uset_complementAll.uset_
645a0 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e complementAll.__imp_uset_contain
645c0 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 s.uset_contains.__imp_uset_conta
645e0 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 insAll.uset_containsAll.__imp_us
64600 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 63 6f et_containsAllCodePoints.uset_co
64620 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 ntainsAllCodePoints.__imp_uset_c
64640 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f ontainsNone.uset_containsNone.__
64660 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 imp_uset_containsRange.uset_cont
64680 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d ainsRange.__imp_uset_containsSom
646a0 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 e.uset_containsSome.__imp_uset_c
646c0 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e ontainsString.uset_containsStrin
646e0 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 65 71 75 61 6c 73 00 g.__imp_uset_equals.uset_equals.
64700 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 72 65 65 7a 65 00 75 73 65 74 5f 66 72 65 65 7a 65 00 5f 5f __imp_uset_freeze.uset_freeze.__
64720 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f imp_uset_getItem.uset_getItem.__
64740 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 49 74 imp_uset_getItemCount.uset_getIt
64760 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 emCount.__imp_uset_getSerialized
64780 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 5f 5f Range.uset_getSerializedRange.__
647a0 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 imp_uset_getSerializedRangeCount
647c0 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f .uset_getSerializedRangeCount.__
647e0 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 75 73 65 74 5f 67 imp_uset_getSerializedSet.uset_g
64800 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 etSerializedSet.__imp_uset_index
64820 4f 66 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 45 6d 70 Of.uset_indexOf.__imp_uset_isEmp
64840 74 79 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f ty.uset_isEmpty.__imp_uset_isFro
64860 7a 65 6e 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 zen.uset_isFrozen.__imp_uset_ope
64880 6e 00 75 73 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 n.uset_open.__imp_uset_openEmpty
648a0 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 .uset_openEmpty.__imp_uset_openP
648c0 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 attern.uset_openPattern.__imp_us
648e0 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 75 73 65 74 5f 6f 70 65 6e 50 et_openPatternOptions.uset_openP
64900 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 atternOptions.__imp_uset_remove.
64920 75 73 65 74 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c uset_remove.__imp_uset_removeAll
64940 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 .uset_removeAll.__imp_uset_remov
64960 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 eAllStrings.uset_removeAllString
64980 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 75 73 65 74 5f 72 65 s.__imp_uset_removeRange.uset_re
649a0 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e moveRange.__imp_uset_removeStrin
649c0 67 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 g.uset_removeString.__imp_uset_r
649e0 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 esemblesPattern.uset_resemblesPa
64a00 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 00 75 73 65 74 5f 72 65 74 ttern.__imp_uset_retain.uset_ret
64a20 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 75 73 65 74 5f 72 65 ain.__imp_uset_retainAll.uset_re
64a40 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 65 tainAll.__imp_uset_serialize.use
64a60 74 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 t_serialize.__imp_uset_serialize
64a80 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e dContains.uset_serializedContain
64aa0 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 00 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f s.__imp_uset_set.uset_set.__imp_
64ac0 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 75 73 65 74 5f 73 65 74 uset_setSerializedToOne.uset_set
64ae0 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a 65 00 SerializedToOne.__imp_uset_size.
64b00 75 73 65 74 5f 73 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 00 75 73 65 74 5f 73 uset_size.__imp_uset_span.uset_s
64b20 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 75 73 65 74 5f 73 70 61 pan.__imp_uset_spanBack.uset_spa
64b40 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 75 73 nBack.__imp_uset_spanBackUTF8.us
64b60 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 et_spanBackUTF8.__imp_uset_spanU
64b80 54 46 38 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 TF8.uset_spanUTF8.__imp_uset_toP
64ba0 61 74 74 65 72 6e 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f attern.uset_toPattern.__imp_uspo
64bc0 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 of_areConfusable.uspoof_areConfu
64be0 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 sable.__imp_uspoof_areConfusable
64c00 55 54 46 38 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 5f 5f UTF8.uspoof_areConfusableUTF8.__
64c20 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f imp_uspoof_check.uspoof_check.__
64c40 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 imp_uspoof_check2.uspoof_check2.
64c60 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 __imp_uspoof_check2UTF8.uspoof_c
64c80 68 65 63 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 heck2UTF8.__imp_uspoof_checkUTF8
64ca0 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 .uspoof_checkUTF8.__imp_uspoof_c
64cc0 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 lone.uspoof_clone.__imp_uspoof_c
64ce0 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 lose.uspoof_close.__imp_uspoof_c
64d00 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 loseCheckResult.uspoof_closeChec
64d20 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 kResult.__imp_uspoof_getAllowedC
64d40 68 61 72 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d hars.uspoof_getAllowedChars.__im
64d60 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f p_uspoof_getAllowedLocales.uspoo
64d80 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 f_getAllowedLocales.__imp_uspoof
64da0 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 _getCheckResultChecks.uspoof_get
64dc0 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 CheckResultChecks.__imp_uspoof_g
64de0 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 74 etCheckResultNumerics.uspoof_get
64e00 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 CheckResultNumerics.__imp_uspoof
64e20 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 _getCheckResultRestrictionLevel.
64e40 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e uspoof_getCheckResultRestriction
64e60 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 75 73 70 Level.__imp_uspoof_getChecks.usp
64e80 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 49 6e oof_getChecks.__imp_uspoof_getIn
64ea0 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 clusionSet.uspoof_getInclusionSe
64ec0 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 t.__imp_uspoof_getRecommendedSet
64ee0 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d 70 5f .uspoof_getRecommendedSet.__imp_
64f00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f uspoof_getRestrictionLevel.uspoo
64f20 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f f_getRestrictionLevel.__imp_uspo
64f40 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f of_getSkeleton.uspoof_getSkeleto
64f60 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 n.__imp_uspoof_getSkeletonUTF8.u
64f80 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f spoof_getSkeletonUTF8.__imp_uspo
64fa0 6f 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 of_open.uspoof_open.__imp_uspoof
64fc0 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 _openCheckResult.uspoof_openChec
64fe0 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 kResult.__imp_uspoof_openFromSer
65000 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 ialized.uspoof_openFromSerialize
65020 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 d.__imp_uspoof_openFromSource.us
65040 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 poof_openFromSource.__imp_uspoof
65060 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d _serialize.uspoof_serialize.__im
65080 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f p_uspoof_setAllowedChars.uspoof_
650a0 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 setAllowedChars.__imp_uspoof_set
650c0 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 AllowedLocales.uspoof_setAllowed
650e0 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 75 Locales.__imp_uspoof_setChecks.u
65100 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 spoof_setChecks.__imp_uspoof_set
65120 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 RestrictionLevel.uspoof_setRestr
65140 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 75 ictionLevel.__imp_usprep_close.u
65160 73 70 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 sprep_close.__imp_usprep_open.us
65180 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 prep_open.__imp_usprep_openByTyp
651a0 65 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 e.usprep_openByType.__imp_usprep
651c0 5f 70 72 65 70 61 72 65 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 75 74 _prepare.usprep_prepare.__imp_ut
651e0 65 78 74 5f 63 68 61 72 33 32 41 74 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f 69 6d ext_char32At.utext_char32At.__im
65200 70 5f 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f p_utext_clone.utext_clone.__imp_
65220 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 utext_close.utext_close.__imp_ut
65240 65 78 74 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f ext_copy.utext_copy.__imp_utext_
65260 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f current32.utext_current32.__imp_
65280 75 74 65 78 74 5f 65 71 75 61 6c 73 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f utext_equals.utext_equals.__imp_
652a0 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 5f 5f 69 6d utext_extract.utext_extract.__im
652c0 70 5f 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d p_utext_freeze.utext_freeze.__im
652e0 70 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 p_utext_getNativeIndex.utext_get
65300 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 NativeIndex.__imp_utext_getPrevi
65320 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 ousNativeIndex.utext_getPrevious
65340 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 NativeIndex.__imp_utext_hasMetaD
65360 61 74 61 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 ata.utext_hasMetaData.__imp_utex
65380 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 t_isLengthExpensive.utext_isLeng
653a0 74 68 45 78 70 65 6e 73 69 76 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 thExpensive.__imp_utext_isWritab
653c0 6c 65 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f le.utext_isWritable.__imp_utext_
653e0 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 5f 5f moveIndex32.utext_moveIndex32.__
65400 69 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 75 74 65 78 74 5f 6e 61 74 imp_utext_nativeLength.utext_nat
65420 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 74 65 iveLength.__imp_utext_next32.ute
65440 78 74 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d xt_next32.__imp_utext_next32From
65460 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 .utext_next32From.__imp_utext_op
65480 65 6e 55 43 68 61 72 73 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f enUChars.utext_openUChars.__imp_
654a0 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 5f 5f utext_openUTF8.utext_openUTF8.__
654c0 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 75 74 65 78 74 5f 70 72 65 76 69 imp_utext_previous32.utext_previ
654e0 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d ous32.__imp_utext_previous32From
65500 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 .utext_previous32From.__imp_utex
65520 74 5f 72 65 70 6c 61 63 65 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 75 74 t_replace.utext_replace.__imp_ut
65540 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 ext_setNativeIndex.utext_setNati
65560 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 75 70 00 75 74 65 78 74 5f veIndex.__imp_utext_setup.utext_
65580 73 65 74 75 70 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 setup.__imp_utf8_appendCharSafeB
655a0 6f 64 79 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d ody.utf8_appendCharSafeBody.__im
655c0 70 5f 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 62 61 63 6b 31 53 p_utf8_back1SafeBody.utf8_back1S
655e0 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 afeBody.__imp_utf8_nextCharSafeB
65600 6f 64 79 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f ody.utf8_nextCharSafeBody.__imp_
65620 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 70 72 65 76 43 utf8_prevCharSafeBody.utf8_prevC
65640 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 harSafeBody.__imp_utmscale_fromI
65660 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 nt64.utmscale_fromInt64.__imp_ut
65680 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 75 74 6d 73 63 61 6c mscale_getTimeScaleValue.utmscal
656a0 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 e_getTimeScaleValue.__imp_utmsca
656c0 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 5f 5f 69 6d le_toInt64.utmscale_toInt64.__im
656e0 70 5f 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f p_utrace_format.utrace_format.__
65700 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 75 74 72 61 63 65 5f 66 imp_utrace_functionName.utrace_f
65720 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 unctionName.__imp_utrace_getFunc
65740 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tions.utrace_getFunctions.__imp_
65760 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 utrace_getLevel.utrace_getLevel.
65780 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 __imp_utrace_setFunctions.utrace
657a0 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 4c 65 _setFunctions.__imp_utrace_setLe
657c0 76 65 6c 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 vel.utrace_setLevel.__imp_utrace
657e0 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 _vformat.utrace_vformat.__imp_ut
65800 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 rans_clone.utrans_clone.__imp_ut
65820 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 rans_close.utrans_close.__imp_ut
65840 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 75 74 72 61 6e 73 5f 63 6f rans_countAvailableIDs.utrans_co
65860 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 untAvailableIDs.__imp_utrans_get
65880 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 5f 5f SourceSet.utrans_getSourceSet.__
658a0 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 75 74 72 61 6e 73 5f 67 imp_utrans_getUnicodeID.utrans_g
658c0 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 etUnicodeID.__imp_utrans_openIDs
658e0 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 .utrans_openIDs.__imp_utrans_ope
65900 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 5f 5f 69 6d nInverse.utrans_openInverse.__im
65920 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d p_utrans_openU.utrans_openU.__im
65940 70 5f 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 p_utrans_register.utrans_registe
65960 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 75 74 72 61 6e 73 5f r.__imp_utrans_setFilter.utrans_
65980 73 65 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 setFilter.__imp_utrans_toRules.u
659a0 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 trans_toRules.__imp_utrans_trans
659c0 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 .utrans_trans.__imp_utrans_trans
659e0 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e Incremental.utrans_transIncremen
65a00 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 tal.__imp_utrans_transIncrementa
65a20 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 lUChars.utrans_transIncrementalU
65a40 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 75 Chars.__imp_utrans_transUChars.u
65a60 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 75 trans_transUChars.__imp_utrans_u
65a80 6e 72 65 67 69 73 74 65 72 49 44 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 nregisterID.utrans_unregisterID.
65aa0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 4e __IMPORT_DESCRIPTOR_imagehlp.__N
65ac0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 5f ULL_IMPORT_DESCRIPTOR..imagehlp_
65ae0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 00 NULL_THUNK_DATA.__imp_BindImage.
65b00 42 69 6e 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 45 78 00 42 69 6e 64 BindImage.__imp_BindImageEx.Bind
65b20 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 ImageEx.__imp_CheckSumMappedFile
65b40 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 .CheckSumMappedFile.__imp_GetIma
65b60 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 geConfigInformation.GetImageConf
65b80 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e 75 73 igInformation.__imp_GetImageUnus
65ba0 65 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 edHeaderBytes.GetImageUnusedHead
65bc0 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 erBytes.__imp_ImageAddCertificat
65be0 65 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 e.ImageAddCertificate.__imp_Imag
65c00 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 45 6e 75 6d eEnumerateCertificates.ImageEnum
65c20 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 erateCertificates.__imp_ImageGet
65c40 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 CertificateData.ImageGetCertific
65c60 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 ateData.__imp_ImageGetCertificat
65c80 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 eHeader.ImageGetCertificateHeade
65ca0 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 49 6d 61 r.__imp_ImageGetDigestStream.Ima
65cc0 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 6f 61 geGetDigestStream.__imp_ImageLoa
65ce0 64 00 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 d.ImageLoad.__imp_ImageRemoveCer
65d00 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 tificate.ImageRemoveCertificate.
65d20 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f __imp_ImageUnload.ImageUnload.__
65d40 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f imp_MapAndLoad.MapAndLoad.__imp_
65d60 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 MapFileAndCheckSumA.MapFileAndCh
65d80 65 63 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d eckSumA.__imp_MapFileAndCheckSum
65da0 57 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 5f 5f 69 6d 70 5f 52 65 42 61 W.MapFileAndCheckSumW.__imp_ReBa
65dc0 73 65 49 6d 61 67 65 00 52 65 42 61 73 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 seImage.ReBaseImage.__imp_ReBase
65de0 49 6d 61 67 65 36 34 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 5f 5f 69 6d 70 5f 53 65 74 49 Image64.ReBaseImage64.__imp_SetI
65e00 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 49 6d 61 67 65 43 6f mageConfigInformation.SetImageCo
65e20 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f 75 63 68 46 69 6c 65 54 nfigInformation.__imp_TouchFileT
65e40 69 6d 65 73 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 55 6e 4d 61 70 41 imes.TouchFileTimes.__imp_UnMapA
65e60 6e 64 4c 6f 61 64 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 ndLoad.UnMapAndLoad.__imp_Update
65e80 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c DebugInfoFile.UpdateDebugInfoFil
65ea0 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 55 70 e.__imp_UpdateDebugInfoFileEx.Up
65ec0 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 dateDebugInfoFileEx.__IMPORT_DES
65ee0 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_imgutil.__NULL_IMPORT_DE
65f00 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..imgutil_NULL_THUNK_DAT
65f20 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 43 6f 6d 70 75 74 65 49 6e A.__imp_ComputeInvCMAP.ComputeIn
65f40 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e vCMAP.__imp_CreateDDrawSurfaceOn
65f60 44 49 42 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d DIB.CreateDDrawSurfaceOnDIB.__im
65f80 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 5f 5f p_CreateMIMEMap.CreateMIMEMap.__
65fa0 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d imp_DecodeImage.DecodeImage.__im
65fc0 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 5f 5f p_DecodeImageEx.DecodeImageEx.__
65fe0 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 00 44 69 74 68 65 72 54 6f 38 00 5f 5f 69 6d 70 5f 47 65 imp_DitherTo8.DitherTo8.__imp_Ge
66000 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 tMaxMIMEIDBytes.GetMaxMIMEIDByte
66020 73 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 49 64 65 6e 74 69 66 s.__imp_IdentifyMIMEType.Identif
66040 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d 00 53 6e 69 66 yMIMEType.__imp_SniffStream.Snif
66060 66 53 74 72 65 61 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 fStream.__IMPORT_DESCRIPTOR_imm3
66080 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 6d 33 2.__NULL_IMPORT_DESCRIPTOR..imm3
660a0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 2_NULL_THUNK_DATA.__imp_ImmAssoc
660c0 69 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 iateContext.ImmAssociateContext.
660e0 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 49 6d 6d 41 __imp_ImmAssociateContextEx.ImmA
66100 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 ssociateContextEx.__imp_ImmConfi
66120 67 75 72 65 49 4d 45 41 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 5f 5f 69 6d 70 5f gureIMEA.ImmConfigureIMEA.__imp_
66140 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 ImmConfigureIMEW.ImmConfigureIME
66160 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 43 72 65 61 W.__imp_ImmCreateContext.ImmCrea
66180 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 49 6d teContext.__imp_ImmCreateIMCC.Im
661a0 6d 43 72 65 61 74 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b mCreateIMCC.__imp_ImmCreateSoftK
661c0 65 79 62 6f 61 72 64 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f eyboard.ImmCreateSoftKeyboard.__
661e0 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 49 6d 6d 44 65 73 74 72 6f 79 imp_ImmDestroyContext.ImmDestroy
66200 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d Context.__imp_ImmDestroyIMCC.Imm
66220 44 65 73 74 72 6f 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 DestroyIMCC.__imp_ImmDestroySoft
66240 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 Keyboard.ImmDestroySoftKeyboard.
66260 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d __imp_ImmDisableIME.ImmDisableIM
66280 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 49 6d 6d 44 E.__imp_ImmDisableLegacyIME.ImmD
662a0 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 isableLegacyIME.__imp_ImmDisable
662c0 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 TextFrameService.ImmDisableTextF
662e0 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f rameService.__imp_ImmEnumInputCo
66300 6e 74 65 78 74 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ntext.ImmEnumInputContext.__imp_
66320 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 6d 52 65 67 69 ImmEnumRegisterWordA.ImmEnumRegi
66340 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 sterWordA.__imp_ImmEnumRegisterW
66360 6f 72 64 57 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f ordW.ImmEnumRegisterWordW.__imp_
66380 49 6d 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 ImmEscapeA.ImmEscapeA.__imp_ImmE
663a0 73 63 61 70 65 57 00 49 6d 6d 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 scapeW.ImmEscapeW.__imp_ImmGener
663c0 61 74 65 4d 65 73 73 61 67 65 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f ateMessage.ImmGenerateMessage.__
663e0 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 imp_ImmGetCandidateListA.ImmGetC
66400 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 andidateListA.__imp_ImmGetCandid
66420 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 ateListCountA.ImmGetCandidateLis
66440 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 tCountA.__imp_ImmGetCandidateLis
66460 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 tCountW.ImmGetCandidateListCount
66480 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 49 6d 6d W.__imp_ImmGetCandidateListW.Imm
664a0 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 GetCandidateListW.__imp_ImmGetCa
664c0 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e ndidateWindow.ImmGetCandidateWin
664e0 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 dow.__imp_ImmGetCompositionFontA
66500 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d .ImmGetCompositionFontA.__imp_Im
66520 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f mGetCompositionFontW.ImmGetCompo
66540 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 sitionFontW.__imp_ImmGetComposit
66560 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 ionStringA.ImmGetCompositionStri
66580 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e ngA.__imp_ImmGetCompositionStrin
665a0 67 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d gW.ImmGetCompositionStringW.__im
665c0 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 p_ImmGetCompositionWindow.ImmGet
665e0 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f CompositionWindow.__imp_ImmGetCo
66600 6e 74 65 78 74 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 ntext.ImmGetContext.__imp_ImmGet
66620 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e ConversionListA.ImmGetConversion
66640 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 ListA.__imp_ImmGetConversionList
66660 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d W.ImmGetConversionListW.__imp_Im
66680 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 43 6f 6e 76 65 mGetConversionStatus.ImmGetConve
666a0 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 rsionStatus.__imp_ImmGetDefaultI
666c0 4d 45 57 6e 64 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 5f 5f 69 6d 70 5f MEWnd.ImmGetDefaultIMEWnd.__imp_
666e0 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 ImmGetDescriptionA.ImmGetDescrip
66700 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 tionA.__imp_ImmGetDescriptionW.I
66720 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 mmGetDescriptionW.__imp_ImmGetGu
66740 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f ideLineA.ImmGetGuideLineA.__imp_
66760 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 ImmGetGuideLineW.ImmGetGuideLine
66780 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 49 6d 6d 47 65 74 48 6f 74 4b 65 W.__imp_ImmGetHotKey.ImmGetHotKe
667a0 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 y.__imp_ImmGetIMCCLockCount.ImmG
667c0 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 etIMCCLockCount.__imp_ImmGetIMCC
667e0 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 Size.ImmGetIMCCSize.__imp_ImmGet
66800 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 IMCLockCount.ImmGetIMCLockCount.
66820 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 49 6d 6d 47 65 74 49 __imp_ImmGetIMEFileNameA.ImmGetI
66840 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e MEFileNameA.__imp_ImmGetIMEFileN
66860 61 6d 65 57 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d ameW.ImmGetIMEFileNameW.__imp_Im
66880 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 mGetImeMenuItemsA.ImmGetImeMenuI
668a0 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 temsA.__imp_ImmGetImeMenuItemsW.
668c0 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 ImmGetImeMenuItemsW.__imp_ImmGet
668e0 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d OpenStatus.ImmGetOpenStatus.__im
66900 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 p_ImmGetProperty.ImmGetProperty.
66920 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 49 __imp_ImmGetRegisterWordStyleA.I
66940 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d mmGetRegisterWordStyleA.__imp_Im
66960 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 49 6d 6d 47 65 74 52 65 67 mGetRegisterWordStyleW.ImmGetReg
66980 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 53 74 61 74 isterWordStyleW.__imp_ImmGetStat
669a0 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f usWindowPos.ImmGetStatusWindowPo
669c0 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 49 6d 6d 47 65 74 56 s.__imp_ImmGetVirtualKey.ImmGetV
669e0 69 72 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 49 irtualKey.__imp_ImmInstallIMEA.I
66a00 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d mmInstallIMEA.__imp_ImmInstallIM
66a20 45 57 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 EW.ImmInstallIMEW.__imp_ImmIsIME
66a40 00 49 6d 6d 49 73 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 .ImmIsIME.__imp_ImmIsUIMessageA.
66a60 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 ImmIsUIMessageA.__imp_ImmIsUIMes
66a80 73 61 67 65 57 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 4c sageW.ImmIsUIMessageW.__imp_ImmL
66aa0 6f 63 6b 49 4d 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 ockIMC.ImmLockIMC.__imp_ImmLockI
66ac0 4d 43 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 MCC.ImmLockIMCC.__imp_ImmNotifyI
66ae0 4d 45 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 ME.ImmNotifyIME.__imp_ImmReSizeI
66b00 4d 43 43 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 MCC.ImmReSizeIMCC.__imp_ImmRegis
66b20 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f terWordA.ImmRegisterWordA.__imp_
66b40 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 ImmRegisterWordW.ImmRegisterWord
66b60 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 49 6d 6d 52 65 6c W.__imp_ImmReleaseContext.ImmRel
66b80 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 easeContext.__imp_ImmRequestMess
66ba0 61 67 65 41 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d ageA.ImmRequestMessageA.__imp_Im
66bc0 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 mRequestMessageW.ImmRequestMessa
66be0 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 geW.__imp_ImmSetCandidateWindow.
66c00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 ImmSetCandidateWindow.__imp_ImmS
66c20 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 etCompositionFontA.ImmSetComposi
66c40 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f tionFontA.__imp_ImmSetCompositio
66c60 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f nFontW.ImmSetCompositionFontW.__
66c80 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d imp_ImmSetCompositionStringA.Imm
66ca0 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 SetCompositionStringA.__imp_ImmS
66cc0 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f etCompositionStringW.ImmSetCompo
66ce0 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 sitionStringW.__imp_ImmSetCompos
66d00 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e itionWindow.ImmSetCompositionWin
66d20 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 dow.__imp_ImmSetConversionStatus
66d40 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d .ImmSetConversionStatus.__imp_Im
66d60 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d mSetHotKey.ImmSetHotKey.__imp_Im
66d80 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 mSetOpenStatus.ImmSetOpenStatus.
66da0 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 __imp_ImmSetStatusWindowPos.ImmS
66dc0 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 68 6f 77 53 etStatusWindowPos.__imp_ImmShowS
66de0 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 oftKeyboard.ImmShowSoftKeyboard.
66e00 5f 5f 69 6d 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 49 6d 6d 53 69 6d 75 6c __imp_ImmSimulateHotKey.ImmSimul
66e20 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d ateHotKey.__imp_ImmUnlockIMC.Imm
66e40 55 6e 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d UnlockIMC.__imp_ImmUnlockIMCC.Im
66e60 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 mUnlockIMCC.__imp_ImmUnregisterW
66e80 6f 72 64 41 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d ordA.ImmUnregisterWordA.__imp_Im
66ea0 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f mUnregisterWordW.ImmUnregisterWo
66ec0 72 64 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 rdW.__IMPORT_DESCRIPTOR_infocard
66ee0 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e api.__NULL_IMPORT_DESCRIPTOR..in
66f00 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f focardapi_NULL_THUNK_DATA.__imp_
66f20 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e CloseCryptoHandle.CloseCryptoHan
66f40 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 00 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f dle.__imp_Decrypt.Decrypt.__imp_
66f60 45 6e 63 72 79 70 74 00 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 6e 00 Encrypt.Encrypt.__imp_FreeToken.
66f80 46 72 65 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b FreeToken.__imp_GenerateDerivedK
66fa0 65 79 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 42 ey.GenerateDerivedKey.__imp_GetB
66fc0 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d rowserToken.GetBrowserToken.__im
66fe0 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 43 72 79 70 74 6f 54 72 p_GetCryptoTransform.GetCryptoTr
67000 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 65 64 48 61 73 68 00 47 65 74 4b 65 ansform.__imp_GetKeyedHash.GetKe
67020 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 00 47 65 74 54 6f 6b 65 6e 00 yedHash.__imp_GetToken.GetToken.
67040 5f 5f 69 6d 70 5f 48 61 73 68 43 6f 72 65 00 48 61 73 68 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 __imp_HashCore.HashCore.__imp_Ha
67060 73 68 46 69 6e 61 6c 00 48 61 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 49 6e shFinal.HashFinal.__imp_ImportIn
67080 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 formationCard.ImportInformationC
670a0 61 72 64 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 4d 61 6e 61 67 65 ard.__imp_ManageCardSpace.Manage
670c0 43 61 72 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 69 67 6e 48 61 73 68 00 53 69 67 6e 48 61 73 CardSpace.__imp_SignHash.SignHas
670e0 68 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d h.__imp_TransformBlock.Transform
67100 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 Block.__imp_TransformFinalBlock.
67120 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 TransformFinalBlock.__imp_Verify
67140 48 61 73 68 00 56 65 72 69 66 79 48 61 73 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 Hash.VerifyHash.__IMPORT_DESCRIP
67160 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 TOR_inkobjcore.__NULL_IMPORT_DES
67180 43 52 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 CRIPTOR..inkobjcore_NULL_THUNK_D
671a0 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 41 64 64 53 74 72 6f 6b 65 00 5f 5f ATA.__imp_AddStroke.AddStroke.__
671c0 69 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 41 64 64 57 6f 72 64 73 54 imp_AddWordsToWordList.AddWordsT
671e0 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 oWordList.__imp_AdviseInkChange.
67200 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 AdviseInkChange.__imp_CreateCont
67220 65 78 74 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 ext.CreateContext.__imp_CreateRe
67240 63 6f 67 6e 69 7a 65 72 00 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f cognizer.CreateRecognizer.__imp_
67260 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f DestroyContext.DestroyContext.__
67280 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 44 65 73 74 72 6f 79 52 65 63 imp_DestroyRecognizer.DestroyRec
672a0 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 44 65 ognizer.__imp_DestroyWordList.De
672c0 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e 70 75 74 00 stroyWordList.__imp_EndInkInput.
672e0 45 6e 64 49 6e 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a EndInkInput.__imp_GetAllRecogniz
67300 65 72 73 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 42 ers.GetAllRecognizers.__imp_GetB
67320 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 estResultString.GetBestResultStr
67340 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 47 65 74 4c 61 74 74 69 ing.__imp_GetLatticePtr.GetLatti
67360 63 65 50 74 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 cePtr.__imp_GetLeftSeparator.Get
67380 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 41 74 74 72 69 LeftSeparator.__imp_GetRecoAttri
673a0 62 75 74 65 73 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 butes.GetRecoAttributes.__imp_Ge
673c0 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 47 65 74 52 65 73 75 6c 74 50 72 6f tResultPropertyList.GetResultPro
673e0 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f pertyList.__imp_GetRightSeparato
67400 72 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 r.GetRightSeparator.__imp_GetUni
67420 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d codeRanges.GetUnicodeRanges.__im
67440 70 5f 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 49 73 53 74 72 69 6e 67 53 75 70 70 p_IsStringSupported.IsStringSupp
67460 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 orted.__imp_LoadCachedAttributes
67480 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 61 6b 65 .LoadCachedAttributes.__imp_Make
674a0 57 6f 72 64 4c 69 73 74 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 WordList.MakeWordList.__imp_Proc
674c0 65 73 73 00 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 ess.Process.__imp_SetEnabledUnic
674e0 6f 64 65 52 61 6e 67 65 73 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 odeRanges.SetEnabledUnicodeRange
67500 73 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 00 53 65 74 46 61 63 74 6f 69 64 00 5f 5f s.__imp_SetFactoid.SetFactoid.__
67520 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 47 imp_SetFlags.SetFlags.__imp_SetG
67540 75 69 64 65 00 53 65 74 47 75 69 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6e 74 65 uide.SetGuide.__imp_SetTextConte
67560 78 74 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 64 4c xt.SetTextContext.__imp_SetWordL
67580 69 73 74 00 53 65 74 57 6f 72 64 4c 69 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ist.SetWordList.__IMPORT_DESCRIP
675a0 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_iphlpapi.__NULL_IMPORT_DESCR
675c0 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..iphlpapi_NULL_THUNK_DATA.
675e0 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 73 73 00 41 64 64 49 50 41 64 64 72 65 73 73 00 __imp_AddIPAddress.AddIPAddress.
67600 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 43 61 6e 63 65 __imp_CancelIPChangeNotify.Cance
67620 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 4d 69 62 43 lIPChangeNotify.__imp_CancelMibC
67640 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 hangeNotify2.CancelMibChangeNoti
67660 66 79 32 00 5f 5f 69 6d 70 5f 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 fy2.__imp_CaptureInterfaceHardwa
67680 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 reCrossTimestamp.CaptureInterfac
676a0 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 6f eHardwareCrossTimestamp.__imp_Co
676c0 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 43 6f 6e 76 65 72 74 nvertCompartmentGuidToId.Convert
676e0 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 CompartmentGuidToId.__imp_Conver
67700 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 tCompartmentIdToGuid.ConvertComp
67720 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 artmentIdToGuid.__imp_ConvertInt
67740 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 erfaceAliasToLuid.ConvertInterfa
67760 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 ceAliasToLuid.__imp_ConvertInter
67780 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 faceGuidToLuid.ConvertInterfaceG
677a0 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 uidToLuid.__imp_ConvertInterface
677c0 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 IndexToLuid.ConvertInterfaceInde
677e0 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 xToLuid.__imp_ConvertInterfaceLu
67800 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f idToAlias.ConvertInterfaceLuidTo
67820 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 Alias.__imp_ConvertInterfaceLuid
67840 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 ToGuid.ConvertInterfaceLuidToGui
67860 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e d.__imp_ConvertInterfaceLuidToIn
67880 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 dex.ConvertInterfaceLuidToIndex.
678a0 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 __imp_ConvertInterfaceLuidToName
678c0 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 5f 5f A.ConvertInterfaceLuidToNameA.__
678e0 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 imp_ConvertInterfaceLuidToNameW.
67900 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d ConvertInterfaceLuidToNameW.__im
67920 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 43 6f p_ConvertInterfaceNameToLuidA.Co
67940 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 5f 5f 69 6d 70 5f nvertInterfaceNameToLuidA.__imp_
67960 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 43 6f 6e 76 ConvertInterfaceNameToLuidW.Conv
67980 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 5f 5f 69 6d 70 5f 43 6f ertInterfaceNameToLuidW.__imp_Co
679a0 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 43 6f 6e 76 65 72 74 49 70 76 nvertIpv4MaskToLength.ConvertIpv
679c0 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 4c 65 6e 67 74 4MaskToLength.__imp_ConvertLengt
679e0 68 54 6f 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d hToIpv4Mask.ConvertLengthToIpv4M
67a00 61 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 ask.__imp_CreateAnycastIpAddress
67a20 45 6e 74 72 79 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 Entry.CreateAnycastIpAddressEntr
67a40 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 43 72 65 y.__imp_CreateIpForwardEntry.Cre
67a60 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 ateIpForwardEntry.__imp_CreateIp
67a80 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 ForwardEntry2.CreateIpForwardEnt
67aa0 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 43 72 65 61 74 ry2.__imp_CreateIpNetEntry.Creat
67ac0 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 eIpNetEntry.__imp_CreateIpNetEnt
67ae0 72 79 32 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 ry2.CreateIpNetEntry2.__imp_Crea
67b00 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 tePersistentTcpPortReservation.C
67b20 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f reatePersistentTcpPortReservatio
67b40 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 n.__imp_CreatePersistentUdpPortR
67b60 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f eservation.CreatePersistentUdpPo
67b80 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 41 rtReservation.__imp_CreateProxyA
67ba0 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d rpEntry.CreateProxyArpEntry.__im
67bc0 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 43 72 65 61 74 p_CreateSortedAddressPairs.Creat
67be0 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eSortedAddressPairs.__imp_Create
67c00 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 55 6e 69 63 UnicastIpAddressEntry.CreateUnic
67c20 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6e astIpAddressEntry.__imp_DeleteAn
67c40 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 41 6e 79 63 61 73 ycastIpAddressEntry.DeleteAnycas
67c60 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 50 41 64 tIpAddressEntry.__imp_DeleteIPAd
67c80 64 72 65 73 73 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 dress.DeleteIPAddress.__imp_Dele
67ca0 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 teIpForwardEntry.DeleteIpForward
67cc0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 Entry.__imp_DeleteIpForwardEntry
67ce0 32 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 2.DeleteIpForwardEntry2.__imp_De
67d00 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 leteIpNetEntry.DeleteIpNetEntry.
67d20 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 __imp_DeleteIpNetEntry2.DeleteIp
67d40 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 NetEntry2.__imp_DeletePersistent
67d60 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 TcpPortReservation.DeletePersist
67d80 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 entTcpPortReservation.__imp_Dele
67da0 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 tePersistentUdpPortReservation.D
67dc0 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f eletePersistentUdpPortReservatio
67de0 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 44 65 6c 65 n.__imp_DeleteProxyArpEntry.Dele
67e00 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6e 69 63 teProxyArpEntry.__imp_DeleteUnic
67e20 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 astIpAddressEntry.DeleteUnicastI
67e40 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 61 pAddressEntry.__imp_DisableMedia
67e60 53 65 6e 73 65 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 45 6e Sense.DisableMediaSense.__imp_En
67e80 61 62 6c 65 52 6f 75 74 65 72 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 46 6c ableRouter.EnableRouter.__imp_Fl
67ea0 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f ushIpNetTable.FlushIpNetTable.__
67ec0 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 46 6c 75 73 68 49 70 4e 65 74 54 imp_FlushIpNetTable2.FlushIpNetT
67ee0 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 46 6c 75 able2.__imp_FlushIpPathTable.Flu
67f00 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 74 74 69 shIpPathTable.__imp_FreeDnsSetti
67f20 6e 67 73 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e ngs.FreeDnsSettings.__imp_FreeIn
67f40 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 terfaceDnsSettings.FreeInterface
67f60 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 69 62 54 61 62 6c 65 00 46 DnsSettings.__imp_FreeMibTable.F
67f80 72 65 65 4d 69 62 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 reeMibTable.__imp_GetAdapterInde
67fa0 78 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 x.GetAdapterIndex.__imp_GetAdapt
67fc0 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f erOrderMap.GetAdapterOrderMap.__
67fe0 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 47 65 74 41 64 61 70 imp_GetAdaptersAddresses.GetAdap
68000 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 49 tersAddresses.__imp_GetAdaptersI
68020 6e 66 6f 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 nfo.GetAdaptersInfo.__imp_GetAny
68040 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 castIpAddressEntry.GetAnycastIpA
68060 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 ddressEntry.__imp_GetAnycastIpAd
68080 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 dressTable.GetAnycastIpAddressTa
680a0 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 42 65 ble.__imp_GetBestInterface.GetBe
680c0 73 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 stInterface.__imp_GetBestInterfa
680e0 63 65 45 78 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 ceEx.GetBestInterfaceEx.__imp_Ge
68100 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 47 65 tBestRoute.GetBestRoute.__imp_Ge
68120 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f tBestRoute2.GetBestRoute2.__imp_
68140 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 GetCurrentThreadCompartmentId.Ge
68160 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d tCurrentThreadCompartmentId.__im
68180 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f p_GetCurrentThreadCompartmentSco
681a0 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 pe.GetCurrentThreadCompartmentSc
681c0 6f 70 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 ope.__imp_GetDefaultCompartmentI
681e0 64 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f d.GetDefaultCompartmentId.__imp_
68200 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f GetDnsSettings.GetDnsSettings.__
68220 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e imp_GetExtendedTcpTable.GetExten
68240 64 65 64 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 dedTcpTable.__imp_GetExtendedUdp
68260 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f Table.GetExtendedUdpTable.__imp_
68280 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 GetFriendlyIfIndex.GetFriendlyIf
682a0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 47 65 Index.__imp_GetIcmpStatistics.Ge
682c0 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 tIcmpStatistics.__imp_GetIcmpSta
682e0 74 69 73 74 69 63 73 45 78 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f tisticsEx.GetIcmpStatisticsEx.__
68300 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f imp_GetIfEntry.GetIfEntry.__imp_
68320 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 GetIfEntry2.GetIfEntry2.__imp_Ge
68340 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 5f 5f 69 6d 70 5f tIfEntry2Ex.GetIfEntry2Ex.__imp_
68360 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 GetIfStackTable.GetIfStackTable.
68380 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 00 47 65 74 49 66 54 61 62 6c 65 00 5f 5f 69 6d __imp_GetIfTable.GetIfTable.__im
683a0 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f p_GetIfTable2.GetIfTable2.__imp_
683c0 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d GetIfTable2Ex.GetIfTable2Ex.__im
683e0 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 p_GetInterfaceActiveTimestampCap
68400 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 abilities.GetInterfaceActiveTime
68420 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 stampCapabilities.__imp_GetInter
68440 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 faceDnsSettings.GetInterfaceDnsS
68460 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 47 ettings.__imp_GetInterfaceInfo.G
68480 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 etInterfaceInfo.__imp_GetInterfa
684a0 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 ceSupportedTimestampCapabilities
684c0 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 .GetInterfaceSupportedTimestampC
684e0 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 apabilities.__imp_GetInvertedIfS
68500 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c tackTable.GetInvertedIfStackTabl
68520 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 47 65 74 49 70 41 64 64 72 e.__imp_GetIpAddrTable.GetIpAddr
68540 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 47 65 74 Table.__imp_GetIpErrorString.Get
68560 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 IpErrorString.__imp_GetIpForward
68580 45 6e 74 72 79 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f Entry2.GetIpForwardEntry2.__imp_
685a0 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 GetIpForwardTable.GetIpForwardTa
685c0 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 47 65 74 ble.__imp_GetIpForwardTable2.Get
685e0 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 IpForwardTable2.__imp_GetIpInter
68600 66 61 63 65 45 6e 74 72 79 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f faceEntry.GetIpInterfaceEntry.__
68620 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 47 65 74 49 70 49 6e 74 imp_GetIpInterfaceTable.GetIpInt
68640 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 erfaceTable.__imp_GetIpNetEntry2
68660 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 .GetIpNetEntry2.__imp_GetIpNetTa
68680 62 6c 65 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 ble.GetIpNetTable.__imp_GetIpNet
686a0 54 61 62 6c 65 32 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 Table2.GetIpNetTable2.__imp_GetI
686c0 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d pNetworkConnectionBandwidthEstim
686e0 61 74 65 73 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 ates.GetIpNetworkConnectionBandw
68700 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 idthEstimates.__imp_GetIpPathEnt
68720 72 79 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 ry.GetIpPathEntry.__imp_GetIpPat
68740 68 54 61 62 6c 65 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 hTable.GetIpPathTable.__imp_GetI
68760 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d pStatistics.GetIpStatistics.__im
68780 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 70 53 74 61 74 69 73 74 p_GetIpStatisticsEx.GetIpStatist
687a0 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 icsEx.__imp_GetJobCompartmentId.
687c0 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c GetJobCompartmentId.__imp_GetMul
687e0 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 4d 75 6c 74 69 63 61 73 ticastIpAddressEntry.GetMulticas
68800 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 tIpAddressEntry.__imp_GetMultica
68820 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 stIpAddressTable.GetMulticastIpA
68840 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e ddressTable.__imp_GetNetworkConn
68860 65 63 74 69 76 69 74 79 48 69 6e 74 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 ectivityHint.GetNetworkConnectiv
68880 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 ityHint.__imp_GetNetworkConnecti
688a0 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 47 65 74 4e 65 74 77 6f 72 6b 43 vityHintForInterface.GetNetworkC
688c0 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d onnectivityHintForInterface.__im
688e0 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f p_GetNetworkInformation.GetNetwo
68900 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 rkInformation.__imp_GetNetworkPa
68920 72 61 6d 73 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 47 65 74 4e rams.GetNetworkParams.__imp_GetN
68940 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 umberOfInterfaces.GetNumberOfInt
68960 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d erfaces.__imp_GetOwnerModuleFrom
68980 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 PidAndInfo.GetOwnerModuleFromPid
689a0 41 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d AndInfo.__imp_GetOwnerModuleFrom
689c0 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 Tcp6Entry.GetOwnerModuleFromTcp6
689e0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 Entry.__imp_GetOwnerModuleFromTc
68a00 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 pEntry.GetOwnerModuleFromTcpEntr
68a20 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e y.__imp_GetOwnerModuleFromUdp6En
68a40 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 try.GetOwnerModuleFromUdp6Entry.
68a60 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 __imp_GetOwnerModuleFromUdpEntry
68a80 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 5f 5f 69 6d .GetOwnerModuleFromUdpEntry.__im
68aa0 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 50 65 72 41 64 61 70 74 65 p_GetPerAdapterInfo.GetPerAdapte
68ac0 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e rInfo.__imp_GetPerTcp6Connection
68ae0 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 EStats.GetPerTcp6ConnectionEStat
68b00 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 s.__imp_GetPerTcpConnectionEStat
68b20 73 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d s.GetPerTcpConnectionEStats.__im
68b40 70 5f 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 47 65 74 52 54 54 41 6e 64 48 6f 70 p_GetRTTAndHopCount.GetRTTAndHop
68b60 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e Count.__imp_GetSessionCompartmen
68b80 74 49 64 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d tId.GetSessionCompartmentId.__im
68ba0 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 5f 5f 69 6d p_GetTcp6Table.GetTcp6Table.__im
68bc0 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f p_GetTcp6Table2.GetTcp6Table2.__
68be0 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 54 63 70 53 74 61 74 69 imp_GetTcpStatistics.GetTcpStati
68c00 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 stics.__imp_GetTcpStatisticsEx.G
68c20 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 etTcpStatisticsEx.__imp_GetTcpSt
68c40 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 atisticsEx2.GetTcpStatisticsEx2.
68c60 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 00 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f __imp_GetTcpTable.GetTcpTable.__
68c80 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 32 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 5f 5f imp_GetTcpTable2.GetTcpTable2.__
68ca0 69 6d 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 imp_GetTeredoPort.GetTeredoPort.
68cc0 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 6c 65 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 __imp_GetUdp6Table.GetUdp6Table.
68ce0 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 55 64 70 53 74 61 __imp_GetUdpStatistics.GetUdpSta
68d00 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 tistics.__imp_GetUdpStatisticsEx
68d20 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 .GetUdpStatisticsEx.__imp_GetUdp
68d40 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 StatisticsEx2.GetUdpStatisticsEx
68d60 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c 65 00 47 65 74 55 64 70 54 61 62 6c 65 00 2.__imp_GetUdpTable.GetUdpTable.
68d80 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e __imp_GetUniDirectionalAdapterIn
68da0 66 6f 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 fo.GetUniDirectionalAdapterInfo.
68dc0 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 __imp_GetUnicastIpAddressEntry.G
68de0 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 etUnicastIpAddressEntry.__imp_Ge
68e00 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 55 6e 69 63 61 73 tUnicastIpAddressTable.GetUnicas
68e20 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 43 72 65 61 74 tIpAddressTable.__imp_Icmp6Creat
68e40 65 46 69 6c 65 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 eFile.Icmp6CreateFile.__imp_Icmp
68e60 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 6ParseReplies.Icmp6ParseReplies.
68e80 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 36 53 65 6e 64 45 63 __imp_Icmp6SendEcho2.Icmp6SendEc
68ea0 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 63 6d 70 43 6c ho2.__imp_IcmpCloseHandle.IcmpCl
68ec0 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 oseHandle.__imp_IcmpCreateFile.I
68ee0 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 cmpCreateFile.__imp_IcmpParseRep
68f00 6c 69 65 73 00 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 lies.IcmpParseReplies.__imp_Icmp
68f20 53 65 6e 64 45 63 68 6f 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 SendEcho.IcmpSendEcho.__imp_Icmp
68f40 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 SendEcho2.IcmpSendEcho2.__imp_Ic
68f60 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f mpSendEcho2Ex.IcmpSendEcho2Ex.__
68f80 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 49 6e 69 imp_InitializeIpForwardEntry.Ini
68fa0 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 tializeIpForwardEntry.__imp_Init
68fc0 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a ializeIpInterfaceEntry.Initializ
68fe0 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 eIpInterfaceEntry.__imp_Initiali
69000 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 zeUnicastIpAddressEntry.Initiali
69020 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 70 zeUnicastIpAddressEntry.__imp_Ip
69040 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 ReleaseAddress.IpReleaseAddress.
69060 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 49 70 52 65 6e 65 77 41 64 64 72 __imp_IpRenewAddress.IpRenewAddr
69080 65 73 73 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 ess.__imp_LookupPersistentTcpPor
690a0 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 tReservation.LookupPersistentTcp
690c0 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 PortReservation.__imp_LookupPers
690e0 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 istentUdpPortReservation.LookupP
69100 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d ersistentUdpPortReservation.__im
69120 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f p_NhpAllocateAndGetInterfaceInfo
69140 46 72 6f 6d 53 74 61 63 6b 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 FromStack.NhpAllocateAndGetInter
69160 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 41 64 faceInfoFromStack.__imp_NotifyAd
69180 64 72 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f drChange.NotifyAddrChange.__imp_
691a0 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 49 70 NotifyIpInterfaceChange.NotifyIp
691c0 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 InterfaceChange.__imp_NotifyNetw
691e0 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 orkConnectivityHintChange.Notify
69200 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f NetworkConnectivityHintChange.__
69220 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 52 6f 75 74 imp_NotifyRouteChange.NotifyRout
69240 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 eChange.__imp_NotifyRouteChange2
69260 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 .NotifyRouteChange2.__imp_Notify
69280 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 StableUnicastIpAddressTable.Noti
692a0 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f fyStableUnicastIpAddressTable.__
692c0 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 imp_NotifyTeredoPortChange.Notif
692e0 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e yTeredoPortChange.__imp_NotifyUn
69300 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 icastIpAddressChange.NotifyUnica
69320 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 46 69 6c stIpAddressChange.__imp_PfAddFil
69340 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e tersToInterface.PfAddFiltersToIn
69360 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 terface.__imp_PfAddGlobalFilterT
69380 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e oInterface.PfAddGlobalFilterToIn
693a0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 terface.__imp_PfBindInterfaceToI
693c0 50 41 64 64 72 65 73 73 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 PAddress.PfBindInterfaceToIPAddr
693e0 65 73 73 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 ess.__imp_PfBindInterfaceToIndex
69400 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 66 .PfBindInterfaceToIndex.__imp_Pf
69420 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 CreateInterface.PfCreateInterfac
69440 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 44 65 6c 65 e.__imp_PfDeleteInterface.PfDele
69460 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 teInterface.__imp_PfDeleteLog.Pf
69480 44 65 6c 65 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 DeleteLog.__imp_PfGetInterfaceSt
694a0 61 74 69 73 74 69 63 73 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 atistics.PfGetInterfaceStatistic
694c0 73 00 5f 5f 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 50 66 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d s.__imp_PfMakeLog.PfMakeLog.__im
694e0 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 p_PfRebindFilters.PfRebindFilter
69500 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 50 66 s.__imp_PfRemoveFilterHandles.Pf
69520 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f RemoveFilterHandles.__imp_PfRemo
69540 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 46 veFiltersFromInterface.PfRemoveF
69560 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f iltersFromInterface.__imp_PfRemo
69580 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 veGlobalFilterFromInterface.PfRe
695a0 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f moveGlobalFilterFromInterface.__
695c0 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 imp_PfSetLogBuffer.PfSetLogBuffe
695e0 72 00 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 00 50 66 54 65 73 74 50 61 63 6b 65 r.__imp_PfTestPacket.PfTestPacke
69600 74 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 50 66 55 6e 42 69 t.__imp_PfUnBindInterface.PfUnBi
69620 6e 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 ndInterface.__imp_RegisterInterf
69640 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 52 65 67 69 73 74 65 aceTimestampConfigChange.Registe
69660 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 rInterfaceTimestampConfigChange.
69680 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 52 65 73 6f 6c 76 65 __imp_ResolveIpNetEntry2.Resolve
696a0 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f IpNetEntry2.__imp_ResolveNeighbo
696c0 72 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d r.ResolveNeighbor.__imp_RestoreM
696e0 65 64 69 61 53 65 6e 73 65 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d ediaSense.RestoreMediaSense.__im
69700 70 5f 53 65 6e 64 41 52 50 00 53 65 6e 64 41 52 50 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 p_SendARP.SendARP.__imp_SetCurre
69720 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 43 75 72 72 65 6e 74 ntThreadCompartmentId.SetCurrent
69740 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 ThreadCompartmentId.__imp_SetCur
69760 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 53 65 74 43 75 rentThreadCompartmentScope.SetCu
69780 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d rrentThreadCompartmentScope.__im
697a0 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 p_SetDnsSettings.SetDnsSettings.
697c0 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e 74 72 79 00 53 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d __imp_SetIfEntry.SetIfEntry.__im
697e0 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 49 6e 74 p_SetInterfaceDnsSettings.SetInt
69800 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 erfaceDnsSettings.__imp_SetIpFor
69820 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d wardEntry.SetIpForwardEntry.__im
69840 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 53 65 74 49 70 46 6f 72 77 61 72 p_SetIpForwardEntry2.SetIpForwar
69860 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 dEntry2.__imp_SetIpInterfaceEntr
69880 79 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 y.SetIpInterfaceEntry.__imp_SetI
698a0 70 4e 65 74 45 6e 74 72 79 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 pNetEntry.SetIpNetEntry.__imp_Se
698c0 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d tIpNetEntry2.SetIpNetEntry2.__im
698e0 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 p_SetIpStatistics.SetIpStatistic
69900 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 53 65 74 49 70 53 s.__imp_SetIpStatisticsEx.SetIpS
69920 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 49 70 54 54 4c 00 53 65 74 49 70 tatisticsEx.__imp_SetIpTTL.SetIp
69940 54 54 4c 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 TTL.__imp_SetJobCompartmentId.Se
69960 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 77 6f tJobCompartmentId.__imp_SetNetwo
69980 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 rkInformation.SetNetworkInformat
699a0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 ion.__imp_SetPerTcp6ConnectionES
699c0 74 61 74 73 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 tats.SetPerTcp6ConnectionEStats.
699e0 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 __imp_SetPerTcpConnectionEStats.
69a00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f SetPerTcpConnectionEStats.__imp_
69a20 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 53 65 73 73 69 SetSessionCompartmentId.SetSessi
69a40 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 54 63 70 45 6e 74 72 onCompartmentId.__imp_SetTcpEntr
69a60 79 00 53 65 74 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 69 63 61 73 74 49 70 y.SetTcpEntry.__imp_SetUnicastIp
69a80 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 AddressEntry.SetUnicastIpAddress
69aa0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 55 6e 65 6e 61 Entry.__imp_UnenableRouter.Unena
69ac0 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 bleRouter.__imp_UnregisterInterf
69ae0 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 55 6e 72 65 67 69 73 aceTimestampConfigChange.Unregis
69b00 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 terInterfaceTimestampConfigChang
69b20 65 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 66 5f 69 6e 64 65 78 74 e.__imp_if_indextoname.if_indext
69b40 6f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 66 5f 6e 61 oname.__imp_if_nametoindex.if_na
69b60 6d 65 74 6f 69 6e 64 65 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 metoindex.__IMPORT_DESCRIPTOR_is
69b80 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 csidsc.__NULL_IMPORT_DESCRIPTOR.
69ba0 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .iscsidsc_NULL_THUNK_DATA.__imp_
69bc0 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f AddISNSServerA.AddISNSServerA.__
69be0 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 imp_AddISNSServerW.AddISNSServer
69c00 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 49 W.__imp_AddIScsiConnectionA.AddI
69c20 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f ScsiConnectionA.__imp_AddIScsiCo
69c40 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f nnectionW.AddIScsiConnectionW.__
69c60 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 41 64 imp_AddIScsiSendTargetPortalA.Ad
69c80 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 dIScsiSendTargetPortalA.__imp_Ad
69ca0 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 41 64 64 49 53 63 73 69 dIScsiSendTargetPortalW.AddIScsi
69cc0 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 SendTargetPortalW.__imp_AddIScsi
69ce0 53 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 StaticTargetA.AddIScsiStaticTarg
69d00 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 etA.__imp_AddIScsiStaticTargetW.
69d20 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 41 64 64 50 AddIScsiStaticTargetW.__imp_AddP
69d40 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 41 64 64 50 65 72 73 69 73 74 ersistentIScsiDeviceA.AddPersist
69d60 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 entIScsiDeviceA.__imp_AddPersist
69d80 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 entIScsiDeviceW.AddPersistentISc
69da0 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 siDeviceW.__imp_AddRadiusServerA
69dc0 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 .AddRadiusServerA.__imp_AddRadiu
69de0 73 53 65 72 76 65 72 57 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f sServerW.AddRadiusServerW.__imp_
69e00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 43 6c 65 61 ClearPersistentIScsiDevices.Clea
69e20 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 rPersistentIScsiDevices.__imp_Ge
69e40 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 47 65 74 44 65 76 69 tDevicesForIScsiSessionA.GetDevi
69e60 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 cesForIScsiSessionA.__imp_GetDev
69e80 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 47 65 74 44 65 76 69 63 65 73 46 icesForIScsiSessionW.GetDevicesF
69ea0 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b orIScsiSessionW.__imp_GetIScsiIK
69ec0 45 49 6e 66 6f 41 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 EInfoA.GetIScsiIKEInfoA.__imp_Ge
69ee0 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 tIScsiIKEInfoW.GetIScsiIKEInfoW.
69f00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 __imp_GetIScsiInitiatorNodeNameA
69f20 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d .GetIScsiInitiatorNodeNameA.__im
69f40 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 47 65 74 p_GetIScsiInitiatorNodeNameW.Get
69f60 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 IScsiInitiatorNodeNameW.__imp_Ge
69f80 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 53 63 73 69 53 65 73 73 69 tIScsiSessionListA.GetIScsiSessi
69fa0 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 onListA.__imp_GetIScsiSessionLis
69fc0 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f tEx.GetIScsiSessionListEx.__imp_
69fe0 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 47 65 74 49 53 63 73 69 53 65 73 GetIScsiSessionListW.GetIScsiSes
6a000 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e sionListW.__imp_GetIScsiTargetIn
6a020 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 formationA.GetIScsiTargetInforma
6a040 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d tionA.__imp_GetIScsiTargetInform
6a060 61 74 69 6f 6e 57 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ationW.GetIScsiTargetInformation
6a080 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 W.__imp_GetIScsiVersionInformati
6a0a0 6f 6e 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f on.GetIScsiVersionInformation.__
6a0c0 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 4c 6f 67 69 6e 49 53 63 73 69 imp_LoginIScsiTargetA.LoginIScsi
6a0e0 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 TargetA.__imp_LoginIScsiTargetW.
6a100 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 75 74 49 53 LoginIScsiTargetW.__imp_LogoutIS
6a120 63 73 69 54 61 72 67 65 74 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 5f 5f 69 6d csiTarget.LogoutIScsiTarget.__im
6a140 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 66 72 65 73 68 49 53 4e 53 p_RefreshISNSServerA.RefreshISNS
6a160 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 ServerA.__imp_RefreshISNSServerW
6a180 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 .RefreshISNSServerW.__imp_Refres
6a1a0 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 66 72 65 73 68 49 hIScsiSendTargetPortalA.RefreshI
6a1c0 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 66 72 ScsiSendTargetPortalA.__imp_Refr
6a1e0 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 65 73 eshIScsiSendTargetPortalW.Refres
6a200 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 hIScsiSendTargetPortalW.__imp_Re
6a220 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 moveISNSServerA.RemoveISNSServer
6a240 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 A.__imp_RemoveISNSServerW.Remove
6a260 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e ISNSServerW.__imp_RemoveIScsiCon
6a280 6e 65 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f nection.RemoveIScsiConnection.__
6a2a0 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 imp_RemoveIScsiPersistentTargetA
6a2c0 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 5f 5f .RemoveIScsiPersistentTargetA.__
6a2e0 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 imp_RemoveIScsiPersistentTargetW
6a300 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 5f 5f .RemoveIScsiPersistentTargetW.__
6a320 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 imp_RemoveIScsiSendTargetPortalA
6a340 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f .RemoveIScsiSendTargetPortalA.__
6a360 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 imp_RemoveIScsiSendTargetPortalW
6a380 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f .RemoveIScsiSendTargetPortalW.__
6a3a0 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 52 65 6d imp_RemoveIScsiStaticTargetA.Rem
6a3c0 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f oveIScsiStaticTargetA.__imp_Remo
6a3e0 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 veIScsiStaticTargetW.RemoveIScsi
6a400 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 69 73 StaticTargetW.__imp_RemovePersis
6a420 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e tentIScsiDeviceA.RemovePersisten
6a440 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 69 73 tIScsiDeviceA.__imp_RemovePersis
6a460 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e tentIScsiDeviceW.RemovePersisten
6a480 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 tIScsiDeviceW.__imp_RemoveRadius
6a4a0 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d ServerA.RemoveRadiusServerA.__im
6a4c0 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 52 61 64 69 p_RemoveRadiusServerW.RemoveRadi
6a4e0 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 usServerW.__imp_ReportActiveIScs
6a500 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 iTargetMappingsA.ReportActiveISc
6a520 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 siTargetMappingsA.__imp_ReportAc
6a540 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 52 65 70 6f 72 74 41 tiveIScsiTargetMappingsW.ReportA
6a560 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f ctiveIScsiTargetMappingsW.__imp_
6a580 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 4e 53 ReportISNSServerListA.ReportISNS
6a5a0 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 ServerListA.__imp_ReportISNSServ
6a5c0 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f erListW.ReportISNSServerListW.__
6a5e0 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 52 65 imp_ReportIScsiInitiatorListA.Re
6a600 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 portIScsiInitiatorListA.__imp_Re
6a620 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 portIScsiInitiatorListW.ReportIS
6a640 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 csiInitiatorListW.__imp_ReportIS
6a660 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 csiPersistentLoginsA.ReportIScsi
6a680 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 PersistentLoginsA.__imp_ReportIS
6a6a0 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 csiPersistentLoginsW.ReportIScsi
6a6c0 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 PersistentLoginsW.__imp_ReportIS
6a6e0 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 csiSendTargetPortalsA.ReportIScs
6a700 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 iSendTargetPortalsA.__imp_Report
6a720 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 52 65 70 6f 72 74 IScsiSendTargetPortalsExA.Report
6a740 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f IScsiSendTargetPortalsExA.__imp_
6a760 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 ReportIScsiSendTargetPortalsExW.
6a780 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 ReportIScsiSendTargetPortalsExW.
6a7a0 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 __imp_ReportIScsiSendTargetPorta
6a7c0 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 lsW.ReportIScsiSendTargetPortals
6a7e0 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 W.__imp_ReportIScsiTargetPortals
6a800 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d A.ReportIScsiTargetPortalsA.__im
6a820 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f p_ReportIScsiTargetPortalsW.Repo
6a840 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f rtIScsiTargetPortalsW.__imp_Repo
6a860 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 rtIScsiTargetsA.ReportIScsiTarge
6a880 74 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 tsA.__imp_ReportIScsiTargetsW.Re
6a8a0 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 50 65 portIScsiTargetsW.__imp_ReportPe
6a8c0 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 52 65 70 6f 72 74 50 65 72 73 rsistentIScsiDevicesA.ReportPers
6a8e0 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 istentIScsiDevicesA.__imp_Report
6a900 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 52 65 70 6f 72 74 50 65 PersistentIScsiDevicesW.ReportPe
6a920 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f rsistentIScsiDevicesW.__imp_Repo
6a940 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 52 61 64 69 75 73 rtRadiusServerListA.ReportRadius
6a960 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 ServerListA.__imp_ReportRadiusSe
6a980 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 rverListW.ReportRadiusServerList
6a9a0 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 53 65 6e 64 53 63 73 69 W.__imp_SendScsiInquiry.SendScsi
6a9c0 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 Inquiry.__imp_SendScsiReadCapaci
6a9e0 74 79 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 5f 5f 69 6d 70 5f 53 65 ty.SendScsiReadCapacity.__imp_Se
6aa00 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c ndScsiReportLuns.SendScsiReportL
6aa20 75 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 uns.__imp_SetIScsiGroupPreshared
6aa40 4b 65 79 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 5f 5f Key.SetIScsiGroupPresharedKey.__
6aa60 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 53 65 74 49 53 63 73 69 49 4b 45 imp_SetIScsiIKEInfoA.SetIScsiIKE
6aa80 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 65 74 InfoA.__imp_SetIScsiIKEInfoW.Set
6aaa0 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 IScsiIKEInfoW.__imp_SetIScsiInit
6aac0 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 6e iatorCHAPSharedSecret.SetIScsiIn
6aae0 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 itiatorCHAPSharedSecret.__imp_Se
6ab00 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 53 63 73 tIScsiInitiatorNodeNameA.SetIScs
6ab20 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 iInitiatorNodeNameA.__imp_SetISc
6ab40 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 74 49 53 63 73 69 49 6e 69 siInitiatorNodeNameW.SetIScsiIni
6ab60 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e tiatorNodeNameW.__imp_SetIScsiIn
6ab80 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 itiatorRADIUSSharedSecret.SetISc
6aba0 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f siInitiatorRADIUSSharedSecret.__
6abc0 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 imp_SetIScsiTunnelModeOuterAddre
6abe0 73 73 41 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 ssA.SetIScsiTunnelModeOuterAddre
6ac00 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 ssA.__imp_SetIScsiTunnelModeOute
6ac20 72 41 64 64 72 65 73 73 57 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 rAddressW.SetIScsiTunnelModeOute
6ac40 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 rAddressW.__imp_SetupPersistentI
6ac60 53 63 73 69 44 65 76 69 63 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 ScsiDevices.SetupPersistentIScsi
6ac80 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 Devices.__imp_SetupPersistentISc
6aca0 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f siVolumes.SetupPersistentIScsiVo
6acc0 6c 75 6d 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 lumes.__IMPORT_DESCRIPTOR_isolat
6ace0 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c edwindowsenvironmentutils.__NULL
6ad00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 _IMPORT_DESCRIPTOR..isolatedwind
6ad20 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 owsenvironmentutils_NULL_THUNK_D
6ad40 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e ATA.__imp_IsProcessInIsolatedWin
6ad60 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 dowsEnvironment.IsProcessInIsola
6ad80 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 tedWindowsEnvironment.__IMPORT_D
6ada0 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_kernel32.__NULL_IMPORT
6adc0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..kernel32_NULL_THUNK
6ade0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 _DATA.__imp_AcquireSRWLockExclus
6ae00 69 76 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d ive.AcquireSRWLockExclusive.__im
6ae20 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 41 63 71 75 69 72 65 53 52 p_AcquireSRWLockShared.AcquireSR
6ae40 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 WLockShared.__imp_ActivateActCtx
6ae60 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 50 61 .ActivateActCtx.__imp_ActivatePa
6ae80 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 63 74 69 76 ckageVirtualizationContext.Activ
6aea0 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 atePackageVirtualizationContext.
6aec0 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 __imp_AddAtomA.AddAtomA.__imp_Ad
6aee0 64 41 74 6f 6d 57 00 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 dAtomW.AddAtomW.__imp_AddConsole
6af00 41 6c 69 61 73 41 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 41 64 AliasA.AddConsoleAliasA.__imp_Ad
6af20 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 dConsoleAliasW.AddConsoleAliasW.
6af40 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 44 6c 6c 44 69 72 65 __imp_AddDllDirectory.AddDllDire
6af60 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 ctory.__imp_AddIntegrityLabelToB
6af80 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 oundaryDescriptor.AddIntegrityLa
6afa0 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 belToBoundaryDescriptor.__imp_Ad
6afc0 64 52 65 66 41 63 74 43 74 78 00 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 64 dRefActCtx.AddRefActCtx.__imp_Ad
6afe0 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 41 64 64 52 65 73 6f 75 72 63 dResourceAttributeAce.AddResourc
6b000 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e eAttributeAce.__imp_AddSIDToBoun
6b020 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 daryDescriptor.AddSIDToBoundaryD
6b040 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 escriptor.__imp_AddScopedPolicyI
6b060 44 41 63 65 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f DAce.AddScopedPolicyIDAce.__imp_
6b080 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 AddSecureMemoryCacheCallback.Add
6b0a0 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f SecureMemoryCacheCallback.__imp_
6b0c0 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 56 65 AddVectoredContinueHandler.AddVe
6b0e0 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 ctoredContinueHandler.__imp_AddV
6b100 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f ectoredExceptionHandler.AddVecto
6b120 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 redExceptionHandler.__imp_AllocC
6b140 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 onsole.AllocConsole.__imp_Alloca
6b160 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 teUserPhysicalPages.AllocateUser
6b180 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 PhysicalPages.__imp_AllocateUser
6b1a0 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 PhysicalPagesNuma.AllocateUserPh
6b1c0 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 ysicalPagesNuma.__imp_AppPolicyG
6b1e0 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 etClrCompat.AppPolicyGetClrCompa
6b200 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 t.__imp_AppPolicyGetCreateFileAc
6b220 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 cess.AppPolicyGetCreateFileAcces
6b240 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e s.__imp_AppPolicyGetLifecycleMan
6b260 61 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e agement.AppPolicyGetLifecycleMan
6b280 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 agement.__imp_AppPolicyGetMediaF
6b2a0 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 50 6f 6c 69 63 79 47 oundationCodecLoading.AppPolicyG
6b2c0 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f etMediaFoundationCodecLoading.__
6b2e0 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 imp_AppPolicyGetProcessTerminati
6b300 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d onMethod.AppPolicyGetProcessTerm
6b320 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 inationMethod.__imp_AppPolicyGet
6b340 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 ShowDeveloperDiagnostic.AppPolic
6b360 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d yGetShowDeveloperDiagnostic.__im
6b380 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 p_AppPolicyGetThreadInitializati
6b3a0 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c onType.AppPolicyGetThreadInitial
6b3c0 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 izationType.__imp_AppPolicyGetWi
6b3e0 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 ndowingModel.AppPolicyGetWindowi
6b400 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 ngModel.__imp_ApplicationRecover
6b420 79 46 69 6e 69 73 68 65 64 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e yFinished.ApplicationRecoveryFin
6b440 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 ished.__imp_ApplicationRecoveryI
6b460 6e 50 72 6f 67 72 65 73 73 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 nProgress.ApplicationRecoveryInP
6b480 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 72 rogress.__imp_AreFileApisANSI.Ar
6b4a0 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 53 68 6f 72 74 4e 61 6d 65 eFileApisANSI.__imp_AreShortName
6b4c0 73 45 6e 61 62 6c 65 64 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f sEnabled.AreShortNamesEnabled.__
6b4e0 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 41 73 73 imp_AssignProcessToJobObject.Ass
6b500 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 74 74 61 ignProcessToJobObject.__imp_Atta
6b520 63 68 43 6f 6e 73 6f 6c 65 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 42 61 chConsole.AttachConsole.__imp_Ba
6b540 63 6b 75 70 52 65 61 64 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 ckupRead.BackupRead.__imp_Backup
6b560 53 65 65 6b 00 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 69 74 Seek.BackupSeek.__imp_BackupWrit
6b580 65 00 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 65 65 70 00 42 65 65 70 00 5f 5f e.BackupWrite.__imp_Beep.Beep.__
6b5a0 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 42 65 67 69 6e 55 70 imp_BeginUpdateResourceA.BeginUp
6b5c0 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 dateResourceA.__imp_BeginUpdateR
6b5e0 65 73 6f 75 72 63 65 57 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f esourceW.BeginUpdateResourceW.__
6b600 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 69 6e imp_BindIoCompletionCallback.Bin
6b620 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 75 69 6c dIoCompletionCallback.__imp_Buil
6b640 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 5f 42 75 dCommDCBA.BuildCommDCBA.__imp_Bu
6b660 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d ildCommDCBAndTimeoutsA.BuildComm
6b680 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 DCBAndTimeoutsA.__imp_BuildCommD
6b6a0 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 CBAndTimeoutsW.BuildCommDCBAndTi
6b6c0 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c meoutsW.__imp_BuildCommDCBW.Buil
6b6e0 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 43 dCommDCBW.__imp_CallNamedPipeA.C
6b700 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 allNamedPipeA.__imp_CallNamedPip
6b720 65 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 62 61 63 6b eW.CallNamedPipeW.__imp_Callback
6b740 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f MayRunLong.CallbackMayRunLong.__
6b760 69 6d 70 5f 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 43 61 imp_CancelDeviceWakeupRequest.Ca
6b780 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 ncelDeviceWakeupRequest.__imp_Ca
6b7a0 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 ncelIo.CancelIo.__imp_CancelIoEx
6b7c0 00 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e .CancelIoEx.__imp_CancelSynchron
6b7e0 6f 75 73 49 6f 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f ousIo.CancelSynchronousIo.__imp_
6b800 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 CancelThreadpoolIo.CancelThreadp
6b820 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 oolIo.__imp_CancelTimerQueueTime
6b840 72 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 r.CancelTimerQueueTimer.__imp_Ca
6b860 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 ncelWaitableTimer.CancelWaitable
6b880 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 65 69 70 49 73 Timer.__imp_CeipIsOptedIn.CeipIs
6b8a0 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 OptedIn.__imp_ChangeTimerQueueTi
6b8c0 6d 65 72 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f mer.ChangeTimerQueueTimer.__imp_
6b8e0 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 CheckIsMSIXPackage.CheckIsMSIXPa
6b900 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f ckage.__imp_CheckNameLegalDOS8Do
6b920 74 33 41 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 5f 5f 69 6d t3A.CheckNameLegalDOS8Dot3A.__im
6b940 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 43 68 65 63 6b 4e p_CheckNameLegalDOS8Dot3W.CheckN
6b960 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d ameLegalDOS8Dot3W.__imp_CheckRem
6b980 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 oteDebuggerPresent.CheckRemoteDe
6b9a0 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 buggerPresent.__imp_CheckTokenCa
6b9c0 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f pability.CheckTokenCapability.__
6b9e0 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 43 68 65 63 6b imp_CheckTokenMembershipEx.Check
6ba00 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d TokenMembershipEx.__imp_ClearCom
6ba20 6d 42 72 65 61 6b 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 43 6c 65 61 mBreak.ClearCommBreak.__imp_Clea
6ba40 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f rCommError.ClearCommError.__imp_
6ba60 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c CloseHandle.CloseHandle.__imp_Cl
6ba80 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 osePackageInfo.ClosePackageInfo.
6baa0 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c 6f 73 __imp_ClosePrivateNamespace.Clos
6bac0 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 ePrivateNamespace.__imp_ClosePse
6bae0 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f udoConsole.ClosePseudoConsole.__
6bb00 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 6c 6f 73 65 54 68 72 65 61 64 70 imp_CloseThreadpool.CloseThreadp
6bb20 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 ool.__imp_CloseThreadpoolCleanup
6bb40 47 72 6f 75 70 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 Group.CloseThreadpoolCleanupGrou
6bb60 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 p.__imp_CloseThreadpoolCleanupGr
6bb80 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 oupMembers.CloseThreadpoolCleanu
6bba0 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 pGroupMembers.__imp_CloseThreadp
6bbc0 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c oolIo.CloseThreadpoolIo.__imp_Cl
6bbe0 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f oseThreadpoolTimer.CloseThreadpo
6bc00 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 olTimer.__imp_CloseThreadpoolWai
6bc20 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 t.CloseThreadpoolWait.__imp_Clos
6bc40 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 eThreadpoolWork.CloseThreadpoolW
6bc60 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6f 6d 6d ork.__imp_CommConfigDialogA.Comm
6bc80 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 ConfigDialogA.__imp_CommConfigDi
6bca0 61 6c 6f 67 57 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f alogW.CommConfigDialogW.__imp_Co
6bcc0 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f mpareFileTime.CompareFileTime.__
6bce0 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 imp_CompareStringA.CompareString
6bd00 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 65 53 A.__imp_CompareStringEx.CompareS
6bd20 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e tringEx.__imp_CompareStringOrdin
6bd40 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f al.CompareStringOrdinal.__imp_Co
6bd60 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d mpareStringW.CompareStringW.__im
6bd80 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 p_ConnectNamedPipe.ConnectNamedP
6bda0 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 43 6f 6e ipe.__imp_ContinueDebugEvent.Con
6bdc0 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 tinueDebugEvent.__imp_ConvertDef
6bde0 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 aultLocale.ConvertDefaultLocale.
6be00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 __imp_ConvertFiberToThread.Conve
6be20 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 rtFiberToThread.__imp_ConvertThr
6be40 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 eadToFiber.ConvertThreadToFiber.
6be60 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 43 6f 6e __imp_ConvertThreadToFiberEx.Con
6be80 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f vertThreadToFiberEx.__imp_CopyCo
6bea0 6e 74 65 78 74 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 ntext.CopyContext.__imp_CopyFile
6bec0 32 00 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 2.CopyFile2.__imp_CopyFileA.Copy
6bee0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 6c 65 FileA.__imp_CopyFileExA.CopyFile
6bf00 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 45 78 ExA.__imp_CopyFileExW.CopyFileEx
6bf20 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 6f 70 79 W.__imp_CopyFileTransactedA.Copy
6bf40 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 FileTransactedA.__imp_CopyFileTr
6bf60 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f ansactedW.CopyFileTransactedW.__
6bf80 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f imp_CopyFileW.CopyFileW.__imp_Co
6bfa0 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 pyLZFile.CopyLZFile.__imp_Create
6bfc0 41 63 74 43 74 78 41 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 ActCtxA.CreateActCtxA.__imp_Crea
6bfe0 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 43 72 teActCtxW.CreateActCtxW.__imp_Cr
6c000 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 42 6f eateBoundaryDescriptorA.CreateBo
6c020 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f undaryDescriptorA.__imp_CreateBo
6c040 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 undaryDescriptorW.CreateBoundary
6c060 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 DescriptorW.__imp_CreateConsoleS
6c080 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 creenBuffer.CreateConsoleScreenB
6c0a0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 65 uffer.__imp_CreateDirectoryA.Cre
6c0c0 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 ateDirectoryA.__imp_CreateDirect
6c0e0 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f oryExA.CreateDirectoryExA.__imp_
6c100 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f CreateDirectoryExW.CreateDirecto
6c120 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 ryExW.__imp_CreateDirectoryTrans
6c140 61 63 74 65 64 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 actedA.CreateDirectoryTransacted
6c160 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 A.__imp_CreateDirectoryTransacte
6c180 64 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f dW.CreateDirectoryTransactedW.__
6c1a0 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 72 65 63 imp_CreateDirectoryW.CreateDirec
6c1c0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 74 65 toryW.__imp_CreateEnclave.Create
6c1e0 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 Enclave.__imp_CreateEventA.Creat
6c200 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 eEventA.__imp_CreateEventExA.Cre
6c220 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 ateEventExA.__imp_CreateEventExW
6c240 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e .CreateEventExW.__imp_CreateEven
6c260 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 tW.CreateEventW.__imp_CreateFibe
6c280 72 00 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 45 r.CreateFiber.__imp_CreateFiberE
6c2a0 78 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 x.CreateFiberEx.__imp_CreateFile
6c2c0 32 00 43 72 65 61 74 65 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 2.CreateFile2.__imp_CreateFileA.
6c2e0 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 CreateFileA.__imp_CreateFileMapp
6c300 69 6e 67 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 ingA.CreateFileMappingA.__imp_Cr
6c320 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c eateFileMappingFromApp.CreateFil
6c340 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 eMappingFromApp.__imp_CreateFile
6c360 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 MappingNumaA.CreateFileMappingNu
6c380 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 maA.__imp_CreateFileMappingNumaW
6c3a0 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 .CreateFileMappingNumaW.__imp_Cr
6c3c0 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 eateFileMappingW.CreateFileMappi
6c3e0 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 ngW.__imp_CreateFileTransactedA.
6c400 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateFileTransactedA.__imp_Crea
6c420 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e teFileTransactedW.CreateFileTran
6c440 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 74 65 sactedW.__imp_CreateFileW.Create
6c460 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 65 61 FileW.__imp_CreateHardLinkA.Crea
6c480 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b teHardLinkA.__imp_CreateHardLink
6c4a0 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 TransactedA.CreateHardLinkTransa
6c4c0 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 ctedA.__imp_CreateHardLinkTransa
6c4e0 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 ctedW.CreateHardLinkTransactedW.
6c500 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 43 72 65 61 74 65 48 61 72 64 __imp_CreateHardLinkW.CreateHard
6c520 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f LinkW.__imp_CreateIoCompletionPo
6c540 72 74 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f rt.CreateIoCompletionPort.__imp_
6c560 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 CreateJobObjectA.CreateJobObject
6c580 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 43 72 65 61 74 65 4a A.__imp_CreateJobObjectW.CreateJ
6c5a0 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 obObjectW.__imp_CreateJobSet.Cre
6c5c0 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 ateJobSet.__imp_CreateMailslotA.
6c5e0 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c CreateMailslotA.__imp_CreateMail
6c600 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 slotW.CreateMailslotW.__imp_Crea
6c620 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 72 65 teMemoryResourceNotification.Cre
6c640 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f ateMemoryResourceNotification.__
6c660 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 5f 5f imp_CreateMutexA.CreateMutexA.__
6c680 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 imp_CreateMutexExA.CreateMutexEx
6c6a0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 65 4d 75 74 A.__imp_CreateMutexExW.CreateMut
6c6c0 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 65 61 74 65 4d exExW.__imp_CreateMutexW.CreateM
6c6e0 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 utexW.__imp_CreateNamedPipeA.Cre
6c700 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 ateNamedPipeA.__imp_CreateNamedP
6c720 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 ipeW.CreateNamedPipeW.__imp_Crea
6c740 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 tePackageVirtualizationContext.C
6c760 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 reatePackageVirtualizationContex
6c780 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 65 00 43 72 65 61 74 65 50 69 70 65 00 5f 5f t.__imp_CreatePipe.CreatePipe.__
6c7a0 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 43 72 65 61 imp_CreatePrivateNamespaceA.Crea
6c7c0 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 tePrivateNamespaceA.__imp_Create
6c7e0 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e PrivateNamespaceW.CreatePrivateN
6c800 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 amespaceW.__imp_CreateProcessA.C
6c820 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 reateProcessA.__imp_CreateProces
6c840 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 sW.CreateProcessW.__imp_CreatePs
6c860 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 eudoConsole.CreatePseudoConsole.
6c880 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 52 __imp_CreateRemoteThread.CreateR
6c8a0 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 emoteThread.__imp_CreateRemoteTh
6c8c0 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d readEx.CreateRemoteThreadEx.__im
6c8e0 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f p_CreateSemaphoreA.CreateSemapho
6c900 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 43 72 65 reA.__imp_CreateSemaphoreExA.Cre
6c920 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 ateSemaphoreExA.__imp_CreateSema
6c940 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d phoreExW.CreateSemaphoreExW.__im
6c960 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f p_CreateSemaphoreW.CreateSemapho
6c980 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 reW.__imp_CreateSymbolicLinkA.Cr
6c9a0 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 eateSymbolicLinkA.__imp_CreateSy
6c9c0 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 53 79 6d 62 mbolicLinkTransactedA.CreateSymb
6c9e0 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 olicLinkTransactedA.__imp_Create
6ca00 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 SymbolicLinkTransactedW.CreateSy
6ca20 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 mbolicLinkTransactedW.__imp_Crea
6ca40 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 teSymbolicLinkW.CreateSymbolicLi
6ca60 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 43 72 nkW.__imp_CreateTapePartition.Cr
6ca80 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 eateTapePartition.__imp_CreateTh
6caa0 72 65 61 64 00 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 read.CreateThread.__imp_CreateTh
6cac0 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f readpool.CreateThreadpool.__imp_
6cae0 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 CreateThreadpoolCleanupGroup.Cre
6cb00 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f ateThreadpoolCleanupGroup.__imp_
6cb20 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 CreateThreadpoolIo.CreateThreadp
6cb40 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 oolIo.__imp_CreateThreadpoolTime
6cb60 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 r.CreateThreadpoolTimer.__imp_Cr
6cb80 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 70 eateThreadpoolWait.CreateThreadp
6cba0 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f oolWait.__imp_CreateThreadpoolWo
6cbc0 72 6b 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 rk.CreateThreadpoolWork.__imp_Cr
6cbe0 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 eateTimerQueue.CreateTimerQueue.
6cc00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 65 61 __imp_CreateTimerQueueTimer.Crea
6cc20 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f teTimerQueueTimer.__imp_CreateTo
6cc40 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 olhelp32Snapshot.CreateToolhelp3
6cc60 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 2Snapshot.__imp_CreateUmsComplet
6cc80 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 ionList.CreateUmsCompletionList.
6cca0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 43 72 65 __imp_CreateUmsThreadContext.Cre
6ccc0 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateUmsThreadContext.__imp_Create
6cce0 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d WaitableTimerA.CreateWaitableTim
6cd00 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 erA.__imp_CreateWaitableTimerExA
6cd20 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 .CreateWaitableTimerExA.__imp_Cr
6cd40 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 43 72 65 61 74 65 57 61 69 74 61 eateWaitableTimerExW.CreateWaita
6cd60 62 6c 65 54 69 6d 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 bleTimerExW.__imp_CreateWaitable
6cd80 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d TimerW.CreateWaitableTimerW.__im
6cda0 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 44 65 61 63 74 69 76 61 74 65 41 63 74 p_DeactivateActCtx.DeactivateAct
6cdc0 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 Ctx.__imp_DeactivatePackageVirtu
6cde0 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 alizationContext.DeactivatePacka
6ce00 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 geVirtualizationContext.__imp_De
6ce20 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 bugActiveProcess.DebugActiveProc
6ce40 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 ess.__imp_DebugActiveProcessStop
6ce60 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 .DebugActiveProcessStop.__imp_De
6ce80 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 bugBreak.DebugBreak.__imp_DebugB
6cea0 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f reakProcess.DebugBreakProcess.__
6cec0 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 imp_DebugSetProcessKillOnExit.De
6cee0 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 bugSetProcessKillOnExit.__imp_De
6cf00 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f codePointer.DecodePointer.__imp_
6cf20 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 53 79 73 74 65 6d DecodeSystemPointer.DecodeSystem
6cf40 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 Pointer.__imp_DefineDosDeviceA.D
6cf60 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 efineDosDeviceA.__imp_DefineDosD
6cf80 65 76 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 eviceW.DefineDosDeviceW.__imp_De
6cfa0 6c 65 74 65 41 74 6f 6d 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 leteAtom.DeleteAtom.__imp_Delete
6cfc0 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 BoundaryDescriptor.DeleteBoundar
6cfe0 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c yDescriptor.__imp_DeleteCritical
6d000 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f Section.DeleteCriticalSection.__
6d020 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d imp_DeleteFiber.DeleteFiber.__im
6d040 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f p_DeleteFileA.DeleteFileA.__imp_
6d060 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 DeleteFileTransactedA.DeleteFile
6d080 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e TransactedA.__imp_DeleteFileTran
6d0a0 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f sactedW.DeleteFileTransactedW.__
6d0c0 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d imp_DeleteFileW.DeleteFileW.__im
6d0e0 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 p_DeleteProcThreadAttributeList.
6d100 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f DeleteProcThreadAttributeList.__
6d120 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 imp_DeleteSynchronizationBarrier
6d140 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f .DeleteSynchronizationBarrier.__
6d160 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 44 65 6c 65 74 65 54 69 6d 65 72 imp_DeleteTimerQueue.DeleteTimer
6d180 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 Queue.__imp_DeleteTimerQueueEx.D
6d1a0 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 eleteTimerQueueEx.__imp_DeleteTi
6d1c0 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 merQueueTimer.DeleteTimerQueueTi
6d1e0 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 mer.__imp_DeleteUmsCompletionLis
6d200 74 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f t.DeleteUmsCompletionList.__imp_
6d220 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 55 6d 73 DeleteUmsThreadContext.DeleteUms
6d240 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 ThreadContext.__imp_DeleteVolume
6d260 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 MountPointA.DeleteVolumeMountPoi
6d280 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 ntA.__imp_DeleteVolumeMountPoint
6d2a0 57 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f W.DeleteVolumeMountPointW.__imp_
6d2c0 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 44 65 DequeueUmsCompletionListItems.De
6d2e0 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d queueUmsCompletionListItems.__im
6d300 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f p_DeviceIoControl.DeviceIoContro
6d320 6c 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c l.__imp_DisableThreadLibraryCall
6d340 73 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f 69 6d s.DisableThreadLibraryCalls.__im
6d360 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 44 69 73 61 62 6c 65 p_DisableThreadProfiling.Disable
6d380 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 ThreadProfiling.__imp_Disassocia
6d3a0 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 61 teCurrentThreadFromCallback.Disa
6d3c0 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 ssociateCurrentThreadFromCallbac
6d3e0 6b 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 44 69 73 k.__imp_DiscardVirtualMemory.Dis
6d400 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e 6e 65 cardVirtualMemory.__imp_Disconne
6d420 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 ctNamedPipe.DisconnectNamedPipe.
6d440 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 __imp_DnsHostnameToComputerNameA
6d460 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d .DnsHostnameToComputerNameA.__im
6d480 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 44 p_DnsHostnameToComputerNameExW.D
6d4a0 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d nsHostnameToComputerNameExW.__im
6d4c0 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 6e 73 p_DnsHostnameToComputerNameW.Dns
6d4e0 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6f HostnameToComputerNameW.__imp_Do
6d500 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 sDateTimeToFileTime.DosDateTimeT
6d520 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 oFileTime.__imp_DuplicateHandle.
6d540 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 DuplicateHandle.__imp_DuplicateP
6d560 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 75 70 6c ackageVirtualizationContext.Dupl
6d580 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 icatePackageVirtualizationContex
6d5a0 74 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 t.__imp_EnableProcessOptionalXSt
6d5c0 61 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 ateFeatures.EnableProcessOptiona
6d5e0 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 lXStateFeatures.__imp_EnableThre
6d600 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e adProfiling.EnableThreadProfilin
6d620 67 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 50 6f 69 6e g.__imp_EncodePointer.EncodePoin
6d640 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e ter.__imp_EncodeSystemPointer.En
6d660 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 codeSystemPointer.__imp_EndUpdat
6d680 65 52 65 73 6f 75 72 63 65 41 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f eResourceA.EndUpdateResourceA.__
6d6a0 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 64 55 70 64 61 74 65 imp_EndUpdateResourceW.EndUpdate
6d6c0 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 ResourceW.__imp_EnterCriticalSec
6d6e0 74 69 6f 6e 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.EnterCriticalSection.__imp_
6d700 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 45 6e 74 65 EnterSynchronizationBarrier.Ente
6d720 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 6e rSynchronizationBarrier.__imp_En
6d740 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 74 65 72 55 6d 73 53 63 68 terUmsSchedulingMode.EnterUmsSch
6d760 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e edulingMode.__imp_EnumCalendarIn
6d780 66 6f 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d foA.EnumCalendarInfoA.__imp_Enum
6d7a0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f CalendarInfoExA.EnumCalendarInfo
6d7c0 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 ExA.__imp_EnumCalendarInfoExEx.E
6d7e0 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 numCalendarInfoExEx.__imp_EnumCa
6d800 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 lendarInfoExW.EnumCalendarInfoEx
6d820 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d 43 61 W.__imp_EnumCalendarInfoW.EnumCa
6d840 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 lendarInfoW.__imp_EnumDateFormat
6d860 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 sA.EnumDateFormatsA.__imp_EnumDa
6d880 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 teFormatsExA.EnumDateFormatsExA.
6d8a0 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 __imp_EnumDateFormatsExEx.EnumDa
6d8c0 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d teFormatsExEx.__imp_EnumDateForm
6d8e0 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 5f atsExW.EnumDateFormatsExW.__imp_
6d900 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 EnumDateFormatsW.EnumDateFormats
6d920 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 W.__imp_EnumLanguageGroupLocales
6d940 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d A.EnumLanguageGroupLocalesA.__im
6d960 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d p_EnumLanguageGroupLocalesW.Enum
6d980 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d LanguageGroupLocalesW.__imp_Enum
6d9a0 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c ResourceLanguagesA.EnumResourceL
6d9c0 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 anguagesA.__imp_EnumResourceLang
6d9e0 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 uagesExA.EnumResourceLanguagesEx
6da00 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 A.__imp_EnumResourceLanguagesExW
6da20 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f .EnumResourceLanguagesExW.__imp_
6da40 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 EnumResourceLanguagesW.EnumResou
6da60 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 rceLanguagesW.__imp_EnumResource
6da80 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f NamesA.EnumResourceNamesA.__imp_
6daa0 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 EnumResourceNamesExA.EnumResourc
6dac0 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 eNamesExA.__imp_EnumResourceName
6dae0 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f sExW.EnumResourceNamesExW.__imp_
6db00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e EnumResourceNamesW.EnumResourceN
6db20 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 amesW.__imp_EnumResourceTypesA.E
6db40 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f numResourceTypesA.__imp_EnumReso
6db60 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 urceTypesExA.EnumResourceTypesEx
6db80 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 45 6e 75 A.__imp_EnumResourceTypesExW.Enu
6dba0 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f mResourceTypesExW.__imp_EnumReso
6dbc0 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 5f urceTypesW.EnumResourceTypesW.__
6dbe0 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 45 6e 75 6d 53 79 73 imp_EnumSystemCodePagesA.EnumSys
6dc00 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f temCodePagesA.__imp_EnumSystemCo
6dc20 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 5f dePagesW.EnumSystemCodePagesW.__
6dc40 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 6e 75 imp_EnumSystemFirmwareTables.Enu
6dc60 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d mSystemFirmwareTables.__imp_Enum
6dc80 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d SystemGeoID.EnumSystemGeoID.__im
6dca0 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 p_EnumSystemGeoNames.EnumSystemG
6dcc0 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 eoNames.__imp_EnumSystemLanguage
6dce0 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 GroupsA.EnumSystemLanguageGroups
6dd00 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 A.__imp_EnumSystemLanguageGroups
6dd20 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d W.EnumSystemLanguageGroupsW.__im
6dd40 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c p_EnumSystemLocalesA.EnumSystemL
6dd60 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 ocalesA.__imp_EnumSystemLocalesE
6dd80 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d x.EnumSystemLocalesEx.__imp_Enum
6dda0 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 SystemLocalesW.EnumSystemLocales
6ddc0 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 54 69 6d W.__imp_EnumTimeFormatsA.EnumTim
6dde0 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 eFormatsA.__imp_EnumTimeFormatsE
6de00 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 x.EnumTimeFormatsEx.__imp_EnumTi
6de20 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d meFormatsW.EnumTimeFormatsW.__im
6de40 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 p_EnumUILanguagesA.EnumUILanguag
6de60 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 55 esA.__imp_EnumUILanguagesW.EnumU
6de80 49 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 72 61 73 65 54 61 70 65 00 45 72 61 73 ILanguagesW.__imp_EraseTape.Eras
6dea0 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 eTape.__imp_EscapeCommFunction.E
6dec0 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 scapeCommFunction.__imp_ExecuteU
6dee0 6d 73 54 68 72 65 61 64 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f msThread.ExecuteUmsThread.__imp_
6df00 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 ExitProcess.ExitProcess.__imp_Ex
6df20 69 74 54 68 72 65 61 64 00 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 itThread.ExitThread.__imp_Expand
6df40 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f EnvironmentStringsA.ExpandEnviro
6df60 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f nmentStringsA.__imp_ExpandEnviro
6df80 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 nmentStringsW.ExpandEnvironmentS
6dfa0 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d tringsW.__imp_ExpungeConsoleComm
6dfc0 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e andHistoryA.ExpungeConsoleComman
6dfe0 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f dHistoryA.__imp_ExpungeConsoleCo
6e000 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d mmandHistoryW.ExpungeConsoleComm
6e020 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 andHistoryW.__imp_FatalAppExitA.
6e040 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 FatalAppExitA.__imp_FatalAppExit
6e060 57 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 W.FatalAppExitW.__imp_FatalExit.
6e080 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 FatalExit.__imp_FileTimeToDosDat
6e0a0 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d eTime.FileTimeToDosDateTime.__im
6e0c0 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 p_FileTimeToLocalFileTime.FileTi
6e0e0 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 meToLocalFileTime.__imp_FileTime
6e100 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d ToSystemTime.FileTimeToSystemTim
6e120 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 e.__imp_FillConsoleOutputAttribu
6e140 74 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f te.FillConsoleOutputAttribute.__
6e160 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 imp_FillConsoleOutputCharacterA.
6e180 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d FillConsoleOutputCharacterA.__im
6e1a0 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 p_FillConsoleOutputCharacterW.Fi
6e1c0 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f llConsoleOutputCharacterW.__imp_
6e1e0 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 46 69 6e 64 41 63 74 43 74 78 FindActCtxSectionGuid.FindActCtx
6e200 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 SectionGuid.__imp_FindActCtxSect
6e220 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 ionStringA.FindActCtxSectionStri
6e240 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e ngA.__imp_FindActCtxSectionStrin
6e260 67 57 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d gW.FindActCtxSectionStringW.__im
6e280 70 5f 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 p_FindAtomA.FindAtomA.__imp_Find
6e2a0 41 74 6f 6d 57 00 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 AtomW.FindAtomW.__imp_FindClose.
6e2c0 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e FindClose.__imp_FindCloseChangeN
6e2e0 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 otification.FindCloseChangeNotif
6e300 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 ication.__imp_FindFirstChangeNot
6e320 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 ificationA.FindFirstChangeNotifi
6e340 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 cationA.__imp_FindFirstChangeNot
6e360 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 ificationW.FindFirstChangeNotifi
6e380 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e cationW.__imp_FindFirstFileA.Fin
6e3a0 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 dFirstFileA.__imp_FindFirstFileE
6e3c0 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 xA.FindFirstFileExA.__imp_FindFi
6e3e0 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d rstFileExW.FindFirstFileExW.__im
6e400 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 p_FindFirstFileNameTransactedW.F
6e420 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d indFirstFileNameTransactedW.__im
6e440 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 p_FindFirstFileNameW.FindFirstFi
6e460 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 leNameW.__imp_FindFirstFileTrans
6e480 61 63 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 actedA.FindFirstFileTransactedA.
6e4a0 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 __imp_FindFirstFileTransactedW.F
6e4c0 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 indFirstFileTransactedW.__imp_Fi
6e4e0 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d ndFirstFileW.FindFirstFileW.__im
6e500 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e p_FindFirstStreamTransactedW.Fin
6e520 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 dFirstStreamTransactedW.__imp_Fi
6e540 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 ndFirstStreamW.FindFirstStreamW.
6e560 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 __imp_FindFirstVolumeA.FindFirst
6e580 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 VolumeA.__imp_FindFirstVolumeMou
6e5a0 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ntPointA.FindFirstVolumeMountPoi
6e5c0 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f ntA.__imp_FindFirstVolumeMountPo
6e5e0 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 intW.FindFirstVolumeMountPointW.
6e600 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 46 69 72 73 74 __imp_FindFirstVolumeW.FindFirst
6e620 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 VolumeW.__imp_FindNLSString.Find
6e640 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 NLSString.__imp_FindNLSStringEx.
6e660 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 FindNLSStringEx.__imp_FindNextCh
6e680 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e angeNotification.FindNextChangeN
6e6a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 otification.__imp_FindNextFileA.
6e6c0 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 FindNextFileA.__imp_FindNextFile
6e6e0 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 NameW.FindNextFileNameW.__imp_Fi
6e700 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f ndNextFileW.FindNextFileW.__imp_
6e720 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 FindNextStreamW.FindNextStreamW.
6e740 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 56 6f __imp_FindNextVolumeA.FindNextVo
6e760 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 lumeA.__imp_FindNextVolumeMountP
6e780 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 ointA.FindNextVolumeMountPointA.
6e7a0 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 __imp_FindNextVolumeMountPointW.
6e7c0 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f FindNextVolumeMountPointW.__imp_
6e7e0 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 FindNextVolumeW.FindNextVolumeW.
6e800 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c __imp_FindPackagesByPackageFamil
6e820 79 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f y.FindPackagesByPackageFamily.__
6e840 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 imp_FindResourceA.FindResourceA.
6e860 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 __imp_FindResourceExA.FindResour
6e880 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 ceExA.__imp_FindResourceExW.Find
6e8a0 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 ResourceExW.__imp_FindResourceW.
6e8c0 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 FindResourceW.__imp_FindStringOr
6e8e0 64 69 6e 61 6c 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 dinal.FindStringOrdinal.__imp_Fi
6e900 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f ndVolumeClose.FindVolumeClose.__
6e920 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 46 69 imp_FindVolumeMountPointClose.Fi
6e940 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 6c ndVolumeMountPointClose.__imp_Fl
6e960 73 41 6c 6c 6f 63 00 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 46 6c sAlloc.FlsAlloc.__imp_FlsFree.Fl
6e980 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c 73 47 65 74 56 61 sFree.__imp_FlsGetValue.FlsGetVa
6e9a0 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 46 6c 73 53 65 74 56 61 6c 75 lue.__imp_FlsSetValue.FlsSetValu
6e9c0 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 e.__imp_FlushConsoleInputBuffer.
6e9e0 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c FlushConsoleInputBuffer.__imp_Fl
6ea00 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 ushFileBuffers.FlushFileBuffers.
6ea20 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 __imp_FlushInstructionCache.Flus
6ea40 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f hInstructionCache.__imp_FlushPro
6ea60 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 cessWriteBuffers.FlushProcessWri
6ea80 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 teBuffers.__imp_FlushViewOfFile.
6eaa0 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 FlushViewOfFile.__imp_FoldString
6eac0 41 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 57 00 A.FoldStringA.__imp_FoldStringW.
6eae0 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 FoldStringW.__imp_FormatApplicat
6eb00 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e ionUserModelId.FormatApplication
6eb20 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 UserModelId.__imp_FormatMessageA
6eb40 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 .FormatMessageA.__imp_FormatMess
6eb60 61 67 65 57 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f ageW.FormatMessageW.__imp_FreeCo
6eb80 6e 73 6f 6c 65 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 nsole.FreeConsole.__imp_FreeEnvi
6eba0 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ronmentStringsA.FreeEnvironmentS
6ebc0 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 tringsA.__imp_FreeEnvironmentStr
6ebe0 69 6e 67 73 57 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f ingsW.FreeEnvironmentStringsW.__
6ec00 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d imp_FreeLibrary.FreeLibrary.__im
6ec20 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 65 4c p_FreeLibraryAndExitThread.FreeL
6ec40 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 ibraryAndExitThread.__imp_FreeLi
6ec60 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4c 69 62 braryWhenCallbackReturns.FreeLib
6ec80 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 raryWhenCallbackReturns.__imp_Fr
6eca0 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f eeMemoryJobObject.FreeMemoryJobO
6ecc0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 65 65 52 65 73 bject.__imp_FreeResource.FreeRes
6ece0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 ource.__imp_FreeUserPhysicalPage
6ed00 73 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 s.FreeUserPhysicalPages.__imp_Ge
6ed20 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 47 65 6e 65 72 61 74 65 43 nerateConsoleCtrlEvent.GenerateC
6ed40 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 47 65 74 onsoleCtrlEvent.__imp_GetACP.Get
6ed60 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e ACP.__imp_GetActiveProcessorCoun
6ed80 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f t.GetActiveProcessorCount.__imp_
6eda0 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 GetActiveProcessorGroupCount.Get
6edc0 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f ActiveProcessorGroupCount.__imp_
6ede0 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e GetAppContainerAce.GetAppContain
6ee00 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 erAce.__imp_GetAppContainerNamed
6ee20 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f ObjectPath.GetAppContainerNamedO
6ee40 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 bjectPath.__imp_GetApplicationRe
6ee60 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 coveryCallback.GetApplicationRec
6ee80 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 overyCallback.__imp_GetApplicati
6eea0 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e onRestartSettings.GetApplication
6eec0 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 RestartSettings.__imp_GetApplica
6eee0 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 tionUserModelId.GetApplicationUs
6ef00 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 erModelId.__imp_GetAtomNameA.Get
6ef20 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 AtomNameA.__imp_GetAtomNameW.Get
6ef40 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 AtomNameW.__imp_GetBinaryTypeA.G
6ef60 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 etBinaryTypeA.__imp_GetBinaryTyp
6ef80 65 57 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 eW.GetBinaryTypeW.__imp_GetCPInf
6efa0 6f 00 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 o.GetCPInfo.__imp_GetCPInfoExA.G
6efc0 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 47 etCPInfoExA.__imp_GetCPInfoExW.G
6efe0 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 etCPInfoExW.__imp_GetCachedSigni
6f000 6e 67 4c 65 76 65 6c 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f ngLevel.GetCachedSigningLevel.__
6f020 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 61 6c 65 6e 64 61 72 imp_GetCalendarInfoA.GetCalendar
6f040 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 InfoA.__imp_GetCalendarInfoEx.Ge
6f060 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 tCalendarInfoEx.__imp_GetCalenda
6f080 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 rInfoW.GetCalendarInfoW.__imp_Ge
6f0a0 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f tCommConfig.GetCommConfig.__imp_
6f0c0 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 GetCommMask.GetCommMask.__imp_Ge
6f0e0 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 tCommModemStatus.GetCommModemSta
6f100 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 43 tus.__imp_GetCommProperties.GetC
6f120 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 ommProperties.__imp_GetCommState
6f140 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f .GetCommState.__imp_GetCommTimeo
6f160 75 74 73 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d uts.GetCommTimeouts.__imp_GetCom
6f180 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f mandLineA.GetCommandLineA.__imp_
6f1a0 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 GetCommandLineW.GetCommandLineW.
6f1c0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 65 74 __imp_GetCompressedFileSizeA.Get
6f1e0 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d CompressedFileSizeA.__imp_GetCom
6f200 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f pressedFileSizeTransactedA.GetCo
6f220 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d mpressedFileSizeTransactedA.__im
6f240 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 p_GetCompressedFileSizeTransacte
6f260 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 dW.GetCompressedFileSizeTransact
6f280 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 edW.__imp_GetCompressedFileSizeW
6f2a0 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 .GetCompressedFileSizeW.__imp_Ge
6f2c0 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 tComputerNameA.GetComputerNameA.
6f2e0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 __imp_GetComputerNameExA.GetComp
6f300 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d uterNameExA.__imp_GetComputerNam
6f320 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 eExW.GetComputerNameExW.__imp_Ge
6f340 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 tComputerNameW.GetComputerNameW.
6f360 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 47 65 74 43 6f 6e 73 6f 6c __imp_GetConsoleAliasA.GetConsol
6f380 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 eAliasA.__imp_GetConsoleAliasExe
6f3a0 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 5f 5f 69 6d 70 5f 47 65 sA.GetConsoleAliasExesA.__imp_Ge
6f3c0 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 tConsoleAliasExesLengthA.GetCons
6f3e0 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e oleAliasExesLengthA.__imp_GetCon
6f400 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 soleAliasExesLengthW.GetConsoleA
6f420 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 liasExesLengthW.__imp_GetConsole
6f440 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 AliasExesW.GetConsoleAliasExesW.
6f460 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c __imp_GetConsoleAliasW.GetConsol
6f480 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 eAliasW.__imp_GetConsoleAliasesA
6f4a0 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e .GetConsoleAliasesA.__imp_GetCon
6f4c0 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 soleAliasesLengthA.GetConsoleAli
6f4e0 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 asesLengthA.__imp_GetConsoleAlia
6f500 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 sesLengthW.GetConsoleAliasesLeng
6f520 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 65 74 thW.__imp_GetConsoleAliasesW.Get
6f540 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 ConsoleAliasesW.__imp_GetConsole
6f560 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 CP.GetConsoleCP.__imp_GetConsole
6f580 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e CommandHistoryA.GetConsoleComman
6f5a0 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e dHistoryA.__imp_GetConsoleComman
6f5c0 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e dHistoryLengthA.GetConsoleComman
6f5e0 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 dHistoryLengthA.__imp_GetConsole
6f600 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 CommandHistoryLengthW.GetConsole
6f620 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 CommandHistoryLengthW.__imp_GetC
6f640 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 6f 6c 65 onsoleCommandHistoryW.GetConsole
6f660 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 CommandHistoryW.__imp_GetConsole
6f680 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 CursorInfo.GetConsoleCursorInfo.
6f6a0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 __imp_GetConsoleDisplayMode.GetC
6f6c0 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f onsoleDisplayMode.__imp_GetConso
6f6e0 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f leFontSize.GetConsoleFontSize.__
6f700 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e imp_GetConsoleHistoryInfo.GetCon
6f720 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 soleHistoryInfo.__imp_GetConsole
6f740 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e Mode.GetConsoleMode.__imp_GetCon
6f760 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 soleOriginalTitleA.GetConsoleOri
6f780 67 69 6e 61 6c 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 ginalTitleA.__imp_GetConsoleOrig
6f7a0 69 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 inalTitleW.GetConsoleOriginalTit
6f7c0 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 leW.__imp_GetConsoleOutputCP.Get
6f7e0 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 ConsoleOutputCP.__imp_GetConsole
6f800 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 ProcessList.GetConsoleProcessLis
6f820 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e t.__imp_GetConsoleScreenBufferIn
6f840 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f fo.GetConsoleScreenBufferInfo.__
6f860 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 imp_GetConsoleScreenBufferInfoEx
6f880 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f .GetConsoleScreenBufferInfoEx.__
6f8a0 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 74 43 imp_GetConsoleSelectionInfo.GetC
6f8c0 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e onsoleSelectionInfo.__imp_GetCon
6f8e0 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d soleTitleA.GetConsoleTitleA.__im
6f900 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 p_GetConsoleTitleW.GetConsoleTit
6f920 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 43 6f leW.__imp_GetConsoleWindow.GetCo
6f940 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 nsoleWindow.__imp_GetCurrencyFor
6f960 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 matA.GetCurrencyFormatA.__imp_Ge
6f980 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 tCurrencyFormatEx.GetCurrencyFor
6f9a0 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 matEx.__imp_GetCurrencyFormatW.G
6f9c0 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 etCurrencyFormatW.__imp_GetCurre
6f9e0 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f ntActCtx.GetCurrentActCtx.__imp_
6fa00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 GetCurrentApplicationUserModelId
6fa20 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 .GetCurrentApplicationUserModelI
6fa40 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 d.__imp_GetCurrentConsoleFont.Ge
6fa60 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 tCurrentConsoleFont.__imp_GetCur
6fa80 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 rentConsoleFontEx.GetCurrentCons
6faa0 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 oleFontEx.__imp_GetCurrentDirect
6fac0 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f oryA.GetCurrentDirectoryA.__imp_
6fae0 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 44 GetCurrentDirectoryW.GetCurrentD
6fb00 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 irectoryW.__imp_GetCurrentPackag
6fb20 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d eFamilyName.GetCurrentPackageFam
6fb40 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 ilyName.__imp_GetCurrentPackageF
6fb60 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d ullName.GetCurrentPackageFullNam
6fb80 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 43 e.__imp_GetCurrentPackageId.GetC
6fba0 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 urrentPackageId.__imp_GetCurrent
6fbc0 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 PackageInfo.GetCurrentPackageInf
6fbe0 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 o.__imp_GetCurrentPackagePath.Ge
6fc00 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 tCurrentPackagePath.__imp_GetCur
6fc20 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 rentPackageVirtualizationContext
6fc40 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e .GetCurrentPackageVirtualization
6fc60 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 Context.__imp_GetCurrentProcess.
6fc80 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 GetCurrentProcess.__imp_GetCurre
6fca0 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 ntProcessId.GetCurrentProcessId.
6fcc0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 __imp_GetCurrentProcessorNumber.
6fce0 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f GetCurrentProcessorNumber.__imp_
6fd00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 GetCurrentProcessorNumberEx.GetC
6fd20 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 urrentProcessorNumberEx.__imp_Ge
6fd40 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 tCurrentThread.GetCurrentThread.
6fd60 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 74 43 75 72 72 __imp_GetCurrentThreadId.GetCurr
6fd80 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 entThreadId.__imp_GetCurrentThre
6fda0 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 adStackLimits.GetCurrentThreadSt
6fdc0 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 ackLimits.__imp_GetCurrentUmsThr
6fde0 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 ead.GetCurrentUmsThread.__imp_Ge
6fe00 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d tDateFormatA.GetDateFormatA.__im
6fe20 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 p_GetDateFormatEx.GetDateFormatE
6fe40 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 47 65 74 44 61 74 65 46 6f x.__imp_GetDateFormatW.GetDateFo
6fe60 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 rmatW.__imp_GetDefaultCommConfig
6fe80 41 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 A.GetDefaultCommConfigA.__imp_Ge
6fea0 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 66 61 75 6c 74 43 6f tDefaultCommConfigW.GetDefaultCo
6fec0 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 mmConfigW.__imp_GetDevicePowerSt
6fee0 61 74 65 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 ate.GetDevicePowerState.__imp_Ge
6ff00 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 tDiskFreeSpaceA.GetDiskFreeSpace
6ff20 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 47 65 74 44 A.__imp_GetDiskFreeSpaceExA.GetD
6ff40 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 iskFreeSpaceExA.__imp_GetDiskFre
6ff60 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f eSpaceExW.GetDiskFreeSpaceExW.__
6ff80 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 47 65 74 44 69 73 6b 46 72 65 imp_GetDiskFreeSpaceW.GetDiskFre
6ffa0 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d eSpaceW.__imp_GetDiskSpaceInform
6ffc0 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 ationA.GetDiskSpaceInformationA.
6ffe0 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 __imp_GetDiskSpaceInformationW.G
70000 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 etDiskSpaceInformationW.__imp_Ge
70020 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 tDllDirectoryA.GetDllDirectoryA.
70040 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 6c 6c 44 69 72 __imp_GetDllDirectoryW.GetDllDir
70060 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 ectoryW.__imp_GetDriveTypeA.GetD
70080 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 47 65 riveTypeA.__imp_GetDriveTypeW.Ge
700a0 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 tDriveTypeW.__imp_GetDurationFor
700c0 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 mat.GetDurationFormat.__imp_GetD
700e0 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 urationFormatEx.GetDurationForma
70100 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f tEx.__imp_GetDynamicTimeZoneInfo
70120 72 6d 61 74 69 6f 6e 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d rmation.GetDynamicTimeZoneInform
70140 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 ation.__imp_GetEnabledXStateFeat
70160 75 72 65 73 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f ures.GetEnabledXStateFeatures.__
70180 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 47 65 74 45 6e 76 imp_GetEnvironmentStrings.GetEnv
701a0 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e ironmentStrings.__imp_GetEnviron
701c0 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e mentStringsW.GetEnvironmentStrin
701e0 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 gsW.__imp_GetEnvironmentVariable
70200 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f A.GetEnvironmentVariableA.__imp_
70220 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 45 6e 76 69 72 GetEnvironmentVariableW.GetEnvir
70240 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f onmentVariableW.__imp_GetErrorMo
70260 64 65 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 de.GetErrorMode.__imp_GetExitCod
70280 65 50 72 6f 63 65 73 73 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d eProcess.GetExitCodeProcess.__im
702a0 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 47 65 74 45 78 69 74 43 6f 64 65 54 p_GetExitCodeThread.GetExitCodeT
702c0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 74 hread.__imp_GetExpandedNameA.Get
702e0 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e ExpandedNameA.__imp_GetExpandedN
70300 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 ameW.GetExpandedNameW.__imp_GetF
70320 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 ileAttributesA.GetFileAttributes
70340 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 A.__imp_GetFileAttributesExA.Get
70360 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 FileAttributesExA.__imp_GetFileA
70380 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 ttributesExW.GetFileAttributesEx
703a0 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 W.__imp_GetFileAttributesTransac
703c0 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 tedA.GetFileAttributesTransacted
703e0 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 A.__imp_GetFileAttributesTransac
70400 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 tedW.GetFileAttributesTransacted
70420 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 W.__imp_GetFileAttributesW.GetFi
70440 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 42 61 6e 64 77 leAttributesW.__imp_GetFileBandw
70460 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 idthReservation.GetFileBandwidth
70480 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 Reservation.__imp_GetFileInforma
704a0 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 tionByHandle.GetFileInformationB
704c0 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e yHandle.__imp_GetFileInformation
704e0 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 ByHandleEx.GetFileInformationByH
70500 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 andleEx.__imp_GetFileMUIInfo.Get
70520 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 FileMUIInfo.__imp_GetFileMUIPath
70540 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a .GetFileMUIPath.__imp_GetFileSiz
70560 65 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 e.GetFileSize.__imp_GetFileSizeE
70580 78 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d x.GetFileSizeEx.__imp_GetFileTim
705a0 65 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 65 00 e.GetFileTime.__imp_GetFileType.
705c0 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 GetFileType.__imp_GetFinalPathNa
705e0 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 meByHandleA.GetFinalPathNameByHa
70600 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 ndleA.__imp_GetFinalPathNameByHa
70620 6e 64 6c 65 57 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 ndleW.GetFinalPathNameByHandleW.
70640 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 __imp_GetFirmwareEnvironmentVari
70660 61 62 6c 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ableA.GetFirmwareEnvironmentVari
70680 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ableA.__imp_GetFirmwareEnvironme
706a0 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e ntVariableExA.GetFirmwareEnviron
706c0 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 mentVariableExA.__imp_GetFirmwar
706e0 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 eEnvironmentVariableExW.GetFirmw
70700 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f areEnvironmentVariableExW.__imp_
70720 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 GetFirmwareEnvironmentVariableW.
70740 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 GetFirmwareEnvironmentVariableW.
70760 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 47 65 74 46 69 72 6d 77 61 72 __imp_GetFirmwareType.GetFirmwar
70780 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 74 eType.__imp_GetFullPathNameA.Get
707a0 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e FullPathNameA.__imp_GetFullPathN
707c0 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 ameTransactedA.GetFullPathNameTr
707e0 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 ansactedA.__imp_GetFullPathNameT
70800 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 ransactedW.GetFullPathNameTransa
70820 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 74 ctedW.__imp_GetFullPathNameW.Get
70840 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 00 FullPathNameW.__imp_GetGeoInfoA.
70860 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 GetGeoInfoA.__imp_GetGeoInfoEx.G
70880 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 etGeoInfoEx.__imp_GetGeoInfoW.Ge
708a0 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 tGeoInfoW.__imp_GetHandleInforma
708c0 74 69 6f 6e 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.GetHandleInformation.__imp_
708e0 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 4c 61 72 67 65 50 61 67 65 GetLargePageMinimum.GetLargePage
70900 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 Minimum.__imp_GetLargestConsoleW
70920 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f indowSize.GetLargestConsoleWindo
70940 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 74 4c 61 73 74 wSize.__imp_GetLastError.GetLast
70960 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 6f 63 61 Error.__imp_GetLocalTime.GetLoca
70980 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 4c 6f lTime.__imp_GetLocaleInfoA.GetLo
709a0 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 caleInfoA.__imp_GetLocaleInfoEx.
709c0 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 GetLocaleInfoEx.__imp_GetLocaleI
709e0 6e 66 6f 57 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 nfoW.GetLocaleInfoW.__imp_GetLog
70a00 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 icalDriveStringsA.GetLogicalDriv
70a20 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 eStringsA.__imp_GetLogicalDriveS
70a40 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 tringsW.GetLogicalDriveStringsW.
70a60 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 63 61 __imp_GetLogicalDrives.GetLogica
70a80 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f lDrives.__imp_GetLogicalProcesso
70aa0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 rInformation.GetLogicalProcessor
70ac0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 Information.__imp_GetLogicalProc
70ae0 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f essorInformationEx.GetLogicalPro
70b00 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e cessorInformationEx.__imp_GetLon
70b20 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d gPathNameA.GetLongPathNameA.__im
70b40 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 p_GetLongPathNameTransactedA.Get
70b60 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 LongPathNameTransactedA.__imp_Ge
70b80 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 tLongPathNameTransactedW.GetLong
70ba0 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e PathNameTransactedW.__imp_GetLon
70bc0 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d gPathNameW.GetLongPathNameW.__im
70be0 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4d 61 p_GetMachineTypeAttributes.GetMa
70c00 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 chineTypeAttributes.__imp_GetMai
70c20 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f lslotInfo.GetMailslotInfo.__imp_
70c40 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 GetMaximumProcessorCount.GetMaxi
70c60 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d mumProcessorCount.__imp_GetMaxim
70c80 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d umProcessorGroupCount.GetMaximum
70ca0 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d ProcessorGroupCount.__imp_GetMem
70cc0 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 oryErrorHandlingCapabilities.Get
70ce0 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 MemoryErrorHandlingCapabilities.
70d00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4d 6f 64 75 __imp_GetModuleFileNameA.GetModu
70d20 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e leFileNameA.__imp_GetModuleFileN
70d40 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 ameW.GetModuleFileNameW.__imp_Ge
70d60 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 tModuleHandleA.GetModuleHandleA.
70d80 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 47 65 74 4d 6f 64 75 __imp_GetModuleHandleExA.GetModu
70da0 6c 65 48 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c leHandleExA.__imp_GetModuleHandl
70dc0 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 eExW.GetModuleHandleExW.__imp_Ge
70de0 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 tModuleHandleW.GetModuleHandleW.
70e00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 47 65 74 4e 4c 53 56 65 72 73 69 6f __imp_GetNLSVersion.GetNLSVersio
70e20 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 47 65 74 4e 4c 53 56 65 n.__imp_GetNLSVersionEx.GetNLSVe
70e40 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 rsionEx.__imp_GetNamedPipeClient
70e60 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 ComputerNameA.GetNamedPipeClient
70e80 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 ComputerNameA.__imp_GetNamedPipe
70ea0 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ClientComputerNameW.GetNamedPipe
70ec0 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d ClientComputerNameW.__imp_GetNam
70ee0 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 edPipeClientProcessId.GetNamedPi
70f00 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 peClientProcessId.__imp_GetNamed
70f20 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 PipeClientSessionId.GetNamedPipe
70f40 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 ClientSessionId.__imp_GetNamedPi
70f60 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c peHandleStateA.GetNamedPipeHandl
70f80 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 eStateA.__imp_GetNamedPipeHandle
70fa0 53 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 StateW.GetNamedPipeHandleStateW.
70fc0 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 __imp_GetNamedPipeInfo.GetNamedP
70fe0 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 ipeInfo.__imp_GetNamedPipeServer
71000 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 ProcessId.GetNamedPipeServerProc
71020 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 essId.__imp_GetNamedPipeServerSe
71040 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f ssionId.GetNamedPipeServerSessio
71060 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 nId.__imp_GetNativeSystemInfo.Ge
71080 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 tNativeSystemInfo.__imp_GetNextU
710a0 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f msListItem.GetNextUmsListItem.__
710c0 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 47 imp_GetNumaAvailableMemoryNode.G
710e0 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f etNumaAvailableMemoryNode.__imp_
71100 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 GetNumaAvailableMemoryNodeEx.Get
71120 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f NumaAvailableMemoryNodeEx.__imp_
71140 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 GetNumaHighestNodeNumber.GetNuma
71160 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e HighestNodeNumber.__imp_GetNumaN
71180 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e odeNumberFromHandle.GetNumaNodeN
711a0 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 umberFromHandle.__imp_GetNumaNod
711c0 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 eProcessorMask.GetNumaNodeProces
711e0 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 sorMask.__imp_GetNumaNodeProcess
71200 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b orMask2.GetNumaNodeProcessorMask
71220 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 2.__imp_GetNumaNodeProcessorMask
71240 45 78 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f 5f Ex.GetNumaNodeProcessorMaskEx.__
71260 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 47 65 74 4e 75 6d 61 imp_GetNumaProcessorNode.GetNuma
71280 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 ProcessorNode.__imp_GetNumaProce
712a0 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 ssorNodeEx.GetNumaProcessorNodeE
712c0 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 47 65 74 x.__imp_GetNumaProximityNode.Get
712e0 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 NumaProximityNode.__imp_GetNumaP
71300 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e roximityNodeEx.GetNumaProximityN
71320 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 74 odeEx.__imp_GetNumberFormatA.Get
71340 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 NumberFormatA.__imp_GetNumberFor
71360 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 matEx.GetNumberFormatEx.__imp_Ge
71380 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 tNumberFormatW.GetNumberFormatW.
713a0 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 __imp_GetNumberOfConsoleInputEve
713c0 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 nts.GetNumberOfConsoleInputEvent
713e0 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 s.__imp_GetNumberOfConsoleMouseB
71400 75 74 74 6f 6e 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 uttons.GetNumberOfConsoleMouseBu
71420 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 47 65 74 4f 45 4d 43 50 00 5f 5f ttons.__imp_GetOEMCP.GetOEMCP.__
71440 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 4f 76 65 72 6c imp_GetOverlappedResult.GetOverl
71460 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 appedResult.__imp_GetOverlappedR
71480 65 73 75 6c 74 45 78 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f esultEx.GetOverlappedResultEx.__
714a0 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 47 65 74 imp_GetPackageApplicationIds.Get
714c0 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 PackageApplicationIds.__imp_GetP
714e0 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c ackageFamilyName.GetPackageFamil
71500 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 yName.__imp_GetPackageFullName.G
71520 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 etPackageFullName.__imp_GetPacka
71540 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 geId.GetPackageId.__imp_GetPacka
71560 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 geInfo.GetPackageInfo.__imp_GetP
71580 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f ackagePath.GetPackagePath.__imp_
715a0 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b GetPackagePathByFullName.GetPack
715c0 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 agePathByFullName.__imp_GetPacka
715e0 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 gesByPackageFamily.GetPackagesBy
71600 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c PackageFamily.__imp_GetPhysicall
71620 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 68 79 73 69 63 yInstalledSystemMemory.GetPhysic
71640 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f allyInstalledSystemMemory.__imp_
71660 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 GetPriorityClass.GetPriorityClas
71680 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 s.__imp_GetPrivateProfileIntA.Ge
716a0 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 tPrivateProfileIntA.__imp_GetPri
716c0 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c vateProfileIntW.GetPrivateProfil
716e0 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 eIntW.__imp_GetPrivateProfileSec
71700 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 tionA.GetPrivateProfileSectionA.
71720 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 __imp_GetPrivateProfileSectionNa
71740 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d mesA.GetPrivateProfileSectionNam
71760 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 esA.__imp_GetPrivateProfileSecti
71780 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f onNamesW.GetPrivateProfileSectio
717a0 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 nNamesW.__imp_GetPrivateProfileS
717c0 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e ectionW.GetPrivateProfileSection
717e0 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 W.__imp_GetPrivateProfileStringA
71800 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f .GetPrivateProfileStringA.__imp_
71820 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 GetPrivateProfileStringW.GetPriv
71840 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 ateProfileStringW.__imp_GetPriva
71860 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 teProfileStructA.GetPrivateProfi
71880 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c leStructA.__imp_GetPrivateProfil
718a0 65 53 74 72 75 63 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 eStructW.GetPrivateProfileStruct
718c0 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 6f 63 41 64 W.__imp_GetProcAddress.GetProcAd
718e0 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 dress.__imp_GetProcessAffinityMa
71900 73 6b 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f sk.GetProcessAffinityMask.__imp_
71920 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 44 45 GetProcessDEPPolicy.GetProcessDE
71940 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 PPolicy.__imp_GetProcessDefaultC
71960 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 puSetMasks.GetProcessDefaultCpuS
71980 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 etMasks.__imp_GetProcessDefaultC
719a0 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 puSets.GetProcessDefaultCpuSets.
719c0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 __imp_GetProcessGroupAffinity.Ge
719e0 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 50 tProcessGroupAffinity.__imp_GetP
71a00 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 rocessHandleCount.GetProcessHand
71a20 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 leCount.__imp_GetProcessHeap.Get
71a40 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 ProcessHeap.__imp_GetProcessHeap
71a60 73 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 s.GetProcessHeaps.__imp_GetProce
71a80 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 ssId.GetProcessId.__imp_GetProce
71aa0 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 ssIdOfThread.GetProcessIdOfThrea
71ac0 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 d.__imp_GetProcessInformation.Ge
71ae0 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f tProcessInformation.__imp_GetPro
71b00 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 cessIoCounters.GetProcessIoCount
71b20 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f ers.__imp_GetProcessMitigationPo
71b40 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 licy.GetProcessMitigationPolicy.
71b60 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 __imp_GetProcessPreferredUILangu
71b80 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 ages.GetProcessPreferredUILangua
71ba0 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 ges.__imp_GetProcessPriorityBoos
71bc0 74 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f t.GetProcessPriorityBoost.__imp_
71be0 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 GetProcessShutdownParameters.Get
71c00 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f ProcessShutdownParameters.__imp_
71c20 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 GetProcessTimes.GetProcessTimes.
71c40 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 __imp_GetProcessVersion.GetProce
71c60 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e ssVersion.__imp_GetProcessWorkin
71c80 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a gSetSize.GetProcessWorkingSetSiz
71ca0 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 e.__imp_GetProcessWorkingSetSize
71cc0 45 78 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f Ex.GetProcessWorkingSetSizeEx.__
71ce0 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e imp_GetProcessesInVirtualization
71d00 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 Context.GetProcessesInVirtualiza
71d20 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 tionContext.__imp_GetProcessorSy
71d40 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d stemCycleTime.GetProcessorSystem
71d60 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 CycleTime.__imp_GetProductInfo.G
71d80 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e etProductInfo.__imp_GetProfileIn
71da0 74 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 tA.GetProfileIntA.__imp_GetProfi
71dc0 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 leIntW.GetProfileIntW.__imp_GetP
71de0 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e rofileSectionA.GetProfileSection
71e00 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 A.__imp_GetProfileSectionW.GetPr
71e20 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 ofileSectionW.__imp_GetProfileSt
71e40 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 ringA.GetProfileStringA.__imp_Ge
71e60 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 tProfileStringW.GetProfileString
71e80 57 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 W.__imp_GetQueuedCompletionStatu
71ea0 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d s.GetQueuedCompletionStatus.__im
71ec0 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 47 65 p_GetQueuedCompletionStatusEx.Ge
71ee0 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f tQueuedCompletionStatusEx.__imp_
71f00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 GetShortPathNameA.GetShortPathNa
71f20 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 53 meA.__imp_GetShortPathNameW.GetS
71f40 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 hortPathNameW.__imp_GetStagedPac
71f60 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 74 61 67 65 64 50 61 63 6b kagePathByFullName.GetStagedPack
71f80 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 agePathByFullName.__imp_GetStart
71fa0 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 upInfoA.GetStartupInfoA.__imp_Ge
71fc0 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f tStartupInfoW.GetStartupInfoW.__
71fe0 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f imp_GetStdHandle.GetStdHandle.__
72000 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 47 65 74 53 74 72 69 6e 67 53 63 imp_GetStringScripts.GetStringSc
72020 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 53 74 ripts.__imp_GetStringTypeA.GetSt
72040 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 ringTypeA.__imp_GetStringTypeExA
72060 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e .GetStringTypeExA.__imp_GetStrin
72080 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 5f gTypeExW.GetStringTypeExW.__imp_
720a0 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f GetStringTypeW.GetStringTypeW.__
720c0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 imp_GetSystemCpuSetInformation.G
720e0 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f etSystemCpuSetInformation.__imp_
72100 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 GetSystemDEPPolicy.GetSystemDEPP
72120 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 olicy.__imp_GetSystemDefaultLCID
72140 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 .GetSystemDefaultLCID.__imp_GetS
72160 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 ystemDefaultLangID.GetSystemDefa
72180 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 ultLangID.__imp_GetSystemDefault
721a0 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c LocaleName.GetSystemDefaultLocal
721c0 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 eName.__imp_GetSystemDefaultUILa
721e0 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 nguage.GetSystemDefaultUILanguag
72200 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 e.__imp_GetSystemDirectoryA.GetS
72220 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 ystemDirectoryA.__imp_GetSystemD
72240 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f irectoryW.GetSystemDirectoryW.__
72260 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 47 65 74 53 79 imp_GetSystemFileCacheSize.GetSy
72280 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 stemFileCacheSize.__imp_GetSyste
722a0 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 mFirmwareTable.GetSystemFirmware
722c0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 79 73 Table.__imp_GetSystemInfo.GetSys
722e0 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e temInfo.__imp_GetSystemLeapSecon
72300 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 dInformation.GetSystemLeapSecond
72320 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 Information.__imp_GetSystemPower
72340 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d Status.GetSystemPowerStatus.__im
72360 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 p_GetSystemPreferredUILanguages.
72380 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f GetSystemPreferredUILanguages.__
723a0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 47 65 74 53 79 imp_GetSystemRegistryQuota.GetSy
723c0 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 stemRegistryQuota.__imp_GetSyste
723e0 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 mTime.GetSystemTime.__imp_GetSys
72400 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 temTimeAdjustment.GetSystemTimeA
72420 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 djustment.__imp_GetSystemTimeAsF
72440 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 ileTime.GetSystemTimeAsFileTime.
72460 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 __imp_GetSystemTimePreciseAsFile
72480 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 Time.GetSystemTimePreciseAsFileT
724a0 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 79 73 74 ime.__imp_GetSystemTimes.GetSyst
724c0 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 emTimes.__imp_GetSystemWindowsDi
724e0 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f rectoryA.GetSystemWindowsDirecto
72500 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 ryA.__imp_GetSystemWindowsDirect
72520 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 oryW.GetSystemWindowsDirectoryW.
72540 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 47 __imp_GetSystemWow64DirectoryA.G
72560 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 etSystemWow64DirectoryA.__imp_Ge
72580 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d tSystemWow64DirectoryW.GetSystem
725a0 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 Wow64DirectoryW.__imp_GetTapePar
725c0 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f ameters.GetTapeParameters.__imp_
725e0 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 GetTapePosition.GetTapePosition.
72600 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 00 47 65 74 54 61 70 65 53 74 61 74 75 __imp_GetTapeStatus.GetTapeStatu
72620 73 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 54 65 6d 70 s.__imp_GetTempFileNameA.GetTemp
72640 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 FileNameA.__imp_GetTempFileNameW
72660 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 .GetTempFileNameW.__imp_GetTempP
72680 61 74 68 32 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d ath2A.GetTempPath2A.__imp_GetTem
726a0 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 pPath2W.GetTempPath2W.__imp_GetT
726c0 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 empPathA.GetTempPathA.__imp_GetT
726e0 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 54 empPathW.GetTempPathW.__imp_GetT
72700 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f hreadContext.GetThreadContext.__
72720 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 47 65 74 54 68 72 65 imp_GetThreadDescription.GetThre
72740 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 adDescription.__imp_GetThreadEna
72760 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 bledXStateFeatures.GetThreadEnab
72780 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 ledXStateFeatures.__imp_GetThrea
727a0 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f dErrorMode.GetThreadErrorMode.__
727c0 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 54 68 imp_GetThreadGroupAffinity.GetTh
727e0 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 readGroupAffinity.__imp_GetThrea
72800 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e dIOPendingFlag.GetThreadIOPendin
72820 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 72 65 61 gFlag.__imp_GetThreadId.GetThrea
72840 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f dId.__imp_GetThreadIdealProcesso
72860 72 45 78 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f rEx.GetThreadIdealProcessorEx.__
72880 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 imp_GetThreadInformation.GetThre
728a0 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 adInformation.__imp_GetThreadLoc
728c0 61 6c 65 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 ale.GetThreadLocale.__imp_GetThr
728e0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 eadPreferredUILanguages.GetThrea
72900 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 dPreferredUILanguages.__imp_GetT
72920 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 hreadPriority.GetThreadPriority.
72940 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 __imp_GetThreadPriorityBoost.Get
72960 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 ThreadPriorityBoost.__imp_GetThr
72980 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 eadSelectedCpuSetMasks.GetThread
729a0 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 SelectedCpuSetMasks.__imp_GetThr
729c0 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 eadSelectedCpuSets.GetThreadSele
729e0 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 ctedCpuSets.__imp_GetThreadSelec
72a00 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 torEntry.GetThreadSelectorEntry.
72a20 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 72 65 61 64 54 69 __imp_GetThreadTimes.GetThreadTi
72a40 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 47 65 mes.__imp_GetThreadUILanguage.Ge
72a60 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 tThreadUILanguage.__imp_GetTickC
72a80 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 ount.GetTickCount.__imp_GetTickC
72aa0 6f 75 6e 74 36 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 ount64.GetTickCount64.__imp_GetT
72ac0 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f imeFormatA.GetTimeFormatA.__imp_
72ae0 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 GetTimeFormatEx.GetTimeFormatEx.
72b00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d 65 46 6f 72 6d __imp_GetTimeFormatW.GetTimeForm
72b20 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e atW.__imp_GetTimeZoneInformation
72b40 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 .GetTimeZoneInformation.__imp_Ge
72b60 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 54 tTimeZoneInformationForYear.GetT
72b80 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f imeZoneInformationForYear.__imp_
72ba0 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 GetUILanguageInfo.GetUILanguageI
72bc0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 nfo.__imp_GetUmsCompletionListEv
72be0 65 6e 74 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f ent.GetUmsCompletionListEvent.__
72c00 69 6d 70 5f 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f imp_GetUmsSystemThreadInformatio
72c20 6e 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 n.GetUmsSystemThreadInformation.
72c40 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 47 65 74 55 __imp_GetUserDefaultGeoName.GetU
72c60 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 serDefaultGeoName.__imp_GetUserD
72c80 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f efaultLCID.GetUserDefaultLCID.__
72ca0 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 55 73 65 72 imp_GetUserDefaultLangID.GetUser
72cc0 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 DefaultLangID.__imp_GetUserDefau
72ce0 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c ltLocaleName.GetUserDefaultLocal
72d00 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 eName.__imp_GetUserDefaultUILang
72d20 75 61 67 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f uage.GetUserDefaultUILanguage.__
72d40 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f imp_GetUserGeoID.GetUserGeoID.__
72d60 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 imp_GetUserPreferredUILanguages.
72d80 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d GetUserPreferredUILanguages.__im
72da0 70 5f 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 p_GetVersion.GetVersion.__imp_Ge
72dc0 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f tVersionExA.GetVersionExA.__imp_
72de0 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d GetVersionExW.GetVersionExW.__im
72e00 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 56 6f 6c 75 6d p_GetVolumeInformationA.GetVolum
72e20 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 eInformationA.__imp_GetVolumeInf
72e40 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 ormationByHandleW.GetVolumeInfor
72e60 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 mationByHandleW.__imp_GetVolumeI
72e80 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e nformationW.GetVolumeInformation
72ea0 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f W.__imp_GetVolumeNameForVolumeMo
72ec0 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 untPointA.GetVolumeNameForVolume
72ee0 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 MountPointA.__imp_GetVolumeNameF
72f00 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d orVolumeMountPointW.GetVolumeNam
72f20 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 56 eForVolumeMountPointW.__imp_GetV
72f40 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 olumePathNameA.GetVolumePathName
72f60 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 56 6f A.__imp_GetVolumePathNameW.GetVo
72f80 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 lumePathNameW.__imp_GetVolumePat
72fa0 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 hNamesForVolumeNameA.GetVolumePa
72fc0 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 thNamesForVolumeNameA.__imp_GetV
72fe0 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 olumePathNamesForVolumeNameW.Get
73000 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f VolumePathNamesForVolumeNameW.__
73020 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 57 69 6e 64 imp_GetWindowsDirectoryA.GetWind
73040 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 owsDirectoryA.__imp_GetWindowsDi
73060 72 65 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f rectoryW.GetWindowsDirectoryW.__
73080 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 imp_GetWriteWatch.GetWriteWatch.
730a0 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 47 65 74 58 __imp_GetXStateFeaturesMask.GetX
730c0 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 StateFeaturesMask.__imp_GlobalAd
730e0 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 dAtomA.GlobalAddAtomA.__imp_Glob
73100 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f alAddAtomExA.GlobalAddAtomExA.__
73120 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 imp_GlobalAddAtomExW.GlobalAddAt
73140 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 omExW.__imp_GlobalAddAtomW.Globa
73160 6c 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 lAddAtomW.__imp_GlobalAlloc.Glob
73180 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 alAlloc.__imp_GlobalCompact.Glob
731a0 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d alCompact.__imp_GlobalDeleteAtom
731c0 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 .GlobalDeleteAtom.__imp_GlobalFi
731e0 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c ndAtomA.GlobalFindAtomA.__imp_Gl
73200 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f obalFindAtomW.GlobalFindAtomW.__
73220 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 47 6c 6f 62 61 6c 46 69 78 00 5f 5f 69 6d 70 5f 47 6c imp_GlobalFix.GlobalFix.__imp_Gl
73240 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 obalFlags.GlobalFlags.__imp_Glob
73260 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 alFree.GlobalFree.__imp_GlobalGe
73280 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f tAtomNameA.GlobalGetAtomNameA.__
732a0 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 47 65 74 imp_GlobalGetAtomNameW.GlobalGet
732c0 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f AtomNameW.__imp_GlobalHandle.Glo
732e0 62 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 balHandle.__imp_GlobalLock.Globa
73300 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 lLock.__imp_GlobalMemoryStatus.G
73320 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 lobalMemoryStatus.__imp_GlobalMe
73340 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 moryStatusEx.GlobalMemoryStatusE
73360 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 52 65 41 6c x.__imp_GlobalReAlloc.GlobalReAl
73380 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c 6f 62 61 6c 53 69 7a 65 00 loc.__imp_GlobalSize.GlobalSize.
733a0 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 __imp_GlobalUnWire.GlobalUnWire.
733c0 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f __imp_GlobalUnfix.GlobalUnfix.__
733e0 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f imp_GlobalUnlock.GlobalUnlock.__
73400 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f imp_GlobalWire.GlobalWire.__imp_
73420 48 65 61 70 33 32 46 69 72 73 74 00 48 65 61 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 Heap32First.Heap32First.__imp_He
73440 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f ap32ListFirst.Heap32ListFirst.__
73460 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 imp_Heap32ListNext.Heap32ListNex
73480 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 00 48 65 61 70 33 32 4e 65 78 74 00 5f 5f t.__imp_Heap32Next.Heap32Next.__
734a0 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 imp_HeapAlloc.HeapAlloc.__imp_He
734c0 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 apCompact.HeapCompact.__imp_Heap
734e0 43 72 65 61 74 65 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 44 65 73 74 Create.HeapCreate.__imp_HeapDest
73500 72 6f 79 00 48 65 61 70 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 48 roy.HeapDestroy.__imp_HeapFree.H
73520 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 4c 6f 63 6b 00 eapFree.__imp_HeapLock.HeapLock.
73540 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 51 __imp_HeapQueryInformation.HeapQ
73560 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f ueryInformation.__imp_HeapReAllo
73580 63 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 c.HeapReAlloc.__imp_HeapSetInfor
735a0 6d 61 74 69 6f 6e 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f mation.HeapSetInformation.__imp_
735c0 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 65 61 70 53 75 6d 6d HeapSize.HeapSize.__imp_HeapSumm
735e0 61 72 79 00 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b ary.HeapSummary.__imp_HeapUnlock
73600 00 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 48 .HeapUnlock.__imp_HeapValidate.H
73620 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 48 65 61 70 57 eapValidate.__imp_HeapWalk.HeapW
73640 61 6c 6b 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 49 alk.__imp_IdnToNameprepUnicode.I
73660 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 41 74 dnToNameprepUnicode.__imp_InitAt
73680 6f 6d 54 61 62 6c 65 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 omTable.InitAtomTable.__imp_Init
736a0 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 OnceBeginInitialize.InitOnceBegi
736c0 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 nInitialize.__imp_InitOnceComple
736e0 74 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e te.InitOnceComplete.__imp_InitOn
73700 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 ceExecuteOnce.InitOnceExecuteOnc
73720 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f e.__imp_InitOnceInitialize.InitO
73740 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f nceInitialize.__imp_InitializeCo
73760 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 nditionVariable.InitializeCondit
73780 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 ionVariable.__imp_InitializeCont
737a0 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 ext.InitializeContext.__imp_Init
737c0 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 ializeContext2.InitializeContext
737e0 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 2.__imp_InitializeCriticalSectio
73800 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d n.InitializeCriticalSection.__im
73820 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 p_InitializeCriticalSectionAndSp
73840 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f inCount.InitializeCriticalSectio
73860 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 nAndSpinCount.__imp_InitializeCr
73880 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 iticalSectionEx.InitializeCritic
738a0 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c alSectionEx.__imp_InitializeEncl
738c0 61 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 ave.InitializeEnclave.__imp_Init
738e0 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 49 6e ializeProcThreadAttributeList.In
73900 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 itializeProcThreadAttributeList.
73920 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e 69 74 69 61 __imp_InitializeSListHead.Initia
73940 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 lizeSListHead.__imp_InitializeSR
73960 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e WLock.InitializeSRWLock.__imp_In
73980 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 49 itializeSynchronizationBarrier.I
739a0 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 nitializeSynchronizationBarrier.
739c0 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f __imp_InstallELAMCertificateInfo
739e0 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 6d .InstallELAMCertificateInfo.__im
73a00 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 p_InterlockedFlushSList.Interloc
73a20 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 kedFlushSList.__imp_InterlockedP
73a40 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 opEntrySList.InterlockedPopEntry
73a60 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 SList.__imp_InterlockedPushEntry
73a80 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 SList.InterlockedPushEntrySList.
73aa0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 __imp_InterlockedPushListSListEx
73ac0 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d .InterlockedPushListSListEx.__im
73ae0 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f 5f 69 6d p_IsBadCodePtr.IsBadCodePtr.__im
73b00 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 52 65 61 64 p_IsBadHugeReadPtr.IsBadHugeRead
73b20 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 42 61 Ptr.__imp_IsBadHugeWritePtr.IsBa
73b40 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 74 72 dHugeWritePtr.__imp_IsBadReadPtr
73b60 00 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 .IsBadReadPtr.__imp_IsBadStringP
73b80 74 72 41 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 trA.IsBadStringPtrA.__imp_IsBadS
73ba0 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f tringPtrW.IsBadStringPtrW.__imp_
73bc0 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 5f 5f 69 6d IsBadWritePtr.IsBadWritePtr.__im
73be0 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 p_IsDBCSLeadByte.IsDBCSLeadByte.
73c00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 49 73 44 42 43 53 4c 65 61 __imp_IsDBCSLeadByteEx.IsDBCSLea
73c20 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 dByteEx.__imp_IsDebuggerPresent.
73c40 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 76 IsDebuggerPresent.__imp_IsEnclav
73c60 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 eTypeSupported.IsEnclaveTypeSupp
73c80 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 orted.__imp_IsNLSDefinedString.I
73ca0 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 61 74 69 76 65 sNLSDefinedString.__imp_IsNative
73cc0 56 68 64 42 6f 6f 74 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f 49 73 VhdBoot.IsNativeVhdBoot.__imp_Is
73ce0 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 NormalizedString.IsNormalizedStr
73d00 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 50 72 ing.__imp_IsProcessCritical.IsPr
73d20 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a ocessCritical.__imp_IsProcessInJ
73d40 6f 62 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 ob.IsProcessInJob.__imp_IsProces
73d60 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 sorFeaturePresent.IsProcessorFea
73d80 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 turePresent.__imp_IsSystemResume
73da0 41 75 74 6f 6d 61 74 69 63 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 Automatic.IsSystemResumeAutomati
73dc0 63 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 49 73 54 68 72 65 61 64 41 c.__imp_IsThreadAFiber.IsThreadA
73de0 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 Fiber.__imp_IsThreadpoolTimerSet
73e00 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 5f 5f 69 6d 70 5f 49 73 55 73 .IsThreadpoolTimerSet.__imp_IsUs
73e20 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 55 73 erCetAvailableInEnvironment.IsUs
73e40 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d erCetAvailableInEnvironment.__im
73e60 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 p_IsValidCodePage.IsValidCodePag
73e80 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 49 73 56 e.__imp_IsValidLanguageGroup.IsV
73ea0 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c alidLanguageGroup.__imp_IsValidL
73ec0 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 ocale.IsValidLocale.__imp_IsVali
73ee0 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f dLocaleName.IsValidLocaleName.__
73f00 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 49 73 56 61 6c 69 64 4e 4c 53 imp_IsValidNLSVersion.IsValidNLS
73f20 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e Version.__imp_IsWow64GuestMachin
73f40 65 53 75 70 70 6f 72 74 65 64 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 eSupported.IsWow64GuestMachineSu
73f60 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 pported.__imp_IsWow64Process.IsW
73f80 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 ow64Process.__imp_IsWow64Process
73fa0 32 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 2.IsWow64Process2.__imp_K32Empty
73fc0 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f WorkingSet.K32EmptyWorkingSet.__
73fe0 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 4b 33 32 45 6e 75 6d imp_K32EnumDeviceDrivers.K32Enum
74000 44 65 76 69 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 DeviceDrivers.__imp_K32EnumPageF
74020 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b 33 ilesA.K32EnumPageFilesA.__imp_K3
74040 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 2EnumPageFilesW.K32EnumPageFiles
74060 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 4b 33 W.__imp_K32EnumProcessModules.K3
74080 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 2EnumProcessModules.__imp_K32Enu
740a0 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 mProcessModulesEx.K32EnumProcess
740c0 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 ModulesEx.__imp_K32EnumProcesses
740e0 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 .K32EnumProcesses.__imp_K32GetDe
74100 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 viceDriverBaseNameA.K32GetDevice
74120 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 DriverBaseNameA.__imp_K32GetDevi
74140 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 ceDriverBaseNameW.K32GetDeviceDr
74160 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 iverBaseNameW.__imp_K32GetDevice
74180 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 DriverFileNameA.K32GetDeviceDriv
741a0 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 erFileNameA.__imp_K32GetDeviceDr
741c0 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 iverFileNameW.K32GetDeviceDriver
741e0 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 FileNameW.__imp_K32GetMappedFile
74200 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d NameA.K32GetMappedFileNameA.__im
74220 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 61 p_K32GetMappedFileNameW.K32GetMa
74240 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 ppedFileNameW.__imp_K32GetModule
74260 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 BaseNameA.K32GetModuleBaseNameA.
74280 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 __imp_K32GetModuleBaseNameW.K32G
742a0 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f etModuleBaseNameW.__imp_K32GetMo
742c0 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 duleFileNameExA.K32GetModuleFile
742e0 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 NameExA.__imp_K32GetModuleFileNa
74300 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f meExW.K32GetModuleFileNameExW.__
74320 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 33 32 47 imp_K32GetModuleInformation.K32G
74340 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 etModuleInformation.__imp_K32Get
74360 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 PerformanceInfo.K32GetPerformanc
74380 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 eInfo.__imp_K32GetProcessImageFi
743a0 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 leNameA.K32GetProcessImageFileNa
743c0 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 meA.__imp_K32GetProcessImageFile
743e0 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 NameW.K32GetProcessImageFileName
74400 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 W.__imp_K32GetProcessMemoryInfo.
74420 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 K32GetProcessMemoryInfo.__imp_K3
74440 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 5f 5f 2GetWsChanges.K32GetWsChanges.__
74460 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 4b 33 32 47 65 74 57 73 43 68 imp_K32GetWsChangesEx.K32GetWsCh
74480 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 angesEx.__imp_K32InitializeProce
744a0 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 ssForWsWatch.K32InitializeProces
744c0 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e sForWsWatch.__imp_K32QueryWorkin
744e0 67 53 65 74 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 gSet.K32QueryWorkingSet.__imp_K3
74500 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 2QueryWorkingSetEx.K32QueryWorki
74520 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4c ngSetEx.__imp_LCIDToLocaleName.L
74540 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e CIDToLocaleName.__imp_LCMapStrin
74560 67 41 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e gA.LCMapStringA.__imp_LCMapStrin
74580 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 gEx.LCMapStringEx.__imp_LCMapStr
745a0 69 6e 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 ingW.LCMapStringW.__imp_LZClose.
745c0 4c 5a 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 4c 5a 43 6f 70 79 00 5f 5f 69 6d LZClose.__imp_LZCopy.LZCopy.__im
745e0 70 5f 4c 5a 44 6f 6e 65 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 4c 5a 49 p_LZDone.LZDone.__imp_LZInit.LZI
74600 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c 5a 4f 70 65 6e 46 69 6c 65 nit.__imp_LZOpenFileA.LZOpenFile
74620 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 A.__imp_LZOpenFileW.LZOpenFileW.
74640 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b __imp_LZRead.LZRead.__imp_LZSeek
74660 00 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 4c 5a 53 74 61 72 74 00 5f 5f .LZSeek.__imp_LZStart.LZStart.__
74680 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 imp_LeaveCriticalSection.LeaveCr
746a0 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 iticalSection.__imp_LeaveCritica
746c0 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 65 61 76 lSectionWhenCallbackReturns.Leav
746e0 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 eCriticalSectionWhenCallbackRetu
74700 72 6e 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 6f 61 64 45 6e rns.__imp_LoadEnclaveData.LoadEn
74720 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 claveData.__imp_LoadLibraryA.Loa
74740 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c dLibraryA.__imp_LoadLibraryExA.L
74760 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 oadLibraryExA.__imp_LoadLibraryE
74780 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 xW.LoadLibraryExW.__imp_LoadLibr
747a0 61 72 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 aryW.LoadLibraryW.__imp_LoadModu
747c0 6c 65 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 le.LoadModule.__imp_LoadPackaged
747e0 4c 69 62 72 61 72 79 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d Library.LoadPackagedLibrary.__im
74800 70 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d p_LoadResource.LoadResource.__im
74820 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f p_LocalAlloc.LocalAlloc.__imp_Lo
74840 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f calCompact.LocalCompact.__imp_Lo
74860 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 calFileTimeToFileTime.LocalFileT
74880 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d imeToFileTime.__imp_LocalFileTim
748a0 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 eToLocalSystemTime.LocalFileTime
748c0 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 ToLocalSystemTime.__imp_LocalFla
748e0 67 73 00 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 65 00 4c 6f gs.LocalFlags.__imp_LocalFree.Lo
74900 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 48 calFree.__imp_LocalHandle.LocalH
74920 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 4c 6f 63 61 6c 4c 6f 63 6b 00 andle.__imp_LocalLock.LocalLock.
74940 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 __imp_LocalReAlloc.LocalReAlloc.
74960 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 5f 5f __imp_LocalShrink.LocalShrink.__
74980 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f imp_LocalSize.LocalSize.__imp_Lo
749a0 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 4c 6f 63 calSystemTimeToLocalFileTime.Loc
749c0 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d alSystemTimeToLocalFileTime.__im
749e0 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f p_LocalUnlock.LocalUnlock.__imp_
74a00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 LocaleNameToLCID.LocaleNameToLCI
74a20 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 61 D.__imp_LocateXStateFeature.Loca
74a40 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 4c teXStateFeature.__imp_LockFile.L
74a60 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 46 69 6c ockFile.__imp_LockFileEx.LockFil
74a80 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f 63 6b 52 65 73 6f 75 eEx.__imp_LockResource.LockResou
74aa0 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4d rce.__imp_MapUserPhysicalPages.M
74ac0 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 apUserPhysicalPages.__imp_MapUse
74ae0 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4d 61 70 55 73 65 72 50 68 79 rPhysicalPagesScatter.MapUserPhy
74b00 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f sicalPagesScatter.__imp_MapViewO
74b20 66 46 69 6c 65 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 fFile.MapViewOfFile.__imp_MapVie
74b40 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f wOfFileEx.MapViewOfFileEx.__imp_
74b60 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 69 6c MapViewOfFileExNuma.MapViewOfFil
74b80 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 eExNuma.__imp_MapViewOfFileFromA
74ba0 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 6f pp.MapViewOfFileFromApp.__imp_Mo
74bc0 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f dule32First.Module32First.__imp_
74be0 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f Module32FirstW.Module32FirstW.__
74c00 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f imp_Module32Next.Module32Next.__
74c20 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 imp_Module32NextW.Module32NextW.
74c40 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f __imp_MoveFileA.MoveFileA.__imp_
74c60 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f MoveFileExA.MoveFileExA.__imp_Mo
74c80 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 veFileExW.MoveFileExW.__imp_Move
74ca0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 FileTransactedA.MoveFileTransact
74cc0 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 4d 6f edA.__imp_MoveFileTransactedW.Mo
74ce0 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 veFileTransactedW.__imp_MoveFile
74d00 57 00 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 W.MoveFileW.__imp_MoveFileWithPr
74d20 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f ogressA.MoveFileWithProgressA.__
74d40 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 46 69 imp_MoveFileWithProgressW.MoveFi
74d60 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 4d 75 6c leWithProgressW.__imp_MulDiv.Mul
74d80 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 Div.__imp_MultiByteToWideChar.Mu
74da0 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 ltiByteToWideChar.__imp_NeedCurr
74dc0 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 4e 65 65 64 43 75 72 72 entDirectoryForExePathA.NeedCurr
74de0 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 entDirectoryForExePathA.__imp_Ne
74e00 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 4e 65 edCurrentDirectoryForExePathW.Ne
74e20 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f edCurrentDirectoryForExePathW.__
74e40 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 imp_NormalizeString.NormalizeStr
74e60 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 ing.__imp_NotifyUILanguageChange
74e80 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4f 4f .NotifyUILanguageChange.__imp_OO
74ea0 42 45 43 6f 6d 70 6c 65 74 65 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 66 BEComplete.OOBEComplete.__imp_Of
74ec0 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d ferVirtualMemory.OfferVirtualMem
74ee0 6f 72 79 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 4f 70 65 6e 45 76 65 6e 74 41 00 ory.__imp_OpenEventA.OpenEventA.
74f00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 57 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d __imp_OpenEventW.OpenEventW.__im
74f20 70 5f 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 p_OpenFile.OpenFile.__imp_OpenFi
74f40 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 leById.OpenFileById.__imp_OpenFi
74f60 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d leMappingA.OpenFileMappingA.__im
74f80 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 p_OpenFileMappingW.OpenFileMappi
74fa0 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 65 6e 4a 6f 62 ngW.__imp_OpenJobObjectA.OpenJob
74fc0 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 ObjectA.__imp_OpenJobObjectW.Ope
74fe0 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 nJobObjectW.__imp_OpenMutexA.Ope
75000 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e 4d 75 74 nMutexA.__imp_OpenMutexW.OpenMut
75020 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e exW.__imp_OpenPackageInfoByFullN
75040 61 6d 65 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f ame.OpenPackageInfoByFullName.__
75060 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 4f 70 65 6e 50 72 imp_OpenPrivateNamespaceA.OpenPr
75080 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 ivateNamespaceA.__imp_OpenPrivat
750a0 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 eNamespaceW.OpenPrivateNamespace
750c0 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 W.__imp_OpenProcess.OpenProcess.
750e0 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 4f 70 65 6e 53 65 6d 61 70 68 6f __imp_OpenSemaphoreA.OpenSemapho
75100 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 65 6d reA.__imp_OpenSemaphoreW.OpenSem
75120 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 54 68 72 aphoreW.__imp_OpenThread.OpenThr
75140 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f 70 65 ead.__imp_OpenWaitableTimerA.Ope
75160 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 nWaitableTimerA.__imp_OpenWaitab
75180 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d leTimerW.OpenWaitableTimerW.__im
751a0 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 4f 75 74 70 75 74 44 65 62 75 67 p_OutputDebugStringA.OutputDebug
751c0 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 StringA.__imp_OutputDebugStringW
751e0 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 .OutputDebugStringW.__imp_Packag
75200 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 eFamilyNameFromFullName.PackageF
75220 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b amilyNameFromFullName.__imp_Pack
75240 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d 69 6c ageFamilyNameFromId.PackageFamil
75260 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d yNameFromId.__imp_PackageFullNam
75280 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f eFromId.PackageFullNameFromId.__
752a0 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 imp_PackageIdFromFullName.Packag
752c0 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e 61 6d eIdFromFullName.__imp_PackageNam
752e0 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 50 61 eAndPublisherIdFromFamilyName.Pa
75300 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c ckageNameAndPublisherIdFromFamil
75320 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 yName.__imp_ParseApplicationUser
75340 4d 6f 64 65 6c 49 64 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 ModelId.ParseApplicationUserMode
75360 6c 49 64 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 65 65 6b lId.__imp_PeekConsoleInputA.Peek
75380 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 ConsoleInputA.__imp_PeekConsoleI
753a0 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 nputW.PeekConsoleInputW.__imp_Pe
753c0 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f ekNamedPipe.PeekNamedPipe.__imp_
753e0 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 50 6f 73 74 51 PostQueuedCompletionStatus.PostQ
75400 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 ueuedCompletionStatus.__imp_Powe
75420 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 rClearRequest.PowerClearRequest.
75440 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 __imp_PowerCreateRequest.PowerCr
75460 65 61 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 eateRequest.__imp_PowerSetReques
75480 74 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 t.PowerSetRequest.__imp_Prefetch
754a0 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d VirtualMemory.PrefetchVirtualMem
754c0 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 65 00 50 72 65 70 61 72 65 54 61 70 ory.__imp_PrepareTape.PrepareTap
754e0 65 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 e.__imp_Process32First.Process32
75500 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 First.__imp_Process32FirstW.Proc
75520 65 73 73 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 ess32FirstW.__imp_Process32Next.
75540 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 Process32Next.__imp_Process32Nex
75560 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 tW.Process32NextW.__imp_ProcessI
75580 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 dToSessionId.ProcessIdToSessionI
755a0 64 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 50 73 73 43 61 d.__imp_PssCaptureSnapshot.PssCa
755c0 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 70 6c 69 63 61 74 65 ptureSnapshot.__imp_PssDuplicate
755e0 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f Snapshot.PssDuplicateSnapshot.__
75600 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 70 73 imp_PssFreeSnapshot.PssFreeSnaps
75620 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 51 75 hot.__imp_PssQuerySnapshot.PssQu
75640 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 erySnapshot.__imp_PssWalkMarkerC
75660 72 65 61 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f reate.PssWalkMarkerCreate.__imp_
75680 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 PssWalkMarkerFree.PssWalkMarkerF
756a0 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 ree.__imp_PssWalkMarkerGetPositi
756c0 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d on.PssWalkMarkerGetPosition.__im
756e0 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 p_PssWalkMarkerSeekToBeginning.P
75700 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d ssWalkMarkerSeekToBeginning.__im
75720 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 p_PssWalkMarkerSetPosition.PssWa
75740 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c lkMarkerSetPosition.__imp_PssWal
75760 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f kSnapshot.PssWalkSnapshot.__imp_
75780 50 75 6c 73 65 45 76 65 6e 74 00 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 72 67 PulseEvent.PulseEvent.__imp_Purg
757a0 65 43 6f 6d 6d 00 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 eComm.PurgeComm.__imp_QueryActCt
757c0 78 53 65 74 74 69 6e 67 73 57 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 xSettingsW.QueryActCtxSettingsW.
757e0 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 51 75 65 72 79 41 63 74 43 74 78 57 00 __imp_QueryActCtxW.QueryActCtxW.
75800 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 44 65 70 74 68 __imp_QueryDepthSList.QueryDepth
75820 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 SList.__imp_QueryDosDeviceA.Quer
75840 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 yDosDeviceA.__imp_QueryDosDevice
75860 57 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c W.QueryDosDeviceW.__imp_QueryFul
75880 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 lProcessImageNameA.QueryFullProc
758a0 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f essImageNameA.__imp_QueryFullPro
758c0 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 cessImageNameW.QueryFullProcessI
758e0 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 mageNameW.__imp_QueryIdleProcess
75900 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 orCycleTime.QueryIdleProcessorCy
75920 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 cleTime.__imp_QueryIdleProcessor
75940 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 CycleTimeEx.QueryIdleProcessorCy
75960 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e cleTimeEx.__imp_QueryInformation
75980 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a JobObject.QueryInformationJobObj
759a0 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f ect.__imp_QueryIoRateControlInfo
759c0 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 rmationJobObject.QueryIoRateCont
759e0 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 rolInformationJobObject.__imp_Qu
75a00 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 eryMemoryResourceNotification.Qu
75a20 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f eryMemoryResourceNotification.__
75a40 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 imp_QueryPerformanceCounter.Quer
75a60 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 yPerformanceCounter.__imp_QueryP
75a80 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 65 72 66 6f 72 6d erformanceFrequency.QueryPerform
75aa0 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 anceFrequency.__imp_QueryProcess
75ac0 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 AffinityUpdateMode.QueryProcessA
75ae0 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f ffinityUpdateMode.__imp_QueryPro
75b00 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 cessCycleTime.QueryProcessCycleT
75b20 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 ime.__imp_QueryProtectedPolicy.Q
75b40 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 ueryProtectedPolicy.__imp_QueryT
75b60 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 hreadCycleTime.QueryThreadCycleT
75b80 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 ime.__imp_QueryThreadProfiling.Q
75ba0 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 ueryThreadProfiling.__imp_QueryT
75bc0 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 hreadpoolStackInformation.QueryT
75be0 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f hreadpoolStackInformation.__imp_
75c00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 55 QueryUmsThreadInformation.QueryU
75c20 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 msThreadInformation.__imp_QueryU
75c40 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 55 6e 62 69 61 73 nbiasedInterruptTime.QueryUnbias
75c60 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 edInterruptTime.__imp_QueueUserA
75c80 50 43 00 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 PC.QueueUserAPC.__imp_QueueUserA
75ca0 50 43 32 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 PC2.QueueUserAPC2.__imp_QueueUse
75cc0 72 57 6f 72 6b 49 74 65 6d 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d rWorkItem.QueueUserWorkItem.__im
75ce0 70 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 p_RaiseException.RaiseException.
75d00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 69 __imp_RaiseFailFastException.Rai
75d20 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e seFailFastException.__imp_ReOpen
75d40 46 69 6c 65 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c File.ReOpenFile.__imp_ReadConsol
75d60 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c eA.ReadConsoleA.__imp_ReadConsol
75d80 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f eInputA.ReadConsoleInputA.__imp_
75da0 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 ReadConsoleInputW.ReadConsoleInp
75dc0 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 65 61 utW.__imp_ReadConsoleOutputA.Rea
75de0 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c dConsoleOutputA.__imp_ReadConsol
75e00 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 eOutputAttribute.ReadConsoleOutp
75e20 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 utAttribute.__imp_ReadConsoleOut
75e40 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 putCharacterA.ReadConsoleOutputC
75e60 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 haracterA.__imp_ReadConsoleOutpu
75e80 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 tCharacterW.ReadConsoleOutputCha
75ea0 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 racterW.__imp_ReadConsoleOutputW
75ec0 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f .ReadConsoleOutputW.__imp_ReadCo
75ee0 6e 73 6f 6c 65 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 nsoleW.ReadConsoleW.__imp_ReadDi
75f00 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 rectoryChangesExW.ReadDirectoryC
75f20 68 61 6e 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 hangesExW.__imp_ReadDirectoryCha
75f40 6e 67 65 73 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 6d ngesW.ReadDirectoryChangesW.__im
75f60 70 5f 52 65 61 64 46 69 6c 65 00 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 p_ReadFile.ReadFile.__imp_ReadFi
75f80 6c 65 45 78 00 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 leEx.ReadFileEx.__imp_ReadFileSc
75fa0 61 74 74 65 72 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 atter.ReadFileScatter.__imp_Read
75fc0 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 ProcessMemory.ReadProcessMemory.
75fe0 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 52 65 __imp_ReadThreadProfilingData.Re
76000 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f 5f 69 6d 70 5f 52 65 63 6c adThreadProfilingData.__imp_Recl
76020 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d aimVirtualMemory.ReclaimVirtualM
76040 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 emory.__imp_RegisterApplicationR
76060 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 ecoveryCallback.RegisterApplicat
76080 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 ionRecoveryCallback.__imp_Regist
760a0 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 72 41 70 70 erApplicationRestart.RegisterApp
760c0 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 licationRestart.__imp_RegisterBa
760e0 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 42 61 64 4d dMemoryNotification.RegisterBadM
76100 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 emoryNotification.__imp_Register
76120 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 57 61 69 74 WaitForSingleObject.RegisterWait
76140 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 ForSingleObject.__imp_RegisterWa
76160 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 61 69 itUntilOOBECompleted.RegisterWai
76180 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 tUntilOOBECompleted.__imp_Releas
761a0 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 eActCtx.ReleaseActCtx.__imp_Rele
761c0 61 73 65 4d 75 74 65 78 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 aseMutex.ReleaseMutex.__imp_Rele
761e0 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 aseMutexWhenCallbackReturns.Rele
76200 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d aseMutexWhenCallbackReturns.__im
76220 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f p_ReleasePackageVirtualizationCo
76240 6e 74 65 78 74 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 ntext.ReleasePackageVirtualizati
76260 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 onContext.__imp_ReleaseSRWLockEx
76280 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 clusive.ReleaseSRWLockExclusive.
762a0 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 __imp_ReleaseSRWLockShared.Relea
762c0 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d seSRWLockShared.__imp_ReleaseSem
762e0 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 aphore.ReleaseSemaphore.__imp_Re
76300 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e leaseSemaphoreWhenCallbackReturn
76320 73 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 s.ReleaseSemaphoreWhenCallbackRe
76340 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 6d turns.__imp_RemoveDirectoryA.Rem
76360 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 oveDirectoryA.__imp_RemoveDirect
76380 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 oryTransactedA.RemoveDirectoryTr
763a0 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 ansactedA.__imp_RemoveDirectoryT
763c0 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 ransactedW.RemoveDirectoryTransa
763e0 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 6d ctedW.__imp_RemoveDirectoryW.Rem
76400 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 oveDirectoryW.__imp_RemoveDllDir
76420 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f ectory.RemoveDllDirectory.__imp_
76440 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 RemoveSecureMemoryCacheCallback.
76460 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 RemoveSecureMemoryCacheCallback.
76480 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 __imp_RemoveVectoredContinueHand
764a0 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 ler.RemoveVectoredContinueHandle
764c0 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 r.__imp_RemoveVectoredExceptionH
764e0 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 andler.RemoveVectoredExceptionHa
76500 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 70 6c 61 63 65 ndler.__imp_ReplaceFileA.Replace
76520 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 63 65 FileA.__imp_ReplaceFileW.Replace
76540 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 FileW.__imp_ReplacePartitionUnit
76560 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 71 75 .ReplacePartitionUnit.__imp_Requ
76580 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b estDeviceWakeup.RequestDeviceWak
765a0 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 eup.__imp_RequestWakeupLatency.R
765c0 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 equestWakeupLatency.__imp_ResetE
765e0 76 65 6e 74 00 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 57 72 69 74 65 vent.ResetEvent.__imp_ResetWrite
76600 57 61 74 63 68 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 69 Watch.ResetWriteWatch.__imp_Resi
76620 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 zePseudoConsole.ResizePseudoCons
76640 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 52 65 73 6f ole.__imp_ResolveLocaleName.Reso
76660 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 lveLocaleName.__imp_RestoreThrea
76680 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 65 73 74 6f 72 65 54 68 72 dPreferredUILanguages.RestoreThr
766a0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 eadPreferredUILanguages.__imp_Re
766c0 73 75 6d 65 54 68 72 65 61 64 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 sumeThread.ResumeThread.__imp_Rt
766e0 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e lAddFunctionTable.RtlAddFunction
76700 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 Table.__imp_RtlCaptureContext.Rt
76720 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 lCaptureContext.__imp_RtlCapture
76740 43 6f 6e 74 65 78 74 32 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d Context2.RtlCaptureContext2.__im
76760 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 61 p_RtlCaptureStackBackTrace.RtlCa
76780 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d ptureStackBackTrace.__imp_RtlCom
767a0 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d pareMemory.RtlCompareMemory.__im
767c0 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 p_RtlDeleteFunctionTable.RtlDele
767e0 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c teFunctionTable.__imp_RtlInstall
76800 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 49 6e 73 74 61 6c 6c FunctionTableCallback.RtlInstall
76820 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 4c FunctionTableCallback.__imp_RtlL
76840 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 ookupFunctionEntry.RtlLookupFunc
76860 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 tionEntry.__imp_RtlPcToFileHeade
76880 72 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 r.RtlPcToFileHeader.__imp_RtlRai
768a0 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f seException.RtlRaiseException.__
768c0 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 52 65 73 74 6f 72 65 imp_RtlRestoreContext.RtlRestore
768e0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e Context.__imp_RtlUnwind.RtlUnwin
76900 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 d.__imp_RtlUnwindEx.RtlUnwindEx.
76920 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 56 69 72 74 75 61 __imp_RtlVirtualUnwind.RtlVirtua
76940 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 lUnwind.__imp_ScrollConsoleScree
76960 6e 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 nBufferA.ScrollConsoleScreenBuff
76980 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 erA.__imp_ScrollConsoleScreenBuf
769a0 66 65 72 57 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 ferW.ScrollConsoleScreenBufferW.
769c0 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f __imp_SearchPathA.SearchPathA.__
769e0 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d imp_SearchPathW.SearchPathW.__im
76a00 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 74 43 61 63 68 65 p_SetCachedSigningLevel.SetCache
76a20 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 dSigningLevel.__imp_SetCalendarI
76a40 6e 66 6f 41 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 nfoA.SetCalendarInfoA.__imp_SetC
76a60 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f alendarInfoW.SetCalendarInfoW.__
76a80 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f imp_SetCommBreak.SetCommBreak.__
76aa0 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 imp_SetCommConfig.SetCommConfig.
76ac0 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f __imp_SetCommMask.SetCommMask.__
76ae0 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f imp_SetCommState.SetCommState.__
76b00 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f imp_SetCommTimeouts.SetCommTimeo
76b20 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 43 6f uts.__imp_SetComputerNameA.SetCo
76b40 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d mputerNameA.__imp_SetComputerNam
76b60 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f eEx2W.SetComputerNameEx2W.__imp_
76b80 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 SetComputerNameExA.SetComputerNa
76ba0 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 meExA.__imp_SetComputerNameExW.S
76bc0 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 etComputerNameExW.__imp_SetCompu
76be0 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f terNameW.SetComputerNameW.__imp_
76c00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 SetConsoleActiveScreenBuffer.Set
76c20 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f ConsoleActiveScreenBuffer.__imp_
76c40 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f SetConsoleCP.SetConsoleCP.__imp_
76c60 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 SetConsoleCtrlHandler.SetConsole
76c80 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 CtrlHandler.__imp_SetConsoleCurs
76ca0 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d orInfo.SetConsoleCursorInfo.__im
76cc0 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f p_SetConsoleCursorPosition.SetCo
76ce0 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e nsoleCursorPosition.__imp_SetCon
76d00 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 soleDisplayMode.SetConsoleDispla
76d20 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 yMode.__imp_SetConsoleHistoryInf
76d40 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 o.SetConsoleHistoryInfo.__imp_Se
76d60 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d tConsoleMode.SetConsoleMode.__im
76d80 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 p_SetConsoleNumberOfCommandsA.Se
76da0 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 5f tConsoleNumberOfCommandsA.__imp_
76dc0 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 SetConsoleNumberOfCommandsW.SetC
76de0 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 65 onsoleNumberOfCommandsW.__imp_Se
76e00 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 tConsoleOutputCP.SetConsoleOutpu
76e20 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 tCP.__imp_SetConsoleScreenBuffer
76e40 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 InfoEx.SetConsoleScreenBufferInf
76e60 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 oEx.__imp_SetConsoleScreenBuffer
76e80 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 Size.SetConsoleScreenBufferSize.
76ea0 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 53 65 __imp_SetConsoleTextAttribute.Se
76ec0 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 tConsoleTextAttribute.__imp_SetC
76ee0 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f onsoleTitleA.SetConsoleTitleA.__
76f00 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 54 imp_SetConsoleTitleW.SetConsoleT
76f20 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f itleW.__imp_SetConsoleWindowInfo
76f40 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 .SetConsoleWindowInfo.__imp_SetC
76f60 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 72 69 74 69 riticalSectionSpinCount.SetCriti
76f80 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 calSectionSpinCount.__imp_SetCur
76fa0 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 rentConsoleFontEx.SetCurrentCons
76fc0 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 oleFontEx.__imp_SetCurrentDirect
76fe0 6f 72 79 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f oryA.SetCurrentDirectoryA.__imp_
77000 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e 74 44 SetCurrentDirectoryW.SetCurrentD
77020 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f irectoryW.__imp_SetDefaultCommCo
77040 6e 66 69 67 41 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d nfigA.SetDefaultCommConfigA.__im
77060 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 61 75 p_SetDefaultCommConfigW.SetDefau
77080 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c ltCommConfigW.__imp_SetDefaultDl
770a0 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 lDirectories.SetDefaultDllDirect
770c0 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 ories.__imp_SetDllDirectoryA.Set
770e0 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 DllDirectoryA.__imp_SetDllDirect
77100 6f 72 79 57 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 oryW.SetDllDirectoryW.__imp_SetD
77120 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 79 6e ynamicTimeZoneInformation.SetDyn
77140 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 amicTimeZoneInformation.__imp_Se
77160 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 tEndOfFile.SetEndOfFile.__imp_Se
77180 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d tEnvironmentStringsA.SetEnvironm
771a0 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 entStringsA.__imp_SetEnvironment
771c0 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 StringsW.SetEnvironmentStringsW.
771e0 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 __imp_SetEnvironmentVariableA.Se
77200 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 tEnvironmentVariableA.__imp_SetE
77220 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 nvironmentVariableW.SetEnvironme
77240 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 53 ntVariableW.__imp_SetErrorMode.S
77260 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 53 65 74 45 76 etErrorMode.__imp_SetEvent.SetEv
77280 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 ent.__imp_SetEventWhenCallbackRe
772a0 74 75 72 6e 73 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e turns.SetEventWhenCallbackReturn
772c0 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 53 65 74 46 69 6c s.__imp_SetFileApisToANSI.SetFil
772e0 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f eApisToANSI.__imp_SetFileApisToO
77300 45 4d 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c EM.SetFileApisToOEM.__imp_SetFil
77320 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 eAttributesA.SetFileAttributesA.
77340 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 __imp_SetFileAttributesTransacte
77360 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 dA.SetFileAttributesTransactedA.
77380 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 __imp_SetFileAttributesTransacte
773a0 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 dW.SetFileAttributesTransactedW.
773c0 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 __imp_SetFileAttributesW.SetFile
773e0 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 AttributesW.__imp_SetFileBandwid
77400 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 thReservation.SetFileBandwidthRe
77420 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f servation.__imp_SetFileCompletio
77440 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 nNotificationModes.SetFileComple
77460 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 tionNotificationModes.__imp_SetF
77480 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 49 6e ileInformationByHandle.SetFileIn
774a0 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 formationByHandle.__imp_SetFileI
774c0 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 oOverlappedRange.SetFileIoOverla
774e0 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 ppedRange.__imp_SetFilePointer.S
77500 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 etFilePointer.__imp_SetFilePoint
77520 65 72 45 78 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 erEx.SetFilePointerEx.__imp_SetF
77540 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 ileShortNameA.SetFileShortNameA.
77560 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c 65 53 __imp_SetFileShortNameW.SetFileS
77580 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 hortNameW.__imp_SetFileTime.SetF
775a0 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 53 ileTime.__imp_SetFileValidData.S
775c0 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 etFileValidData.__imp_SetFirmwar
775e0 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 46 69 72 6d 77 61 72 eEnvironmentVariableA.SetFirmwar
77600 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 eEnvironmentVariableA.__imp_SetF
77620 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 53 65 irmwareEnvironmentVariableExA.Se
77640 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 tFirmwareEnvironmentVariableExA.
77660 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 __imp_SetFirmwareEnvironmentVari
77680 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ableExW.SetFirmwareEnvironmentVa
776a0 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 riableExW.__imp_SetFirmwareEnvir
776c0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 onmentVariableW.SetFirmwareEnvir
776e0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 onmentVariableW.__imp_SetHandleC
77700 6f 75 6e 74 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e ount.SetHandleCount.__imp_SetHan
77720 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 dleInformation.SetHandleInformat
77740 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 ion.__imp_SetInformationJobObjec
77760 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f t.SetInformationJobObject.__imp_
77780 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 SetIoRateControlInformationJobOb
777a0 6a 65 63 74 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e ject.SetIoRateControlInformation
777c0 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 JobObject.__imp_SetLastError.Set
777e0 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 LastError.__imp_SetLocalTime.Set
77800 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 LocalTime.__imp_SetLocaleInfoA.S
77820 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 etLocaleInfoA.__imp_SetLocaleInf
77840 6f 57 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 oW.SetLocaleInfoW.__imp_SetMails
77860 6c 6f 74 49 6e 66 6f 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 lotInfo.SetMailslotInfo.__imp_Se
77880 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 65 73 73 tMessageWaitingIndicator.SetMess
778a0 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d ageWaitingIndicator.__imp_SetNam
778c0 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 edPipeHandleState.SetNamedPipeHa
778e0 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 ndleState.__imp_SetPriorityClass
77900 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 .SetPriorityClass.__imp_SetProce
77920 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 ssAffinityMask.SetProcessAffinit
77940 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 yMask.__imp_SetProcessAffinityUp
77960 64 61 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 dateMode.SetProcessAffinityUpdat
77980 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 eMode.__imp_SetProcessDEPPolicy.
779a0 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f SetProcessDEPPolicy.__imp_SetPro
779c0 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 65 73 cessDefaultCpuSetMasks.SetProces
779e0 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f sDefaultCpuSetMasks.__imp_SetPro
77a00 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 cessDefaultCpuSets.SetProcessDef
77a20 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 aultCpuSets.__imp_SetProcessDyna
77a40 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 micEHContinuationTargets.SetProc
77a60 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 essDynamicEHContinuationTargets.
77a80 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 __imp_SetProcessDynamicEnforcedC
77aa0 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e etCompatibleRanges.SetProcessDyn
77ac0 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 amicEnforcedCetCompatibleRanges.
77ae0 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 __imp_SetProcessInformation.SetP
77b00 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 rocessInformation.__imp_SetProce
77b20 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 ssMitigationPolicy.SetProcessMit
77b40 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 igationPolicy.__imp_SetProcessPr
77b60 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 eferredUILanguages.SetProcessPre
77b80 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 ferredUILanguages.__imp_SetProce
77ba0 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 ssPriorityBoost.SetProcessPriori
77bc0 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e tyBoost.__imp_SetProcessShutdown
77be0 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 Parameters.SetProcessShutdownPar
77c00 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 ameters.__imp_SetProcessWorkingS
77c20 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 etSize.SetProcessWorkingSetSize.
77c40 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 __imp_SetProcessWorkingSetSizeEx
77c60 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d .SetProcessWorkingSetSizeEx.__im
77c80 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 74 65 63 74 65 p_SetProtectedPolicy.SetProtecte
77ca0 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 dPolicy.__imp_SetSearchPathMode.
77cc0 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 SetSearchPathMode.__imp_SetStdHa
77ce0 6e 64 6c 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 ndle.SetStdHandle.__imp_SetStdHa
77d00 6e 64 6c 65 45 78 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 ndleEx.SetStdHandleEx.__imp_SetS
77d20 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 ystemFileCacheSize.SetSystemFile
77d40 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 CacheSize.__imp_SetSystemPowerSt
77d60 61 74 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 ate.SetSystemPowerState.__imp_Se
77d80 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f tSystemTime.SetSystemTime.__imp_
77da0 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 74 65 SetSystemTimeAdjustment.SetSyste
77dc0 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 mTimeAdjustment.__imp_SetTapePar
77de0 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f ameters.SetTapeParameters.__imp_
77e00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 SetTapePosition.SetTapePosition.
77e20 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 54 __imp_SetThreadAffinityMask.SetT
77e40 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 hreadAffinityMask.__imp_SetThrea
77e60 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f dContext.SetThreadContext.__imp_
77e80 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 44 65 SetThreadDescription.SetThreadDe
77ea0 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f scription.__imp_SetThreadErrorMo
77ec0 64 65 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 de.SetThreadErrorMode.__imp_SetT
77ee0 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 68 72 65 61 64 45 78 65 hreadExecutionState.SetThreadExe
77f00 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 cutionState.__imp_SetThreadGroup
77f20 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 Affinity.SetThreadGroupAffinity.
77f40 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 53 65 __imp_SetThreadIdealProcessor.Se
77f60 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 tThreadIdealProcessor.__imp_SetT
77f80 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 64 49 hreadIdealProcessorEx.SetThreadI
77fa0 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 dealProcessorEx.__imp_SetThreadI
77fc0 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 nformation.SetThreadInformation.
77fe0 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 4c __imp_SetThreadLocale.SetThreadL
78000 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 ocale.__imp_SetThreadPreferredUI
78020 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 Languages.SetThreadPreferredUILa
78040 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 nguages.__imp_SetThreadPreferred
78060 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 UILanguages2.SetThreadPreferredU
78080 49 4c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 ILanguages2.__imp_SetThreadPrior
780a0 69 74 79 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 ity.SetThreadPriority.__imp_SetT
780c0 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 64 50 72 69 6f hreadPriorityBoost.SetThreadPrio
780e0 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 rityBoost.__imp_SetThreadSelecte
78100 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 dCpuSetMasks.SetThreadSelectedCp
78120 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 uSetMasks.__imp_SetThreadSelecte
78140 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 dCpuSets.SetThreadSelectedCpuSet
78160 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 s.__imp_SetThreadStackGuarantee.
78180 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 SetThreadStackGuarantee.__imp_Se
781a0 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e tThreadUILanguage.SetThreadUILan
781c0 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e guage.__imp_SetThreadpoolStackIn
781e0 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f formation.SetThreadpoolStackInfo
78200 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 rmation.__imp_SetThreadpoolThrea
78220 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 dMaximum.SetThreadpoolThreadMaxi
78240 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e mum.__imp_SetThreadpoolThreadMin
78260 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 imum.SetThreadpoolThreadMinimum.
78280 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 72 65 __imp_SetThreadpoolTimer.SetThre
782a0 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 adpoolTimer.__imp_SetThreadpoolT
782c0 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d imerEx.SetThreadpoolTimerEx.__im
782e0 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 70 6f 6f p_SetThreadpoolWait.SetThreadpoo
78300 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 lWait.__imp_SetThreadpoolWaitEx.
78320 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d SetThreadpoolWaitEx.__imp_SetTim
78340 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f eZoneInformation.SetTimeZoneInfo
78360 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 rmation.__imp_SetTimerQueueTimer
78380 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 .SetTimerQueueTimer.__imp_SetUms
783a0 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e ThreadInformation.SetUmsThreadIn
783c0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 formation.__imp_SetUnhandledExce
783e0 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f ptionFilter.SetUnhandledExceptio
78400 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 73 nFilter.__imp_SetUserGeoID.SetUs
78420 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 erGeoID.__imp_SetUserGeoName.Set
78440 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c UserGeoName.__imp_SetVolumeLabel
78460 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d A.SetVolumeLabelA.__imp_SetVolum
78480 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 eLabelW.SetVolumeLabelW.__imp_Se
784a0 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e tVolumeMountPointA.SetVolumeMoun
784c0 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e tPointA.__imp_SetVolumeMountPoin
784e0 74 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 tW.SetVolumeMountPointW.__imp_Se
78500 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 tWaitableTimer.SetWaitableTimer.
78520 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 57 61 69 74 __imp_SetWaitableTimerEx.SetWait
78540 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 ableTimerEx.__imp_SetXStateFeatu
78560 72 65 73 4d 61 73 6b 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f resMask.SetXStateFeaturesMask.__
78580 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 53 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 69 imp_SetupComm.SetupComm.__imp_Si
785a0 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e gnalObjectAndWait.SignalObjectAn
785c0 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 69 7a 65 6f dWait.__imp_SizeofResource.Sizeo
785e0 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 00 53 6c 65 65 70 00 5f 5f 69 6d fResource.__imp_Sleep.Sleep.__im
78600 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 65 70 p_SleepConditionVariableCS.Sleep
78620 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 ConditionVariableCS.__imp_SleepC
78640 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 onditionVariableSRW.SleepConditi
78660 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 53 6c 65 65 onVariableSRW.__imp_SleepEx.Slee
78680 70 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 74 61 72 pEx.__imp_StartThreadpoolIo.Star
786a0 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 65 61 64 tThreadpoolIo.__imp_SubmitThread
786c0 70 6f 6f 6c 57 6f 72 6b 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f poolWork.SubmitThreadpoolWork.__
786e0 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 imp_SuspendThread.SuspendThread.
78700 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 77 69 74 63 68 54 6f 46 69 62 65 __imp_SwitchToFiber.SwitchToFibe
78720 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 77 69 74 63 68 54 6f 54 r.__imp_SwitchToThread.SwitchToT
78740 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 hread.__imp_SystemTimeToFileTime
78760 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 .SystemTimeToFileTime.__imp_Syst
78780 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 emTimeToTzSpecificLocalTime.Syst
787a0 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d emTimeToTzSpecificLocalTime.__im
787c0 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d p_SystemTimeToTzSpecificLocalTim
787e0 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 eEx.SystemTimeToTzSpecificLocalT
78800 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 54 imeEx.__imp_TerminateJobObject.T
78820 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 erminateJobObject.__imp_Terminat
78840 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f eProcess.TerminateProcess.__imp_
78860 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 TerminateThread.TerminateThread.
78880 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 00 54 68 72 65 61 64 33 32 46 69 72 73 __imp_Thread32First.Thread32Firs
788a0 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 54 68 72 65 61 64 33 32 4e 65 78 t.__imp_Thread32Next.Thread32Nex
788c0 74 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f t.__imp_TlsAlloc.TlsAlloc.__imp_
788e0 54 6c 73 46 72 65 65 00 54 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 TlsFree.TlsFree.__imp_TlsGetValu
78900 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 65 00 e.TlsGetValue.__imp_TlsSetValue.
78920 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 TlsSetValue.__imp_Toolhelp32Read
78940 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 ProcessMemory.Toolhelp32ReadProc
78960 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 essMemory.__imp_TransactNamedPip
78980 65 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d e.TransactNamedPipe.__imp_Transm
789a0 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d itCommChar.TransmitCommChar.__im
789c0 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 79 p_TryAcquireSRWLockExclusive.Try
789e0 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 AcquireSRWLockExclusive.__imp_Tr
78a00 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 41 63 71 75 69 72 65 yAcquireSRWLockShared.TryAcquire
78a20 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 SRWLockShared.__imp_TryEnterCrit
78a40 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 icalSection.TryEnterCriticalSect
78a60 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c ion.__imp_TrySubmitThreadpoolCal
78a80 6c 62 61 63 6b 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 lback.TrySubmitThreadpoolCallbac
78aa0 6b 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 k.__imp_TzSpecificLocalTimeToSys
78ac0 74 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 temTime.TzSpecificLocalTimeToSys
78ae0 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d temTime.__imp_TzSpecificLocalTim
78b00 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 eToSystemTimeEx.TzSpecificLocalT
78b20 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 65 61 imeToSystemTimeEx.__imp_UmsThrea
78b40 64 59 69 65 6c 64 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 55 6e 68 61 dYield.UmsThreadYield.__imp_Unha
78b60 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 6e 68 61 6e 64 6c 65 64 45 78 ndledExceptionFilter.UnhandledEx
78b80 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 ceptionFilter.__imp_UnlockFile.U
78ba0 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 55 6e 6c nlockFile.__imp_UnlockFileEx.Unl
78bc0 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 ockFileEx.__imp_UnmapViewOfFile.
78be0 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f UnmapViewOfFile.__imp_UnmapViewO
78c00 66 46 69 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f fFileEx.UnmapViewOfFileEx.__imp_
78c20 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c UnregisterApplicationRecoveryCal
78c40 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 lback.UnregisterApplicationRecov
78c60 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c eryCallback.__imp_UnregisterAppl
78c80 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 icationRestart.UnregisterApplica
78ca0 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d tionRestart.__imp_UnregisterBadM
78cc0 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d emoryNotification.UnregisterBadM
78ce0 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 emoryNotification.__imp_Unregist
78d00 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 erWait.UnregisterWait.__imp_Unre
78d20 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 5f gisterWaitEx.UnregisterWaitEx.__
78d40 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c imp_UnregisterWaitUntilOOBECompl
78d60 65 74 65 64 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 eted.UnregisterWaitUntilOOBEComp
78d80 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 leted.__imp_UpdateProcThreadAttr
78da0 69 62 75 74 65 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 ibute.UpdateProcThreadAttribute.
78dc0 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 55 70 64 61 74 65 52 65 73 6f __imp_UpdateResourceA.UpdateReso
78de0 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 61 urceA.__imp_UpdateResourceW.Upda
78e00 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d teResourceW.__imp_VerLanguageNam
78e20 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e eA.VerLanguageNameA.__imp_VerLan
78e40 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d guageNameW.VerLanguageNameW.__im
78e60 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 53 65 74 43 6f 6e 64 p_VerSetConditionMask.VerSetCond
78e80 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 itionMask.__imp_VerifyScripts.Ve
78ea0 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 rifyScripts.__imp_VerifyVersionI
78ec0 6e 66 6f 41 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 nfoA.VerifyVersionInfoA.__imp_Ve
78ee0 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e rifyVersionInfoW.VerifyVersionIn
78f00 66 6f 57 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 69 72 74 75 61 6c 41 6c foW.__imp_VirtualAlloc.VirtualAl
78f20 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c loc.__imp_VirtualAllocEx.Virtual
78f40 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 AllocEx.__imp_VirtualAllocExNuma
78f60 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 .VirtualAllocExNuma.__imp_Virtua
78f80 6c 46 72 65 65 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 lFree.VirtualFree.__imp_VirtualF
78fa0 72 65 65 45 78 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 reeEx.VirtualFreeEx.__imp_Virtua
78fc0 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 lLock.VirtualLock.__imp_VirtualP
78fe0 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 rotect.VirtualProtect.__imp_Virt
79000 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f ualProtectEx.VirtualProtectEx.__
79020 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 5f imp_VirtualQuery.VirtualQuery.__
79040 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 imp_VirtualQueryEx.VirtualQueryE
79060 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 56 69 72 74 75 61 6c 55 6e 6c x.__imp_VirtualUnlock.VirtualUnl
79080 6f 63 6b 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 ock.__imp_WTSGetActiveConsoleSes
790a0 73 69 6f 6e 49 64 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f sionId.WTSGetActiveConsoleSessio
790c0 6e 49 64 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 61 69 74 43 6f 6d 6d nId.__imp_WaitCommEvent.WaitComm
790e0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 Event.__imp_WaitForDebugEvent.Wa
79100 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 itForDebugEvent.__imp_WaitForDeb
79120 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f ugEventEx.WaitForDebugEventEx.__
79140 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 69 74 46 imp_WaitForMultipleObjects.WaitF
79160 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d orMultipleObjects.__imp_WaitForM
79180 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 ultipleObjectsEx.WaitForMultiple
791a0 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a ObjectsEx.__imp_WaitForSingleObj
791c0 65 63 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 ect.WaitForSingleObject.__imp_Wa
791e0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f 72 53 69 6e 67 6c itForSingleObjectEx.WaitForSingl
79200 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f eObjectEx.__imp_WaitForThreadpoo
79220 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f lIoCallbacks.WaitForThreadpoolIo
79240 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f Callbacks.__imp_WaitForThreadpoo
79260 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f lTimerCallbacks.WaitForThreadpoo
79280 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 lTimerCallbacks.__imp_WaitForThr
792a0 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 eadpoolWaitCallbacks.WaitForThre
792c0 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f adpoolWaitCallbacks.__imp_WaitFo
792e0 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 rThreadpoolWorkCallbacks.WaitFor
79300 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 ThreadpoolWorkCallbacks.__imp_Wa
79320 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d itNamedPipeA.WaitNamedPipeA.__im
79340 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 p_WaitNamedPipeW.WaitNamedPipeW.
79360 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 __imp_WakeAllConditionVariable.W
79380 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 akeAllConditionVariable.__imp_Wa
793a0 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f keConditionVariable.WakeConditio
793c0 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 00 57 65 72 47 nVariable.__imp_WerGetFlags.WerG
793e0 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f etFlags.__imp_WerRegisterAdditio
79400 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c nalProcess.WerRegisterAdditional
79420 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 Process.__imp_WerRegisterAppLoca
79440 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f lDump.WerRegisterAppLocalDump.__
79460 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 imp_WerRegisterCustomMetadata.We
79480 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 rRegisterCustomMetadata.__imp_We
794a0 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 rRegisterExcludedMemoryBlock.Wer
794c0 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d RegisterExcludedMemoryBlock.__im
794e0 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c p_WerRegisterFile.WerRegisterFil
79500 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 e.__imp_WerRegisterMemoryBlock.W
79520 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 erRegisterMemoryBlock.__imp_WerR
79540 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 egisterRuntimeExceptionModule.We
79560 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 rRegisterRuntimeExceptionModule.
79580 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f __imp_WerSetFlags.WerSetFlags.__
795a0 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 imp_WerUnregisterAdditionalProce
795c0 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 ss.WerUnregisterAdditionalProces
795e0 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d s.__imp_WerUnregisterAppLocalDum
79600 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d p.WerUnregisterAppLocalDump.__im
79620 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 p_WerUnregisterCustomMetadata.We
79640 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f rUnregisterCustomMetadata.__imp_
79660 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b WerUnregisterExcludedMemoryBlock
79680 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 .WerUnregisterExcludedMemoryBloc
796a0 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e 72 k.__imp_WerUnregisterFile.WerUnr
796c0 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d egisterFile.__imp_WerUnregisterM
796e0 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c emoryBlock.WerUnregisterMemoryBl
79700 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 ock.__imp_WerUnregisterRuntimeEx
79720 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 ceptionModule.WerUnregisterRunti
79740 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 meExceptionModule.__imp_WideChar
79760 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 ToMultiByte.WideCharToMultiByte.
79780 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 57 69 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 6f 77 36 __imp_WinExec.WinExec.__imp_Wow6
797a0 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 4DisableWow64FsRedirection.Wow64
797c0 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f DisableWow64FsRedirection.__imp_
797e0 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f Wow64EnableWow64FsRedirection.Wo
79800 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d w64EnableWow64FsRedirection.__im
79820 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 47 65 74 p_Wow64GetThreadContext.Wow64Get
79840 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 ThreadContext.__imp_Wow64GetThre
79860 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 adSelectorEntry.Wow64GetThreadSe
79880 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 lectorEntry.__imp_Wow64RevertWow
798a0 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 64FsRedirection.Wow64RevertWow64
798c0 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 FsRedirection.__imp_Wow64SetThre
798e0 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 adContext.Wow64SetThreadContext.
79900 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 57 6f 77 36 34 53 75 __imp_Wow64SuspendThread.Wow64Su
79920 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 spendThread.__imp_WriteConsoleA.
79940 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 WriteConsoleA.__imp_WriteConsole
79960 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f InputA.WriteConsoleInputA.__imp_
79980 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 WriteConsoleInputW.WriteConsoleI
799a0 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 nputW.__imp_WriteConsoleOutputA.
799c0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 WriteConsoleOutputA.__imp_WriteC
799e0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 6f onsoleOutputAttribute.WriteConso
79a00 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e leOutputAttribute.__imp_WriteCon
79a20 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c soleOutputCharacterA.WriteConsol
79a40 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e eOutputCharacterA.__imp_WriteCon
79a60 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c soleOutputCharacterW.WriteConsol
79a80 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e eOutputCharacterW.__imp_WriteCon
79aa0 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 soleOutputW.WriteConsoleOutputW.
79ac0 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 __imp_WriteConsoleW.WriteConsole
79ae0 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d W.__imp_WriteFile.WriteFile.__im
79b00 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f p_WriteFileEx.WriteFileEx.__imp_
79b20 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 WriteFileGather.WriteFileGather.
79b40 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e __imp_WritePrivateProfileSection
79b60 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f A.WritePrivateProfileSectionA.__
79b80 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 imp_WritePrivateProfileSectionW.
79ba0 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d WritePrivateProfileSectionW.__im
79bc0 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 p_WritePrivateProfileStringA.Wri
79be0 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 tePrivateProfileStringA.__imp_Wr
79c00 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 itePrivateProfileStringW.WritePr
79c20 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 ivateProfileStringW.__imp_WriteP
79c40 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 72 69 74 65 50 72 69 76 61 74 rivateProfileStructA.WritePrivat
79c60 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 eProfileStructA.__imp_WritePriva
79c80 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f teProfileStructW.WritePrivatePro
79ca0 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 fileStructW.__imp_WriteProcessMe
79cc0 6d 6f 72 79 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 mory.WriteProcessMemory.__imp_Wr
79ce0 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 iteProfileSectionA.WriteProfileS
79d00 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f ectionA.__imp_WriteProfileSectio
79d20 6e 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 nW.WriteProfileSectionW.__imp_Wr
79d40 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 iteProfileStringA.WriteProfileSt
79d60 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 ringA.__imp_WriteProfileStringW.
79d80 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 54 WriteProfileStringW.__imp_WriteT
79da0 61 70 65 6d 61 72 6b 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 apemark.WriteTapemark.__imp_Zomb
79dc0 69 66 79 41 63 74 43 74 78 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5f 68 ifyActCtx.ZombifyActCtx.__imp__h
79de0 72 65 61 64 00 5f 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 00 5f 68 77 72 69 74 read._hread.__imp__hwrite._hwrit
79e00 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 6c 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5f 6c e.__imp__lclose._lclose.__imp__l
79e20 63 72 65 61 74 00 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 6c 6c 73 creat._lcreat.__imp__llseek._lls
79e40 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 6c 6f 70 65 6e 00 5f 5f 69 6d 70 5f 5f 6c eek.__imp__lopen._lopen.__imp__l
79e60 72 65 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 6c 77 72 69 74 read._lread.__imp__lwrite._lwrit
79e80 65 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 5f e.__imp_lstrcatA.lstrcatA.__imp_
79ea0 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 lstrcatW.lstrcatW.__imp_lstrcmpA
79ec0 00 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 .lstrcmpA.__imp_lstrcmpW.lstrcmp
79ee0 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d W.__imp_lstrcmpiA.lstrcmpiA.__im
79f00 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 p_lstrcmpiW.lstrcmpiW.__imp_lstr
79f20 63 70 79 41 00 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 6c 73 74 cpyA.lstrcpyA.__imp_lstrcpyW.lst
79f40 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e 41 00 rcpyW.__imp_lstrcpynA.lstrcpynA.
79f60 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f __imp_lstrcpynW.lstrcpynW.__imp_
79f80 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 lstrlenA.lstrlenA.__imp_lstrlenW
79fa0 00 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 77 .lstrlenW.__imp_uaw_lstrcmpW.uaw
79fc0 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 75 61 _lstrcmpW.__imp_uaw_lstrcmpiW.ua
79fe0 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 75 w_lstrcmpiW.__imp_uaw_lstrlenW.u
7a000 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 68 72 00 75 61 77 aw_lstrlenW.__imp_uaw_wcschr.uaw
7a020 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 63 73 _wcschr.__imp_uaw_wcscpy.uaw_wcs
7a040 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 75 61 77 5f 77 63 73 69 63 6d cpy.__imp_uaw_wcsicmp.uaw_wcsicm
7a060 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 63 73 6c 65 6e 00 5f 5f p.__imp_uaw_wcslen.uaw_wcslen.__
7a080 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 75 61 77 5f 77 63 73 72 63 68 72 00 5f 5f 49 4d imp_uaw_wcsrchr.uaw_wcsrchr.__IM
7a0a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 4e 55 4c PORT_DESCRIPTOR_kernelbase.__NUL
7a0c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f L_IMPORT_DESCRIPTOR..kernelbase_
7a0e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 NULL_THUNK_DATA.__imp_AddPackage
7a100 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 Dependency.AddPackageDependency.
7a120 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 44 65 __imp_DeletePackageDependency.De
7a140 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 74 49 letePackageDependency.__imp_GetI
7a160 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 47 65 74 dForPackageDependencyContext.Get
7a180 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 5f 5f IdForPackageDependencyContext.__
7a1a0 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f imp_GetResolvedPackageFullNameFo
7a1c0 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 rPackageDependency.GetResolvedPa
7a1e0 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 ckageFullNameForPackageDependenc
7a200 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 y.__imp_RemovePackageDependency.
7a220 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 54 72 RemovePackageDependency.__imp_Tr
7a240 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 54 72 79 43 72 65 61 yCreatePackageDependency.TryCrea
7a260 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tePackageDependency.__IMPORT_DES
7a280 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 CRIPTOR_keycredmgr.__NULL_IMPORT
7a2a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 _DESCRIPTOR..keycredmgr_NULL_THU
7a2c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 NK_DATA.__imp_KeyCredentialManag
7a2e0 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d erFreeInformation.KeyCredentialM
7a300 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 anagerFreeInformation.__imp_KeyC
7a320 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b redentialManagerGetInformation.K
7a340 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f eyCredentialManagerGetInformatio
7a360 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f n.__imp_KeyCredentialManagerGetO
7a380 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 4b 65 79 43 72 65 64 65 6e 74 69 61 perationErrorStates.KeyCredentia
7a3a0 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 lManagerGetOperationErrorStates.
7a3c0 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 __imp_KeyCredentialManagerShowUI
7a3e0 4f 70 65 72 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 Operation.KeyCredentialManagerSh
7a400 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f owUIOperation.__IMPORT_DESCRIPTO
7a420 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_ksuser.__NULL_IMPORT_DESCRIPTO
7a440 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..ksuser_NULL_THUNK_DATA.__imp_
7a460 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 KsCreateAllocator.KsCreateAlloca
7a480 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 4b 73 43 tor.__imp_KsCreateAllocator2.KsC
7a4a0 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c reateAllocator2.__imp_KsCreateCl
7a4c0 6f 63 6b 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 ock.KsCreateClock.__imp_KsCreate
7a4e0 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 Clock2.KsCreateClock2.__imp_KsCr
7a500 65 61 74 65 50 69 6e 00 4b 73 43 72 65 61 74 65 50 69 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 eatePin.KsCreatePin.__imp_KsCrea
7a520 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 tePin2.KsCreatePin2.__imp_KsCrea
7a540 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e teTopologyNode.KsCreateTopologyN
7a560 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 ode.__imp_KsCreateTopologyNode2.
7a580 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 KsCreateTopologyNode2.__IMPORT_D
7a5a0 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_ktmw32.__NULL_IMPORT_D
7a5c0 45 53 43 52 49 50 54 4f 52 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..ktmw32_NULL_THUNK_DAT
7a5e0 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 43 6f 6d 6d 69 74 43 6f 6d A.__imp_CommitComplete.CommitCom
7a600 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d plete.__imp_CommitEnlistment.Com
7a620 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 mitEnlistment.__imp_CommitTransa
7a640 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f ction.CommitTransaction.__imp_Co
7a660 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 54 72 61 6e 73 mmitTransactionAsync.CommitTrans
7a680 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 actionAsync.__imp_CreateEnlistme
7a6a0 6e 74 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 nt.CreateEnlistment.__imp_Create
7a6c0 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 ResourceManager.CreateResourceMa
7a6e0 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 nager.__imp_CreateTransaction.Cr
7a700 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e eateTransaction.__imp_CreateTran
7a720 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e sactionManager.CreateTransaction
7a740 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 Manager.__imp_GetCurrentClockTra
7a760 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 nsactionManager.GetCurrentClockT
7a780 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 ransactionManager.__imp_GetEnlis
7a7a0 74 6d 65 6e 74 49 64 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 tmentId.GetEnlistmentId.__imp_Ge
7a7c0 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 tEnlistmentRecoveryInformation.G
7a7e0 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 etEnlistmentRecoveryInformation.
7a800 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e __imp_GetNotificationResourceMan
7a820 61 67 65 72 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 ager.GetNotificationResourceMana
7a840 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 ger.__imp_GetNotificationResourc
7a860 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 eManagerAsync.GetNotificationRes
7a880 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 ourceManagerAsync.__imp_GetTrans
7a8a0 61 63 74 69 6f 6e 49 64 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f actionId.GetTransactionId.__imp_
7a8c0 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 72 61 GetTransactionInformation.GetTra
7a8e0 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 nsactionInformation.__imp_GetTra
7a900 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e nsactionManagerId.GetTransaction
7a920 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4f ManagerId.__imp_OpenEnlistment.O
7a940 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 penEnlistment.__imp_OpenResource
7a960 4d 61 6e 61 67 65 72 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d Manager.OpenResourceManager.__im
7a980 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f p_OpenTransaction.OpenTransactio
7a9a0 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4f n.__imp_OpenTransactionManager.O
7a9c0 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e penTransactionManager.__imp_Open
7a9e0 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 4f 70 65 6e 54 72 61 6e 73 TransactionManagerById.OpenTrans
7aa00 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 actionManagerById.__imp_PrePrepa
7aa20 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f reComplete.PrePrepareComplete.__
7aa40 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 50 72 65 70 imp_PrePrepareEnlistment.PrePrep
7aa60 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c areEnlistment.__imp_PrepareCompl
7aa80 65 74 65 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 ete.PrepareComplete.__imp_Prepar
7aaa0 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f eEnlistment.PrepareEnlistment.__
7aac0 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 61 64 4f 6e 6c 79 45 imp_ReadOnlyEnlistment.ReadOnlyE
7aae0 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e nlistment.__imp_RecoverEnlistmen
7ab00 74 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 t.RecoverEnlistment.__imp_Recove
7ab20 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 rResourceManager.RecoverResource
7ab40 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e Manager.__imp_RecoverTransaction
7ab60 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 Manager.RecoverTransactionManage
7ab80 72 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 r.__imp_RenameTransactionManager
7aba0 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f .RenameTransactionManager.__imp_
7abc0 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 RollbackComplete.RollbackComplet
7abe0 65 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c 6c 62 e.__imp_RollbackEnlistment.Rollb
7ac00 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e ackEnlistment.__imp_RollbackTran
7ac20 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d saction.RollbackTransaction.__im
7ac40 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 62 p_RollbackTransactionAsync.Rollb
7ac60 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f ackTransactionAsync.__imp_Rollfo
7ac80 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 6f 6c 6c 66 6f 72 77 rwardTransactionManager.Rollforw
7aca0 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 53 65 74 45 ardTransactionManager.__imp_SetE
7acc0 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 nlistmentRecoveryInformation.Set
7ace0 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f EnlistmentRecoveryInformation.__
7ad00 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e imp_SetResourceManagerCompletion
7ad20 50 6f 72 74 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f Port.SetResourceManagerCompletio
7ad40 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d nPort.__imp_SetTransactionInform
7ad60 61 74 69 6f 6e 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ation.SetTransactionInformation.
7ad80 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 53 69 6e 67 6c 65 50 68 __imp_SinglePhaseReject.SinglePh
7ada0 61 73 65 52 65 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 aseReject.__IMPORT_DESCRIPTOR_li
7adc0 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 censeprotection.__NULL_IMPORT_DE
7ade0 53 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c SCRIPTOR..licenseprotection_NULL
7ae00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 _THUNK_DATA.__imp_RegisterLicens
7ae20 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e eKeyWithExpiration.RegisterLicen
7ae40 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 seKeyWithExpiration.__imp_Valida
7ae60 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 56 61 6c 69 64 61 74 65 4c teLicenseKeyProtection.ValidateL
7ae80 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 icenseKeyProtection.__IMPORT_DES
7aea0 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_loadperf.__NULL_IMPORT_D
7aec0 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..loadperf_NULL_THUNK_D
7aee0 41 54 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 ATA.__imp_BackupPerfRegistryToFi
7af00 6c 65 57 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 5f 5f leW.BackupPerfRegistryToFileW.__
7af20 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 imp_InstallPerfDllA.InstallPerfD
7af40 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 49 6e 73 74 61 6c llA.__imp_InstallPerfDllW.Instal
7af60 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 lPerfDllW.__imp_LoadPerfCounterT
7af80 65 78 74 53 74 72 69 6e 67 73 41 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 extStringsA.LoadPerfCounterTextS
7afa0 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 tringsA.__imp_LoadPerfCounterTex
7afc0 74 53 74 72 69 6e 67 73 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 tStringsW.LoadPerfCounterTextStr
7afe0 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 ingsW.__imp_RestorePerfRegistryF
7b000 72 6f 6d 46 69 6c 65 57 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d romFileW.RestorePerfRegistryFrom
7b020 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 FileW.__imp_SetServiceAsTrustedA
7b040 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 53 .SetServiceAsTrustedA.__imp_SetS
7b060 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 erviceAsTrustedW.SetServiceAsTru
7b080 73 74 65 64 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 stedW.__imp_UnloadPerfCounterTex
7b0a0 74 53 74 72 69 6e 67 73 41 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 tStringsA.UnloadPerfCounterTextS
7b0c0 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 tringsA.__imp_UnloadPerfCounterT
7b0e0 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 extStringsW.UnloadPerfCounterTex
7b100 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 tStringsW.__imp_UpdatePerfNameFi
7b120 6c 65 73 41 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f lesA.UpdatePerfNameFilesA.__imp_
7b140 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 55 70 64 61 74 65 50 65 72 66 4e UpdatePerfNameFilesW.UpdatePerfN
7b160 61 6d 65 46 69 6c 65 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 ameFilesW.__IMPORT_DESCRIPTOR_ma
7b180 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 gnification.__NULL_IMPORT_DESCRI
7b1a0 50 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 PTOR..magnification_NULL_THUNK_D
7b1c0 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 ATA.__imp_MagGetColorEffect.MagG
7b1e0 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 etColorEffect.__imp_MagGetFullsc
7b200 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e reenColorEffect.MagGetFullscreen
7b220 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 ColorEffect.__imp_MagGetFullscre
7b240 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e enTransform.MagGetFullscreenTran
7b260 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 sform.__imp_MagGetImageScalingCa
7b280 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 llback.MagGetImageScalingCallbac
7b2a0 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 k.__imp_MagGetInputTransform.Mag
7b2c0 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 GetInputTransform.__imp_MagGetWi
7b2e0 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 ndowFilterList.MagGetWindowFilte
7b300 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d rList.__imp_MagGetWindowSource.M
7b320 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 agGetWindowSource.__imp_MagGetWi
7b340 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 ndowTransform.MagGetWindowTransf
7b360 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 49 6e 69 74 69 orm.__imp_MagInitialize.MagIniti
7b380 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 alize.__imp_MagSetColorEffect.Ma
7b3a0 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c gSetColorEffect.__imp_MagSetFull
7b3c0 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 screenColorEffect.MagSetFullscre
7b3e0 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 enColorEffect.__imp_MagSetFullsc
7b400 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 reenTransform.MagSetFullscreenTr
7b420 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 ansform.__imp_MagSetImageScaling
7b440 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 Callback.MagSetImageScalingCallb
7b460 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d ack.__imp_MagSetInputTransform.M
7b480 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 agSetInputTransform.__imp_MagSet
7b4a0 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c WindowFilterList.MagSetWindowFil
7b4c0 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 terList.__imp_MagSetWindowSource
7b4e0 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 .MagSetWindowSource.__imp_MagSet
7b500 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e WindowTransform.MagSetWindowTran
7b520 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 sform.__imp_MagShowSystemCursor.
7b540 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 MagShowSystemCursor.__imp_MagUni
7b560 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f nitialize.MagUninitialize.__IMPO
7b580 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_mapi32.__NULL_IMPO
7b5a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..mapi32_NULL_THUNK
7b5c0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 42 75 _DATA.__imp_BuildDisplayTable.Bu
7b5e0 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 6c 65 ildDisplayTable.__imp_ChangeIdle
7b600 52 6f 75 74 69 6e 65 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f Routine.ChangeIdleRoutine.__imp_
7b620 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f CloseIMsgSession.CloseIMsgSessio
7b640 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 50 72 6f 70 00 43 72 65 61 74 65 49 50 72 6f 70 00 n.__imp_CreateIProp.CreateIProp.
7b660 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 44 65 69 6e 69 74 4d 61 70 69 55 __imp_DeinitMapiUtil.DeinitMapiU
7b680 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 til.__imp_DeregisterIdleRoutine.
7b6a0 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 DeregisterIdleRoutine.__imp_Enab
7b6c0 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 leIdleRoutine.EnableIdleRoutine.
7b6e0 5f 5f 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f __imp_FEqualNames.FEqualNames.__
7b700 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 46 50 72 6f 70 43 6f 6d 70 61 72 imp_FPropCompareProp.FPropCompar
7b720 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 46 50 eProp.__imp_FPropContainsProp.FP
7b740 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 73 74 ropContainsProp.__imp_FPropExist
7b760 73 00 46 50 72 6f 70 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 s.FPropExists.__imp_FreePadrlist
7b780 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 46 72 .FreePadrlist.__imp_FreeProws.Fr
7b7a0 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f 46 74 41 64 64 46 74 00 46 74 41 64 64 46 74 00 5f 5f eeProws.__imp_FtAddFt.FtAddFt.__
7b7c0 69 6d 70 5f 46 74 4d 75 6c 44 77 00 46 74 4d 75 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 imp_FtMulDw.FtMulDw.__imp_FtMulD
7b7e0 77 44 77 00 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 5f 46 74 4e 65 67 46 74 00 46 74 4e 65 wDw.FtMulDwDw.__imp_FtNegFt.FtNe
7b800 67 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 74 00 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f gFt.__imp_FtSubFt.FtSubFt.__imp_
7b820 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 46 74 67 52 65 67 69 73 74 FtgRegisterIdleRoutine.FtgRegist
7b840 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 erIdleRoutine.__imp_GetAttribIMs
7b860 67 4f 6e 49 53 74 67 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d gOnIStg.GetAttribIMsgOnIStg.__im
7b880 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 47 65 74 54 6e 65 66 53 p_GetTnefStreamCodepage.GetTnefS
7b8a0 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 treamCodepage.__imp_HrAddColumns
7b8c0 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 .HrAddColumns.__imp_HrAddColumns
7b8e0 45 78 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 5f 48 72 41 6c 6c 6f 63 41 Ex.HrAddColumnsEx.__imp_HrAllocA
7b900 64 76 69 73 65 53 69 6e 6b 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d dviseSink.HrAllocAdviseSink.__im
7b920 70 5f 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 48 72 44 69 73 70 p_HrDispatchNotifications.HrDisp
7b940 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 atchNotifications.__imp_HrGetOne
7b960 50 72 6f 70 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 Prop.HrGetOneProp.__imp_HrIStora
7b980 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 geFromStream.HrIStorageFromStrea
7b9a0 6d 00 5f 5f 69 6d 70 5f 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 48 72 51 75 65 72 79 41 6c m.__imp_HrQueryAllRows.HrQueryAl
7b9c0 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 48 72 53 65 74 4f 6e lRows.__imp_HrSetOneProp.HrSetOn
7b9e0 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 eProp.__imp_HrThisThreadAdviseSi
7ba00 6e 6b 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f nk.HrThisThreadAdviseSink.__imp_
7ba20 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f LPropCompareProp.LPropComparePro
7ba40 70 00 5f 5f 69 6d 70 5f 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 70 56 61 6c 46 69 6e 64 50 p.__imp_LpValFindProp.LpValFindP
7ba60 72 6f 70 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 4d 41 50 49 44 65 69 rop.__imp_MAPIDeinitIdle.MAPIDei
7ba80 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 nitIdle.__imp_MAPIFreeBuffer.MAP
7baa0 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 IFreeBuffer.__imp_MAPIGetDefault
7bac0 4d 61 6c 6c 6f 63 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d Malloc.MAPIGetDefaultMalloc.__im
7bae0 70 5f 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 5f 5f 69 6d p_MAPIInitIdle.MAPIInitIdle.__im
7bb00 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 p_MapStorageSCode.MapStorageSCod
7bb20 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 4f 70 65 6e 49 4d 73 67 4f e.__imp_OpenIMsgOnIStg.OpenIMsgO
7bb40 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e nIStg.__imp_OpenIMsgSession.Open
7bb60 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 IMsgSession.__imp_OpenStreamOnFi
7bb80 6c 65 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e le.OpenStreamOnFile.__imp_OpenTn
7bba0 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 efStream.OpenTnefStream.__imp_Op
7bbc0 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 enTnefStreamEx.OpenTnefStreamEx.
7bbe0 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 50 70 72 6f 70 46 69 6e 64 50 72 6f __imp_PpropFindProp.PpropFindPro
7bc00 70 00 5f 5f 69 6d 70 5f 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 72 6f 70 43 6f 70 79 4d 6f 72 p.__imp_PropCopyMore.PropCopyMor
7bc20 65 00 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 53 63 e.__imp_RTFSync.RTFSync.__imp_Sc
7bc40 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 CopyNotifications.ScCopyNotifica
7bc60 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 50 72 6f 70 73 00 53 63 43 6f 70 79 50 72 tions.__imp_ScCopyProps.ScCopyPr
7bc80 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 ops.__imp_ScCountNotifications.S
7bca0 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e cCountNotifications.__imp_ScCoun
7bcc0 74 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 72 65 61 tProps.ScCountProps.__imp_ScCrea
7bce0 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 53 63 43 72 65 61 74 65 43 6f 6e 76 teConversationIndex.ScCreateConv
7bd00 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 ersationIndex.__imp_ScDupPropset
7bd20 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 5f 53 63 49 6e 69 74 4d 61 70 69 55 74 .ScDupPropset.__imp_ScInitMapiUt
7bd40 69 6c 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 il.ScInitMapiUtil.__imp_ScLocalP
7bd60 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 5f 5f athFromUNC.ScLocalPathFromUNC.__
7bd80 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 52 65 6c 6f 63 imp_ScRelocNotifications.ScReloc
7bda0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 Notifications.__imp_ScRelocProps
7bdc0 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 .ScRelocProps.__imp_ScUNCFromLoc
7bde0 61 6c 50 61 74 68 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f alPath.ScUNCFromLocalPath.__imp_
7be00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 53 65 74 41 74 74 72 69 62 49 4d 73 SetAttribIMsgOnIStg.SetAttribIMs
7be20 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 43 68 00 53 7a 46 69 6e 64 43 68 00 gOnIStg.__imp_SzFindCh.SzFindCh.
7be40 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 __imp_SzFindLastCh.SzFindLastCh.
7be60 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 53 7a 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 5f 55 46 __imp_SzFindSz.SzFindSz.__imp_UF
7be80 72 6f 6d 53 7a 00 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f 55 6c 41 64 64 52 65 66 00 55 6c 41 romSz.UFromSz.__imp_UlAddRef.UlA
7bea0 64 64 52 65 66 00 5f 5f 69 6d 70 5f 55 6c 50 72 6f 70 53 69 7a 65 00 55 6c 50 72 6f 70 53 69 7a ddRef.__imp_UlPropSize.UlPropSiz
7bec0 65 00 5f 5f 69 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 55 6c 52 65 6c 65 61 73 65 00 5f 5f 69 6d e.__imp_UlRelease.UlRelease.__im
7bee0 70 5f 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 57 72 61 70 43 6f p_WrapCompressedRTFStream.WrapCo
7bf00 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f 72 mpressedRTFStream.__imp_WrapStor
7bf20 65 45 6e 74 72 79 49 44 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 5f 5f 49 4d 50 4f eEntryID.WrapStoreEntryID.__IMPO
7bf40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 RT_DESCRIPTOR_mdmlocalmanagement
7bf60 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f .__NULL_IMPORT_DESCRIPTOR..mdmlo
7bf80 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f calmanagement_NULL_THUNK_DATA.__
7bfa0 69 6d 70 5f 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 41 imp_ApplyLocalManagementSyncML.A
7bfc0 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f pplyLocalManagementSyncML.__imp_
7bfe0 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e RegisterDeviceWithLocalManagemen
7c000 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d t.RegisterDeviceWithLocalManagem
7c020 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f ent.__imp_UnregisterDeviceWithLo
7c040 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 calManagement.UnregisterDeviceWi
7c060 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 thLocalManagement.__IMPORT_DESCR
7c080 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IPTOR_mdmregistration.__NULL_IMP
7c0a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f ORT_DESCRIPTOR..mdmregistration_
7c0c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 NULL_THUNK_DATA.__imp_DiscoverMa
7c0e0 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 nagementService.DiscoverManageme
7c100 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 ntService.__imp_DiscoverManageme
7c120 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 ntServiceEx.DiscoverManagementSe
7c140 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e rviceEx.__imp_GetDeviceManagemen
7c160 74 43 6f 6e 66 69 67 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 tConfigInfo.GetDeviceManagementC
7c180 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 onfigInfo.__imp_GetDeviceRegistr
7c1a0 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 ationInfo.GetDeviceRegistrationI
7c1c0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c nfo.__imp_GetManagementAppHyperl
7c1e0 69 6e 6b 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f ink.GetManagementAppHyperlink.__
7c200 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 imp_IsDeviceRegisteredWithManage
7c220 6d 65 6e 74 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 ment.IsDeviceRegisteredWithManag
7c240 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 ement.__imp_IsManagementRegistra
7c260 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 tionAllowed.IsManagementRegistra
7c280 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 tionAllowed.__imp_IsMdmUxWithout
7c2a0 41 61 64 41 6c 6c 6f 77 65 64 00 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f AadAllowed.IsMdmUxWithoutAadAllo
7c2c0 77 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 wed.__imp_RegisterDeviceWithMana
7c2e0 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d gement.RegisterDeviceWithManagem
7c300 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 ent.__imp_RegisterDeviceWithMana
7c320 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 gementUsingAADCredentials.Regist
7c340 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 erDeviceWithManagementUsingAADCr
7c360 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 edentials.__imp_RegisterDeviceWi
7c380 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e thManagementUsingAADDeviceCreden
7c3a0 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 tials.RegisterDeviceWithManageme
7c3c0 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d ntUsingAADDeviceCredentials.__im
7c3e0 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 p_RegisterDeviceWithManagementUs
7c400 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 52 65 67 69 73 74 65 ingAADDeviceCredentials2.Registe
7c420 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 rDeviceWithManagementUsingAADDev
7c440 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 4d iceCredentials2.__imp_SetDeviceM
7c460 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 53 65 74 44 65 76 69 63 65 4d 61 6e anagementConfigInfo.SetDeviceMan
7c480 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 6e 61 67 agementConfigInfo.__imp_SetManag
7c4a0 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c edExternally.SetManagedExternall
7c4c0 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 y.__imp_UnregisterDeviceWithMana
7c4e0 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 gement.UnregisterDeviceWithManag
7c500 65 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 5f 5f 4e ement.__IMPORT_DESCRIPTOR_mf.__N
7c520 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 ULL_IMPORT_DESCRIPTOR..mf_NULL_T
7c540 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 HUNK_DATA.__imp_CreateNamedPrope
7c560 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 rtyStore.CreateNamedPropertyStor
7c580 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 e.__imp_MFCreate3GPMediaSink.MFC
7c5a0 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 reate3GPMediaSink.__imp_MFCreate
7c5c0 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e AC3MediaSink.MFCreateAC3MediaSin
7c5e0 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 4d 46 k.__imp_MFCreateADTSMediaSink.MF
7c600 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 CreateADTSMediaSink.__imp_MFCrea
7c620 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 teASFContentInfo.MFCreateASFCont
7c640 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 entInfo.__imp_MFCreateASFIndexer
7c660 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 .MFCreateASFIndexer.__imp_MFCrea
7c680 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 teASFIndexerByteStream.MFCreateA
7c6a0 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 SFIndexerByteStream.__imp_MFCrea
7c6c0 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 teASFMediaSink.MFCreateASFMediaS
7c6e0 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 ink.__imp_MFCreateASFMediaSinkAc
7c700 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 tivate.MFCreateASFMediaSinkActiv
7c720 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 ate.__imp_MFCreateASFMultiplexer
7c740 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 .MFCreateASFMultiplexer.__imp_MF
7c760 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 CreateASFProfile.MFCreateASFProf
7c780 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d ile.__imp_MFCreateASFProfileFrom
7c7a0 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 41 PresentationDescriptor.MFCreateA
7c7c0 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 SFProfileFromPresentationDescrip
7c7e0 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 4d 46 tor.__imp_MFCreateASFSplitter.MF
7c800 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 CreateASFSplitter.__imp_MFCreate
7c820 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 ASFStreamSelector.MFCreateASFStr
7c840 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 eamSelector.__imp_MFCreateASFStr
7c860 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 eamingMediaSink.MFCreateASFStrea
7c880 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 mingMediaSink.__imp_MFCreateASFS
7c8a0 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 treamingMediaSinkActivate.MFCrea
7c8c0 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 teASFStreamingMediaSinkActivate.
7c8e0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 4d 46 __imp_MFCreateAggregateSource.MF
7c900 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 CreateAggregateSource.__imp_MFCr
7c920 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 eateAudioRenderer.MFCreateAudioR
7c940 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 enderer.__imp_MFCreateAudioRende
7c960 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 rerActivate.MFCreateAudioRendere
7c980 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 rActivate.__imp_MFCreateCredenti
7c9a0 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 alCache.MFCreateCredentialCache.
7c9c0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 72 65 __imp_MFCreateDeviceSource.MFCre
7c9e0 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 ateDeviceSource.__imp_MFCreateDe
7ca00 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 viceSourceActivate.MFCreateDevic
7ca20 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 6e eSourceActivate.__imp_MFCreateEn
7ca40 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 cryptedMediaExtensionsStoreActiv
7ca60 61 74 65 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 ate.MFCreateEncryptedMediaExtens
7ca80 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 ionsStoreActivate.__imp_MFCreate
7caa0 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 FMPEG4MediaSink.MFCreateFMPEG4Me
7cac0 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 diaSink.__imp_MFCreateMP3MediaSi
7cae0 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 nk.MFCreateMP3MediaSink.__imp_MF
7cb00 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 45 CreateMPEG4MediaSink.MFCreateMPE
7cb20 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 G4MediaSink.__imp_MFCreateMediaS
7cb40 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d ession.MFCreateMediaSession.__im
7cb60 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e p_MFCreateMuxSink.MFCreateMuxSin
7cb80 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 k.__imp_MFCreateNetSchemePlugin.
7cba0 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 MFCreateNetSchemePlugin.__imp_MF
7cbc0 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 50 4d CreatePMPMediaSession.MFCreatePM
7cbe0 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 53 PMediaSession.__imp_MFCreatePMPS
7cc00 65 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 erver.MFCreatePMPServer.__imp_MF
7cc20 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 4d 46 43 72 65 61 74 65 CreatePresentationClock.MFCreate
7cc40 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 PresentationClock.__imp_MFCreate
7cc60 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f PresentationDescriptorFromASFPro
7cc80 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 file.MFCreatePresentationDescrip
7cca0 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 torFromASFProfile.__imp_MFCreate
7ccc0 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 4d 46 43 72 65 ProtectedEnvironmentAccess.MFCre
7cce0 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f ateProtectedEnvironmentAccess.__
7cd00 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 imp_MFCreateProxyLocator.MFCreat
7cd20 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f eProxyLocator.__imp_MFCreateRemo
7cd40 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 teDesktopPlugin.MFCreateRemoteDe
7cd60 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 sktopPlugin.__imp_MFCreateSample
7cd80 43 6f 70 69 65 72 4d 46 54 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 CopierMFT.MFCreateSampleCopierMF
7cda0 54 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e T.__imp_MFCreateSampleGrabberSin
7cdc0 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 kActivate.MFCreateSampleGrabberS
7cde0 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e inkActivate.__imp_MFCreateSequen
7ce00 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 cerSegmentOffset.MFCreateSequenc
7ce20 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 erSegmentOffset.__imp_MFCreateSe
7ce40 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 quencerSource.MFCreateSequencerS
7ce60 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 ource.__imp_MFCreateSimpleTypeHa
7ce80 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 ndler.MFCreateSimpleTypeHandler.
7cea0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e __imp_MFCreateStandardQualityMan
7cec0 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 ager.MFCreateStandardQualityMana
7cee0 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 4d 46 43 ger.__imp_MFCreateTopoLoader.MFC
7cf00 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f reateTopoLoader.__imp_MFCreateTo
7cf20 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 pology.MFCreateTopology.__imp_MF
7cf40 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c CreateTopologyNode.MFCreateTopol
7cf60 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 ogyNode.__imp_MFCreateTranscodeP
7cf80 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 rofile.MFCreateTranscodeProfile.
7cfa0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 __imp_MFCreateTranscodeSinkActiv
7cfc0 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 ate.MFCreateTranscodeSinkActivat
7cfe0 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 e.__imp_MFCreateTranscodeTopolog
7d000 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d y.MFCreateTranscodeTopology.__im
7d020 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 p_MFCreateTranscodeTopologyFromB
7d040 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c yteStream.MFCreateTranscodeTopol
7d060 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 ogyFromByteStream.__imp_MFCreate
7d080 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 VideoRenderer.MFCreateVideoRende
7d0a0 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 rer.__imp_MFCreateVideoRendererA
7d0c0 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 ctivate.MFCreateVideoRendererAct
7d0e0 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 ivate.__imp_MFCreateWMAEncoderAc
7d100 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 tivate.MFCreateWMAEncoderActivat
7d120 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 e.__imp_MFCreateWMVEncoderActiva
7d140 74 65 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f te.MFCreateWMVEncoderActivate.__
7d160 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 45 6e 75 6d 44 65 imp_MFEnumDeviceSources.MFEnumDe
7d180 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d viceSources.__imp_MFGetLocalId.M
7d1a0 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 65 72 76 69 63 65 00 4d FGetLocalId.__imp_MFGetService.M
7d1c0 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 FGetService.__imp_MFGetSystemId.
7d1e0 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 MFGetSystemId.__imp_MFGetTopoNod
7d200 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e eCurrentType.MFGetTopoNodeCurren
7d220 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 tType.__imp_MFLoadSignedLibrary.
7d240 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4d 46 52 65 71 75 MFLoadSignedLibrary.__imp_MFRequ
7d260 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 4d 46 52 65 71 75 69 72 ireProtectedEnvironment.MFRequir
7d280 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 53 68 eProtectedEnvironment.__imp_MFSh
7d2a0 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 5f 5f utdownObject.MFShutdownObject.__
7d2c0 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 imp_MFTranscodeGetAudioOutputAva
7d2e0 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f ilableTypes.MFTranscodeGetAudioO
7d300 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 utputAvailableTypes.__IMPORT_DES
7d320 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_mfcore.__NULL_IMPORT_DES
7d340 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..mfcore_NULL_THUNK_DATA.
7d360 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 __imp_MFCreateExtendedCameraIntr
7d380 69 6e 73 69 63 4d 6f 64 65 6c 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 insicModel.MFCreateExtendedCamer
7d3a0 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 aIntrinsicModel.__imp_MFCreateEx
7d3c0 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 4d 46 43 72 65 61 74 65 45 tendedCameraIntrinsics.MFCreateE
7d3e0 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 5f 5f 49 4d 50 4f 52 54 xtendedCameraIntrinsics.__IMPORT
7d400 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_mfplat.__NULL_IMPORT
7d420 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..mfplat_NULL_THUNK_D
7d440 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 ATA.__imp_CreatePropertyStore.Cr
7d460 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 46 41 64 64 50 65 72 eatePropertyStore.__imp_MFAddPer
7d480 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 iodicCallback.MFAddPeriodicCallb
7d4a0 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 ack.__imp_MFAllocateSerialWorkQu
7d4c0 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 5f 5f eue.MFAllocateSerialWorkQueue.__
7d4e0 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 imp_MFAllocateWorkQueue.MFAlloca
7d500 74 65 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b teWorkQueue.__imp_MFAllocateWork
7d520 51 75 65 75 65 45 78 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 5f 5f QueueEx.MFAllocateWorkQueueEx.__
7d540 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 imp_MFAverageTimePerFrameToFrame
7d560 52 61 74 65 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d Rate.MFAverageTimePerFrameToFram
7d580 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 4d 46 eRate.__imp_MFBeginCreateFile.MF
7d5a0 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 BeginCreateFile.__imp_MFBeginReg
7d5c0 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 52 isterWorkQueueWithMMCSS.MFBeginR
7d5e0 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f egisterWorkQueueWithMMCSS.__imp_
7d600 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 MFBeginRegisterWorkQueueWithMMCS
7d620 53 45 78 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 SEx.MFBeginRegisterWorkQueueWith
7d640 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 MMCSSEx.__imp_MFBeginUnregisterW
7d660 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 orkQueueWithMMCSS.MFBeginUnregis
7d680 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 43 61 terWorkQueueWithMMCSS.__imp_MFCa
7d6a0 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 6c 61 lculateBitmapImageSize.MFCalcula
7d6c0 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c teBitmapImageSize.__imp_MFCalcul
7d6e0 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a ateImageSize.MFCalculateImageSiz
7d700 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 61 6e e.__imp_MFCancelCreateFile.MFCan
7d720 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 57 6f 72 6b celCreateFile.__imp_MFCancelWork
7d740 49 74 65 6d 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 43 6f Item.MFCancelWorkItem.__imp_MFCo
7d760 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f mbineSamples.MFCombineSamples.__
7d780 69 6d 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 imp_MFCompareFullToPartialMediaT
7d7a0 79 70 65 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 ype.MFCompareFullToPartialMediaT
7d7c0 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d ype.__imp_MFConvertColorInfoFrom
7d7e0 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 DXVA.MFConvertColorInfoFromDXVA.
7d800 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 4d __imp_MFConvertColorInfoToDXVA.M
7d820 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 FConvertColorInfoToDXVA.__imp_MF
7d840 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 46 72 ConvertFromFP16Array.MFConvertFr
7d860 6f 6d 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 omFP16Array.__imp_MFConvertToFP1
7d880 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 6Array.MFConvertToFP16Array.__im
7d8a0 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f p_MFCopyImage.MFCopyImage.__imp_
7d8c0 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 32 44 MFCreate2DMediaBuffer.MFCreate2D
7d8e0 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 MediaBuffer.__imp_MFCreateAMMedi
7d900 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 4d 4d aTypeFromMFMediaType.MFCreateAMM
7d920 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 ediaTypeFromMFMediaType.__imp_MF
7d940 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 CreateAlignedMemoryBuffer.MFCrea
7d960 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 teAlignedMemoryBuffer.__imp_MFCr
7d980 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 eateAsyncResult.MFCreateAsyncRes
7d9a0 75 6c 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 ult.__imp_MFCreateAttributes.MFC
7d9c0 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 reateAttributes.__imp_MFCreateAu
7d9e0 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 dioMediaType.MFCreateAudioMediaT
7da00 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 ype.__imp_MFCreateCollection.MFC
7da20 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f reateCollection.__imp_MFCreateCo
7da40 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 4d 46 43 72 65 61 74 65 43 6f ntentDecryptorContext.MFCreateCo
7da60 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 ntentDecryptorContext.__imp_MFCr
7da80 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 4d 46 43 72 eateContentProtectionDevice.MFCr
7daa0 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 5f 5f 69 6d eateContentProtectionDevice.__im
7dac0 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 p_MFCreateD3D12SynchronizationOb
7dae0 6a 65 63 74 00 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f ject.MFCreateD3D12Synchronizatio
7db00 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 nObject.__imp_MFCreateDXGIDevice
7db20 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 Manager.MFCreateDXGIDeviceManage
7db40 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 r.__imp_MFCreateDXGISurfaceBuffe
7db60 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d r.MFCreateDXGISurfaceBuffer.__im
7db80 70 5f 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 p_MFCreateDXSurfaceBuffer.MFCrea
7dba0 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 teDXSurfaceBuffer.__imp_MFCreate
7dbc0 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f EventQueue.MFCreateEventQueue.__
7dbe0 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f imp_MFCreateFile.MFCreateFile.__
7dc00 69 6d 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d imp_MFCreateLegacyMediaBufferOnM
7dc20 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 FMediaBuffer.MFCreateLegacyMedia
7dc40 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 BufferOnMFMediaBuffer.__imp_MFCr
7dc60 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 eateMFByteStreamOnStream.MFCreat
7dc80 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 eMFByteStreamOnStream.__imp_MFCr
7dca0 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 eateMFByteStreamOnStreamEx.MFCre
7dcc0 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f ateMFByteStreamOnStreamEx.__imp_
7dce0 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 4d 46 43 72 MFCreateMFByteStreamWrapper.MFCr
7dd00 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 eateMFByteStreamWrapper.__imp_MF
7dd20 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 CreateMFVideoFormatFromMFMediaTy
7dd40 70 65 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 pe.MFCreateMFVideoFormatFromMFMe
7dd60 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 diaType.__imp_MFCreateMediaBuffe
7dd80 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 rFromMediaType.MFCreateMediaBuff
7dda0 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 erFromMediaType.__imp_MFCreateMe
7ddc0 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 diaBufferWrapper.MFCreateMediaBu
7dde0 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 fferWrapper.__imp_MFCreateMediaE
7de00 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 vent.MFCreateMediaEvent.__imp_MF
7de20 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 4d 46 43 CreateMediaExtensionActivate.MFC
7de40 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 5f 5f 69 6d reateMediaExtensionActivate.__im
7de60 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 p_MFCreateMediaType.MFCreateMedi
7de80 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f aType.__imp_MFCreateMediaTypeFro
7dea0 6d 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f mProperties.MFCreateMediaTypeFro
7dec0 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 mProperties.__imp_MFCreateMediaT
7dee0 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 ypeFromRepresentation.MFCreateMe
7df00 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f diaTypeFromRepresentation.__imp_
7df20 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 65 6d MFCreateMemoryBuffer.MFCreateMem
7df40 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 oryBuffer.__imp_MFCreateMuxStrea
7df60 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 mAttributes.MFCreateMuxStreamAtt
7df80 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d ributes.__imp_MFCreateMuxStreamM
7dfa0 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 ediaType.MFCreateMuxStreamMediaT
7dfc0 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c ype.__imp_MFCreateMuxStreamSampl
7dfe0 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f e.MFCreateMuxStreamSample.__imp_
7e000 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d MFCreatePresentationDescriptor.M
7e020 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f FCreatePresentationDescriptor.__
7e040 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 imp_MFCreatePropertiesFromMediaT
7e060 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 ype.MFCreatePropertiesFromMediaT
7e080 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 ype.__imp_MFCreateSample.MFCreat
7e0a0 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f eSample.__imp_MFCreateSourceReso
7e0c0 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d lver.MFCreateSourceResolver.__im
7e0e0 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 p_MFCreateStreamDescriptor.MFCre
7e100 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ateStreamDescriptor.__imp_MFCrea
7e120 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 teStreamOnMFByteStream.MFCreateS
7e140 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 treamOnMFByteStream.__imp_MFCrea
7e160 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 teStreamOnMFByteStreamEx.MFCreat
7e180 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 eStreamOnMFByteStreamEx.__imp_MF
7e1a0 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 CreateSystemTimeSource.MFCreateS
7e1c0 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 65 ystemTimeSource.__imp_MFCreateTe
7e1e0 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 mpFile.MFCreateTempFile.__imp_MF
7e200 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 63 CreateTrackedSample.MFCreateTrac
7e220 6b 65 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 kedSample.__imp_MFCreateTransfor
7e240 6d 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 mActivate.MFCreateTransformActiv
7e260 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 ate.__imp_MFCreateVideoMediaType
7e280 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 .MFCreateVideoMediaType.__imp_MF
7e2a0 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e CreateVideoMediaTypeFromBitMapIn
7e2c0 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 foHeader.MFCreateVideoMediaTypeF
7e2e0 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 romBitMapInfoHeader.__imp_MFCrea
7e300 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 teVideoMediaTypeFromBitMapInfoHe
7e320 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f aderEx.MFCreateVideoMediaTypeFro
7e340 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 mBitMapInfoHeaderEx.__imp_MFCrea
7e360 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 4d 46 43 72 teVideoMediaTypeFromSubtype.MFCr
7e380 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 5f 5f eateVideoMediaTypeFromSubtype.__
7e3a0 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 imp_MFCreateVideoSampleAllocator
7e3c0 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 Ex.MFCreateVideoSampleAllocatorE
7e3e0 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 x.__imp_MFCreateWICBitmapBuffer.
7e400 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 MFCreateWICBitmapBuffer.__imp_MF
7e420 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 CreateWaveFormatExFromMFMediaTyp
7e440 65 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 e.MFCreateWaveFormatExFromMFMedi
7e460 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 aType.__imp_MFDeserializeAttribu
7e480 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 tesFromStream.MFDeserializeAttri
7e4a0 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c butesFromStream.__imp_MFDeserial
7e4c0 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 44 65 73 65 izePresentationDescriptor.MFDese
7e4e0 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f rializePresentationDescriptor.__
7e500 69 6d 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 4d 46 45 6e 64 43 72 65 61 74 65 46 imp_MFEndCreateFile.MFEndCreateF
7e520 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 ile.__imp_MFEndRegisterWorkQueue
7e540 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 WithMMCSS.MFEndRegisterWorkQueue
7e560 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 WithMMCSS.__imp_MFEndUnregisterW
7e580 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 orkQueueWithMMCSS.MFEndUnregiste
7e5a0 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 46 72 61 6d rWorkQueueWithMMCSS.__imp_MFFram
7e5c0 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 4d 46 46 72 61 eRateToAverageTimePerFrame.MFFra
7e5e0 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 5f 5f 69 6d meRateToAverageTimePerFrame.__im
7e600 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 4d 46 47 65 74 41 74 74 p_MFGetAttributesAsBlob.MFGetAtt
7e620 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 ributesAsBlob.__imp_MFGetAttribu
7e640 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 tesAsBlobSize.MFGetAttributesAsB
7e660 6c 6f 62 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 lobSize.__imp_MFGetContentProtec
7e680 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 tionSystemCLSID.MFGetContentProt
7e6a0 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4d 46 54 ectionSystemCLSID.__imp_MFGetMFT
7e6c0 4d 65 72 69 74 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 Merit.MFGetMFTMerit.__imp_MFGetP
7e6e0 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 luginControl.MFGetPluginControl.
7e700 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 __imp_MFGetStrideForBitmapInfoHe
7e720 61 64 65 72 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 ader.MFGetStrideForBitmapInfoHea
7e740 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 der.__imp_MFGetSupportedMimeType
7e760 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f s.MFGetSupportedMimeTypes.__imp_
7e780 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 4d 46 47 65 74 53 75 70 70 6f MFGetSupportedSchemes.MFGetSuppo
7e7a0 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d rtedSchemes.__imp_MFGetSystemTim
7e7c0 65 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 69 6d e.MFGetSystemTime.__imp_MFGetTim
7e7e0 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 erPeriodicity.MFGetTimerPeriodic
7e800 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f ity.__imp_MFGetUncompressedVideo
7e820 46 6f 72 6d 61 74 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 Format.MFGetUncompressedVideoFor
7e840 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 mat.__imp_MFGetWorkQueueMMCSSCla
7e860 73 73 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d ss.MFGetWorkQueueMMCSSClass.__im
7e880 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 4d 46 p_MFGetWorkQueueMMCSSPriority.MF
7e8a0 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f GetWorkQueueMMCSSPriority.__imp_
7e8c0 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 4d 46 47 65 74 57 MFGetWorkQueueMMCSSTaskId.MFGetW
7e8e0 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 orkQueueMMCSSTaskId.__imp_MFHeap
7e900 41 6c 6c 6f 63 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 46 72 Alloc.MFHeapAlloc.__imp_MFHeapFr
7e920 65 65 00 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 4d 4d 65 64 69 ee.MFHeapFree.__imp_MFInitAMMedi
7e940 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 41 4d 4d 65 64 aTypeFromMFMediaType.MFInitAMMed
7e960 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e iaTypeFromMFMediaType.__imp_MFIn
7e980 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 41 74 74 72 69 itAttributesFromBlob.MFInitAttri
7e9a0 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 butesFromBlob.__imp_MFInitMediaT
7e9c0 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 ypeFromAMMediaType.MFInitMediaTy
7e9e0 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 peFromAMMediaType.__imp_MFInitMe
7ea00 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d diaTypeFromMFVideoFormat.MFInitM
7ea20 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f ediaTypeFromMFVideoFormat.__imp_
7ea40 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 MFInitMediaTypeFromMPEG1VideoInf
7ea60 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 o.MFInitMediaTypeFromMPEG1VideoI
7ea80 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 nfo.__imp_MFInitMediaTypeFromMPE
7eaa0 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d G2VideoInfo.MFInitMediaTypeFromM
7eac0 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 PEG2VideoInfo.__imp_MFInitMediaT
7eae0 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 74 4d 65 64 ypeFromVideoInfoHeader.MFInitMed
7eb00 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f iaTypeFromVideoInfoHeader.__imp_
7eb20 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 MFInitMediaTypeFromVideoInfoHead
7eb40 65 72 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f er2.MFInitMediaTypeFromVideoInfo
7eb60 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f Header2.__imp_MFInitMediaTypeFro
7eb80 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f mWaveFormatEx.MFInitMediaTypeFro
7eba0 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 mWaveFormatEx.__imp_MFInitVideoF
7ebc0 6f 72 6d 61 74 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 ormat.MFInitVideoFormat.__imp_MF
7ebe0 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 InitVideoFormat_RGB.MFInitVideoF
7ec00 6f 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b ormat_RGB.__imp_MFInvokeCallback
7ec20 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 .MFInvokeCallback.__imp_MFIsCont
7ec40 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 entProtectionDeviceSupported.MFI
7ec60 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 sContentProtectionDeviceSupporte
7ec80 64 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 d.__imp_MFLockDXGIDeviceManager.
7eca0 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 MFLockDXGIDeviceManager.__imp_MF
7ecc0 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d LockPlatform.MFLockPlatform.__im
7ece0 70 5f 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 53 68 p_MFLockSharedWorkQueue.MFLockSh
7ed00 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 aredWorkQueue.__imp_MFLockWorkQu
7ed20 65 75 65 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 eue.MFLockWorkQueue.__imp_MFMapD
7ed40 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 4d 46 4d 61 70 44 58 39 46 6f 72 X9FormatToDXGIFormat.MFMapDX9For
7ed60 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 47 49 46 matToDXGIFormat.__imp_MFMapDXGIF
7ed80 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 ormatToDX9Format.MFMapDXGIFormat
7eda0 54 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f ToDX9Format.__imp_MFPutWaitingWo
7edc0 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d rkItem.MFPutWaitingWorkItem.__im
7ede0 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f p_MFPutWorkItem.MFPutWorkItem.__
7ee00 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d imp_MFPutWorkItem2.MFPutWorkItem
7ee20 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 50 75 74 57 6f 72 2.__imp_MFPutWorkItemEx.MFPutWor
7ee40 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 4d kItemEx.__imp_MFPutWorkItemEx2.M
7ee60 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 FPutWorkItemEx2.__imp_MFRegister
7ee80 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 LocalByteStreamHandler.MFRegiste
7eea0 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 rLocalByteStreamHandler.__imp_MF
7eec0 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 4d 46 52 65 67 RegisterLocalSchemeHandler.MFReg
7eee0 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 isterLocalSchemeHandler.__imp_MF
7ef00 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 4d 46 52 65 67 69 RegisterPlatformWithMMCSS.MFRegi
7ef20 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 52 65 sterPlatformWithMMCSS.__imp_MFRe
7ef40 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 52 65 6d 6f 76 65 50 65 72 movePeriodicCallback.MFRemovePer
7ef60 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f iodicCallback.__imp_MFScheduleWo
7ef80 72 6b 49 74 65 6d 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f rkItem.MFScheduleWorkItem.__imp_
7efa0 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 53 63 68 65 64 75 6c 65 57 MFScheduleWorkItemEx.MFScheduleW
7efc0 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 orkItemEx.__imp_MFSerializeAttri
7efe0 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 butesToStream.MFSerializeAttribu
7f000 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 tesToStream.__imp_MFSerializePre
7f020 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 sentationDescriptor.MFSerializeP
7f040 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 53 68 resentationDescriptor.__imp_MFSh
7f060 75 74 64 6f 77 6e 00 4d 46 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 70 6c 69 74 53 utdown.MFShutdown.__imp_MFSplitS
7f080 61 6d 70 6c 65 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 53 74 61 72 ample.MFSplitSample.__imp_MFStar
7f0a0 74 75 70 00 4d 46 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 4d 46 54 45 tup.MFStartup.__imp_MFTEnum.MFTE
7f0c0 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 32 00 4d 46 54 45 6e 75 6d 32 00 5f 5f 69 6d num.__imp_MFTEnum2.MFTEnum2.__im
7f0e0 70 5f 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 54 47 p_MFTEnumEx.MFTEnumEx.__imp_MFTG
7f100 65 74 49 6e 66 6f 00 4d 46 54 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 etInfo.MFTGetInfo.__imp_MFTRegis
7f120 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 ter.MFTRegister.__imp_MFTRegiste
7f140 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 rLocal.MFTRegisterLocal.__imp_MF
7f160 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 52 65 67 69 73 74 65 TRegisterLocalByCLSID.MFTRegiste
7f180 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 rLocalByCLSID.__imp_MFTUnregiste
7f1a0 72 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 r.MFTUnregister.__imp_MFTUnregis
7f1c0 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d terLocal.MFTUnregisterLocal.__im
7f1e0 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 55 p_MFTUnregisterLocalByCLSID.MFTU
7f200 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 55 6e nregisterLocalByCLSID.__imp_MFUn
7f220 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 55 6e 6c 6f 63 6b 44 58 lockDXGIDeviceManager.MFUnlockDX
7f240 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c GIDeviceManager.__imp_MFUnlockPl
7f260 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 atform.MFUnlockPlatform.__imp_MF
7f280 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 UnlockWorkQueue.MFUnlockWorkQueu
7f2a0 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d e.__imp_MFUnregisterPlatformFrom
7f2c0 4d 4d 43 53 53 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d MMCSS.MFUnregisterPlatformFromMM
7f2e0 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 55 6e CSS.__imp_MFUnwrapMediaType.MFUn
7f300 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 56 61 6c 69 64 61 74 65 4d 65 wrapMediaType.__imp_MFValidateMe
7f320 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 diaTypeSize.MFValidateMediaTypeS
7f340 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 57 72 61 70 ize.__imp_MFWrapMediaType.MFWrap
7f360 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d 46 6c 6c 4d MediaType.__imp_MFllMulDiv.MFllM
7f380 75 6c 44 69 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 ulDiv.__IMPORT_DESCRIPTOR_mfplay
7f3a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 .__NULL_IMPORT_DESCRIPTOR..mfpla
7f3c0 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 y_NULL_THUNK_DATA.__imp_MFPCreat
7f3e0 65 4d 65 64 69 61 50 6c 61 79 65 72 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 eMediaPlayer.MFPCreateMediaPlaye
7f400 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 r.__IMPORT_DESCRIPTOR_mfreadwrit
7f420 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 72 65 e.__NULL_IMPORT_DESCRIPTOR..mfre
7f440 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 adwrite_NULL_THUNK_DATA.__imp_MF
7f460 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 4d 46 CreateSinkWriterFromMediaSink.MF
7f480 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 5f 5f CreateSinkWriterFromMediaSink.__
7f4a0 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 4d 46 imp_MFCreateSinkWriterFromURL.MF
7f4c0 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 CreateSinkWriterFromURL.__imp_MF
7f4e0 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d CreateSourceReaderFromByteStream
7f500 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 .MFCreateSourceReaderFromByteStr
7f520 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 eam.__imp_MFCreateSourceReaderFr
7f540 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 omMediaSource.MFCreateSourceRead
7f560 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 erFromMediaSource.__imp_MFCreate
7f580 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 SourceReaderFromURL.MFCreateSour
7f5a0 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ceReaderFromURL.__IMPORT_DESCRIP
7f5c0 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f TOR_mfsensorgroup.__NULL_IMPORT_
7f5e0 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 DESCRIPTOR..mfsensorgroup_NULL_T
7f600 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 HUNK_DATA.__imp_MFCreateCameraOc
7f620 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 43 61 6d 65 clusionStateMonitor.MFCreateCame
7f640 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 raOcclusionStateMonitor.__imp_MF
7f660 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 4d 46 43 72 65 CreateRelativePanelWatcher.MFCre
7f680 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 ateRelativePanelWatcher.__imp_MF
7f6a0 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 CreateSensorActivityMonitor.MFCr
7f6c0 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f eateSensorActivityMonitor.__imp_
7f6e0 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 65 61 74 65 53 65 6e 73 MFCreateSensorGroup.MFCreateSens
7f700 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 orGroup.__imp_MFCreateSensorProf
7f720 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f ile.MFCreateSensorProfile.__imp_
7f740 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 MFCreateSensorProfileCollection.
7f760 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 MFCreateSensorProfileCollection.
7f780 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 4d 46 43 72 65 __imp_MFCreateSensorStream.MFCre
7f7a0 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 ateSensorStream.__imp_MFCreateVi
7f7c0 72 74 75 61 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 rtualCamera.MFCreateVirtualCamer
7f7e0 61 00 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 a.__imp_MFIsVirtualCameraTypeSup
7f800 70 6f 72 74 65 64 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 ported.MFIsVirtualCameraTypeSupp
7f820 6f 72 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 orted.__IMPORT_DESCRIPTOR_mfsrcs
7f840 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 nk.__NULL_IMPORT_DESCRIPTOR..mfs
7f860 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 rcsnk_NULL_THUNK_DATA.__imp_MFCr
7f880 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 eateAVIMediaSink.MFCreateAVIMedi
7f8a0 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e aSink.__imp_MFCreateWAVEMediaSin
7f8c0 6b 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 49 4d 50 4f 52 54 k.MFCreateWAVEMediaSink.__IMPORT
7f8e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_mgmtapi.__NULL_IMPOR
7f900 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..mgmtapi_NULL_THUNK
7f920 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 53 6e 6d 70 4d 67 72 _DATA.__imp_SnmpMgrClose.SnmpMgr
7f940 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 74 6c 00 53 6e 6d 70 4d 67 72 43 74 Close.__imp_SnmpMgrCtl.SnmpMgrCt
7f960 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 53 6e 6d 70 4d 67 72 47 65 l.__imp_SnmpMgrGetTrap.SnmpMgrGe
7f980 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 53 6e 6d tTrap.__imp_SnmpMgrGetTrapEx.Snm
7f9a0 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 69 64 54 6f pMgrGetTrapEx.__imp_SnmpMgrOidTo
7f9c0 53 74 72 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 Str.SnmpMgrOidToStr.__imp_SnmpMg
7f9e0 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 52 rOpen.SnmpMgrOpen.__imp_SnmpMgrR
7fa00 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 equest.SnmpMgrRequest.__imp_Snmp
7fa20 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d MgrStrToOid.SnmpMgrStrToOid.__im
7fa40 70 5f 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c p_SnmpMgrTrapListen.SnmpMgrTrapL
7fa60 69 73 74 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 5f 5f 4e isten.__IMPORT_DESCRIPTOR_mi.__N
7fa80 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 ULL_IMPORT_DESCRIPTOR..mi_NULL_T
7faa0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 HUNK_DATA.__imp_MI_Application_I
7fac0 6e 69 74 69 61 6c 69 7a 65 56 31 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 nitializeV1.MI_Application_Initi
7fae0 61 6c 69 7a 65 56 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 alizeV1.__IMPORT_DESCRIPTOR_mmde
7fb00 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d vapi.__NULL_IMPORT_DESCRIPTOR..m
7fb20 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 mdevapi_NULL_THUNK_DATA.__imp_Ac
7fb40 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 41 63 74 69 76 61 tivateAudioInterfaceAsync.Activa
7fb60 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 teAudioInterfaceAsync.__IMPORT_D
7fb80 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_mpr.__NULL_IMPORT_DESC
7fba0 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d RIPTOR..mpr_NULL_THUNK_DATA.__im
7fbc0 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e p_MultinetGetConnectionPerforman
7fbe0 63 65 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d ceA.MultinetGetConnectionPerform
7fc00 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f anceA.__imp_MultinetGetConnectio
7fc20 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 nPerformanceW.MultinetGetConnect
7fc40 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e ionPerformanceW.__imp_WNetAddCon
7fc60 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f nection2A.WNetAddConnection2A.__
7fc80 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 41 64 64 43 imp_WNetAddConnection2W.WNetAddC
7fca0 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 onnection2W.__imp_WNetAddConnect
7fcc0 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f 5f 69 6d 70 5f ion3A.WNetAddConnection3A.__imp_
7fce0 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 WNetAddConnection3W.WNetAddConne
7fd00 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 ction3W.__imp_WNetAddConnection4
7fd20 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 A.WNetAddConnection4A.__imp_WNet
7fd40 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f AddConnection4W.WNetAddConnectio
7fd60 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 n4W.__imp_WNetAddConnectionA.WNe
7fd80 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e tAddConnectionA.__imp_WNetAddCon
7fda0 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d nectionW.WNetAddConnectionW.__im
7fdc0 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 43 61 6e p_WNetCancelConnection2A.WNetCan
7fde0 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c celConnection2A.__imp_WNetCancel
7fe00 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f Connection2W.WNetCancelConnectio
7fe20 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 n2W.__imp_WNetCancelConnectionA.
7fe40 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 WNetCancelConnectionA.__imp_WNet
7fe60 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e CancelConnectionW.WNetCancelConn
7fe80 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 57 4e 65 74 ectionW.__imp_WNetCloseEnum.WNet
7fea0 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 CloseEnum.__imp_WNetConnectionDi
7fec0 61 6c 6f 67 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f alog.WNetConnectionDialog.__imp_
7fee0 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 43 6f 6e 6e 65 WNetConnectionDialog1A.WNetConne
7ff00 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 ctionDialog1A.__imp_WNetConnecti
7ff20 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 onDialog1W.WNetConnectionDialog1
7ff40 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 57 4e 65 W.__imp_WNetDisconnectDialog.WNe
7ff60 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 tDisconnectDialog.__imp_WNetDisc
7ff80 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 onnectDialog1A.WNetDisconnectDia
7ffa0 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 log1A.__imp_WNetDisconnectDialog
7ffc0 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 1W.WNetDisconnectDialog1W.__imp_
7ffe0 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 WNetEnumResourceA.WNetEnumResour
80000 63 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 74 ceA.__imp_WNetEnumResourceW.WNet
80020 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 EnumResourceW.__imp_WNetGetConne
80040 63 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f ctionA.WNetGetConnectionA.__imp_
80060 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 WNetGetConnectionW.WNetGetConnec
80080 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e tionW.__imp_WNetGetLastErrorA.WN
800a0 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 etGetLastErrorA.__imp_WNetGetLas
800c0 74 45 72 72 6f 72 57 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f tErrorW.WNetGetLastErrorW.__imp_
800e0 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 WNetGetNetworkInformationA.WNetG
80100 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 etNetworkInformationA.__imp_WNet
80120 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 4e 65 GetNetworkInformationW.WNetGetNe
80140 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 tworkInformationW.__imp_WNetGetP
80160 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 roviderNameA.WNetGetProviderName
80180 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 4e 65 A.__imp_WNetGetProviderNameW.WNe
801a0 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 tGetProviderNameW.__imp_WNetGetR
801c0 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 esourceInformationA.WNetGetResou
801e0 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 rceInformationA.__imp_WNetGetRes
80200 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 ourceInformationW.WNetGetResourc
80220 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 eInformationW.__imp_WNetGetResou
80240 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 rceParentA.WNetGetResourceParent
80260 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 57 A.__imp_WNetGetResourceParentW.W
80280 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 NetGetResourceParentW.__imp_WNet
802a0 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 GetUniversalNameA.WNetGetUnivers
802c0 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 alNameA.__imp_WNetGetUniversalNa
802e0 6d 65 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f meW.WNetGetUniversalNameW.__imp_
80300 57 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f WNetGetUserA.WNetGetUserA.__imp_
80320 57 4e 65 74 47 65 74 55 73 65 72 57 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f WNetGetUserW.WNetGetUserW.__imp_
80340 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 5f 5f 69 6d WNetOpenEnumA.WNetOpenEnumA.__im
80360 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f p_WNetOpenEnumW.WNetOpenEnumW.__
80380 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 53 65 74 4c 61 73 imp_WNetSetLastErrorA.WNetSetLas
803a0 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 tErrorA.__imp_WNetSetLastErrorW.
803c0 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 WNetSetLastErrorW.__imp_WNetUseC
803e0 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 onnection4A.WNetUseConnection4A.
80400 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 55 73 __imp_WNetUseConnection4W.WNetUs
80420 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 eConnection4W.__imp_WNetUseConne
80440 63 74 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f ctionA.WNetUseConnectionA.__imp_
80460 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 WNetUseConnectionW.WNetUseConnec
80480 74 69 6f 6e 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 tionW.__IMPORT_DESCRIPTOR_mprapi
804a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 61 70 .__NULL_IMPORT_DESCRIPTOR..mprap
804c0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e i_NULL_THUNK_DATA.__imp_MprAdmin
804e0 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f BufferFree.MprAdminBufferFree.__
80500 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 imp_MprAdminConnectionClearStats
80520 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 5f 5f .MprAdminConnectionClearStats.__
80540 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 imp_MprAdminConnectionEnum.MprAd
80560 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e minConnectionEnum.__imp_MprAdmin
80580 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 ConnectionEnumEx.MprAdminConnect
805a0 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 ionEnumEx.__imp_MprAdminConnecti
805c0 6f 6e 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 onGetInfo.MprAdminConnectionGetI
805e0 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 nfo.__imp_MprAdminConnectionGetI
80600 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 nfoEx.MprAdminConnectionGetInfoE
80620 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 x.__imp_MprAdminConnectionRemove
80640 51 75 61 72 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d Quarantine.MprAdminConnectionRem
80660 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 oveQuarantine.__imp_MprAdminDere
80680 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 gisterConnectionNotification.Mpr
806a0 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 AdminDeregisterConnectionNotific
806c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 4d ation.__imp_MprAdminDeviceEnum.M
806e0 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e prAdminDeviceEnum.__imp_MprAdmin
80700 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 EstablishDomainRasServer.MprAdmi
80720 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f nEstablishDomainRasServer.__imp_
80740 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 4d 70 72 41 64 6d 69 6e 47 MprAdminGetErrorString.MprAdminG
80760 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 50 etErrorString.__imp_MprAdminGetP
80780 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 5f 5f DCServer.MprAdminGetPDCServer.__
807a0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 4d 70 72 imp_MprAdminInterfaceConnect.Mpr
807c0 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 AdminInterfaceConnect.__imp_MprA
807e0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 dminInterfaceCreate.MprAdminInte
80800 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 rfaceCreate.__imp_MprAdminInterf
80820 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 aceDelete.MprAdminInterfaceDelet
80840 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 e.__imp_MprAdminInterfaceDeviceG
80860 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 etInfo.MprAdminInterfaceDeviceGe
80880 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 tInfo.__imp_MprAdminInterfaceDev
808a0 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 iceSetInfo.MprAdminInterfaceDevi
808c0 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ceSetInfo.__imp_MprAdminInterfac
808e0 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 eDisconnect.MprAdminInterfaceDis
80900 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 connect.__imp_MprAdminInterfaceE
80920 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f num.MprAdminInterfaceEnum.__imp_
80940 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 MprAdminInterfaceGetCredentials.
80960 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 MprAdminInterfaceGetCredentials.
80980 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e __imp_MprAdminInterfaceGetCreden
809a0 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 tialsEx.MprAdminInterfaceGetCred
809c0 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 entialsEx.__imp_MprAdminInterfac
809e0 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 eGetCustomInfoEx.MprAdminInterfa
80a00 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e ceGetCustomInfoEx.__imp_MprAdmin
80a20 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 InterfaceGetHandle.MprAdminInter
80a40 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 faceGetHandle.__imp_MprAdminInte
80a60 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 rfaceGetInfo.MprAdminInterfaceGe
80a80 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 tInfo.__imp_MprAdminInterfaceQue
80aa0 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 ryUpdateResult.MprAdminInterface
80ac0 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e QueryUpdateResult.__imp_MprAdmin
80ae0 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e InterfaceSetCredentials.MprAdmin
80b00 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 InterfaceSetCredentials.__imp_Mp
80b20 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 rAdminInterfaceSetCredentialsEx.
80b40 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 MprAdminInterfaceSetCredentialsE
80b60 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 x.__imp_MprAdminInterfaceSetCust
80b80 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 omInfoEx.MprAdminInterfaceSetCus
80ba0 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 tomInfoEx.__imp_MprAdminInterfac
80bc0 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 eSetInfo.MprAdminInterfaceSetInf
80be0 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f o.__imp_MprAdminInterfaceTranspo
80c00 72 74 41 64 64 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 rtAdd.MprAdminInterfaceTransport
80c20 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 Add.__imp_MprAdminInterfaceTrans
80c40 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 portGetInfo.MprAdminInterfaceTra
80c60 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 nsportGetInfo.__imp_MprAdminInte
80c80 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 rfaceTransportRemove.MprAdminInt
80ca0 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 erfaceTransportRemove.__imp_MprA
80cc0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 dminInterfaceTransportSetInfo.Mp
80ce0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 rAdminInterfaceTransportSetInfo.
80d00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f __imp_MprAdminInterfaceUpdatePho
80d20 6e 65 62 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 nebookInfo.MprAdminInterfaceUpda
80d40 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e tePhonebookInfo.__imp_MprAdminIn
80d60 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 terfaceUpdateRoutes.MprAdminInte
80d80 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e rfaceUpdateRoutes.__imp_MprAdmin
80da0 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 IsDomainRasServer.MprAdminIsDoma
80dc0 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 inRasServer.__imp_MprAdminIsServ
80de0 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 iceInitialized.MprAdminIsService
80e00 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 Initialized.__imp_MprAdminIsServ
80e20 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e iceRunning.MprAdminIsServiceRunn
80e40 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 ing.__imp_MprAdminMIBBufferFree.
80e60 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 MprAdminMIBBufferFree.__imp_MprA
80e80 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e dminMIBEntryCreate.MprAdminMIBEn
80ea0 74 72 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 tryCreate.__imp_MprAdminMIBEntry
80ec0 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 5f 5f Delete.MprAdminMIBEntryDelete.__
80ee0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 4d 70 72 41 64 6d 69 6e imp_MprAdminMIBEntryGet.MprAdmin
80f00 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 MIBEntryGet.__imp_MprAdminMIBEnt
80f20 72 79 47 65 74 46 69 72 73 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 ryGetFirst.MprAdminMIBEntryGetFi
80f40 72 73 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 rst.__imp_MprAdminMIBEntryGetNex
80f60 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f t.MprAdminMIBEntryGetNext.__imp_
80f80 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 MprAdminMIBEntrySet.MprAdminMIBE
80fa0 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 ntrySet.__imp_MprAdminMIBServerC
80fc0 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 onnect.MprAdminMIBServerConnect.
80fe0 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 __imp_MprAdminMIBServerDisconnec
81000 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f t.MprAdminMIBServerDisconnect.__
81020 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 imp_MprAdminPortClearStats.MprAd
81040 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e minPortClearStats.__imp_MprAdmin
81060 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f PortDisconnect.MprAdminPortDisco
81080 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 4d 70 72 nnect.__imp_MprAdminPortEnum.Mpr
810a0 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 AdminPortEnum.__imp_MprAdminPort
810c0 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d GetInfo.MprAdminPortGetInfo.__im
810e0 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 p_MprAdminPortReset.MprAdminPort
81100 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e Reset.__imp_MprAdminRegisterConn
81120 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 ectionNotification.MprAdminRegis
81140 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f terConnectionNotification.__imp_
81160 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 4d 70 72 41 64 6d 69 6e MprAdminSendUserMessage.MprAdmin
81180 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 SendUserMessage.__imp_MprAdminSe
811a0 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 rverConnect.MprAdminServerConnec
811c0 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 t.__imp_MprAdminServerDisconnect
811e0 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f .MprAdminServerDisconnect.__imp_
81200 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 MprAdminServerGetCredentials.Mpr
81220 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f AdminServerGetCredentials.__imp_
81240 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 MprAdminServerGetInfo.MprAdminSe
81260 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 rverGetInfo.__imp_MprAdminServer
81280 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 GetInfoEx.MprAdminServerGetInfoE
812a0 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 x.__imp_MprAdminServerSetCredent
812c0 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c ials.MprAdminServerSetCredential
812e0 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 s.__imp_MprAdminServerSetInfo.Mp
81300 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d rAdminServerSetInfo.__imp_MprAdm
81320 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 inServerSetInfoEx.MprAdminServer
81340 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 SetInfoEx.__imp_MprAdminTranspor
81360 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 tCreate.MprAdminTransportCreate.
81380 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d __imp_MprAdminTransportGetInfo.M
813a0 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 prAdminTransportGetInfo.__imp_Mp
813c0 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 rAdminTransportSetInfo.MprAdminT
813e0 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 70 ransportSetInfo.__imp_MprAdminUp
81400 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e dateConnection.MprAdminUpdateCon
81420 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 nection.__imp_MprAdminUserGetInf
81440 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 o.MprAdminUserGetInfo.__imp_MprA
81460 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 dminUserSetInfo.MprAdminUserSetI
81480 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 4d 70 nfo.__imp_MprConfigBufferFree.Mp
814a0 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 rConfigBufferFree.__imp_MprConfi
814c0 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 gFilterGetInfo.MprConfigFilterGe
814e0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e tInfo.__imp_MprConfigFilterSetIn
81500 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f fo.MprConfigFilterSetInfo.__imp_
81520 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 MprConfigGetFriendlyName.MprConf
81540 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 igGetFriendlyName.__imp_MprConfi
81560 67 47 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d gGetGuidName.MprConfigGetGuidNam
81580 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 e.__imp_MprConfigInterfaceCreate
815a0 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f .MprConfigInterfaceCreate.__imp_
815c0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 MprConfigInterfaceDelete.MprConf
815e0 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 igInterfaceDelete.__imp_MprConfi
81600 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 gInterfaceEnum.MprConfigInterfac
81620 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 eEnum.__imp_MprConfigInterfaceGe
81640 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 tCustomInfoEx.MprConfigInterface
81660 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 GetCustomInfoEx.__imp_MprConfigI
81680 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 nterfaceGetHandle.MprConfigInter
816a0 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 faceGetHandle.__imp_MprConfigInt
816c0 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 erfaceGetInfo.MprConfigInterface
816e0 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 GetInfo.__imp_MprConfigInterface
81700 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 SetCustomInfoEx.MprConfigInterfa
81720 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 ceSetCustomInfoEx.__imp_MprConfi
81740 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 gInterfaceSetInfo.MprConfigInter
81760 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 faceSetInfo.__imp_MprConfigInter
81780 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 faceTransportAdd.MprConfigInterf
817a0 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 aceTransportAdd.__imp_MprConfigI
817c0 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 nterfaceTransportEnum.MprConfigI
817e0 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 nterfaceTransportEnum.__imp_MprC
81800 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 onfigInterfaceTransportGetHandle
81820 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 .MprConfigInterfaceTransportGetH
81840 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 andle.__imp_MprConfigInterfaceTr
81860 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 ansportGetInfo.MprConfigInterfac
81880 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 eTransportGetInfo.__imp_MprConfi
818a0 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e gInterfaceTransportRemove.MprCon
818c0 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d figInterfaceTransportRemove.__im
818e0 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 p_MprConfigInterfaceTransportSet
81900 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 Info.MprConfigInterfaceTransport
81920 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 SetInfo.__imp_MprConfigServerBac
81940 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f kup.MprConfigServerBackup.__imp_
81960 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 MprConfigServerConnect.MprConfig
81980 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 ServerConnect.__imp_MprConfigSer
819a0 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 verDisconnect.MprConfigServerDis
819c0 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 connect.__imp_MprConfigServerGet
819e0 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d Info.MprConfigServerGetInfo.__im
81a00 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f p_MprConfigServerGetInfoEx.MprCo
81a20 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e nfigServerGetInfoEx.__imp_MprCon
81a40 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 figServerInstall.MprConfigServer
81a60 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 Install.__imp_MprConfigServerRef
81a80 72 65 73 68 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 5f 5f 69 6d resh.MprConfigServerRefresh.__im
81aa0 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 4d 70 72 43 6f 6e 66 p_MprConfigServerRestore.MprConf
81ac0 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 igServerRestore.__imp_MprConfigS
81ae0 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 erverSetInfo.MprConfigServerSetI
81b00 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f nfo.__imp_MprConfigServerSetInfo
81b20 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d Ex.MprConfigServerSetInfoEx.__im
81b40 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 43 6f p_MprConfigTransportCreate.MprCo
81b60 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e nfigTransportCreate.__imp_MprCon
81b80 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e figTransportDelete.MprConfigTran
81ba0 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 sportDelete.__imp_MprConfigTrans
81bc0 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 portEnum.MprConfigTransportEnum.
81be0 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c __imp_MprConfigTransportGetHandl
81c00 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f e.MprConfigTransportGetHandle.__
81c20 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 imp_MprConfigTransportGetInfo.Mp
81c40 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 rConfigTransportGetInfo.__imp_Mp
81c60 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 rConfigTransportSetInfo.MprConfi
81c80 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 gTransportSetInfo.__imp_MprInfoB
81ca0 6c 6f 63 6b 41 64 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 lockAdd.MprInfoBlockAdd.__imp_Mp
81cc0 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 rInfoBlockFind.MprInfoBlockFind.
81ce0 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 4d 70 72 49 __imp_MprInfoBlockQuerySize.MprI
81d00 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 nfoBlockQuerySize.__imp_MprInfoB
81d20 6c 6f 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f lockRemove.MprInfoBlockRemove.__
81d40 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b imp_MprInfoBlockSet.MprInfoBlock
81d60 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 4d 70 72 49 6e 66 6f 43 Set.__imp_MprInfoCreate.MprInfoC
81d80 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 4d 70 72 49 6e 66 reate.__imp_MprInfoDelete.MprInf
81da0 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 4d oDelete.__imp_MprInfoDuplicate.M
81dc0 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 52 65 6d prInfoDuplicate.__imp_MprInfoRem
81de0 6f 76 65 41 6c 6c 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 5f 5f 49 4d 50 4f 52 54 oveAll.MprInfoRemoveAll.__IMPORT
81e00 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d _DESCRIPTOR_mrmsupport.__NULL_IM
81e20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c PORT_DESCRIPTOR..mrmsupport_NULL
81e40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 _THUNK_DATA.__imp_CreateResource
81e60 49 6e 64 65 78 65 72 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f Indexer.CreateResourceIndexer.__
81e80 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 44 65 73 74 72 6f imp_DestroyIndexedResults.Destro
81ea0 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 yIndexedResults.__imp_DestroyRes
81ec0 6f 75 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 ourceIndexer.DestroyResourceInde
81ee0 78 65 72 00 5f 5f 69 6d 70 5f 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 49 6e 64 65 78 46 69 6c xer.__imp_IndexFilePath.IndexFil
81f00 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 4d 72 6d 43 ePath.__imp_MrmCreateConfig.MrmC
81f20 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 reateConfig.__imp_MrmCreateConfi
81f40 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 gInMemory.MrmCreateConfigInMemor
81f60 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 y.__imp_MrmCreateResourceFile.Mr
81f80 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 mCreateResourceFile.__imp_MrmCre
81fa0 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 ateResourceFileInMemory.MrmCreat
81fc0 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 eResourceFileInMemory.__imp_MrmC
81fe0 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 reateResourceFileWithChecksum.Mr
82000 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 mCreateResourceFileWithChecksum.
82020 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 4d __imp_MrmCreateResourceIndexer.M
82040 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 rmCreateResourceIndexer.__imp_Mr
82060 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f mCreateResourceIndexerFromPrevio
82080 75 73 50 72 69 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 usPriData.MrmCreateResourceIndex
820a0 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 erFromPreviousPriData.__imp_MrmC
820c0 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 reateResourceIndexerFromPrevious
820e0 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 PriFile.MrmCreateResourceIndexer
82100 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 FromPreviousPriFile.__imp_MrmCre
82120 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 ateResourceIndexerFromPreviousSc
82140 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 hemaData.MrmCreateResourceIndexe
82160 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 rFromPreviousSchemaData.__imp_Mr
82180 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f mCreateResourceIndexerFromPrevio
821a0 75 73 53 63 68 65 6d 61 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e usSchemaFile.MrmCreateResourceIn
821c0 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 5f 5f 69 6d dexerFromPreviousSchemaFile.__im
821e0 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c p_MrmCreateResourceIndexerWithFl
82200 61 67 73 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 ags.MrmCreateResourceIndexerWith
82220 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 Flags.__imp_MrmDestroyIndexerAnd
82240 4d 65 73 73 61 67 65 73 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 Messages.MrmDestroyIndexerAndMes
82260 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f sages.__imp_MrmDumpPriDataInMemo
82280 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f ry.MrmDumpPriDataInMemory.__imp_
822a0 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 5f 5f MrmDumpPriFile.MrmDumpPriFile.__
822c0 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 imp_MrmDumpPriFileInMemory.MrmDu
822e0 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 46 72 65 65 4d mpPriFileInMemory.__imp_MrmFreeM
82300 65 6d 6f 72 79 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 emory.MrmFreeMemory.__imp_MrmGet
82320 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 4d 72 6d 47 65 74 50 72 69 PriFileContentChecksum.MrmGetPri
82340 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 FileContentChecksum.__imp_MrmInd
82360 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 exEmbeddedData.MrmIndexEmbeddedD
82380 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 46 ata.__imp_MrmIndexFile.MrmIndexF
823a0 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 ile.__imp_MrmIndexFileAutoQualif
823c0 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 iers.MrmIndexFileAutoQualifiers.
823e0 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 __imp_MrmIndexResourceContainerA
82400 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f utoQualifiers.MrmIndexResourceCo
82420 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 ntainerAutoQualifiers.__imp_MrmI
82440 6e 64 65 78 53 74 72 69 6e 67 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ndexString.MrmIndexString.__imp_
82460 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 4d MrmPeekResourceIndexerMessages.M
82480 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 5f 5f rmPeekResourceIndexerMessages.__
824a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_msacm32.__NULL
824c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..msacm32_NULL
824e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 _THUNK_DATA.__imp_acmDriverAddA.
82500 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 acmDriverAddA.__imp_acmDriverAdd
82520 57 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 43 W.acmDriverAddW.__imp_acmDriverC
82540 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 lose.acmDriverClose.__imp_acmDri
82560 76 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 5f 5f verDetailsA.acmDriverDetailsA.__
82580 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 44 imp_acmDriverDetailsW.acmDriverD
825a0 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 61 63 6d 44 etailsW.__imp_acmDriverEnum.acmD
825c0 72 69 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 49 44 00 61 63 6d 44 riverEnum.__imp_acmDriverID.acmD
825e0 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 61 riverID.__imp_acmDriverMessage.a
82600 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f cmDriverMessage.__imp_acmDriverO
82620 70 65 6e 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 pen.acmDriverOpen.__imp_acmDrive
82640 72 50 72 69 6f 72 69 74 79 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d rPriority.acmDriverPriority.__im
82660 70 5f 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 p_acmDriverRemove.acmDriverRemov
82680 65 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 e.__imp_acmFilterChooseA.acmFilt
826a0 65 72 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 erChooseA.__imp_acmFilterChooseW
826c0 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 .acmFilterChooseW.__imp_acmFilte
826e0 72 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d rDetailsA.acmFilterDetailsA.__im
82700 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 44 65 74 p_acmFilterDetailsW.acmFilterDet
82720 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 61 63 6d 46 69 ailsW.__imp_acmFilterEnumA.acmFi
82740 6c 74 65 72 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 61 lterEnumA.__imp_acmFilterEnumW.a
82760 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 cmFilterEnumW.__imp_acmFilterTag
82780 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f DetailsA.acmFilterTagDetailsA.__
827a0 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 imp_acmFilterTagDetailsW.acmFilt
827c0 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 erTagDetailsW.__imp_acmFilterTag
827e0 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 EnumA.acmFilterTagEnumA.__imp_ac
82800 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d mFilterTagEnumW.acmFilterTagEnum
82820 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d W.__imp_acmFormatChooseA.acmForm
82840 61 74 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 atChooseA.__imp_acmFormatChooseW
82860 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 .acmFormatChooseW.__imp_acmForma
82880 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d tDetailsA.acmFormatDetailsA.__im
828a0 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 p_acmFormatDetailsW.acmFormatDet
828c0 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 61 63 6d 46 6f ailsW.__imp_acmFormatEnumA.acmFo
828e0 72 6d 61 74 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 61 rmatEnumA.__imp_acmFormatEnumW.a
82900 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 53 75 67 cmFormatEnumW.__imp_acmFormatSug
82920 67 65 73 74 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 6d 70 5f 61 63 6d 46 gest.acmFormatSuggest.__imp_acmF
82940 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 ormatTagDetailsA.acmFormatTagDet
82960 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 ailsA.__imp_acmFormatTagDetailsW
82980 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 .acmFormatTagDetailsW.__imp_acmF
829a0 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 ormatTagEnumA.acmFormatTagEnumA.
829c0 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 __imp_acmFormatTagEnumW.acmForma
829e0 74 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 61 63 tTagEnumW.__imp_acmGetVersion.ac
82a00 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 63 6d 4d 65 74 72 69 63 73 00 61 63 6d mGetVersion.__imp_acmMetrics.acm
82a20 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 61 63 6d Metrics.__imp_acmStreamClose.acm
82a40 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 StreamClose.__imp_acmStreamConve
82a60 72 74 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 rt.acmStreamConvert.__imp_acmStr
82a80 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d eamMessage.acmStreamMessage.__im
82aa0 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f p_acmStreamOpen.acmStreamOpen.__
82ac0 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 imp_acmStreamPrepareHeader.acmSt
82ae0 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 reamPrepareHeader.__imp_acmStrea
82b00 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 mReset.acmStreamReset.__imp_acmS
82b20 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 treamSize.acmStreamSize.__imp_ac
82b40 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d mStreamUnprepareHeader.acmStream
82b60 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 UnprepareHeader.__IMPORT_DESCRIP
82b80 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_msajapi.__NULL_IMPORT_DESCRI
82ba0 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..msajapi_NULL_THUNK_DATA.__
82bc0 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 41 imp_AllJoynAcceptBusConnection.A
82be0 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f llJoynAcceptBusConnection.__imp_
82c00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e 43 6c 6f AllJoynCloseBusHandle.AllJoynClo
82c20 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 seBusHandle.__imp_AllJoynConnect
82c40 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f 69 6d 70 5f ToBus.AllJoynConnectToBus.__imp_
82c60 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 AllJoynCreateBus.AllJoynCreateBu
82c80 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c 4a 6f 79 s.__imp_AllJoynEnumEvents.AllJoy
82ca0 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 nEnumEvents.__imp_AllJoynEventSe
82cc0 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 6c lect.AllJoynEventSelect.__imp_Al
82ce0 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 lJoynReceiveFromBus.AllJoynRecei
82d00 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 veFromBus.__imp_AllJoynSendToBus
82d20 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 .AllJoynSendToBus.__imp_QCC_Stat
82d40 75 73 54 65 78 74 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a usText.QCC_StatusText.__imp_allj
82d60 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f oyn_aboutdata_create.alljoyn_abo
82d80 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 utdata_create.__imp_alljoyn_abou
82da0 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 tdata_create_empty.alljoyn_about
82dc0 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f data_create_empty.__imp_alljoyn_
82de0 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 aboutdata_create_full.alljoyn_ab
82e00 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 outdata_create_full.__imp_alljoy
82e20 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c n_aboutdata_createfrommsgarg.all
82e40 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 joyn_aboutdata_createfrommsgarg.
82e60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 __imp_alljoyn_aboutdata_createfr
82e80 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 omxml.alljoyn_aboutdata_createfr
82ea0 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 omxml.__imp_alljoyn_aboutdata_de
82ec0 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 stroy.alljoyn_aboutdata_destroy.
82ee0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 __imp_alljoyn_aboutdata_getabout
82f00 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 data.alljoyn_aboutdata_getaboutd
82f20 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 ata.__imp_alljoyn_aboutdata_geta
82f40 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 jsoftwareversion.alljoyn_aboutda
82f60 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c ta_getajsoftwareversion.__imp_al
82f80 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 ljoyn_aboutdata_getannouncedabou
82fa0 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 tdata.alljoyn_aboutdata_getannou
82fc0 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ncedaboutdata.__imp_alljoyn_abou
82fe0 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 tdata_getappid.alljoyn_aboutdata
83000 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 _getappid.__imp_alljoyn_aboutdat
83020 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 a_getappname.alljoyn_aboutdata_g
83040 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 etappname.__imp_alljoyn_aboutdat
83060 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 a_getdateofmanufacture.alljoyn_a
83080 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f boutdata_getdateofmanufacture.__
830a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 imp_alljoyn_aboutdata_getdefault
830c0 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 language.alljoyn_aboutdata_getde
830e0 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 faultlanguage.__imp_alljoyn_abou
83100 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f tdata_getdescription.alljoyn_abo
83120 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a utdata_getdescription.__imp_allj
83140 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 oyn_aboutdata_getdeviceid.alljoy
83160 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c n_aboutdata_getdeviceid.__imp_al
83180 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c ljoyn_aboutdata_getdevicename.al
831a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f ljoyn_aboutdata_getdevicename.__
831c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 61 imp_alljoyn_aboutdata_getfield.a
831e0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f lljoyn_aboutdata_getfield.__imp_
83200 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c 6a alljoyn_aboutdata_getfields.allj
83220 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c oyn_aboutdata_getfields.__imp_al
83240 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 ljoyn_aboutdata_getfieldsignatur
83260 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e e.alljoyn_aboutdata_getfieldsign
83280 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ature.__imp_alljoyn_aboutdata_ge
832a0 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 thardwareversion.alljoyn_aboutda
832c0 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ta_gethardwareversion.__imp_allj
832e0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c oyn_aboutdata_getmanufacturer.al
83300 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 ljoyn_aboutdata_getmanufacturer.
83320 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c __imp_alljoyn_aboutdata_getmodel
83340 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 number.alljoyn_aboutdata_getmode
83360 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f lnumber.__imp_alljoyn_aboutdata_
83380 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 getsoftwareversion.alljoyn_about
833a0 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c data_getsoftwareversion.__imp_al
833c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 ljoyn_aboutdata_getsupportedlang
833e0 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f uages.alljoyn_aboutdata_getsuppo
83400 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 rtedlanguages.__imp_alljoyn_abou
83420 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tdata_getsupporturl.alljoyn_abou
83440 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tdata_getsupporturl.__imp_alljoy
83460 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c n_aboutdata_isfieldannounced.all
83480 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 joyn_aboutdata_isfieldannounced.
834a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c __imp_alljoyn_aboutdata_isfieldl
834c0 6f 63 61 6c 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 ocalized.alljoyn_aboutdata_isfie
834e0 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ldlocalized.__imp_alljoyn_aboutd
83500 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ata_isfieldrequired.alljoyn_abou
83520 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a tdata_isfieldrequired.__imp_allj
83540 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 oyn_aboutdata_isvalid.alljoyn_ab
83560 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 outdata_isvalid.__imp_alljoyn_ab
83580 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 outdata_setappid.alljoyn_aboutda
835a0 74 61 5f 73 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ta_setappid.__imp_alljoyn_aboutd
835c0 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f ata_setappid_fromstring.alljoyn_
835e0 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 5f 5f aboutdata_setappid_fromstring.__
83600 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 imp_alljoyn_aboutdata_setappname
83620 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 5f 5f .alljoyn_aboutdata_setappname.__
83640 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d imp_alljoyn_aboutdata_setdateofm
83660 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 anufacture.alljoyn_aboutdata_set
83680 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f dateofmanufacture.__imp_alljoyn_
836a0 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c aboutdata_setdefaultlanguage.all
836c0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 joyn_aboutdata_setdefaultlanguag
836e0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 e.__imp_alljoyn_aboutdata_setdes
83700 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 cription.alljoyn_aboutdata_setde
83720 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 scription.__imp_alljoyn_aboutdat
83740 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f a_setdeviceid.alljoyn_aboutdata_
83760 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 setdeviceid.__imp_alljoyn_aboutd
83780 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ata_setdevicename.alljoyn_aboutd
837a0 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ata_setdevicename.__imp_alljoyn_
837c0 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 aboutdata_setfield.alljoyn_about
837e0 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 data_setfield.__imp_alljoyn_abou
83800 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e tdata_sethardwareversion.alljoyn
83820 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f _aboutdata_sethardwareversion.__
83840 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 imp_alljoyn_aboutdata_setmanufac
83860 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 turer.alljoyn_aboutdata_setmanuf
83880 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f acturer.__imp_alljoyn_aboutdata_
838a0 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 setmodelnumber.alljoyn_aboutdata
838c0 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 _setmodelnumber.__imp_alljoyn_ab
838e0 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f outdata_setsoftwareversion.alljo
83900 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 yn_aboutdata_setsoftwareversion.
83920 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f __imp_alljoyn_aboutdata_setsuppo
83940 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 rtedlanguage.alljoyn_aboutdata_s
83960 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 etsupportedlanguage.__imp_alljoy
83980 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 n_aboutdata_setsupporturl.alljoy
839a0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f n_aboutdata_setsupporturl.__imp_
839c0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 alljoyn_aboutdatalistener_create
839e0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 .alljoyn_aboutdatalistener_creat
83a00 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 e.__imp_alljoyn_aboutdatalistene
83a20 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 r_destroy.alljoyn_aboutdataliste
83a40 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ner_destroy.__imp_alljoyn_abouti
83a60 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 con_clear.alljoyn_abouticon_clea
83a80 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 r.__imp_alljoyn_abouticon_create
83aa0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f .alljoyn_abouticon_create.__imp_
83ac0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 alljoyn_abouticon_destroy.alljoy
83ae0 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_abouticon_destroy.__imp_alljoy
83b00 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 n_abouticon_getcontent.alljoyn_a
83b20 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 bouticon_getcontent.__imp_alljoy
83b40 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 n_abouticon_geturl.alljoyn_about
83b60 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 icon_geturl.__imp_alljoyn_abouti
83b80 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e con_setcontent.alljoyn_abouticon
83ba0 5f 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 _setcontent.__imp_alljoyn_abouti
83bc0 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 con_setcontent_frommsgarg.alljoy
83be0 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 n_abouticon_setcontent_frommsgar
83c00 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c g.__imp_alljoyn_abouticon_seturl
83c20 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f .alljoyn_abouticon_seturl.__imp_
83c40 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a alljoyn_abouticonobj_create.allj
83c60 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c oyn_abouticonobj_create.__imp_al
83c80 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f ljoyn_abouticonobj_destroy.alljo
83ca0 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c yn_abouticonobj_destroy.__imp_al
83cc0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a ljoyn_abouticonproxy_create.allj
83ce0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f oyn_abouticonproxy_create.__imp_
83d00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 alljoyn_abouticonproxy_destroy.a
83d20 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f lljoyn_abouticonproxy_destroy.__
83d40 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 imp_alljoyn_abouticonproxy_getic
83d60 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f on.alljoyn_abouticonproxy_getico
83d80 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 n.__imp_alljoyn_abouticonproxy_g
83da0 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 etversion.alljoyn_abouticonproxy
83dc0 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c _getversion.__imp_alljoyn_aboutl
83de0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 istener_create.alljoyn_aboutlist
83e00 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c ener_create.__imp_alljoyn_aboutl
83e20 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 istener_destroy.alljoyn_aboutlis
83e40 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tener_destroy.__imp_alljoyn_abou
83e60 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 tobj_announce.alljoyn_aboutobj_a
83e80 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 nnounce.__imp_alljoyn_aboutobj_a
83ea0 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f nnounce_using_datalistener.alljo
83ec0 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c yn_aboutobj_announce_using_datal
83ee0 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 istener.__imp_alljoyn_aboutobj_c
83f00 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f reate.alljoyn_aboutobj_create.__
83f20 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c imp_alljoyn_aboutobj_destroy.all
83f40 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_aboutobj_destroy.__imp_allj
83f60 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f oyn_aboutobj_unannounce.alljoyn_
83f80 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 aboutobj_unannounce.__imp_alljoy
83fa0 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 61 n_aboutobjectdescription_clear.a
83fc0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c lljoyn_aboutobjectdescription_cl
83fe0 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 ear.__imp_alljoyn_aboutobjectdes
84000 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a cription_create.alljoyn_aboutobj
84020 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ectdescription_create.__imp_allj
84040 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 oyn_aboutobjectdescription_creat
84060 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 e_full.alljoyn_aboutobjectdescri
84080 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ption_create_full.__imp_alljoyn_
840a0 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f aboutobjectdescription_createfro
840c0 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 mmsgarg.alljoyn_aboutobjectdescr
840e0 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c iption_createfrommsgarg.__imp_al
84100 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 ljoyn_aboutobjectdescription_des
84120 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 troy.alljoyn_aboutobjectdescript
84140 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ion_destroy.__imp_alljoyn_abouto
84160 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 bjectdescription_getinterfacepat
84180 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f hs.alljoyn_aboutobjectdescriptio
841a0 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_getinterfacepaths.__imp_alljoy
841c0 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 n_aboutobjectdescription_getinte
841e0 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 rfaces.alljoyn_aboutobjectdescri
84200 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ption_getinterfaces.__imp_alljoy
84220 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 n_aboutobjectdescription_getmsga
84240 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f rg.alljoyn_aboutobjectdescriptio
84260 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f n_getmsgarg.__imp_alljoyn_abouto
84280 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 6c 6c 6a 6f 79 bjectdescription_getpaths.alljoy
842a0 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 n_aboutobjectdescription_getpath
842c0 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 s.__imp_alljoyn_aboutobjectdescr
842e0 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 iption_hasinterface.alljoyn_abou
84300 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 tobjectdescription_hasinterface.
84320 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 __imp_alljoyn_aboutobjectdescrip
84340 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f tion_hasinterfaceatpath.alljoyn_
84360 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 aboutobjectdescription_hasinterf
84380 61 63 65 61 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a aceatpath.__imp_alljoyn_aboutobj
843a0 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 ectdescription_haspath.alljoyn_a
843c0 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 5f 5f boutobjectdescription_haspath.__
843e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c imp_alljoyn_aboutproxy_create.al
84400 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c ljoyn_aboutproxy_create.__imp_al
84420 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e ljoyn_aboutproxy_destroy.alljoyn
84440 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _aboutproxy_destroy.__imp_alljoy
84460 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 n_aboutproxy_getaboutdata.alljoy
84480 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f n_aboutproxy_getaboutdata.__imp_
844a0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 alljoyn_aboutproxy_getobjectdesc
844c0 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 ription.alljoyn_aboutproxy_getob
844e0 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 jectdescription.__imp_alljoyn_ab
84500 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 outproxy_getversion.alljoyn_abou
84520 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tproxy_getversion.__imp_alljoyn_
84540 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 applicationstatelistener_create.
84560 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 alljoyn_applicationstatelistener
84580 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f _create.__imp_alljoyn_applicatio
845a0 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 nstatelistener_destroy.alljoyn_a
845c0 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 pplicationstatelistener_destroy.
845e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 __imp_alljoyn_authlistener_creat
84600 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f e.alljoyn_authlistener_create.__
84620 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 imp_alljoyn_authlistener_destroy
84640 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f .alljoyn_authlistener_destroy.__
84660 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 imp_alljoyn_authlistener_request
84680 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 credentialsresponse.alljoyn_auth
846a0 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f listener_requestcredentialsrespo
846c0 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 nse.__imp_alljoyn_authlistener_s
846e0 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 etsharedsecret.alljoyn_authliste
84700 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ner_setsharedsecret.__imp_alljoy
84720 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 n_authlistener_verifycredentials
84740 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 response.alljoyn_authlistener_ve
84760 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c rifycredentialsresponse.__imp_al
84780 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 61 ljoyn_authlistenerasync_create.a
847a0 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 lljoyn_authlistenerasync_create.
847c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f __imp_alljoyn_authlistenerasync_
847e0 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e destroy.alljoyn_authlistenerasyn
84800 63 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 c_destroy.__imp_alljoyn_autoping
84820 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 er_adddestination.alljoyn_autopi
84840 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 nger_adddestination.__imp_alljoy
84860 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 n_autopinger_addpinggroup.alljoy
84880 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f n_autopinger_addpinggroup.__imp_
848a0 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 alljoyn_autopinger_create.alljoy
848c0 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_autopinger_create.__imp_alljoy
848e0 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 n_autopinger_destroy.alljoyn_aut
84900 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 opinger_destroy.__imp_alljoyn_au
84920 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 topinger_pause.alljoyn_autopinge
84940 72 5f 70 61 75 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 r_pause.__imp_alljoyn_autopinger
84960 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 _removedestination.alljoyn_autop
84980 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c inger_removedestination.__imp_al
849a0 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 ljoyn_autopinger_removepinggroup
849c0 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 .alljoyn_autopinger_removepinggr
849e0 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 oup.__imp_alljoyn_autopinger_res
84a00 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 5f 5f ume.alljoyn_autopinger_resume.__
84a20 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e imp_alljoyn_autopinger_setpingin
84a40 74 65 72 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e terval.alljoyn_autopinger_setpin
84a60 67 69 6e 74 65 72 76 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ginterval.__imp_alljoyn_busattac
84a80 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 hment_addlogonentry.alljoyn_busa
84aa0 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c ttachment_addlogonentry.__imp_al
84ac0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c ljoyn_busattachment_addmatch.all
84ae0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d joyn_busattachment_addmatch.__im
84b00 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 p_alljoyn_busattachment_advertis
84b20 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 ename.alljoyn_busattachment_adve
84b40 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 rtisename.__imp_alljoyn_busattac
84b60 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 hment_bindsessionport.alljoyn_bu
84b80 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d sattachment_bindsessionport.__im
84ba0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 p_alljoyn_busattachment_cancelad
84bc0 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e vertisename.alljoyn_busattachmen
84be0 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a t_canceladvertisename.__imp_allj
84c00 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 oyn_busattachment_cancelfindadve
84c20 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 rtisedname.alljoyn_busattachment
84c40 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f _cancelfindadvertisedname.__imp_
84c60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 alljoyn_busattachment_cancelfind
84c80 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 advertisednamebytransport.alljoy
84ca0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 n_busattachment_cancelfindadvert
84cc0 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 isednamebytransport.__imp_alljoy
84ce0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 n_busattachment_cancelwhoimpleme
84d00 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nts_interface.alljoyn_busattachm
84d20 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 ent_cancelwhoimplements_interfac
84d40 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 e.__imp_alljoyn_busattachment_ca
84d60 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c ncelwhoimplements_interfaces.all
84d80 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c joyn_busattachment_cancelwhoimpl
84da0 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ements_interfaces.__imp_alljoyn_
84dc0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f busattachment_clearkeys.alljoyn_
84de0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c busattachment_clearkeys.__imp_al
84e00 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 ljoyn_busattachment_clearkeystor
84e20 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 e.alljoyn_busattachment_clearkey
84e40 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e store.__imp_alljoyn_busattachmen
84e60 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f t_connect.alljoyn_busattachment_
84e80 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d connect.__imp_alljoyn_busattachm
84ea0 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ent_create.alljoyn_busattachment
84ec0 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d _create.__imp_alljoyn_busattachm
84ee0 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 ent_create_concurrency.alljoyn_b
84f00 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 usattachment_create_concurrency.
84f20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 __imp_alljoyn_busattachment_crea
84f40 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e teinterface.alljoyn_busattachmen
84f60 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f t_createinterface.__imp_alljoyn_
84f80 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 busattachment_createinterface_se
84fa0 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 cure.alljoyn_busattachment_creat
84fc0 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f einterface_secure.__imp_alljoyn_
84fe0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 busattachment_createinterfacesfr
85000 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 omxml.alljoyn_busattachment_crea
85020 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 teinterfacesfromxml.__imp_alljoy
85040 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 n_busattachment_deletedefaultkey
85060 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 store.alljoyn_busattachment_dele
85080 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tedefaultkeystore.__imp_alljoyn_
850a0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c busattachment_deleteinterface.al
850c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 ljoyn_busattachment_deleteinterf
850e0 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ace.__imp_alljoyn_busattachment_
85100 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 destroy.alljoyn_busattachment_de
85120 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e stroy.__imp_alljoyn_busattachmen
85140 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 t_disconnect.alljoyn_busattachme
85160 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 nt_disconnect.__imp_alljoyn_busa
85180 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 ttachment_enableconcurrentcallba
851a0 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 cks.alljoyn_busattachment_enable
851c0 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 concurrentcallbacks.__imp_alljoy
851e0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 n_busattachment_enablepeersecuri
85200 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 ty.alljoyn_busattachment_enablep
85220 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 eersecurity.__imp_alljoyn_busatt
85240 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 achment_enablepeersecuritywithpe
85260 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c rmissionconfigurationlistener.al
85280 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 ljoyn_busattachment_enablepeerse
852a0 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f curitywithpermissionconfiguratio
852c0 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 nlistener.__imp_alljoyn_busattac
852e0 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e hment_findadvertisedname.alljoyn
85300 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d _busattachment_findadvertisednam
85320 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 e.__imp_alljoyn_busattachment_fi
85340 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a ndadvertisednamebytransport.allj
85360 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 oyn_busattachment_findadvertised
85380 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 namebytransport.__imp_alljoyn_bu
853a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 sattachment_getalljoyndebugobj.a
853c0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 lljoyn_busattachment_getalljoynd
853e0 65 62 75 67 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ebugobj.__imp_alljoyn_busattachm
85400 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 ent_getalljoynproxyobj.alljoyn_b
85420 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 usattachment_getalljoynproxyobj.
85440 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 __imp_alljoyn_busattachment_getc
85460 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 oncurrency.alljoyn_busattachment
85480 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 _getconcurrency.__imp_alljoyn_bu
854a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c 6c 6a 6f sattachment_getconnectspec.alljo
854c0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 yn_busattachment_getconnectspec.
854e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 __imp_alljoyn_busattachment_getd
85500 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e busproxyobj.alljoyn_busattachmen
85520 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f t_getdbusproxyobj.__imp_alljoyn_
85540 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e busattachment_getglobalguidstrin
85560 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 g.alljoyn_busattachment_getgloba
85580 6c 67 75 69 64 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 lguidstring.__imp_alljoyn_busatt
855a0 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 achment_getinterface.alljoyn_bus
855c0 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c attachment_getinterface.__imp_al
855e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 ljoyn_busattachment_getinterface
85600 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 s.alljoyn_busattachment_getinter
85620 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e faces.__imp_alljoyn_busattachmen
85640 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 t_getkeyexpiration.alljoyn_busat
85660 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tachment_getkeyexpiration.__imp_
85680 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 alljoyn_busattachment_getpeergui
856a0 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 d.alljoyn_busattachment_getpeerg
856c0 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f uid.__imp_alljoyn_busattachment_
856e0 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 getpermissionconfigurator.alljoy
85700 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e n_busattachment_getpermissioncon
85720 66 69 67 75 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 figurator.__imp_alljoyn_busattac
85740 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 hment_gettimestamp.alljoyn_busat
85760 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a tachment_gettimestamp.__imp_allj
85780 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 oyn_busattachment_getuniquename.
857a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e alljoyn_busattachment_getuniquen
857c0 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ame.__imp_alljoyn_busattachment_
857e0 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e isconnected.alljoyn_busattachmen
85800 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 t_isconnected.__imp_alljoyn_busa
85820 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 ttachment_ispeersecurityenabled.
85840 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 alljoyn_busattachment_ispeersecu
85860 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 rityenabled.__imp_alljoyn_busatt
85880 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 achment_isstarted.alljoyn_busatt
858a0 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f achment_isstarted.__imp_alljoyn_
858c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e busattachment_isstopping.alljoyn
858e0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 5f 5f 69 6d 70 5f _busattachment_isstopping.__imp_
85900 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f alljoyn_busattachment_join.alljo
85920 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a yn_busattachment_join.__imp_allj
85940 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c oyn_busattachment_joinsession.al
85960 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 ljoyn_busattachment_joinsession.
85980 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e __imp_alljoyn_busattachment_join
859a0 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 sessionasync.alljoyn_busattachme
859c0 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 nt_joinsessionasync.__imp_alljoy
859e0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c n_busattachment_leavesession.all
85a00 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 joyn_busattachment_leavesession.
85a20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 __imp_alljoyn_busattachment_name
85a40 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e hasowner.alljoyn_busattachment_n
85a60 61 6d 65 68 61 73 6f 77 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 amehasowner.__imp_alljoyn_busatt
85a80 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 achment_ping.alljoyn_busattachme
85aa0 6e 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nt_ping.__imp_alljoyn_busattachm
85ac0 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 ent_registeraboutlistener.alljoy
85ae0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 n_busattachment_registeraboutlis
85b00 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e tener.__imp_alljoyn_busattachmen
85b20 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e t_registerapplicationstatelisten
85b40 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 er.alljoyn_busattachment_registe
85b60 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f rapplicationstatelistener.__imp_
85b80 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 alljoyn_busattachment_registerbu
85ba0 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f slistener.alljoyn_busattachment_
85bc0 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 registerbuslistener.__imp_alljoy
85be0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 n_busattachment_registerbusobjec
85c00 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 t.alljoyn_busattachment_register
85c20 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 busobject.__imp_alljoyn_busattac
85c40 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 61 hment_registerbusobject_secure.a
85c60 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 lljoyn_busattachment_registerbus
85c80 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 object_secure.__imp_alljoyn_busa
85ca0 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e ttachment_registerkeystorelisten
85cc0 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 er.alljoyn_busattachment_registe
85ce0 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f rkeystorelistener.__imp_alljoyn_
85d00 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 busattachment_registersignalhand
85d20 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 ler.alljoyn_busattachment_regist
85d40 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ersignalhandler.__imp_alljoyn_bu
85d60 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 sattachment_registersignalhandle
85d80 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f rwithrule.alljoyn_busattachment_
85da0 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f registersignalhandlerwithrule.__
85dc0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 imp_alljoyn_busattachment_releas
85de0 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 ename.alljoyn_busattachment_rele
85e00 61 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d asename.__imp_alljoyn_busattachm
85e20 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ent_reloadkeystore.alljoyn_busat
85e40 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c tachment_reloadkeystore.__imp_al
85e60 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 ljoyn_busattachment_removematch.
85e80 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 alljoyn_busattachment_removematc
85ea0 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 h.__imp_alljoyn_busattachment_re
85ec0 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 movesessionmember.alljoyn_busatt
85ee0 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 5f 5f 69 6d achment_removesessionmember.__im
85f00 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e p_alljoyn_busattachment_requestn
85f20 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 ame.alljoyn_busattachment_reques
85f40 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e tname.__imp_alljoyn_busattachmen
85f60 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 t_secureconnection.alljoyn_busat
85f80 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f tachment_secureconnection.__imp_
85fa0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e alljoyn_busattachment_secureconn
85fc0 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ectionasync.alljoyn_busattachmen
85fe0 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c t_secureconnectionasync.__imp_al
86000 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 ljoyn_busattachment_setdaemondeb
86020 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d ug.alljoyn_busattachment_setdaem
86040 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ondebug.__imp_alljoyn_busattachm
86060 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 ent_setkeyexpiration.alljoyn_bus
86080 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d attachment_setkeyexpiration.__im
860a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 p_alljoyn_busattachment_setlinkt
860c0 69 6d 65 6f 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 imeout.alljoyn_busattachment_set
860e0 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 linktimeout.__imp_alljoyn_busatt
86100 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c 6a achment_setlinktimeoutasync.allj
86120 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 oyn_busattachment_setlinktimeout
86140 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e async.__imp_alljoyn_busattachmen
86160 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 t_setsessionlistener.alljoyn_bus
86180 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f attachment_setsessionlistener.__
861a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 imp_alljoyn_busattachment_start.
861c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 5f 5f 69 6d alljoyn_busattachment_start.__im
861e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c p_alljoyn_busattachment_stop.all
86200 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c joyn_busattachment_stop.__imp_al
86220 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f ljoyn_busattachment_unbindsessio
86240 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 nport.alljoyn_busattachment_unbi
86260 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ndsessionport.__imp_alljoyn_busa
86280 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 ttachment_unregisteraboutlistene
862a0 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 r.alljoyn_busattachment_unregist
862c0 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 eraboutlistener.__imp_alljoyn_bu
862e0 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 sattachment_unregisterallaboutli
86300 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e steners.alljoyn_busattachment_un
86320 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f registerallaboutlisteners.__imp_
86340 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
86360 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e allhandlers.alljoyn_busattachmen
86380 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c t_unregisterallhandlers.__imp_al
863a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 ljoyn_busattachment_unregisterap
863c0 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 plicationstatelistener.alljoyn_b
863e0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 usattachment_unregisterapplicati
86400 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 onstatelistener.__imp_alljoyn_bu
86420 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 sattachment_unregisterbuslistene
86440 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 r.alljoyn_busattachment_unregist
86460 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 erbuslistener.__imp_alljoyn_busa
86480 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c ttachment_unregisterbusobject.al
864a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 ljoyn_busattachment_unregisterbu
864c0 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d sobject.__imp_alljoyn_busattachm
864e0 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a ent_unregistersignalhandler.allj
86500 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e oyn_busattachment_unregistersign
86520 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 alhandler.__imp_alljoyn_busattac
86540 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 hment_unregistersignalhandlerwit
86560 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 hrule.alljoyn_busattachment_unre
86580 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d gistersignalhandlerwithrule.__im
865a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 p_alljoyn_busattachment_whoimple
865c0 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ments_interface.alljoyn_busattac
865e0 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f hment_whoimplements_interface.__
86600 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 imp_alljoyn_busattachment_whoimp
86620 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 lements_interfaces.alljoyn_busat
86640 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 tachment_whoimplements_interface
86660 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 s.__imp_alljoyn_buslistener_crea
86680 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f te.alljoyn_buslistener_create.__
866a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 imp_alljoyn_buslistener_destroy.
866c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d alljoyn_buslistener_destroy.__im
866e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 p_alljoyn_busobject_addinterface
86700 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 .alljoyn_busobject_addinterface.
86720 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 __imp_alljoyn_busobject_addinter
86740 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 face_announced.alljoyn_busobject
86760 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c _addinterface_announced.__imp_al
86780 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 ljoyn_busobject_addmethodhandler
867a0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 .alljoyn_busobject_addmethodhand
867c0 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d ler.__imp_alljoyn_busobject_addm
867e0 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f ethodhandlers.alljoyn_busobject_
86800 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f addmethodhandlers.__imp_alljoyn_
86820 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 busobject_cancelsessionlessmessa
86840 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 ge.alljoyn_busobject_cancelsessi
86860 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f onlessmessage.__imp_alljoyn_buso
86880 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 bject_cancelsessionlessmessage_s
868a0 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 erial.alljoyn_busobject_cancelse
868c0 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c ssionlessmessage_serial.__imp_al
868e0 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 ljoyn_busobject_create.alljoyn_b
86900 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 usobject_create.__imp_alljoyn_bu
86920 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 sobject_destroy.alljoyn_busobjec
86940 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 t_destroy.__imp_alljoyn_busobjec
86960 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f t_emitpropertieschanged.alljoyn_
86980 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 busobject_emitpropertieschanged.
869a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 __imp_alljoyn_busobject_emitprop
869c0 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d ertychanged.alljoyn_busobject_em
869e0 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f itpropertychanged.__imp_alljoyn_
86a00 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e busobject_getannouncedinterfacen
86a20 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e ames.alljoyn_busobject_getannoun
86a40 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f cedinterfacenames.__imp_alljoyn_
86a60 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c 6c 6a 6f busobject_getbusattachment.alljo
86a80 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f 5f yn_busobject_getbusattachment.__
86aa0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c imp_alljoyn_busobject_getname.al
86ac0 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c ljoyn_busobject_getname.__imp_al
86ae0 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_busobject_getpath.alljoyn_
86b00 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f busobject_getpath.__imp_alljoyn_
86b20 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 busobject_issecure.alljoyn_busob
86b40 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ject_issecure.__imp_alljoyn_buso
86b60 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 bject_methodreply_args.alljoyn_b
86b80 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 5f 5f 69 6d 70 5f usobject_methodreply_args.__imp_
86ba0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 alljoyn_busobject_methodreply_er
86bc0 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f r.alljoyn_busobject_methodreply_
86be0 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 err.__imp_alljoyn_busobject_meth
86c00 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 odreply_status.alljoyn_busobject
86c20 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _methodreply_status.__imp_alljoy
86c40 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a n_busobject_setannounceflag.allj
86c60 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f oyn_busobject_setannounceflag.__
86c80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c imp_alljoyn_busobject_signal.all
86ca0 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_busobject_signal.__imp_allj
86cc0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 oyn_credentials_clear.alljoyn_cr
86ce0 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 edentials_clear.__imp_alljoyn_cr
86d00 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 edentials_create.alljoyn_credent
86d20 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ials_create.__imp_alljoyn_creden
86d40 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c tials_destroy.alljoyn_credential
86d60 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 s_destroy.__imp_alljoyn_credenti
86d80 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 als_getcertchain.alljoyn_credent
86da0 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ials_getcertchain.__imp_alljoyn_
86dc0 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 credentials_getexpiration.alljoy
86de0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d n_credentials_getexpiration.__im
86e00 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e p_alljoyn_credentials_getlogonen
86e20 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e try.alljoyn_credentials_getlogon
86e40 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f entry.__imp_alljoyn_credentials_
86e60 67 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f getpassword.alljoyn_credentials_
86e80 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e getpassword.__imp_alljoyn_creden
86ea0 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 tials_getprivateKey.alljoyn_cred
86ec0 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a entials_getprivateKey.__imp_allj
86ee0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a oyn_credentials_getusername.allj
86f00 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d oyn_credentials_getusername.__im
86f20 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c 6a p_alljoyn_credentials_isset.allj
86f40 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_credentials_isset.__imp_allj
86f60 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c oyn_credentials_setcertchain.all
86f80 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f joyn_credentials_setcertchain.__
86fa0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 imp_alljoyn_credentials_setexpir
86fc0 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 ation.alljoyn_credentials_setexp
86fe0 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c iration.__imp_alljoyn_credential
87000 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 s_setlogonentry.alljoyn_credenti
87020 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f als_setlogonentry.__imp_alljoyn_
87040 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f credentials_setpassword.alljoyn_
87060 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c credentials_setpassword.__imp_al
87080 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 ljoyn_credentials_setprivatekey.
870a0 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 alljoyn_credentials_setprivateke
870c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 y.__imp_alljoyn_credentials_setu
870e0 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 sername.alljoyn_credentials_setu
87100 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e sername.__imp_alljoyn_getbuildin
87120 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c fo.alljoyn_getbuildinfo.__imp_al
87140 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_getnumericversion.alljoyn_
87160 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f getnumericversion.__imp_alljoyn_
87180 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f getversion.alljoyn_getversion.__
871a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f imp_alljoyn_init.alljoyn_init.__
871c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
871e0 5f 61 63 74 69 76 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 _activate.alljoyn_interfacedescr
87200 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e iption_activate.__imp_alljoyn_in
87220 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e terfacedescription_addannotation
87240 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 .alljoyn_interfacedescription_ad
87260 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 dannotation.__imp_alljoyn_interf
87280 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 acedescription_addargannotation.
872a0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
872c0 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 argannotation.__imp_alljoyn_inte
872e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f rfacedescription_addmember.alljo
87300 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 yn_interfacedescription_addmembe
87320 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 r.__imp_alljoyn_interfacedescrip
87340 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e tion_addmemberannotation.alljoyn
87360 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 _interfacedescription_addmembera
87380 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 nnotation.__imp_alljoyn_interfac
873a0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 edescription_addmethod.alljoyn_i
873c0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 5f 5f nterfacedescription_addmethod.__
873e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
87400 5f 61 64 64 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 _addproperty.alljoyn_interfacede
87420 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a scription_addproperty.__imp_allj
87440 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 oyn_interfacedescription_addprop
87460 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ertyannotation.alljoyn_interface
87480 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f description_addpropertyannotatio
874a0 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 n.__imp_alljoyn_interfacedescrip
874c0 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 tion_addsignal.alljoyn_interface
874e0 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a description_addsignal.__imp_allj
87500 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c oyn_interfacedescription_eql.all
87520 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f joyn_interfacedescription_eql.__
87540 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
87560 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 _getannotation.alljoyn_interface
87580 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f description_getannotation.__imp_
875a0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
875c0 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 annotationatindex.alljoyn_interf
875e0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e acedescription_getannotationatin
87600 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 dex.__imp_alljoyn_interfacedescr
87620 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f iption_getannotationscount.alljo
87640 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 yn_interfacedescription_getannot
87660 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ationscount.__imp_alljoyn_interf
87680 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e acedescription_getargdescription
876a0 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 forlanguage.alljoyn_interfacedes
876c0 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e cription_getargdescriptionforlan
876e0 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 guage.__imp_alljoyn_interfacedes
87700 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 cription_getdescriptionforlangua
87720 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ge.alljoyn_interfacedescription_
87740 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f getdescriptionforlanguage.__imp_
87760 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
87780 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 descriptionlanguages.alljoyn_int
877a0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e erfacedescription_getdescription
877c0 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 languages.__imp_alljoyn_interfac
877e0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 edescription_getdescriptionlangu
87800 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ages2.alljoyn_interfacedescripti
87820 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d on_getdescriptionlanguages2.__im
87840 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
87860 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b etdescriptiontranslationcallback
87880 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
878a0 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 tdescriptiontranslationcallback.
878c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
878e0 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 on_getmember.alljoyn_interfacede
87900 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 scription_getmember.__imp_alljoy
87920 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 n_interfacedescription_getmember
87940 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 annotation.alljoyn_interfacedesc
87960 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d ription_getmemberannotation.__im
87980 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
879a0 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e etmemberargannotation.alljoyn_in
879c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 terfacedescription_getmemberarga
879e0 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 nnotation.__imp_alljoyn_interfac
87a00 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f edescription_getmemberdescriptio
87a20 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nforlanguage.alljoyn_interfacede
87a40 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f scription_getmemberdescriptionfo
87a60 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 rlanguage.__imp_alljoyn_interfac
87a80 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f edescription_getmembers.alljoyn_
87aa0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 interfacedescription_getmembers.
87ac0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
87ae0 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 on_getmethod.alljoyn_interfacede
87b00 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 scription_getmethod.__imp_alljoy
87b20 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 n_interfacedescription_getname.a
87b40 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e lljoyn_interfacedescription_getn
87b60 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ame.__imp_alljoyn_interfacedescr
87b80 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 iption_getproperties.alljoyn_int
87ba0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 erfacedescription_getproperties.
87bc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
87be0 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 on_getproperty.alljoyn_interface
87c00 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c description_getproperty.__imp_al
87c20 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 ljoyn_interfacedescription_getpr
87c40 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 opertyannotation.alljoyn_interfa
87c60 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 cedescription_getpropertyannotat
87c80 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ion.__imp_alljoyn_interfacedescr
87ca0 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 iption_getpropertydescriptionfor
87cc0 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 language.alljoyn_interfacedescri
87ce0 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c ption_getpropertydescriptionforl
87d00 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 anguage.__imp_alljoyn_interfaced
87d20 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c escription_getsecuritypolicy.all
87d40 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 joyn_interfacedescription_getsec
87d60 75 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 uritypolicy.__imp_alljoyn_interf
87d80 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e acedescription_getsignal.alljoyn
87da0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 _interfacedescription_getsignal.
87dc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
87de0 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 on_hasdescription.alljoyn_interf
87e00 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f acedescription_hasdescription.__
87e20 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
87e40 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 _hasmember.alljoyn_interfacedesc
87e60 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ription_hasmember.__imp_alljoyn_
87e80 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 interfacedescription_hasproperti
87ea0 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f es.alljoyn_interfacedescription_
87ec0 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 hasproperties.__imp_alljoyn_inte
87ee0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c rfacedescription_hasproperty.all
87f00 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f joyn_interfacedescription_haspro
87f20 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 perty.__imp_alljoyn_interfacedes
87f40 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 cription_introspect.alljoyn_inte
87f60 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 5f 5f 69 6d rfacedescription_introspect.__im
87f80 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 p_alljoyn_interfacedescription_i
87fa0 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 ssecure.alljoyn_interfacedescrip
87fc0 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 tion_issecure.__imp_alljoyn_inte
87fe0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a rfacedescription_member_eql.allj
88000 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
88020 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 eql.__imp_alljoyn_interfacedescr
88040 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a iption_member_getannotation.allj
88060 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
88080 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 getannotation.__imp_alljoyn_inte
880a0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 rfacedescription_member_getannot
880c0 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 ationatindex.alljoyn_interfacede
880e0 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 scription_member_getannotationat
88100 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 index.__imp_alljoyn_interfacedes
88120 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f cription_member_getannotationsco
88140 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e unt.alljoyn_interfacedescription
88160 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d _member_getannotationscount.__im
88180 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d p_alljoyn_interfacedescription_m
881a0 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 ember_getargannotation.alljoyn_i
881c0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 nterfacedescription_member_getar
881e0 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 gannotation.__imp_alljoyn_interf
88200 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f acedescription_member_getarganno
88220 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 tationatindex.alljoyn_interfaced
88240 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 escription_member_getargannotati
88260 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 onatindex.__imp_alljoyn_interfac
88280 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 edescription_member_getargannota
882a0 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 tionscount.alljoyn_interfacedesc
882c0 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 ription_member_getargannotations
882e0 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 count.__imp_alljoyn_interfacedes
88300 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e cription_property_eql.alljoyn_in
88320 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 terfacedescription_property_eql.
88340 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
88360 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 on_property_getannotation.alljoy
88380 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f n_interfacedescription_property_
883a0 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 getannotation.__imp_alljoyn_inte
883c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e rfacedescription_property_getann
883e0 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 otationatindex.alljoyn_interface
88400 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 description_property_getannotati
88420 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 onatindex.__imp_alljoyn_interfac
88440 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 edescription_property_getannotat
88460 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ionscount.alljoyn_interfacedescr
88480 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f iption_property_getannotationsco
884a0 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 unt.__imp_alljoyn_interfacedescr
884c0 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e iption_setargdescription.alljoyn
884e0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 _interfacedescription_setargdesc
88500 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 ription.__imp_alljoyn_interfaced
88520 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c escription_setargdescriptionforl
88540 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 anguage.alljoyn_interfacedescrip
88560 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 tion_setargdescriptionforlanguag
88580 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 e.__imp_alljoyn_interfacedescrip
885a0 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 tion_setdescription.alljoyn_inte
885c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 rfacedescription_setdescription.
885e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
88600 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c on_setdescriptionforlanguage.all
88620 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 joyn_interfacedescription_setdes
88640 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 criptionforlanguage.__imp_alljoy
88660 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 n_interfacedescription_setdescri
88680 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 ptionlanguage.alljoyn_interfaced
886a0 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 escription_setdescriptionlanguag
886c0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 e.__imp_alljoyn_interfacedescrip
886e0 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 tion_setdescriptiontranslationca
88700 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 llback.alljoyn_interfacedescript
88720 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c ion_setdescriptiontranslationcal
88740 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 lback.__imp_alljoyn_interfacedes
88760 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c cription_setmemberdescription.al
88780 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 ljoyn_interfacedescription_setme
887a0 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e mberdescription.__imp_alljoyn_in
887c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 terfacedescription_setmemberdesc
887e0 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 riptionforlanguage.alljoyn_inter
88800 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 facedescription_setmemberdescrip
88820 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e tionforlanguage.__imp_alljoyn_in
88840 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 terfacedescription_setpropertyde
88860 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 scription.alljoyn_interfacedescr
88880 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f iption_setpropertydescription.__
888a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
888c0 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 _setpropertydescriptionforlangua
888e0 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ge.alljoyn_interfacedescription_
88900 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 setpropertydescriptionforlanguag
88920 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 e.__imp_alljoyn_keystorelistener
88940 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 _create.alljoyn_keystorelistener
88960 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 _create.__imp_alljoyn_keystoreli
88980 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c stener_destroy.alljoyn_keystorel
889a0 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 istener_destroy.__imp_alljoyn_ke
889c0 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b ystorelistener_getkeys.alljoyn_k
889e0 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c eystorelistener_getkeys.__imp_al
88a00 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 61 ljoyn_keystorelistener_putkeys.a
88a20 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 lljoyn_keystorelistener_putkeys.
88a40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 __imp_alljoyn_keystorelistener_w
88a60 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f ith_synchronization_create.alljo
88a80 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f yn_keystorelistener_with_synchro
88aa0 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 nization_create.__imp_alljoyn_me
88ac0 73 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 ssage_create.alljoyn_message_cre
88ae0 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 ate.__imp_alljoyn_message_descri
88b00 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f ption.alljoyn_message_descriptio
88b20 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 n.__imp_alljoyn_message_destroy.
88b40 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c alljoyn_message_destroy.__imp_al
88b60 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ljoyn_message_eql.alljoyn_messag
88b80 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 e_eql.__imp_alljoyn_message_geta
88ba0 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 5f 5f 69 6d 70 5f rg.alljoyn_message_getarg.__imp_
88bc0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f alljoyn_message_getargs.alljoyn_
88be0 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 message_getargs.__imp_alljoyn_me
88c00 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d ssage_getauthmechanism.alljoyn_m
88c20 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 5f 5f 69 6d 70 5f 61 6c essage_getauthmechanism.__imp_al
88c40 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c 6a ljoyn_message_getcallserial.allj
88c60 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f oyn_message_getcallserial.__imp_
88c80 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f alljoyn_message_getcompressionto
88ca0 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 ken.alljoyn_message_getcompressi
88cc0 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 ontoken.__imp_alljoyn_message_ge
88ce0 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 tdestination.alljoyn_message_get
88d00 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 destination.__imp_alljoyn_messag
88d20 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 e_geterrorname.alljoyn_message_g
88d40 65 74 65 72 72 6f 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 eterrorname.__imp_alljoyn_messag
88d60 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c e_getflags.alljoyn_message_getfl
88d80 61 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 ags.__imp_alljoyn_message_getint
88da0 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 erface.alljoyn_message_getinterf
88dc0 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d ace.__imp_alljoyn_message_getmem
88de0 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 bername.alljoyn_message_getmembe
88e00 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f rname.__imp_alljoyn_message_geto
88e20 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a bjectpath.alljoyn_message_getobj
88e40 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 ectpath.__imp_alljoyn_message_ge
88e60 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 treceiveendpointname.alljoyn_mes
88e80 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d sage_getreceiveendpointname.__im
88ea0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c p_alljoyn_message_getreplyserial
88ec0 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 .alljoyn_message_getreplyserial.
88ee0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 __imp_alljoyn_message_getsender.
88f00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 5f 5f 69 6d 70 5f alljoyn_message_getsender.__imp_
88f20 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c alljoyn_message_getsessionid.all
88f40 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f joyn_message_getsessionid.__imp_
88f60 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c alljoyn_message_getsignature.all
88f80 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f joyn_message_getsignature.__imp_
88fa0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c alljoyn_message_gettimestamp.all
88fc0 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f joyn_message_gettimestamp.__imp_
88fe0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f alljoyn_message_gettype.alljoyn_
89000 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 message_gettype.__imp_alljoyn_me
89020 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f ssage_isbroadcastsignal.alljoyn_
89040 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f message_isbroadcastsignal.__imp_
89060 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 61 6c 6c 6a alljoyn_message_isencrypted.allj
89080 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 6c oyn_message_isencrypted.__imp_al
890a0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_message_isexpired.alljoyn_
890c0 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f message_isexpired.__imp_alljoyn_
890e0 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 61 6c 6c 6a 6f 79 message_isglobalbroadcast.alljoy
89100 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 5f 5f 69 6d n_message_isglobalbroadcast.__im
89120 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 p_alljoyn_message_issessionless.
89140 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f alljoyn_message_issessionless.__
89160 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 imp_alljoyn_message_isunreliable
89180 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f 5f .alljoyn_message_isunreliable.__
891a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c imp_alljoyn_message_parseargs.al
891c0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c ljoyn_message_parseargs.__imp_al
891e0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a 6f ljoyn_message_setendianess.alljo
89200 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 5f 61 6c yn_message_setendianess.__imp_al
89220 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_message_tostring.alljoyn_m
89240 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 essage_tostring.__imp_alljoyn_ms
89260 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 garg_array_create.alljoyn_msgarg
89280 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 _array_create.__imp_alljoyn_msga
892a0 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f rg_array_element.alljoyn_msgarg_
892c0 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 array_element.__imp_alljoyn_msga
892e0 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 rg_array_get.alljoyn_msgarg_arra
89300 79 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 y_get.__imp_alljoyn_msgarg_array
89320 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 5f 5f _set.alljoyn_msgarg_array_set.__
89340 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 imp_alljoyn_msgarg_array_set_off
89360 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 set.alljoyn_msgarg_array_set_off
89380 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 set.__imp_alljoyn_msgarg_array_s
893a0 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 ignature.alljoyn_msgarg_array_si
893c0 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 gnature.__imp_alljoyn_msgarg_arr
893e0 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 ay_tostring.alljoyn_msgarg_array
89400 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 _tostring.__imp_alljoyn_msgarg_c
89420 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f lear.alljoyn_msgarg_clear.__imp_
89440 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 alljoyn_msgarg_clone.alljoyn_msg
89460 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 arg_clone.__imp_alljoyn_msgarg_c
89480 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c opy.alljoyn_msgarg_copy.__imp_al
894a0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ljoyn_msgarg_create.alljoyn_msga
894c0 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 rg_create.__imp_alljoyn_msgarg_c
894e0 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 reate_and_set.alljoyn_msgarg_cre
89500 61 74 65 5f 61 6e 64 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ate_and_set.__imp_alljoyn_msgarg
89520 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 _destroy.alljoyn_msgarg_destroy.
89540 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f __imp_alljoyn_msgarg_equal.alljo
89560 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 yn_msgarg_equal.__imp_alljoyn_ms
89580 67 61 72 67 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 5f 5f 69 6d garg_get.alljoyn_msgarg_get.__im
895a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 p_alljoyn_msgarg_get_array_eleme
895c0 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d nt.alljoyn_msgarg_get_array_elem
895e0 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 ent.__imp_alljoyn_msgarg_get_arr
89600 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ay_elementsignature.alljoyn_msga
89620 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 5f 5f rg_get_array_elementsignature.__
89640 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d imp_alljoyn_msgarg_get_array_num
89660 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 berofelements.alljoyn_msgarg_get
89680 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c _array_numberofelements.__imp_al
896a0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 ljoyn_msgarg_get_bool.alljoyn_ms
896c0 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 garg_get_bool.__imp_alljoyn_msga
896e0 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 rg_get_bool_array.alljoyn_msgarg
89700 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 _get_bool_array.__imp_alljoyn_ms
89720 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 garg_get_double.alljoyn_msgarg_g
89740 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 et_double.__imp_alljoyn_msgarg_g
89760 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 et_double_array.alljoyn_msgarg_g
89780 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_double_array.__imp_alljoyn_ms
897a0 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 garg_get_int16.alljoyn_msgarg_ge
897c0 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 t_int16.__imp_alljoyn_msgarg_get
897e0 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _int16_array.alljoyn_msgarg_get_
89800 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int16_array.__imp_alljoyn_msgarg
89820 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e _get_int32.alljoyn_msgarg_get_in
89840 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 t32.__imp_alljoyn_msgarg_get_int
89860 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32_array.alljoyn_msgarg_get_int3
89880 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 2_array.__imp_alljoyn_msgarg_get
898a0 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 _int64.alljoyn_msgarg_get_int64.
898c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 __imp_alljoyn_msgarg_get_int64_a
898e0 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 rray.alljoyn_msgarg_get_int64_ar
89900 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a ray.__imp_alljoyn_msgarg_get_obj
89920 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 ectpath.alljoyn_msgarg_get_objec
89940 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 tpath.__imp_alljoyn_msgarg_get_s
89960 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e ignature.alljoyn_msgarg_get_sign
89980 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 ature.__imp_alljoyn_msgarg_get_s
899a0 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 tring.alljoyn_msgarg_get_string.
899c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 __imp_alljoyn_msgarg_get_uint16.
899e0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f alljoyn_msgarg_get_uint16.__imp_
89a00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 alljoyn_msgarg_get_uint16_array.
89a20 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 alljoyn_msgarg_get_uint16_array.
89a40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 __imp_alljoyn_msgarg_get_uint32.
89a60 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f alljoyn_msgarg_get_uint32.__imp_
89a80 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 alljoyn_msgarg_get_uint32_array.
89aa0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 alljoyn_msgarg_get_uint32_array.
89ac0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 __imp_alljoyn_msgarg_get_uint64.
89ae0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f alljoyn_msgarg_get_uint64.__imp_
89b00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 alljoyn_msgarg_get_uint64_array.
89b20 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 alljoyn_msgarg_get_uint64_array.
89b40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 61 __imp_alljoyn_msgarg_get_uint8.a
89b60 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_get_uint8.__imp_al
89b80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c ljoyn_msgarg_get_uint8_array.all
89ba0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d joyn_msgarg_get_uint8_array.__im
89bc0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c p_alljoyn_msgarg_get_variant.all
89be0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c joyn_msgarg_get_variant.__imp_al
89c00 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 61 ljoyn_msgarg_get_variant_array.a
89c20 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 lljoyn_msgarg_get_variant_array.
89c40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d __imp_alljoyn_msgarg_getdictelem
89c60 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e ent.alljoyn_msgarg_getdictelemen
89c80 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c t.__imp_alljoyn_msgarg_getkey.al
89ca0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ljoyn_msgarg_getkey.__imp_alljoy
89cc0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 n_msgarg_getmember.alljoyn_msgar
89ce0 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_getmember.__imp_alljoyn_msgarg
89d00 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 _getnummembers.alljoyn_msgarg_ge
89d20 74 6e 75 6d 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 tnummembers.__imp_alljoyn_msgarg
89d40 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 _gettype.alljoyn_msgarg_gettype.
89d60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c __imp_alljoyn_msgarg_getvalue.al
89d80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ljoyn_msgarg_getvalue.__imp_allj
89da0 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f oyn_msgarg_hassignature.alljoyn_
89dc0 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 msgarg_hassignature.__imp_alljoy
89de0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 n_msgarg_set.alljoyn_msgarg_set.
89e00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 __imp_alljoyn_msgarg_set_and_sta
89e20 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 bilize.alljoyn_msgarg_set_and_st
89e40 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 abilize.__imp_alljoyn_msgarg_set
89e60 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f _bool.alljoyn_msgarg_set_bool.__
89e80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 imp_alljoyn_msgarg_set_bool_arra
89ea0 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 y.alljoyn_msgarg_set_bool_array.
89ec0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 __imp_alljoyn_msgarg_set_double.
89ee0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f alljoyn_msgarg_set_double.__imp_
89f00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 alljoyn_msgarg_set_double_array.
89f20 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 alljoyn_msgarg_set_double_array.
89f40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 __imp_alljoyn_msgarg_set_int16.a
89f60 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_set_int16.__imp_al
89f80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c ljoyn_msgarg_set_int16_array.all
89fa0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d joyn_msgarg_set_int16_array.__im
89fc0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f p_alljoyn_msgarg_set_int32.alljo
89fe0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_msgarg_set_int32.__imp_alljoy
8a000 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e n_msgarg_set_int32_array.alljoyn
8a020 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c _msgarg_set_int32_array.__imp_al
8a040 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_set_int64.alljoyn_m
8a060 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_set_int64.__imp_alljoyn_ms
8a080 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 garg_set_int64_array.alljoyn_msg
8a0a0 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 arg_set_int64_array.__imp_alljoy
8a0c0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f n_msgarg_set_objectpath.alljoyn_
8a0e0 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a msgarg_set_objectpath.__imp_allj
8a100 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 oyn_msgarg_set_objectpath_array.
8a120 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 alljoyn_msgarg_set_objectpath_ar
8a140 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 ray.__imp_alljoyn_msgarg_set_sig
8a160 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 nature.alljoyn_msgarg_set_signat
8a180 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 ure.__imp_alljoyn_msgarg_set_sig
8a1a0 6e 61 74 75 72 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f nature_array.alljoyn_msgarg_set_
8a1c0 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 signature_array.__imp_alljoyn_ms
8a1e0 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 garg_set_string.alljoyn_msgarg_s
8a200 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_string.__imp_alljoyn_msgarg_s
8a220 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_string_array.alljoyn_msgarg_s
8a240 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_string_array.__imp_alljoyn_ms
8a260 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 garg_set_uint16.alljoyn_msgarg_s
8a280 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_uint16.__imp_alljoyn_msgarg_s
8a2a0 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_uint16_array.alljoyn_msgarg_s
8a2c0 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_uint16_array.__imp_alljoyn_ms
8a2e0 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 garg_set_uint32.alljoyn_msgarg_s
8a300 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_uint32.__imp_alljoyn_msgarg_s
8a320 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_uint32_array.alljoyn_msgarg_s
8a340 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_uint32_array.__imp_alljoyn_ms
8a360 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 garg_set_uint64.alljoyn_msgarg_s
8a380 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_uint64.__imp_alljoyn_msgarg_s
8a3a0 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_uint64_array.alljoyn_msgarg_s
8a3c0 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_uint64_array.__imp_alljoyn_ms
8a3e0 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 garg_set_uint8.alljoyn_msgarg_se
8a400 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 t_uint8.__imp_alljoyn_msgarg_set
8a420 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _uint8_array.alljoyn_msgarg_set_
8a440 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 uint8_array.__imp_alljoyn_msgarg
8a460 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 _setdictentry.alljoyn_msgarg_set
8a480 64 69 63 74 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 dictentry.__imp_alljoyn_msgarg_s
8a4a0 65 74 73 74 72 75 63 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 etstruct.alljoyn_msgarg_setstruc
8a4c0 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 t.__imp_alljoyn_msgarg_signature
8a4e0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f .alljoyn_msgarg_signature.__imp_
8a500 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e alljoyn_msgarg_stabilize.alljoyn
8a520 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _msgarg_stabilize.__imp_alljoyn_
8a540 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 msgarg_tostring.alljoyn_msgarg_t
8a560 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 ostring.__imp_alljoyn_observer_c
8a580 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 5f 5f reate.alljoyn_observer_create.__
8a5a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c imp_alljoyn_observer_destroy.all
8a5c0 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_observer_destroy.__imp_allj
8a5e0 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 oyn_observer_get.alljoyn_observe
8a600 72 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 r_get.__imp_alljoyn_observer_get
8a620 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 first.alljoyn_observer_getfirst.
8a640 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 61 __imp_alljoyn_observer_getnext.a
8a660 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 5f 5f 69 6d 70 5f 61 6c lljoyn_observer_getnext.__imp_al
8a680 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 ljoyn_observer_registerlistener.
8a6a0 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 alljoyn_observer_registerlistene
8a6c0 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 r.__imp_alljoyn_observer_unregis
8a6e0 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 teralllisteners.alljoyn_observer
8a700 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c _unregisteralllisteners.__imp_al
8a720 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 ljoyn_observer_unregisterlistene
8a740 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 r.alljoyn_observer_unregisterlis
8a760 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 tener.__imp_alljoyn_observerlist
8a780 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 ener_create.alljoyn_observerlist
8a7a0 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 ener_create.__imp_alljoyn_observ
8a7c0 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 erlistener_destroy.alljoyn_obser
8a7e0 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 verlistener_destroy.__imp_alljoy
8a800 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 n_passwordmanager_setcredentials
8a820 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 .alljoyn_passwordmanager_setcred
8a840 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e entials.__imp_alljoyn_permission
8a860 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c configurationlistener_create.all
8a880 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 joyn_permissionconfigurationlist
8a8a0 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ener_create.__imp_alljoyn_permis
8a8c0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f sionconfigurationlistener_destro
8a8e0 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f y.alljoyn_permissionconfiguratio
8a900 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f nlistener_destroy.__imp_alljoyn_
8a920 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 permissionconfigurator_certifica
8a940 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 techain_destroy.alljoyn_permissi
8a960 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f onconfigurator_certificatechain_
8a980 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e destroy.__imp_alljoyn_permission
8a9a0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e configurator_certificateid_clean
8a9c0 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f up.alljoyn_permissionconfigurato
8a9e0 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c r_certificateid_cleanup.__imp_al
8aa00 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 ljoyn_permissionconfigurator_cer
8aa20 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f tificateidarray_cleanup.alljoyn_
8aa40 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 permissionconfigurator_certifica
8aa60 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f teidarray_cleanup.__imp_alljoyn_
8aa80 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c permissionconfigurator_claim.all
8aaa0 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 joyn_permissionconfigurator_clai
8aac0 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 m.__imp_alljoyn_permissionconfig
8aae0 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 urator_endmanagement.alljoyn_per
8ab00 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e missionconfigurator_endmanagemen
8ab20 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 t.__imp_alljoyn_permissionconfig
8ab40 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f urator_getapplicationstate.alljo
8ab60 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 yn_permissionconfigurator_getapp
8ab80 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d licationstate.__imp_alljoyn_perm
8aba0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 issionconfigurator_getclaimcapab
8abc0 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 ilities.alljoyn_permissionconfig
8abe0 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d urator_getclaimcapabilities.__im
8ac00 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
8ac20 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 _getclaimcapabilitiesadditionali
8ac40 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 nfo.alljoyn_permissionconfigurat
8ac60 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 or_getclaimcapabilitiesadditiona
8ac80 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f linfo.__imp_alljoyn_permissionco
8aca0 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 nfigurator_getdefaultclaimcapabi
8acc0 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 lities.alljoyn_permissionconfigu
8ace0 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 rator_getdefaultclaimcapabilitie
8ad00 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 s.__imp_alljoyn_permissionconfig
8ad20 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f urator_getdefaultpolicy.alljoyn_
8ad40 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c permissionconfigurator_getdefaul
8ad60 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e tpolicy.__imp_alljoyn_permission
8ad80 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e configurator_getidentity.alljoyn
8ada0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 _permissionconfigurator_getident
8adc0 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ity.__imp_alljoyn_permissionconf
8ade0 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 igurator_getidentitycertificatei
8ae00 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 d.alljoyn_permissionconfigurator
8ae20 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 5f 5f 69 6d 70 5f _getidentitycertificateid.__imp_
8ae40 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
8ae60 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f etmanifests.alljoyn_permissionco
8ae80 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c nfigurator_getmanifests.__imp_al
8aea0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
8aec0 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 manifesttemplate.alljoyn_permiss
8aee0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c ionconfigurator_getmanifesttempl
8af00 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ate.__imp_alljoyn_permissionconf
8af20 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 igurator_getmembershipsummaries.
8af40 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
8af60 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a etmembershipsummaries.__imp_allj
8af80 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f oyn_permissionconfigurator_getpo
8afa0 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 licy.alljoyn_permissionconfigura
8afc0 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d tor_getpolicy.__imp_alljoyn_perm
8afe0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 issionconfigurator_getpublickey.
8b000 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
8b020 65 74 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 etpublickey.__imp_alljoyn_permis
8b040 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 sionconfigurator_installmanifest
8b060 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 s.alljoyn_permissionconfigurator
8b080 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _installmanifests.__imp_alljoyn_
8b0a0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 permissionconfigurator_installme
8b0c0 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 mbership.alljoyn_permissionconfi
8b0e0 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f gurator_installmembership.__imp_
8b100 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d alljoyn_permissionconfigurator_m
8b120 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 anifestarray_cleanup.alljoyn_per
8b140 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 missionconfigurator_manifestarra
8b160 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 y_cleanup.__imp_alljoyn_permissi
8b180 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f onconfigurator_manifesttemplate_
8b1a0 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 destroy.alljoyn_permissionconfig
8b1c0 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 urator_manifesttemplate_destroy.
8b1e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
8b200 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ator_policy_destroy.alljoyn_perm
8b220 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f issionconfigurator_policy_destro
8b240 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 y.__imp_alljoyn_permissionconfig
8b260 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e urator_publickey_destroy.alljoyn
8b280 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 _permissionconfigurator_publicke
8b2a0 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 y_destroy.__imp_alljoyn_permissi
8b2c0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 onconfigurator_removemembership.
8b2e0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 alljoyn_permissionconfigurator_r
8b300 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 emovemembership.__imp_alljoyn_pe
8b320 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a 6f rmissionconfigurator_reset.alljo
8b340 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 yn_permissionconfigurator_reset.
8b360 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
8b380 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 ator_resetpolicy.alljoyn_permiss
8b3a0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d ionconfigurator_resetpolicy.__im
8b3c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
8b3e0 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 _setapplicationstate.alljoyn_per
8b400 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 missionconfigurator_setapplicati
8b420 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e onstate.__imp_alljoyn_permission
8b440 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 configurator_setclaimcapabilitie
8b460 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 s.alljoyn_permissionconfigurator
8b480 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _setclaimcapabilities.__imp_allj
8b4a0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c oyn_permissionconfigurator_setcl
8b4c0 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c aimcapabilitiesadditionalinfo.al
8b4e0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 ljoyn_permissionconfigurator_set
8b500 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 claimcapabilitiesadditionalinfo.
8b520 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
8b540 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 ator_setmanifesttemplatefromxml.
8b560 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 alljoyn_permissionconfigurator_s
8b580 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f etmanifesttemplatefromxml.__imp_
8b5a0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 alljoyn_permissionconfigurator_s
8b5c0 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f tartmanagement.alljoyn_permissio
8b5e0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f nconfigurator_startmanagement.__
8b600 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
8b620 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 or_updateidentity.alljoyn_permis
8b640 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 sionconfigurator_updateidentity.
8b660 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
8b680 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ator_updatepolicy.alljoyn_permis
8b6a0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f sionconfigurator_updatepolicy.__
8b6c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 imp_alljoyn_pinglistener_create.
8b6e0 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d alljoyn_pinglistener_create.__im
8b700 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 p_alljoyn_pinglistener_destroy.a
8b720 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d lljoyn_pinglistener_destroy.__im
8b740 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c p_alljoyn_proxybusobject_addchil
8b760 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c d.alljoyn_proxybusobject_addchil
8b780 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 d.__imp_alljoyn_proxybusobject_a
8b7a0 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ddinterface.alljoyn_proxybusobje
8b7c0 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 ct_addinterface.__imp_alljoyn_pr
8b7e0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d oxybusobject_addinterface_by_nam
8b800 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 e.alljoyn_proxybusobject_addinte
8b820 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 rface_by_name.__imp_alljoyn_prox
8b840 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ybusobject_copy.alljoyn_proxybus
8b860 6f 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 object_copy.__imp_alljoyn_proxyb
8b880 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 usobject_create.alljoyn_proxybus
8b8a0 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 object_create.__imp_alljoyn_prox
8b8c0 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e ybusobject_create_secure.alljoyn
8b8e0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 5f 5f _proxybusobject_create_secure.__
8b900 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 imp_alljoyn_proxybusobject_destr
8b920 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f oy.alljoyn_proxybusobject_destro
8b940 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 y.__imp_alljoyn_proxybusobject_e
8b960 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f nablepropertycaching.alljoyn_pro
8b980 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e xybusobject_enablepropertycachin
8b9a0 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 g.__imp_alljoyn_proxybusobject_g
8b9c0 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 etallproperties.alljoyn_proxybus
8b9e0 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c object_getallproperties.__imp_al
8ba00 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 ljoyn_proxybusobject_getallprope
8ba20 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 rtiesasync.alljoyn_proxybusobjec
8ba40 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c t_getallpropertiesasync.__imp_al
8ba60 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c ljoyn_proxybusobject_getchild.al
8ba80 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f ljoyn_proxybusobject_getchild.__
8baa0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 imp_alljoyn_proxybusobject_getch
8bac0 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 ildren.alljoyn_proxybusobject_ge
8bae0 74 63 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 tchildren.__imp_alljoyn_proxybus
8bb00 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 object_getinterface.alljoyn_prox
8bb20 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c ybusobject_getinterface.__imp_al
8bb40 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 ljoyn_proxybusobject_getinterfac
8bb60 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 es.alljoyn_proxybusobject_getint
8bb80 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 erfaces.__imp_alljoyn_proxybusob
8bba0 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a ject_getpath.alljoyn_proxybusobj
8bbc0 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ect_getpath.__imp_alljoyn_proxyb
8bbe0 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f usobject_getproperty.alljoyn_pro
8bc00 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c xybusobject_getproperty.__imp_al
8bc20 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 ljoyn_proxybusobject_getproperty
8bc40 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 async.alljoyn_proxybusobject_get
8bc60 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 propertyasync.__imp_alljoyn_prox
8bc80 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 ybusobject_getservicename.alljoy
8bca0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 n_proxybusobject_getservicename.
8bcc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 __imp_alljoyn_proxybusobject_get
8bce0 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 sessionid.alljoyn_proxybusobject
8bd00 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 _getsessionid.__imp_alljoyn_prox
8bd20 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e ybusobject_getuniquename.alljoyn
8bd40 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f _proxybusobject_getuniquename.__
8bd60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 imp_alljoyn_proxybusobject_imple
8bd80 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f mentsinterface.alljoyn_proxybuso
8bda0 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f bject_implementsinterface.__imp_
8bdc0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 alljoyn_proxybusobject_introspec
8bde0 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 tremoteobject.alljoyn_proxybusob
8be00 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d ject_introspectremoteobject.__im
8be20 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 p_alljoyn_proxybusobject_introsp
8be40 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f ectremoteobjectasync.alljoyn_pro
8be60 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 xybusobject_introspectremoteobje
8be80 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 ctasync.__imp_alljoyn_proxybusob
8bea0 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 ject_issecure.alljoyn_proxybusob
8bec0 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ject_issecure.__imp_alljoyn_prox
8bee0 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ybusobject_isvalid.alljoyn_proxy
8bf00 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f busobject_isvalid.__imp_alljoyn_
8bf20 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 61 6c 6c 6a 6f 79 proxybusobject_methodcall.alljoy
8bf40 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 5f 5f 69 6d n_proxybusobject_methodcall.__im
8bf60 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 p_alljoyn_proxybusobject_methodc
8bf80 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 all_member.alljoyn_proxybusobjec
8bfa0 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 t_methodcall_member.__imp_alljoy
8bfc0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 n_proxybusobject_methodcall_memb
8bfe0 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 er_noreply.alljoyn_proxybusobjec
8c000 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d t_methodcall_member_noreply.__im
8c020 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 p_alljoyn_proxybusobject_methodc
8c040 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 all_noreply.alljoyn_proxybusobje
8c060 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ct_methodcall_noreply.__imp_allj
8c080 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 oyn_proxybusobject_methodcallasy
8c0a0 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 nc.alljoyn_proxybusobject_method
8c0c0 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 callasync.__imp_alljoyn_proxybus
8c0e0 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c object_methodcallasync_member.al
8c100 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 ljoyn_proxybusobject_methodcalla
8c120 73 79 6e 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 sync_member.__imp_alljoyn_proxyb
8c140 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 usobject_parsexml.alljoyn_proxyb
8c160 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f usobject_parsexml.__imp_alljoyn_
8c180 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 proxybusobject_ref_create.alljoy
8c1a0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 5f 5f 69 6d n_proxybusobject_ref_create.__im
8c1c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 p_alljoyn_proxybusobject_ref_dec
8c1e0 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 ref.alljoyn_proxybusobject_ref_d
8c200 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ecref.__imp_alljoyn_proxybusobje
8c220 63 74 5f 72 65 66 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 ct_ref_get.alljoyn_proxybusobjec
8c240 74 5f 72 65 66 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 t_ref_get.__imp_alljoyn_proxybus
8c260 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 object_ref_incref.alljoyn_proxyb
8c280 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 usobject_ref_incref.__imp_alljoy
8c2a0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 n_proxybusobject_registerpropert
8c2c0 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ieschangedlistener.alljoyn_proxy
8c2e0 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e busobject_registerpropertieschan
8c300 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 gedlistener.__imp_alljoyn_proxyb
8c320 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f usobject_removechild.alljoyn_pro
8c340 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c xybusobject_removechild.__imp_al
8c360 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 ljoyn_proxybusobject_secureconne
8c380 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 ction.alljoyn_proxybusobject_sec
8c3a0 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ureconnection.__imp_alljoyn_prox
8c3c0 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 ybusobject_secureconnectionasync
8c3e0 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f .alljoyn_proxybusobject_secureco
8c400 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 nnectionasync.__imp_alljoyn_prox
8c420 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 ybusobject_setproperty.alljoyn_p
8c440 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f roxybusobject_setproperty.__imp_
8c460 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 alljoyn_proxybusobject_setproper
8c480 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 tyasync.alljoyn_proxybusobject_s
8c4a0 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 etpropertyasync.__imp_alljoyn_pr
8c4c0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 oxybusobject_unregisterpropertie
8c4e0 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 schangedlistener.alljoyn_proxybu
8c500 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e sobject_unregisterpropertieschan
8c520 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 gedlistener.__imp_alljoyn_router
8c540 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c init.alljoyn_routerinit.__imp_al
8c560 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f ljoyn_routerinitwithconfig.alljo
8c580 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 6c yn_routerinitwithconfig.__imp_al
8c5a0 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 ljoyn_routershutdown.alljoyn_rou
8c5c0 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 tershutdown.__imp_alljoyn_securi
8c5e0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e tyapplicationproxy_claim.alljoyn
8c600 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 _securityapplicationproxy_claim.
8c620 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
8c640 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c nproxy_computemanifestdigest.all
8c660 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f joyn_securityapplicationproxy_co
8c680 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 mputemanifestdigest.__imp_alljoy
8c6a0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 n_securityapplicationproxy_creat
8c6c0 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f e.alljoyn_securityapplicationpro
8c6e0 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 xy_create.__imp_alljoyn_security
8c700 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e applicationproxy_destroy.alljoyn
8c720 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f _securityapplicationproxy_destro
8c740 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 y.__imp_alljoyn_securityapplicat
8c760 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f ionproxy_digest_destroy.alljoyn_
8c780 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f securityapplicationproxy_digest_
8c7a0 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 destroy.__imp_alljoyn_securityap
8c7c0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 plicationproxy_eccpublickey_dest
8c7e0 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 roy.alljoyn_securityapplicationp
8c800 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f roxy_eccpublickey_destroy.__imp_
8c820 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8c840 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 _endmanagement.alljoyn_securitya
8c860 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f pplicationproxy_endmanagement.__
8c880 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
8c8a0 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e roxy_getapplicationstate.alljoyn
8c8c0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 _securityapplicationproxy_getapp
8c8e0 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 licationstate.__imp_alljoyn_secu
8c900 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 rityapplicationproxy_getclaimcap
8c920 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 abilities.alljoyn_securityapplic
8c940 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 ationproxy_getclaimcapabilities.
8c960 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
8c980 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 nproxy_getclaimcapabilitiesaddit
8c9a0 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ionalinfo.alljoyn_securityapplic
8c9c0 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 ationproxy_getclaimcapabilitiesa
8c9e0 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 dditionalinfo.__imp_alljoyn_secu
8ca00 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 rityapplicationproxy_getdefaultp
8ca20 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f olicy.alljoyn_securityapplicatio
8ca40 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c nproxy_getdefaultpolicy.__imp_al
8ca60 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 ljoyn_securityapplicationproxy_g
8ca80 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 eteccpublickey.alljoyn_securitya
8caa0 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 pplicationproxy_geteccpublickey.
8cac0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
8cae0 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f nproxy_getmanifesttemplate.alljo
8cb00 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d yn_securityapplicationproxy_getm
8cb20 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 anifesttemplate.__imp_alljoyn_se
8cb40 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 curityapplicationproxy_getpermis
8cb60 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 sionmanagementsessionport.alljoy
8cb80 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 n_securityapplicationproxy_getpe
8cba0 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f rmissionmanagementsessionport.__
8cbc0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
8cbe0 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 roxy_getpolicy.alljoyn_securitya
8cc00 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f pplicationproxy_getpolicy.__imp_
8cc20 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8cc40 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 _installmembership.alljoyn_secur
8cc60 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 ityapplicationproxy_installmembe
8cc80 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c rship.__imp_alljoyn_securityappl
8cca0 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c icationproxy_manifest_destroy.al
8ccc0 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d ljoyn_securityapplicationproxy_m
8cce0 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 anifest_destroy.__imp_alljoyn_se
8cd00 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 curityapplicationproxy_manifestt
8cd20 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 emplate_destroy.alljoyn_security
8cd40 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 applicationproxy_manifesttemplat
8cd60 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 e_destroy.__imp_alljoyn_security
8cd80 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 applicationproxy_policy_destroy.
8cda0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8cdc0 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 _policy_destroy.__imp_alljoyn_se
8cde0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c curityapplicationproxy_reset.all
8ce00 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 joyn_securityapplicationproxy_re
8ce20 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 set.__imp_alljoyn_securityapplic
8ce40 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 ationproxy_resetpolicy.alljoyn_s
8ce60 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c ecurityapplicationproxy_resetpol
8ce80 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 icy.__imp_alljoyn_securityapplic
8cea0 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 ationproxy_setmanifestsignature.
8cec0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8cee0 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _setmanifestsignature.__imp_allj
8cf00 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 oyn_securityapplicationproxy_sig
8cf20 6e 6d 61 6e 69 66 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 nmanifest.alljoyn_securityapplic
8cf40 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 61 6c ationproxy_signmanifest.__imp_al
8cf60 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 ljoyn_securityapplicationproxy_s
8cf80 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 tartmanagement.alljoyn_securitya
8cfa0 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 pplicationproxy_startmanagement.
8cfc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
8cfe0 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 nproxy_updateidentity.alljoyn_se
8d000 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 curityapplicationproxy_updateide
8d020 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ntity.__imp_alljoyn_securityappl
8d040 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 icationproxy_updatepolicy.alljoy
8d060 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 n_securityapplicationproxy_updat
8d080 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 epolicy.__imp_alljoyn_sessionlis
8d0a0 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 tener_create.alljoyn_sessionlist
8d0c0 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ener_create.__imp_alljoyn_sessio
8d0e0 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f nlistener_destroy.alljoyn_sessio
8d100 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f nlistener_destroy.__imp_alljoyn_
8d120 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f sessionopts_cmp.alljoyn_sessiono
8d140 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 pts_cmp.__imp_alljoyn_sessionopt
8d160 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 s_create.alljoyn_sessionopts_cre
8d180 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 ate.__imp_alljoyn_sessionopts_de
8d1a0 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f stroy.alljoyn_sessionopts_destro
8d1c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f y.__imp_alljoyn_sessionopts_get_
8d1e0 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 multipoint.alljoyn_sessionopts_g
8d200 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 et_multipoint.__imp_alljoyn_sess
8d220 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 ionopts_get_proximity.alljoyn_se
8d240 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c ssionopts_get_proximity.__imp_al
8d260 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 61 6c ljoyn_sessionopts_get_traffic.al
8d280 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f ljoyn_sessionopts_get_traffic.__
8d2a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e imp_alljoyn_sessionopts_get_tran
8d2c0 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 sports.alljoyn_sessionopts_get_t
8d2e0 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f ransports.__imp_alljoyn_sessiono
8d300 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e pts_iscompatible.alljoyn_session
8d320 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f opts_iscompatible.__imp_alljoyn_
8d340 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f sessionopts_set_multipoint.alljo
8d360 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f yn_sessionopts_set_multipoint.__
8d380 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 imp_alljoyn_sessionopts_set_prox
8d3a0 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 imity.alljoyn_sessionopts_set_pr
8d3c0 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 oximity.__imp_alljoyn_sessionopt
8d3e0 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 s_set_traffic.alljoyn_sessionopt
8d400 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 s_set_traffic.__imp_alljoyn_sess
8d420 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 ionopts_set_transports.alljoyn_s
8d440 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f essionopts_set_transports.__imp_
8d460 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 alljoyn_sessionportlistener_crea
8d480 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 te.alljoyn_sessionportlistener_c
8d4a0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c reate.__imp_alljoyn_sessionportl
8d4c0 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 istener_destroy.alljoyn_sessionp
8d4e0 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ortlistener_destroy.__imp_alljoy
8d500 6e 5f 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d n_shutdown.alljoyn_shutdown.__im
8d520 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 p_alljoyn_unity_deferred_callbac
8d540 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 ks_process.alljoyn_unity_deferre
8d560 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 d_callbacks_process.__imp_alljoy
8d580 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 n_unity_set_deferred_callback_ma
8d5a0 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f inthread_only.alljoyn_unity_set_
8d5c0 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c deferred_callback_mainthread_onl
8d5e0 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 4e 55 y.__IMPORT_DESCRIPTOR_mscms.__NU
8d600 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..mscms_NULL
8d620 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 _THUNK_DATA.__imp_AssociateColor
8d640 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f ProfileWithDeviceA.AssociateColo
8d660 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 rProfileWithDeviceA.__imp_Associ
8d680 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 41 73 73 6f 63 ateColorProfileWithDeviceW.Assoc
8d6a0 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 5f 5f 69 6d iateColorProfileWithDeviceW.__im
8d6c0 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 p_CheckBitmapBits.CheckBitmapBit
8d6e0 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 s.__imp_CheckColors.CheckColors.
8d700 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 43 6c 6f 73 65 43 6f 6c __imp_CloseColorProfile.CloseCol
8d720 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 orProfile.__imp_ColorProfileAddD
8d740 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 isplayAssociation.ColorProfileAd
8d760 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 dDisplayAssociation.__imp_ColorP
8d780 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 72 6f rofileGetDisplayDefault.ColorPro
8d7a0 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f fileGetDisplayDefault.__imp_Colo
8d7c0 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 72 6f 66 rProfileGetDisplayList.ColorProf
8d7e0 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f ileGetDisplayList.__imp_ColorPro
8d800 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 43 6f 6c 6f 72 50 72 6f fileGetDisplayUserScope.ColorPro
8d820 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f fileGetDisplayUserScope.__imp_Co
8d840 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 lorProfileRemoveDisplayAssociati
8d860 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f on.ColorProfileRemoveDisplayAsso
8d880 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 ciation.__imp_ColorProfileSetDis
8d8a0 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 playDefaultAssociation.ColorProf
8d8c0 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 ileSetDisplayDefaultAssociation.
8d8e0 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 6f __imp_ConvertColorNameToIndex.Co
8d900 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 nvertColorNameToIndex.__imp_Conv
8d920 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 ertIndexToColorName.ConvertIndex
8d940 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 ToColorName.__imp_CreateColorTra
8d960 6e 73 66 6f 72 6d 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f nsformA.CreateColorTransformA.__
8d980 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 43 72 65 61 74 65 imp_CreateColorTransformW.Create
8d9a0 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 ColorTransformW.__imp_CreateDevi
8d9c0 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 ceLinkProfile.CreateDeviceLinkPr
8d9e0 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 ofile.__imp_CreateMultiProfileTr
8da00 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 ansform.CreateMultiProfileTransf
8da20 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f orm.__imp_CreateProfileFromLogCo
8da40 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f lorSpaceA.CreateProfileFromLogCo
8da60 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f lorSpaceA.__imp_CreateProfileFro
8da80 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f mLogColorSpaceW.CreateProfileFro
8daa0 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f mLogColorSpaceW.__imp_DeleteColo
8dac0 72 54 72 61 6e 73 66 6f 72 6d 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 rTransform.DeleteColorTransform.
8dae0 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 __imp_DisassociateColorProfileFr
8db00 6f 6d 44 65 76 69 63 65 41 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 omDeviceA.DisassociateColorProfi
8db20 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 leFromDeviceA.__imp_Disassociate
8db40 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 44 69 73 61 73 73 6f 63 ColorProfileFromDeviceW.Disassoc
8db60 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d iateColorProfileFromDeviceW.__im
8db80 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 p_EnumColorProfilesA.EnumColorPr
8dba0 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 ofilesA.__imp_EnumColorProfilesW
8dbc0 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 .EnumColorProfilesW.__imp_Genera
8dbe0 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 teCopyFilePaths.GenerateCopyFile
8dc00 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 43 4d 4d 49 6e 66 6f 00 47 65 74 43 4d 4d 49 6e 66 Paths.__imp_GetCMMInfo.GetCMMInf
8dc20 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 6f o.__imp_GetColorDirectoryA.GetCo
8dc40 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 lorDirectoryA.__imp_GetColorDire
8dc60 63 74 6f 72 79 57 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f ctoryW.GetColorDirectoryW.__imp_
8dc80 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 50 GetColorProfileElement.GetColorP
8dca0 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 rofileElement.__imp_GetColorProf
8dcc0 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 ileElementTag.GetColorProfileEle
8dce0 6d 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f mentTag.__imp_GetColorProfileFro
8dd00 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c mHandle.GetColorProfileFromHandl
8dd20 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 47 65 e.__imp_GetColorProfileHeader.Ge
8dd40 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 tColorProfileHeader.__imp_GetCou
8dd60 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 6f 75 6e 74 43 ntColorProfileElements.GetCountC
8dd80 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d olorProfileElements.__imp_GetNam
8dda0 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 edProfileInfo.GetNamedProfileInf
8ddc0 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 o.__imp_GetPS2ColorRenderingDict
8dde0 69 6f 6e 61 72 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 ionary.GetPS2ColorRenderingDicti
8de00 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 onary.__imp_GetPS2ColorRendering
8de20 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e Intent.GetPS2ColorRenderingInten
8de40 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 47 65 t.__imp_GetPS2ColorSpaceArray.Ge
8de60 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 tPS2ColorSpaceArray.__imp_GetSta
8de80 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 ndardColorSpaceProfileA.GetStand
8dea0 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 ardColorSpaceProfileA.__imp_GetS
8dec0 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 tandardColorSpaceProfileW.GetSta
8dee0 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e ndardColorSpaceProfileW.__imp_In
8df00 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 stallColorProfileA.InstallColorP
8df20 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c rofileA.__imp_InstallColorProfil
8df40 65 57 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 eW.InstallColorProfileW.__imp_Is
8df60 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 49 73 43 6f 6c 6f 72 50 72 ColorProfileTagPresent.IsColorPr
8df80 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f ofileTagPresent.__imp_IsColorPro
8dfa0 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f fileValid.IsColorProfileValid.__
8dfc0 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 4f 70 65 6e 43 6f 6c 6f 72 50 imp_OpenColorProfileA.OpenColorP
8dfe0 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 rofileA.__imp_OpenColorProfileW.
8e000 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 OpenColorProfileW.__imp_Register
8e020 43 4d 4d 41 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 CMMA.RegisterCMMA.__imp_Register
8e040 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 4d CMMW.RegisterCMMW.__imp_SelectCM
8e060 4d 00 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c M.SelectCMM.__imp_SetColorProfil
8e080 65 45 6c 65 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 eElement.SetColorProfileElement.
8e0a0 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 __imp_SetColorProfileElementRefe
8e0c0 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 rence.SetColorProfileElementRefe
8e0e0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 rence.__imp_SetColorProfileEleme
8e100 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a ntSize.SetColorProfileElementSiz
8e120 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 53 65 e.__imp_SetColorProfileHeader.Se
8e140 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 tColorProfileHeader.__imp_SetSta
8e160 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 53 65 74 53 74 61 6e 64 ndardColorSpaceProfileA.SetStand
8e180 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 ardColorSpaceProfileA.__imp_SetS
8e1a0 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 61 tandardColorSpaceProfileW.SetSta
8e1c0 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 70 ndardColorSpaceProfileW.__imp_Sp
8e1e0 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 oolerCopyFileEvent.SpoolerCopyFi
8e200 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 leEvent.__imp_TranslateBitmapBit
8e220 73 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 6e s.TranslateBitmapBits.__imp_Tran
8e240 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d slateColors.TranslateColors.__im
8e260 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 55 6e 69 6e 73 74 61 p_UninstallColorProfileA.Uninsta
8e280 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 llColorProfileA.__imp_UninstallC
8e2a0 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 olorProfileW.UninstallColorProfi
8e2c0 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 55 6e 72 65 67 69 73 leW.__imp_UnregisterCMMA.Unregis
8e2e0 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 55 6e 72 terCMMA.__imp_UnregisterCMMW.Unr
8e300 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f egisterCMMW.__imp_WcsAssociateCo
8e320 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 57 63 73 41 73 73 6f 63 69 61 74 lorProfileWithDevice.WcsAssociat
8e340 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 eColorProfileWithDevice.__imp_Wc
8e360 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d sCheckColors.WcsCheckColors.__im
8e380 70 5f 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 57 63 73 43 72 65 61 74 65 49 p_WcsCreateIccProfile.WcsCreateI
8e3a0 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 ccProfile.__imp_WcsDisassociateC
8e3c0 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 57 63 73 44 69 73 61 73 73 6f olorProfileFromDevice.WcsDisasso
8e3e0 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d ciateColorProfileFromDevice.__im
8e400 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 57 63 73 45 6e 75 6d 43 6f p_WcsEnumColorProfiles.WcsEnumCo
8e420 6c 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 lorProfiles.__imp_WcsEnumColorPr
8e440 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 ofilesSize.WcsEnumColorProfilesS
8e460 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 ize.__imp_WcsGetCalibrationManag
8e480 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 ementState.WcsGetCalibrationMana
8e4a0 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 gementState.__imp_WcsGetDefaultC
8e4c0 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 olorProfile.WcsGetDefaultColorPr
8e4e0 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 ofile.__imp_WcsGetDefaultColorPr
8e500 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 ofileSize.WcsGetDefaultColorProf
8e520 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 ileSize.__imp_WcsGetDefaultRende
8e540 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e ringIntent.WcsGetDefaultRenderin
8e560 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 gIntent.__imp_WcsGetUsePerUserPr
8e580 6f 66 69 6c 65 73 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 ofiles.WcsGetUsePerUserProfiles.
8e5a0 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 57 63 73 4f 70 __imp_WcsOpenColorProfileA.WcsOp
8e5c0 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c enColorProfileA.__imp_WcsOpenCol
8e5e0 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 orProfileW.WcsOpenColorProfileW.
8e600 5f 5f 69 6d 70 5f 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e __imp_WcsSetCalibrationManagemen
8e620 74 53 74 61 74 65 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 tState.WcsSetCalibrationManageme
8e640 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 ntState.__imp_WcsSetDefaultColor
8e660 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c Profile.WcsSetDefaultColorProfil
8e680 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e e.__imp_WcsSetDefaultRenderingIn
8e6a0 74 65 6e 74 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e tent.WcsSetDefaultRenderingInten
8e6c0 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 t.__imp_WcsSetUsePerUserProfiles
8e6e0 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f .WcsSetUsePerUserProfiles.__imp_
8e700 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 WcsTranslateColors.WcsTranslateC
8e720 6f 6c 6f 72 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d olors.__IMPORT_DESCRIPTOR_msctfm
8e740 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 onitor.__NULL_IMPORT_DESCRIPTOR.
8e760 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f .msctfmonitor_NULL_THUNK_DATA.__
8e780 69 6d 70 5f 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f imp_DoMsCtfMonitor.DoMsCtfMonito
8e7a0 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e r.__imp_InitLocalMsCtfMonitor.In
8e7c0 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 itLocalMsCtfMonitor.__imp_Uninit
8e7e0 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 LocalMsCtfMonitor.UninitLocalMsC
8e800 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 tfMonitor.__IMPORT_DESCRIPTOR_ms
8e820 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f delta.__NULL_IMPORT_DESCRIPTOR..
8e840 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 msdelta_NULL_THUNK_DATA.__imp_Ap
8e860 70 6c 79 44 65 6c 74 61 41 00 41 70 70 6c 79 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 41 70 70 6c plyDeltaA.ApplyDeltaA.__imp_Appl
8e880 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 yDeltaB.ApplyDeltaB.__imp_ApplyD
8e8a0 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 eltaGetReverseB.ApplyDeltaGetRev
8e8c0 65 72 73 65 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 erseB.__imp_ApplyDeltaProvidedB.
8e8e0 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 ApplyDeltaProvidedB.__imp_ApplyD
8e900 65 6c 74 61 57 00 41 70 70 6c 79 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 eltaW.ApplyDeltaW.__imp_CreateDe
8e920 6c 74 61 41 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 ltaA.CreateDeltaA.__imp_CreateDe
8e940 6c 74 61 42 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 ltaB.CreateDeltaB.__imp_CreateDe
8e960 6c 74 61 57 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 ltaW.CreateDeltaW.__imp_DeltaFre
8e980 65 00 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 e.DeltaFree.__imp_DeltaNormalize
8e9a0 50 72 6f 76 69 64 65 64 42 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 ProvidedB.DeltaNormalizeProvided
8e9c0 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 47 65 74 44 65 6c 74 61 49 6e B.__imp_GetDeltaInfoA.GetDeltaIn
8e9e0 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 61 foA.__imp_GetDeltaInfoB.GetDelta
8ea00 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 47 65 74 44 65 6c InfoB.__imp_GetDeltaInfoW.GetDel
8ea20 74 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 taInfoW.__imp_GetDeltaSignatureA
8ea40 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c .GetDeltaSignatureA.__imp_GetDel
8ea60 74 61 53 69 67 6e 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 taSignatureB.GetDeltaSignatureB.
8ea80 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 44 65 6c 74 __imp_GetDeltaSignatureW.GetDelt
8eaa0 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f aSignatureW.__IMPORT_DESCRIPTOR_
8eac0 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f msdmo.__NULL_IMPORT_DESCRIPTOR..
8eae0 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 4d 4f 45 msdmo_NULL_THUNK_DATA.__imp_DMOE
8eb00 6e 75 6d 00 44 4d 4f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f num.DMOEnum.__imp_DMOGetName.DMO
8eb20 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 47 65 74 GetName.__imp_DMOGetTypes.DMOGet
8eb40 54 79 70 65 73 00 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 44 4d 4f 52 65 67 69 73 Types.__imp_DMORegister.DMORegis
8eb60 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 44 4d 4f 55 6e 72 65 67 ter.__imp_DMOUnregister.DMOUnreg
8eb80 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 6f ister.__imp_MoCopyMediaType.MoCo
8eba0 70 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 pyMediaType.__imp_MoCreateMediaT
8ebc0 79 70 65 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 ype.MoCreateMediaType.__imp_MoDe
8ebe0 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 leteMediaType.MoDeleteMediaType.
8ec00 5f 5f 69 6d 70 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 75 70 __imp_MoDuplicateMediaType.MoDup
8ec20 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 69 licateMediaType.__imp_MoFreeMedi
8ec40 61 54 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e aType.MoFreeMediaType.__imp_MoIn
8ec60 69 74 4d 65 64 69 61 54 79 70 65 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 5f 5f 49 4d itMediaType.MoInitMediaType.__IM
8ec80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_msdrm.__NULL_IMP
8eca0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..msdrm_NULL_THUNK
8ecc0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 _DATA.__imp_DRMAcquireAdvisories
8ece0 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 52 4d 41 .DRMAcquireAdvisories.__imp_DRMA
8ed00 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 cquireIssuanceLicenseTemplate.DR
8ed20 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 MAcquireIssuanceLicenseTemplate.
8ed40 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 71 75 69 __imp_DRMAcquireLicense.DRMAcqui
8ed60 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 74 69 76 61 74 65 00 44 52 4d 41 reLicense.__imp_DRMActivate.DRMA
8ed80 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 44 52 4d 41 ctivate.__imp_DRMAddLicense.DRMA
8eda0 64 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 ddLicense.__imp_DRMAddRightWithU
8edc0 73 65 72 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 ser.DRMAddRightWithUser.__imp_DR
8ede0 4d 41 74 74 65 73 74 00 44 52 4d 41 74 74 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b MAttest.DRMAttest.__imp_DRMCheck
8ee00 53 65 63 75 72 69 74 79 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f Security.DRMCheckSecurity.__imp_
8ee20 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 DRMClearAllRights.DRMClearAllRig
8ee40 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e hts.__imp_DRMCloseEnvironmentHan
8ee60 64 6c 65 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f dle.DRMCloseEnvironmentHandle.__
8ee80 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c imp_DRMCloseHandle.DRMCloseHandl
8eea0 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f e.__imp_DRMClosePubHandle.DRMClo
8eec0 73 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 sePubHandle.__imp_DRMCloseQueryH
8eee0 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f andle.DRMCloseQueryHandle.__imp_
8ef00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 DRMCloseSession.DRMCloseSession.
8ef20 5f 5f 69 6d 70 5f 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 __imp_DRMConstructCertificateCha
8ef40 69 6e 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 in.DRMConstructCertificateChain.
8ef60 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 43 __imp_DRMCreateBoundLicense.DRMC
8ef80 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 reateBoundLicense.__imp_DRMCreat
8efa0 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 eClientSession.DRMCreateClientSe
8efc0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 ssion.__imp_DRMCreateEnablingBit
8efe0 73 44 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 sDecryptor.DRMCreateEnablingBits
8f000 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e Decryptor.__imp_DRMCreateEnablin
8f020 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 gBitsEncryptor.DRMCreateEnabling
8f040 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 BitsEncryptor.__imp_DRMCreateEna
8f060 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 blingPrincipal.DRMCreateEnabling
8f080 50 72 69 6e 63 69 70 61 6c 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 Principal.__imp_DRMCreateIssuanc
8f0a0 65 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 eLicense.DRMCreateIssuanceLicens
8f0c0 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 e.__imp_DRMCreateLicenseStorageS
8f0e0 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 ession.DRMCreateLicenseStorageSe
8f100 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 72 ssion.__imp_DRMCreateRight.DRMCr
8f120 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 44 52 eateRight.__imp_DRMCreateUser.DR
8f140 4d 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 44 52 4d 44 MCreateUser.__imp_DRMDecode.DRMD
8f160 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 ecode.__imp_DRMDeconstructCertif
8f180 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 icateChain.DRMDeconstructCertifi
8f1a0 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 44 52 4d 44 65 cateChain.__imp_DRMDecrypt.DRMDe
8f1c0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 44 52 4d crypt.__imp_DRMDeleteLicense.DRM
8f1e0 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 DeleteLicense.__imp_DRMDuplicate
8f200 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e EnvironmentHandle.DRMDuplicateEn
8f220 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 vironmentHandle.__imp_DRMDuplica
8f240 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d teHandle.DRMDuplicateHandle.__im
8f260 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 p_DRMDuplicatePubHandle.DRMDupli
8f280 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 catePubHandle.__imp_DRMDuplicate
8f2a0 53 65 73 73 69 6f 6e 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d Session.DRMDuplicateSession.__im
8f2c0 70 5f 44 52 4d 45 6e 63 6f 64 65 00 44 52 4d 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 p_DRMEncode.DRMEncode.__imp_DRME
8f2e0 6e 63 72 79 70 74 00 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 ncrypt.DRMEncrypt.__imp_DRMEnume
8f300 72 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 rateLicense.DRMEnumerateLicense.
8f320 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 __imp_DRMGetApplicationSpecificD
8f340 61 74 61 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 ata.DRMGetApplicationSpecificDat
8f360 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 a.__imp_DRMGetBoundLicenseAttrib
8f380 75 74 65 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 ute.DRMGetBoundLicenseAttribute.
8f3a0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 __imp_DRMGetBoundLicenseAttribut
8f3c0 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 eCount.DRMGetBoundLicenseAttribu
8f3e0 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 teCount.__imp_DRMGetBoundLicense
8f400 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 Object.DRMGetBoundLicenseObject.
8f420 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f __imp_DRMGetBoundLicenseObjectCo
8f440 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e unt.DRMGetBoundLicenseObjectCoun
8f460 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f t.__imp_DRMGetCertificateChainCo
8f480 75 6e 74 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 unt.DRMGetCertificateChainCount.
8f4a0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d 47 65 74 __imp_DRMGetClientVersion.DRMGet
8f4c0 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f ClientVersion.__imp_DRMGetEnviro
8f4e0 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 nmentInfo.DRMGetEnvironmentInfo.
8f500 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d __imp_DRMGetInfo.DRMGetInfo.__im
8f520 70 5f 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 47 65 74 49 6e 74 65 72 p_DRMGetIntervalTime.DRMGetInter
8f540 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 valTime.__imp_DRMGetIssuanceLice
8f560 6e 73 65 49 6e 66 6f 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 nseInfo.DRMGetIssuanceLicenseInf
8f580 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d o.__imp_DRMGetIssuanceLicenseTem
8f5a0 70 6c 61 74 65 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c plate.DRMGetIssuanceLicenseTempl
8f5c0 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 47 65 74 4d ate.__imp_DRMGetMetaData.DRMGetM
8f5e0 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 etaData.__imp_DRMGetNameAndDescr
8f600 69 70 74 69 6f 6e 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 iption.DRMGetNameAndDescription.
8f620 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 4f __imp_DRMGetOwnerLicense.DRMGetO
8f640 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 wnerLicense.__imp_DRMGetProcAddr
8f660 65 73 73 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 ess.DRMGetProcAddress.__imp_DRMG
8f680 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 etRevocationPoint.DRMGetRevocati
8f6a0 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 onPoint.__imp_DRMGetRightExtende
8f6c0 64 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f dInfo.DRMGetRightExtendedInfo.__
8f6e0 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 49 imp_DRMGetRightInfo.DRMGetRightI
8f700 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 nfo.__imp_DRMGetSecurityProvider
8f720 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 52 .DRMGetSecurityProvider.__imp_DR
8f740 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 65 72 76 69 63 MGetServiceLocation.DRMGetServic
8f760 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 eLocation.__imp_DRMGetSignedIssu
8f780 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 anceLicense.DRMGetSignedIssuance
8f7a0 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e License.__imp_DRMGetSignedIssuan
8f7c0 63 65 4c 69 63 65 6e 73 65 45 78 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 ceLicenseEx.DRMGetSignedIssuance
8f7e0 4c 69 63 65 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 44 52 4d 47 65 LicenseEx.__imp_DRMGetTime.DRMGe
8f800 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 tTime.__imp_DRMGetUnboundLicense
8f820 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 Attribute.DRMGetUnboundLicenseAt
8f840 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e tribute.__imp_DRMGetUnboundLicen
8f860 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 seAttributeCount.DRMGetUnboundLi
8f880 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 censeAttributeCount.__imp_DRMGet
8f8a0 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 UnboundLicenseObject.DRMGetUnbou
8f8c0 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f ndLicenseObject.__imp_DRMGetUnbo
8f8e0 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f undLicenseObjectCount.DRMGetUnbo
8f900 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 undLicenseObjectCount.__imp_DRMG
8f920 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 etUsagePolicy.DRMGetUsagePolicy.
8f940 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 44 52 4d 47 65 74 55 73 65 72 49 __imp_DRMGetUserInfo.DRMGetUserI
8f960 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 44 52 4d 47 65 nfo.__imp_DRMGetUserRights.DRMGe
8f980 74 55 73 65 72 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 tUserRights.__imp_DRMGetUsers.DR
8f9a0 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 MGetUsers.__imp_DRMInitEnvironme
8f9c0 6e 74 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 nt.DRMInitEnvironment.__imp_DRMI
8f9e0 73 41 63 74 69 76 61 74 65 64 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f sActivated.DRMIsActivated.__imp_
8fa00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 44 52 4d 49 73 57 69 6e 64 6f 77 DRMIsWindowProtected.DRMIsWindow
8fa20 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 Protected.__imp_DRMLoadLibrary.D
8fa40 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 52 4d 50 61 72 73 65 55 6e 62 6f RMLoadLibrary.__imp_DRMParseUnbo
8fa60 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 undLicense.DRMParseUnboundLicens
8fa80 65 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 44 52 4d 52 65 e.__imp_DRMRegisterContent.DRMRe
8faa0 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 50 gisterContent.__imp_DRMRegisterP
8fac0 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 rotectedWindow.DRMRegisterProtec
8fae0 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 tedWindow.__imp_DRMRegisterRevoc
8fb00 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c ationList.DRMRegisterRevocationL
8fb20 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 61 69 72 00 44 52 4d 52 65 70 61 69 72 00 5f 5f ist.__imp_DRMRepair.DRMRepair.__
8fb40 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 imp_DRMSetApplicationSpecificDat
8fb60 61 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 a.DRMSetApplicationSpecificData.
8fb80 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 __imp_DRMSetGlobalOptions.DRMSet
8fba0 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 GlobalOptions.__imp_DRMSetInterv
8fbc0 61 6c 54 69 6d 65 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f alTime.DRMSetIntervalTime.__imp_
8fbe0 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f DRMSetMetaData.DRMSetMetaData.__
8fc00 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d imp_DRMSetNameAndDescription.DRM
8fc20 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 SetNameAndDescription.__imp_DRMS
8fc40 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 etRevocationPoint.DRMSetRevocati
8fc60 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 onPoint.__imp_DRMSetUsagePolicy.
8fc80 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 DRMSetUsagePolicy.__imp_DRMVerif
8fca0 79 00 44 52 4d 56 65 72 69 66 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f y.DRMVerify.__IMPORT_DESCRIPTOR_
8fcc0 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 msi.__NULL_IMPORT_DESCRIPTOR..ms
8fce0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 i_NULL_THUNK_DATA.__imp_MsiAdver
8fd00 74 69 73 65 50 72 6f 64 75 63 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 tiseProductA.MsiAdvertiseProduct
8fd20 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 4d A.__imp_MsiAdvertiseProductExA.M
8fd40 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 siAdvertiseProductExA.__imp_MsiA
8fd60 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 dvertiseProductExW.MsiAdvertiseP
8fd80 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 roductExW.__imp_MsiAdvertiseProd
8fda0 75 63 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f uctW.MsiAdvertiseProductW.__imp_
8fdc0 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 MsiAdvertiseScriptA.MsiAdvertise
8fde0 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 ScriptA.__imp_MsiAdvertiseScript
8fe00 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 W.MsiAdvertiseScriptW.__imp_MsiA
8fe20 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c pplyMultiplePatchesA.MsiApplyMul
8fe40 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 tiplePatchesA.__imp_MsiApplyMult
8fe60 69 70 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 iplePatchesW.MsiApplyMultiplePat
8fe80 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 chesW.__imp_MsiApplyPatchA.MsiAp
8fea0 70 6c 79 50 61 74 63 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 4d plyPatchA.__imp_MsiApplyPatchW.M
8fec0 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e siApplyPatchW.__imp_MsiBeginTran
8fee0 73 61 63 74 69 6f 6e 41 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f sactionA.MsiBeginTransactionA.__
8ff00 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 4d 73 69 42 65 67 69 imp_MsiBeginTransactionW.MsiBegi
8ff20 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 nTransactionW.__imp_MsiCloseAllH
8ff40 61 6e 64 6c 65 73 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f andles.MsiCloseAllHandles.__imp_
8ff60 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f MsiCloseHandle.MsiCloseHandle.__
8ff80 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 43 6f 6c 6c 65 imp_MsiCollectUserInfoA.MsiColle
8ffa0 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 ctUserInfoA.__imp_MsiCollectUser
8ffc0 49 6e 66 6f 57 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f InfoW.MsiCollectUserInfoW.__imp_
8ffe0 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 MsiConfigureFeatureA.MsiConfigur
90000 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 eFeatureA.__imp_MsiConfigureFeat
90020 75 72 65 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f ureW.MsiConfigureFeatureW.__imp_
90040 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 MsiConfigureProductA.MsiConfigur
90060 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 eProductA.__imp_MsiConfigureProd
90080 75 63 74 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f uctExA.MsiConfigureProductExA.__
900a0 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f imp_MsiConfigureProductExW.MsiCo
900c0 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 nfigureProductExW.__imp_MsiConfi
900e0 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 gureProductW.MsiConfigureProduct
90100 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 4d 73 69 43 72 65 61 74 W.__imp_MsiCreateRecord.MsiCreat
90120 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d eRecord.__imp_MsiCreateTransform
90140 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 SummaryInfoA.MsiCreateTransformS
90160 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 ummaryInfoA.__imp_MsiCreateTrans
90180 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 formSummaryInfoW.MsiCreateTransf
901a0 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 ormSummaryInfoW.__imp_MsiDatabas
901c0 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c eApplyTransformA.MsiDatabaseAppl
901e0 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 yTransformA.__imp_MsiDatabaseApp
90200 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 lyTransformW.MsiDatabaseApplyTra
90220 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 nsformW.__imp_MsiDatabaseCommit.
90240 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 MsiDatabaseCommit.__imp_MsiDatab
90260 61 73 65 45 78 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 5f 5f aseExportA.MsiDatabaseExportA.__
90280 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 imp_MsiDatabaseExportW.MsiDataba
902a0 73 65 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 seExportW.__imp_MsiDatabaseGener
902c0 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 ateTransformA.MsiDatabaseGenerat
902e0 65 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e eTransformA.__imp_MsiDatabaseGen
90300 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 erateTransformW.MsiDatabaseGener
90320 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 ateTransformW.__imp_MsiDatabaseG
90340 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 etPrimaryKeysA.MsiDatabaseGetPri
90360 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 maryKeysA.__imp_MsiDatabaseGetPr
90380 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 imaryKeysW.MsiDatabaseGetPrimary
903a0 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d KeysW.__imp_MsiDatabaseImportA.M
903c0 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 siDatabaseImportA.__imp_MsiDatab
903e0 61 73 65 49 6d 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f aseImportW.MsiDatabaseImportW.__
90400 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 imp_MsiDatabaseIsTablePersistent
90420 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 A.MsiDatabaseIsTablePersistentA.
90440 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 __imp_MsiDatabaseIsTablePersiste
90460 6e 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 ntW.MsiDatabaseIsTablePersistent
90480 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 4d 73 69 44 61 74 W.__imp_MsiDatabaseMergeA.MsiDat
904a0 61 62 61 73 65 4d 65 72 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 abaseMergeA.__imp_MsiDatabaseMer
904c0 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 geW.MsiDatabaseMergeW.__imp_MsiD
904e0 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e atabaseOpenViewA.MsiDatabaseOpen
90500 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 ViewA.__imp_MsiDatabaseOpenViewW
90520 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 .MsiDatabaseOpenViewW.__imp_MsiD
90540 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 65 etermineApplicablePatchesA.MsiDe
90560 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f termineApplicablePatchesA.__imp_
90580 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d MsiDetermineApplicablePatchesW.M
905a0 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f siDetermineApplicablePatchesW.__
905c0 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 4d imp_MsiDeterminePatchSequenceA.M
905e0 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f siDeterminePatchSequenceA.__imp_
90600 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 4d 73 69 44 65 MsiDeterminePatchSequenceW.MsiDe
90620 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 terminePatchSequenceW.__imp_MsiD
90640 6f 41 63 74 69 6f 6e 41 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 oActionA.MsiDoActionA.__imp_MsiD
90660 6f 41 63 74 69 6f 6e 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 oActionW.MsiDoActionW.__imp_MsiE
90680 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 nableLogA.MsiEnableLogA.__imp_Ms
906a0 69 45 6e 61 62 6c 65 4c 6f 67 57 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f iEnableLogW.MsiEnableLogW.__imp_
906c0 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 MsiEnableUIPreview.MsiEnableUIPr
906e0 65 76 69 65 77 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 eview.__imp_MsiEndTransaction.Ms
90700 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 iEndTransaction.__imp_MsiEnumCli
90720 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 entsA.MsiEnumClientsA.__imp_MsiE
90740 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 numClientsExA.MsiEnumClientsExA.
90760 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 __imp_MsiEnumClientsExW.MsiEnumC
90780 6c 69 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 lientsExW.__imp_MsiEnumClientsW.
907a0 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d MsiEnumClientsW.__imp_MsiEnumCom
907c0 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 ponentCostsA.MsiEnumComponentCos
907e0 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 tsA.__imp_MsiEnumComponentCostsW
90800 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 .MsiEnumComponentCostsW.__imp_Ms
90820 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 iEnumComponentQualifiersA.MsiEnu
90840 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 mComponentQualifiersA.__imp_MsiE
90860 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 numComponentQualifiersW.MsiEnumC
90880 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 omponentQualifiersW.__imp_MsiEnu
908a0 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 mComponentsA.MsiEnumComponentsA.
908c0 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 45 6e __imp_MsiEnumComponentsExA.MsiEn
908e0 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d umComponentsExA.__imp_MsiEnumCom
90900 70 6f 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 ponentsExW.MsiEnumComponentsExW.
90920 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d __imp_MsiEnumComponentsW.MsiEnum
90940 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 ComponentsW.__imp_MsiEnumFeature
90960 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 sA.MsiEnumFeaturesA.__imp_MsiEnu
90980 6d 46 65 61 74 75 72 65 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 5f 5f 69 6d mFeaturesW.MsiEnumFeaturesW.__im
909a0 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 p_MsiEnumPatchesA.MsiEnumPatches
909c0 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 4d 73 69 45 6e 75 A.__imp_MsiEnumPatchesExA.MsiEnu
909e0 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 mPatchesExA.__imp_MsiEnumPatches
90a00 45 78 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 ExW.MsiEnumPatchesExW.__imp_MsiE
90a20 6e 75 6d 50 61 74 63 68 65 73 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 5f 5f 69 6d numPatchesW.MsiEnumPatchesW.__im
90a40 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 p_MsiEnumProductsA.MsiEnumProduc
90a60 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 4d 73 69 tsA.__imp_MsiEnumProductsExA.Msi
90a80 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f EnumProductsExA.__imp_MsiEnumPro
90aa0 64 75 63 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d ductsExW.MsiEnumProductsExW.__im
90ac0 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 p_MsiEnumProductsW.MsiEnumProduc
90ae0 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 tsW.__imp_MsiEnumRelatedProducts
90b00 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f A.MsiEnumRelatedProductsA.__imp_
90b20 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 MsiEnumRelatedProductsW.MsiEnumR
90b40 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 elatedProductsW.__imp_MsiEvaluat
90b60 65 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e eConditionA.MsiEvaluateCondition
90b80 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 A.__imp_MsiEvaluateConditionW.Ms
90ba0 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 iEvaluateConditionW.__imp_MsiExt
90bc0 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 ractPatchXMLDataA.MsiExtractPatc
90be0 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 hXMLDataA.__imp_MsiExtractPatchX
90c00 4d 4c 44 61 74 61 57 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 MLDataW.MsiExtractPatchXMLDataW.
90c20 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 4d 73 69 46 6f 72 6d 61 74 __imp_MsiFormatRecordA.MsiFormat
90c40 52 65 63 6f 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d RecordA.__imp_MsiFormatRecordW.M
90c60 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 41 63 74 69 siFormatRecordW.__imp_MsiGetActi
90c80 76 65 44 61 74 61 62 61 73 65 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 veDatabase.MsiGetActiveDatabase.
90ca0 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 4d 73 69 47 65 __imp_MsiGetComponentPathA.MsiGe
90cc0 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 tComponentPathA.__imp_MsiGetComp
90ce0 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 onentPathExA.MsiGetComponentPath
90d00 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 ExA.__imp_MsiGetComponentPathExW
90d20 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 .MsiGetComponentPathExW.__imp_Ms
90d40 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 iGetComponentPathW.MsiGetCompone
90d60 6e 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 ntPathW.__imp_MsiGetComponentSta
90d80 74 65 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f teA.MsiGetComponentStateA.__imp_
90da0 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 47 65 74 43 6f 6d 70 MsiGetComponentStateW.MsiGetComp
90dc0 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 onentStateW.__imp_MsiGetDatabase
90de0 53 74 61 74 65 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f State.MsiGetDatabaseState.__imp_
90e00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 MsiGetFeatureCostA.MsiGetFeature
90e20 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d CostA.__imp_MsiGetFeatureCostW.M
90e40 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 siGetFeatureCostW.__imp_MsiGetFe
90e60 61 74 75 72 65 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f atureInfoA.MsiGetFeatureInfoA.__
90e80 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 46 65 61 imp_MsiGetFeatureInfoW.MsiGetFea
90ea0 74 75 72 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 tureInfoW.__imp_MsiGetFeatureSta
90ec0 74 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 teA.MsiGetFeatureStateA.__imp_Ms
90ee0 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 iGetFeatureStateW.MsiGetFeatureS
90f00 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 tateW.__imp_MsiGetFeatureUsageA.
90f20 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 MsiGetFeatureUsageA.__imp_MsiGet
90f40 46 65 61 74 75 72 65 55 73 61 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 FeatureUsageW.MsiGetFeatureUsage
90f60 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 W.__imp_MsiGetFeatureValidStates
90f80 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 5f 5f 69 6d A.MsiGetFeatureValidStatesA.__im
90fa0 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 69 47 p_MsiGetFeatureValidStatesW.MsiG
90fc0 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 etFeatureValidStatesW.__imp_MsiG
90fe0 65 74 46 69 6c 65 48 61 73 68 41 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 5f 5f 69 6d etFileHashA.MsiGetFileHashA.__im
91000 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 p_MsiGetFileHashW.MsiGetFileHash
91020 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 W.__imp_MsiGetFileSignatureInfor
91040 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 mationA.MsiGetFileSignatureInfor
91060 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 mationA.__imp_MsiGetFileSignatur
91080 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 eInformationW.MsiGetFileSignatur
910a0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 eInformationW.__imp_MsiGetFileVe
910c0 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f rsionA.MsiGetFileVersionA.__imp_
910e0 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 MsiGetFileVersionW.MsiGetFileVer
91100 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 4d 73 69 47 65 sionW.__imp_MsiGetLanguage.MsiGe
91120 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 tLanguage.__imp_MsiGetLastErrorR
91140 65 63 6f 72 64 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 5f 5f 69 6d ecord.MsiGetLastErrorRecord.__im
91160 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 p_MsiGetMode.MsiGetMode.__imp_Ms
91180 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 iGetPatchFileListA.MsiGetPatchFi
911a0 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 leListA.__imp_MsiGetPatchFileLis
911c0 74 57 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 tW.MsiGetPatchFileListW.__imp_Ms
911e0 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 iGetPatchInfoA.MsiGetPatchInfoA.
91200 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 __imp_MsiGetPatchInfoExA.MsiGetP
91220 61 74 63 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 atchInfoExA.__imp_MsiGetPatchInf
91240 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 oExW.MsiGetPatchInfoExW.__imp_Ms
91260 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 iGetPatchInfoW.MsiGetPatchInfoW.
91280 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 __imp_MsiGetProductCodeA.MsiGetP
912a0 72 6f 64 75 63 74 43 6f 64 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 roductCodeA.__imp_MsiGetProductC
912c0 6f 64 65 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 5f 5f 69 6d 70 5f 4d 73 odeW.MsiGetProductCodeW.__imp_Ms
912e0 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e iGetProductInfoA.MsiGetProductIn
91300 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 4d foA.__imp_MsiGetProductInfoExA.M
91320 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 siGetProductInfoExA.__imp_MsiGet
91340 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f ProductInfoExW.MsiGetProductInfo
91360 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 ExW.__imp_MsiGetProductInfoFromS
91380 63 72 69 70 74 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 criptA.MsiGetProductInfoFromScri
913a0 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 ptA.__imp_MsiGetProductInfoFromS
913c0 63 72 69 70 74 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 criptW.MsiGetProductInfoFromScri
913e0 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 4d 73 69 ptW.__imp_MsiGetProductInfoW.Msi
91400 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 GetProductInfoW.__imp_MsiGetProd
91420 75 63 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 uctPropertyA.MsiGetProductProper
91440 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 tyA.__imp_MsiGetProductPropertyW
91460 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 .MsiGetProductPropertyW.__imp_Ms
91480 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f iGetPropertyA.MsiGetPropertyA.__
914a0 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 70 65 72 imp_MsiGetPropertyW.MsiGetProper
914c0 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 tyW.__imp_MsiGetShortcutTargetA.
914e0 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 MsiGetShortcutTargetA.__imp_MsiG
91500 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 etShortcutTargetW.MsiGetShortcut
91520 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 TargetW.__imp_MsiGetSourcePathA.
91540 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f MsiGetSourcePathA.__imp_MsiGetSo
91560 75 72 63 65 50 61 74 68 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d urcePathW.MsiGetSourcePathW.__im
91580 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 p_MsiGetSummaryInformationA.MsiG
915a0 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 etSummaryInformationA.__imp_MsiG
915c0 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 53 75 6d 6d etSummaryInformationW.MsiGetSumm
915e0 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 aryInformationW.__imp_MsiGetTarg
91600 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f etPathA.MsiGetTargetPathA.__imp_
91620 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 MsiGetTargetPathW.MsiGetTargetPa
91640 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 65 74 thW.__imp_MsiGetUserInfoA.MsiGet
91660 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 UserInfoA.__imp_MsiGetUserInfoW.
91680 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c MsiGetUserInfoW.__imp_MsiInstall
916a0 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 MissingComponentA.MsiInstallMiss
916c0 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 ingComponentA.__imp_MsiInstallMi
916e0 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e ssingComponentW.MsiInstallMissin
91700 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 gComponentW.__imp_MsiInstallMiss
91720 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 ingFileA.MsiInstallMissingFileA.
91740 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 4d 73 69 __imp_MsiInstallMissingFileW.Msi
91760 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 InstallMissingFileW.__imp_MsiIns
91780 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 tallProductA.MsiInstallProductA.
917a0 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 49 6e 73 74 __imp_MsiInstallProductW.MsiInst
917c0 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c allProductW.__imp_MsiIsProductEl
917e0 65 76 61 74 65 64 41 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 5f 5f evatedA.MsiIsProductElevatedA.__
91800 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 4d 73 69 49 73 50 imp_MsiIsProductElevatedW.MsiIsP
91820 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 roductElevatedW.__imp_MsiJoinTra
91840 6e 73 61 63 74 69 6f 6e 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d nsaction.MsiJoinTransaction.__im
91860 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 4c 6f 63 61 74 65 43 p_MsiLocateComponentA.MsiLocateC
91880 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 omponentA.__imp_MsiLocateCompone
918a0 6e 74 57 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 ntW.MsiLocateComponentW.__imp_Ms
918c0 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 iNotifySidChangeA.MsiNotifySidCh
918e0 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 angeA.__imp_MsiNotifySidChangeW.
91900 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 MsiNotifySidChangeW.__imp_MsiOpe
91920 6e 44 61 74 61 62 61 73 65 41 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d nDatabaseA.MsiOpenDatabaseA.__im
91940 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 p_MsiOpenDatabaseW.MsiOpenDataba
91960 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 seW.__imp_MsiOpenPackageA.MsiOpe
91980 6e 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 nPackageA.__imp_MsiOpenPackageEx
919a0 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 A.MsiOpenPackageExA.__imp_MsiOpe
919c0 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f nPackageExW.MsiOpenPackageExW.__
919e0 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 imp_MsiOpenPackageW.MsiOpenPacka
91a00 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 4f 70 65 geW.__imp_MsiOpenProductA.MsiOpe
91a20 6e 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 nProductA.__imp_MsiOpenProductW.
91a40 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 MsiOpenProductW.__imp_MsiPreview
91a60 42 69 6c 6c 62 6f 61 72 64 41 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 BillboardA.MsiPreviewBillboardA.
91a80 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 __imp_MsiPreviewBillboardW.MsiPr
91aa0 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 eviewBillboardW.__imp_MsiPreview
91ac0 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f DialogA.MsiPreviewDialogA.__imp_
91ae0 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c MsiPreviewDialogW.MsiPreviewDial
91b00 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 ogW.__imp_MsiProcessAdvertiseScr
91b20 69 70 74 41 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 iptA.MsiProcessAdvertiseScriptA.
91b40 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 __imp_MsiProcessAdvertiseScriptW
91b60 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d .MsiProcessAdvertiseScriptW.__im
91b80 70 5f 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 p_MsiProcessMessage.MsiProcessMe
91ba0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 ssage.__imp_MsiProvideAssemblyA.
91bc0 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f MsiProvideAssemblyA.__imp_MsiPro
91be0 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 videAssemblyW.MsiProvideAssembly
91c00 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 W.__imp_MsiProvideComponentA.Msi
91c20 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 ProvideComponentA.__imp_MsiProvi
91c40 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 deComponentW.MsiProvideComponent
91c60 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f W.__imp_MsiProvideQualifiedCompo
91c80 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 nentA.MsiProvideQualifiedCompone
91ca0 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d ntA.__imp_MsiProvideQualifiedCom
91cc0 70 6f 6e 65 6e 74 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d ponentExA.MsiProvideQualifiedCom
91ce0 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 ponentExA.__imp_MsiProvideQualif
91d00 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 iedComponentExW.MsiProvideQualif
91d20 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 iedComponentExW.__imp_MsiProvide
91d40 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 QualifiedComponentW.MsiProvideQu
91d60 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 alifiedComponentW.__imp_MsiQuery
91d80 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e ComponentStateA.MsiQueryComponen
91da0 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 tStateA.__imp_MsiQueryComponentS
91dc0 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f tateW.MsiQueryComponentStateW.__
91de0 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 imp_MsiQueryFeatureStateA.MsiQue
91e00 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 ryFeatureStateA.__imp_MsiQueryFe
91e20 61 74 75 72 65 53 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 atureStateExA.MsiQueryFeatureSta
91e40 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 teExA.__imp_MsiQueryFeatureState
91e60 45 78 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 5f 5f 69 6d ExW.MsiQueryFeatureStateExW.__im
91e80 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 p_MsiQueryFeatureStateW.MsiQuery
91ea0 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 FeatureStateW.__imp_MsiQueryProd
91ec0 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 uctStateA.MsiQueryProductStateA.
91ee0 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 4d 73 69 51 __imp_MsiQueryProductStateW.MsiQ
91f00 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 ueryProductStateW.__imp_MsiRecor
91f20 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f dClearData.MsiRecordClearData.__
91f40 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 4d 73 69 52 65 63 6f 72 64 44 imp_MsiRecordDataSize.MsiRecordD
91f60 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 ataSize.__imp_MsiRecordGetFieldC
91f80 6f 75 6e 74 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d ount.MsiRecordGetFieldCount.__im
91fa0 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 47 p_MsiRecordGetInteger.MsiRecordG
91fc0 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 etInteger.__imp_MsiRecordGetStri
91fe0 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 ngA.MsiRecordGetStringA.__imp_Ms
92000 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 iRecordGetStringW.MsiRecordGetSt
92020 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d 73 69 52 ringW.__imp_MsiRecordIsNull.MsiR
92040 65 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 ecordIsNull.__imp_MsiRecordReadS
92060 74 72 65 61 6d 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f tream.MsiRecordReadStream.__imp_
92080 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 53 65 74 MsiRecordSetInteger.MsiRecordSet
920a0 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d Integer.__imp_MsiRecordSetStream
920c0 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 A.MsiRecordSetStreamA.__imp_MsiR
920e0 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 ecordSetStreamW.MsiRecordSetStre
92100 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 4d 73 amW.__imp_MsiRecordSetStringA.Ms
92120 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 iRecordSetStringA.__imp_MsiRecor
92140 64 53 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 dSetStringW.MsiRecordSetStringW.
92160 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 69 52 65 __imp_MsiReinstallFeatureA.MsiRe
92180 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 installFeatureA.__imp_MsiReinsta
921a0 6c 6c 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 llFeatureW.MsiReinstallFeatureW.
921c0 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 52 65 __imp_MsiReinstallProductA.MsiRe
921e0 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 installProductA.__imp_MsiReinsta
92200 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 llProductW.MsiReinstallProductW.
92220 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 4d 73 69 52 65 6d 6f 76 __imp_MsiRemovePatchesA.MsiRemov
92240 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 ePatchesA.__imp_MsiRemovePatches
92260 57 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 W.MsiRemovePatchesW.__imp_MsiSeq
92280 75 65 6e 63 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 uenceA.MsiSequenceA.__imp_MsiSeq
922a0 75 65 6e 63 65 57 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 uenceW.MsiSequenceW.__imp_MsiSet
922c0 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 ComponentStateA.MsiSetComponentS
922e0 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 tateA.__imp_MsiSetComponentState
92300 57 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 W.MsiSetComponentStateW.__imp_Ms
92320 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 iSetExternalUIA.MsiSetExternalUI
92340 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 4d A.__imp_MsiSetExternalUIRecord.M
92360 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 53 siSetExternalUIRecord.__imp_MsiS
92380 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 etExternalUIW.MsiSetExternalUIW.
923a0 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 4d __imp_MsiSetFeatureAttributesA.M
923c0 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 siSetFeatureAttributesA.__imp_Ms
923e0 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 iSetFeatureAttributesW.MsiSetFea
92400 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 tureAttributesW.__imp_MsiSetFeat
92420 75 72 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f ureStateA.MsiSetFeatureStateA.__
92440 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 53 65 74 46 65 imp_MsiSetFeatureStateW.MsiSetFe
92460 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c atureStateW.__imp_MsiSetInstallL
92480 65 76 65 6c 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4d 73 evel.MsiSetInstallLevel.__imp_Ms
924a0 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 iSetInternalUI.MsiSetInternalUI.
924c0 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 4d 6f 64 65 00 4d 73 69 53 65 74 4d 6f 64 65 00 5f 5f 69 6d __imp_MsiSetMode.MsiSetMode.__im
924e0 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 p_MsiSetPropertyA.MsiSetProperty
92500 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 65 74 50 72 A.__imp_MsiSetPropertyW.MsiSetPr
92520 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 opertyW.__imp_MsiSetTargetPathA.
92540 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 MsiSetTargetPathA.__imp_MsiSetTa
92560 72 67 65 74 50 61 74 68 57 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d rgetPathW.MsiSetTargetPathW.__im
92580 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 p_MsiSourceListAddMediaDiskA.Msi
925a0 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 SourceListAddMediaDiskA.__imp_Ms
925c0 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 iSourceListAddMediaDiskW.MsiSour
925e0 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 ceListAddMediaDiskW.__imp_MsiSou
92600 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 rceListAddSourceA.MsiSourceListA
92620 64 64 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 ddSourceA.__imp_MsiSourceListAdd
92640 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 SourceExA.MsiSourceListAddSource
92660 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 ExA.__imp_MsiSourceListAddSource
92680 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 5f 5f ExW.MsiSourceListAddSourceExW.__
926a0 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 4d 73 69 53 imp_MsiSourceListAddSourceW.MsiS
926c0 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 ourceListAddSourceW.__imp_MsiSou
926e0 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c rceListClearAllA.MsiSourceListCl
92700 65 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 earAllA.__imp_MsiSourceListClear
92720 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 AllExA.MsiSourceListClearAllExA.
92740 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 4d __imp_MsiSourceListClearAllExW.M
92760 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 siSourceListClearAllExW.__imp_Ms
92780 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 iSourceListClearAllW.MsiSourceLi
927a0 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 stClearAllW.__imp_MsiSourceListC
927c0 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 learMediaDiskA.MsiSourceListClea
927e0 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 rMediaDiskA.__imp_MsiSourceListC
92800 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 learMediaDiskW.MsiSourceListClea
92820 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 rMediaDiskW.__imp_MsiSourceListC
92840 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f learSourceA.MsiSourceListClearSo
92860 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f urceA.__imp_MsiSourceListClearSo
92880 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 urceW.MsiSourceListClearSourceW.
928a0 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b __imp_MsiSourceListEnumMediaDisk
928c0 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 sA.MsiSourceListEnumMediaDisksA.
928e0 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b __imp_MsiSourceListEnumMediaDisk
92900 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 sW.MsiSourceListEnumMediaDisksW.
92920 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 __imp_MsiSourceListEnumSourcesA.
92940 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f MsiSourceListEnumSourcesA.__imp_
92960 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 4d 73 69 53 6f 75 MsiSourceListEnumSourcesW.MsiSou
92980 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 rceListEnumSourcesW.__imp_MsiSou
929a0 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 4d 73 69 53 6f 75 72 63 rceListForceResolutionA.MsiSourc
929c0 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 eListForceResolutionA.__imp_MsiS
929e0 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 4d 73 69 53 ourceListForceResolutionExA.MsiS
92a00 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d ourceListForceResolutionExA.__im
92a20 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 p_MsiSourceListForceResolutionEx
92a40 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 W.MsiSourceListForceResolutionEx
92a60 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 W.__imp_MsiSourceListForceResolu
92a80 74 69 6f 6e 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 tionW.MsiSourceListForceResoluti
92aa0 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 onW.__imp_MsiSourceListGetInfoA.
92ac0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 MsiSourceListGetInfoA.__imp_MsiS
92ae0 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 ourceListGetInfoW.MsiSourceListG
92b00 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e etInfoW.__imp_MsiSourceListSetIn
92b20 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f foA.MsiSourceListSetInfoA.__imp_
92b40 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c MsiSourceListSetInfoW.MsiSourceL
92b60 69 73 74 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f istSetInfoW.__imp_MsiSummaryInfo
92b80 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 GetPropertyA.MsiSummaryInfoGetPr
92ba0 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 opertyA.__imp_MsiSummaryInfoGetP
92bc0 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 ropertyCount.MsiSummaryInfoGetPr
92be0 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f opertyCount.__imp_MsiSummaryInfo
92c00 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 GetPropertyW.MsiSummaryInfoGetPr
92c20 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 opertyW.__imp_MsiSummaryInfoPers
92c40 69 73 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 5f 5f 69 6d 70 5f ist.MsiSummaryInfoPersist.__imp_
92c60 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 MsiSummaryInfoSetPropertyA.MsiSu
92c80 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 mmaryInfoSetPropertyA.__imp_MsiS
92ca0 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 ummaryInfoSetPropertyW.MsiSummar
92cc0 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 yInfoSetPropertyW.__imp_MsiUseFe
92ce0 61 74 75 72 65 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 atureA.MsiUseFeatureA.__imp_MsiU
92d00 73 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f seFeatureExA.MsiUseFeatureExA.__
92d20 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 4d 73 69 55 73 65 46 65 61 74 75 imp_MsiUseFeatureExW.MsiUseFeatu
92d40 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 55 73 reExW.__imp_MsiUseFeatureW.MsiUs
92d60 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 eFeatureW.__imp_MsiVerifyDiskSpa
92d80 63 65 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 ce.MsiVerifyDiskSpace.__imp_MsiV
92da0 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 erifyPackageA.MsiVerifyPackageA.
92dc0 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 4d 73 69 56 65 72 69 66 __imp_MsiVerifyPackageW.MsiVerif
92de0 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 yPackageW.__imp_MsiViewClose.Msi
92e00 56 69 65 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 4d ViewClose.__imp_MsiViewExecute.M
92e20 73 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 46 65 74 63 68 siViewExecute.__imp_MsiViewFetch
92e40 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f .MsiViewFetch.__imp_MsiViewGetCo
92e60 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f lumnInfo.MsiViewGetColumnInfo.__
92e80 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 4d 73 69 56 69 65 77 47 65 74 45 imp_MsiViewGetErrorA.MsiViewGetE
92ea0 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d 73 69 rrorA.__imp_MsiViewGetErrorW.Msi
92ec0 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 4d 6f 64 69 66 ViewGetErrorW.__imp_MsiViewModif
92ee0 79 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 y.MsiViewModify.__IMPORT_DESCRIP
92f00 54 4f 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_msimg32.__NULL_IMPORT_DESCRI
92f20 50 54 4f 52 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..msimg32_NULL_THUNK_DATA.__
92f40 69 6d 70 5f 41 6c 70 68 61 42 6c 65 6e 64 00 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f imp_AlphaBlend.AlphaBlend.__imp_
92f60 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f GradientFill.GradientFill.__imp_
92f80 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f TransparentBlt.TransparentBlt.__
92fa0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_mspatcha.__NUL
92fc0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 L_IMPORT_DESCRIPTOR..mspatcha_NU
92fe0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f LL_THUNK_DATA.__imp_ApplyPatchTo
93000 46 69 6c 65 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 FileA.ApplyPatchToFileA.__imp_Ap
93020 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 74 plyPatchToFileByBuffers.ApplyPat
93040 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 chToFileByBuffers.__imp_ApplyPat
93060 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 chToFileByHandles.ApplyPatchToFi
93080 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 leByHandles.__imp_ApplyPatchToFi
930a0 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 leByHandlesEx.ApplyPatchToFileBy
930c0 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 HandlesEx.__imp_ApplyPatchToFile
930e0 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 70 ExA.ApplyPatchToFileExA.__imp_Ap
93100 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 plyPatchToFileExW.ApplyPatchToFi
93120 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 41 70 leExW.__imp_ApplyPatchToFileW.Ap
93140 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 plyPatchToFileW.__imp_GetFilePat
93160 63 68 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 chSignatureA.GetFilePatchSignatu
93180 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 reA.__imp_GetFilePatchSignatureB
931a0 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 yBuffer.GetFilePatchSignatureByB
931c0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 uffer.__imp_GetFilePatchSignatur
931e0 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 eByHandle.GetFilePatchSignatureB
93200 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 yHandle.__imp_GetFilePatchSignat
93220 75 72 65 57 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d ureW.GetFilePatchSignatureW.__im
93240 70 5f 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 p_NormalizeFileForPatchSignature
93260 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 .NormalizeFileForPatchSignature.
93280 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 54 65 73 74 __imp_TestApplyPatchToFileA.Test
932a0 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c ApplyPatchToFileA.__imp_TestAppl
932c0 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 54 65 73 74 41 70 70 6c 79 50 yPatchToFileByBuffers.TestApplyP
932e0 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 atchToFileByBuffers.__imp_TestAp
93300 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 54 65 73 74 41 70 70 6c plyPatchToFileByHandles.TestAppl
93320 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 73 74 yPatchToFileByHandles.__imp_Test
93340 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 ApplyPatchToFileW.TestApplyPatch
93360 54 6f 46 69 6c 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 ToFileW.__IMPORT_DESCRIPTOR_mspa
93380 74 63 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d tchc.__NULL_IMPORT_DESCRIPTOR..m
933a0 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 spatchc_NULL_THUNK_DATA.__imp_Cr
933c0 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 eatePatchFileA.CreatePatchFileA.
933e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 43 __imp_CreatePatchFileByHandles.C
93400 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 reatePatchFileByHandles.__imp_Cr
93420 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 43 72 65 61 74 65 50 eatePatchFileByHandlesEx.CreateP
93440 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 atchFileByHandlesEx.__imp_Create
93460 50 61 74 63 68 46 69 6c 65 45 78 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 PatchFileExA.CreatePatchFileExA.
93480 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 50 __imp_CreatePatchFileExW.CreateP
934a0 61 74 63 68 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c atchFileExW.__imp_CreatePatchFil
934c0 65 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 eW.CreatePatchFileW.__imp_Extrac
934e0 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 45 78 74 72 61 63 74 50 61 74 63 68 tPatchHeaderToFileA.ExtractPatch
93500 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 HeaderToFileA.__imp_ExtractPatch
93520 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 45 78 74 72 61 63 74 50 61 74 HeaderToFileByHandles.ExtractPat
93540 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 chHeaderToFileByHandles.__imp_Ex
93560 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 45 78 74 72 61 63 74 50 tractPatchHeaderToFileW.ExtractP
93580 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 atchHeaderToFileW.__IMPORT_DESCR
935a0 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_msports.__NULL_IMPORT_DESC
935c0 52 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..msports_NULL_THUNK_DATA.
935e0 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 43 6f 6d __imp_ComDBClaimNextFreePort.Com
93600 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 DBClaimNextFreePort.__imp_ComDBC
93620 6c 61 69 6d 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f laimPort.ComDBClaimPort.__imp_Co
93640 6d 44 42 43 6c 6f 73 65 00 43 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 mDBClose.ComDBClose.__imp_ComDBG
93660 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 etCurrentPortUsage.ComDBGetCurre
93680 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 ntPortUsage.__imp_ComDBOpen.ComD
936a0 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 43 6f 6d BOpen.__imp_ComDBReleasePort.Com
936c0 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 DBReleasePort.__imp_ComDBResizeD
936e0 61 74 61 62 61 73 65 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 49 4d atabase.ComDBResizeDatabase.__IM
93700 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_msrating.__NULL_
93720 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..msrating_NULL
93740 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 _THUNK_DATA.__imp_RatingAccessDe
93760 6e 69 65 64 44 69 61 6c 6f 67 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 niedDialog.RatingAccessDeniedDia
93780 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c log.__imp_RatingAccessDeniedDial
937a0 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f og2.RatingAccessDeniedDialog2.__
937c0 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 52 imp_RatingAccessDeniedDialog2W.R
937e0 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f atingAccessDeniedDialog2W.__imp_
93800 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 52 61 74 69 6e 67 RatingAccessDeniedDialogW.Rating
93820 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 AccessDeniedDialogW.__imp_Rating
93840 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 AddToApprovedSites.RatingAddToAp
93860 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 provedSites.__imp_RatingCheckUse
93880 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f rAccess.RatingCheckUserAccess.__
938a0 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 52 61 74 69 6e imp_RatingCheckUserAccessW.Ratin
938c0 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c gCheckUserAccessW.__imp_RatingCl
938e0 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 ickedOnPRFInternal.RatingClicked
93900 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 OnPRFInternal.__imp_RatingClicke
93920 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 dOnRATInternal.RatingClickedOnRA
93940 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 52 61 74 TInternal.__imp_RatingEnable.Rat
93960 69 6e 67 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 52 61 ingEnable.__imp_RatingEnableW.Ra
93980 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 tingEnableW.__imp_RatingEnabledQ
939a0 75 65 72 79 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 uery.RatingEnabledQuery.__imp_Ra
939c0 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c tingFreeDetails.RatingFreeDetail
939e0 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f s.__imp_RatingInit.RatingInit.__
93a00 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 52 61 74 69 6e 67 4f 62 74 imp_RatingObtainCancel.RatingObt
93a20 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 ainCancel.__imp_RatingObtainQuer
93a40 79 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 y.RatingObtainQuery.__imp_Rating
93a60 4f 62 74 61 69 6e 51 75 65 72 79 57 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 ObtainQueryW.RatingObtainQueryW.
93a80 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 52 61 74 69 6e 67 53 65 74 75 70 55 __imp_RatingSetupUI.RatingSetupU
93aa0 49 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 52 61 74 69 6e 67 53 65 74 I.__imp_RatingSetupUIW.RatingSet
93ac0 75 70 55 49 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b upUIW.__IMPORT_DESCRIPTOR_mstask
93ae0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 74 61 73 .__NULL_IMPORT_DESCRIPTOR..mstas
93b00 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 53 63 k_NULL_THUNK_DATA.__imp_GetNetSc
93b20 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 53 heduleAccountInformation.GetNetS
93b40 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f cheduleAccountInformation.__imp_
93b60 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e SetNetScheduleAccountInformation
93b80 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f .SetNetScheduleAccountInformatio
93ba0 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f n.__IMPORT_DESCRIPTOR_msvfw32.__
93bc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 32 5f NULL_IMPORT_DESCRIPTOR..msvfw32_
93be0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 65 67 NULL_THUNK_DATA.__imp_DrawDibBeg
93c00 69 6e 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 68 61 in.DrawDibBegin.__imp_DrawDibCha
93c20 6e 67 65 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 ngePalette.DrawDibChangePalette.
93c40 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 __imp_DrawDibClose.DrawDibClose.
93c60 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 44 72 61 77 44 69 62 44 72 61 77 00 5f 5f __imp_DrawDibDraw.DrawDibDraw.__
93c80 69 6d 70 5f 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 44 69 62 45 6e 64 00 5f 5f 69 6d 70 5f imp_DrawDibEnd.DrawDibEnd.__imp_
93ca0 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 DrawDibGetBuffer.DrawDibGetBuffe
93cc0 72 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 r.__imp_DrawDibGetPalette.DrawDi
93ce0 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 4f 70 65 6e 00 44 72 bGetPalette.__imp_DrawDibOpen.Dr
93d00 61 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 awDibOpen.__imp_DrawDibProfileDi
93d20 73 70 6c 61 79 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 5f 5f 69 6d splay.DrawDibProfileDisplay.__im
93d40 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 p_DrawDibRealize.DrawDibRealize.
93d60 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 53 __imp_DrawDibSetPalette.DrawDibS
93d80 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 61 72 74 00 44 72 61 etPalette.__imp_DrawDibStart.Dra
93da0 77 44 69 62 53 74 61 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 6f 70 00 44 72 61 77 wDibStart.__imp_DrawDibStop.Draw
93dc0 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 54 69 6d 65 00 44 72 61 77 44 69 DibStop.__imp_DrawDibTime.DrawDi
93de0 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 bTime.__imp_GetOpenFileNamePrevi
93e00 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d ewA.GetOpenFileNamePreviewA.__im
93e20 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 4f 70 65 p_GetOpenFileNamePreviewW.GetOpe
93e40 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 nFileNamePreviewW.__imp_GetSaveF
93e60 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 ileNamePreviewA.GetSaveFileNameP
93e80 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 reviewA.__imp_GetSaveFileNamePre
93ea0 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f viewW.GetSaveFileNamePreviewW.__
93ec0 69 6d 70 5f 49 43 43 6c 6f 73 65 00 49 43 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 imp_ICClose.ICClose.__imp_ICComp
93ee0 72 65 73 73 00 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 ress.ICCompress.__imp_ICCompress
93f00 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f 69 6d orChoose.ICCompressorChoose.__im
93f20 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 p_ICCompressorFree.ICCompressorF
93f40 72 65 65 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 73 73 00 49 43 44 65 63 6f 6d 70 72 ree.__imp_ICDecompress.ICDecompr
93f60 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 00 49 43 44 72 61 77 00 5f 5f 69 6d 70 5f 49 43 ess.__imp_ICDraw.ICDraw.__imp_IC
93f80 44 72 61 77 42 65 67 69 6e 00 49 43 44 72 61 77 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 47 65 DrawBegin.ICDrawBegin.__imp_ICGe
93fa0 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 tDisplayFormat.ICGetDisplayForma
93fc0 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 49 43 47 65 74 49 6e 66 6f 00 5f 5f 69 6d t.__imp_ICGetInfo.ICGetInfo.__im
93fe0 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 p_ICImageCompress.ICImageCompres
94000 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 s.__imp_ICImageDecompress.ICImag
94020 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f 00 49 43 49 6e 66 6f 00 eDecompress.__imp_ICInfo.ICInfo.
94040 5f 5f 69 6d 70 5f 49 43 49 6e 73 74 61 6c 6c 00 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f __imp_ICInstall.ICInstall.__imp_
94060 49 43 4c 6f 63 61 74 65 00 49 43 4c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 00 49 ICLocate.ICLocate.__imp_ICOpen.I
94080 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 4f 70 65 COpen.__imp_ICOpenFunction.ICOpe
940a0 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 43 52 65 6d 6f 76 65 00 49 43 52 65 6d 6f 76 nFunction.__imp_ICRemove.ICRemov
940c0 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 49 43 53 65 6e 64 4d 65 73 73 e.__imp_ICSendMessage.ICSendMess
940e0 61 67 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 49 43 53 age.__imp_ICSeqCompressFrame.ICS
94100 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 eqCompressFrame.__imp_ICSeqCompr
94120 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e essFrameEnd.ICSeqCompressFrameEn
94140 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 d.__imp_ICSeqCompressFrameStart.
94160 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 43 ICSeqCompressFrameStart.__imp_MC
94180 49 57 6e 64 43 72 65 61 74 65 41 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f IWndCreateA.MCIWndCreateA.__imp_
941a0 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f 69 6d MCIWndCreateW.MCIWndCreateW.__im
941c0 70 5f 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 4d 43 49 57 6e 64 52 65 67 69 p_MCIWndRegisterClass.MCIWndRegi
941e0 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 sterClass.__imp_VideoForWindowsV
94200 65 72 73 69 6f 6e 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 5f 5f ersion.VideoForWindowsVersion.__
94220 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_mswsock.__NULL
94240 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..mswsock_NULL
94260 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 45 78 00 41 63 63 65 70 _THUNK_DATA.__imp_AcceptEx.Accep
94280 74 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 45 6e 75 6d 50 72 6f tEx.__imp_EnumProtocolsA.EnumPro
942a0 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 tocolsA.__imp_EnumProtocolsW.Enu
942c0 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 mProtocolsW.__imp_GetAcceptExSoc
942e0 6b 61 64 64 72 73 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 6d kaddrs.GetAcceptExSockaddrs.__im
94300 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 47 65 74 41 64 64 72 65 73 73 42 79 p_GetAddressByNameA.GetAddressBy
94320 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 47 65 NameA.__imp_GetAddressByNameW.Ge
94340 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 tAddressByNameW.__imp_GetNameByT
94360 79 70 65 41 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d ypeA.GetNameByTypeA.__imp_GetNam
94380 65 42 79 54 79 70 65 57 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 eByTypeW.GetNameByTypeW.__imp_Ge
943a0 74 53 65 72 76 69 63 65 41 00 47 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 tServiceA.GetServiceA.__imp_GetS
943c0 65 72 76 69 63 65 57 00 47 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 erviceW.GetServiceW.__imp_GetTyp
943e0 65 42 79 4e 61 6d 65 41 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 eByNameA.GetTypeByNameA.__imp_Ge
94400 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f 69 6d tTypeByNameW.GetTypeByNameW.__im
94420 70 5f 53 65 74 53 65 72 76 69 63 65 41 00 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f p_SetServiceA.SetServiceA.__imp_
94440 53 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 54 72 SetServiceW.SetServiceW.__imp_Tr
94460 61 6e 73 6d 69 74 46 69 6c 65 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 53 ansmitFile.TransmitFile.__imp_WS
94480 41 52 65 63 76 45 78 00 57 53 41 52 65 63 76 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ARecvEx.WSARecvEx.__IMPORT_DESCR
944a0 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_mtxdm.__NULL_IMPORT_DESCRI
944c0 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..mtxdm_NULL_THUNK_DATA.__im
944e0 70 5f 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 47 65 74 44 69 73 70 65 6e 73 p_GetDispenserManager.GetDispens
94500 65 72 4d 61 6e 61 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 erManager.__IMPORT_DESCRIPTOR_nc
94520 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e rypt.__NULL_IMPORT_DESCRIPTOR..n
94540 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 43 72 79 crypt_NULL_THUNK_DATA.__imp_NCry
94560 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 ptCloseProtectionDescriptor.NCry
94580 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d ptCloseProtectionDescriptor.__im
945a0 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 72 65 61 74 65 p_NCryptCreateClaim.NCryptCreate
945c0 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 Claim.__imp_NCryptCreatePersiste
945e0 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 5f 5f dKey.NCryptCreatePersistedKey.__
94600 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 imp_NCryptCreateProtectionDescri
94620 70 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 ptor.NCryptCreateProtectionDescr
94640 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 70 74 iptor.__imp_NCryptDecrypt.NCrypt
94660 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 4e 43 Decrypt.__imp_NCryptDeleteKey.NC
94680 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 72 69 76 65 ryptDeleteKey.__imp_NCryptDerive
946a0 4b 65 79 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 Key.NCryptDeriveKey.__imp_NCrypt
946c0 45 6e 63 72 79 70 74 00 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 Encrypt.NCryptEncrypt.__imp_NCry
946e0 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 ptEnumAlgorithms.NCryptEnumAlgor
94700 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 79 70 ithms.__imp_NCryptEnumKeys.NCryp
94720 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 tEnumKeys.__imp_NCryptEnumStorag
94740 65 50 72 6f 76 69 64 65 72 73 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 eProviders.NCryptEnumStorageProv
94760 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 iders.__imp_NCryptExportKey.NCry
94780 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 ptExportKey.__imp_NCryptFinalize
947a0 4b 65 79 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 Key.NCryptFinalizeKey.__imp_NCry
947c0 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f ptFreeBuffer.NCryptFreeBuffer.__
947e0 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 4e 43 72 79 70 74 46 72 65 65 4f imp_NCryptFreeObject.NCryptFreeO
94800 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 4e 43 bject.__imp_NCryptGetProperty.NC
94820 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 ryptGetProperty.__imp_NCryptGetP
94840 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 4e 43 72 79 70 74 47 65 rotectionDescriptorInfo.NCryptGe
94860 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f tProtectionDescriptorInfo.__imp_
94880 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 NCryptImportKey.NCryptImportKey.
948a0 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 4e 43 72 79 70 __imp_NCryptIsAlgSupported.NCryp
948c0 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 4b 65 tIsAlgSupported.__imp_NCryptIsKe
948e0 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f yHandle.NCryptIsKeyHandle.__imp_
94900 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 4b 65 79 44 65 72 NCryptKeyDerivation.NCryptKeyDer
94920 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 ivation.__imp_NCryptNotifyChange
94940 4b 65 79 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f Key.NCryptNotifyChangeKey.__imp_
94960 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d NCryptOpenKey.NCryptOpenKey.__im
94980 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 4e 43 72 79 p_NCryptOpenStorageProvider.NCry
949a0 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 ptOpenStorageProvider.__imp_NCry
949c0 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 ptProtectSecret.NCryptProtectSec
949e0 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 ret.__imp_NCryptQueryProtectionD
94a00 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 escriptorName.NCryptQueryProtect
94a20 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 ionDescriptorName.__imp_NCryptRe
94a40 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e gisterProtectionDescriptorName.N
94a60 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f CryptRegisterProtectionDescripto
94a80 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e rName.__imp_NCryptSecretAgreemen
94aa0 74 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 t.NCryptSecretAgreement.__imp_NC
94ac0 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 ryptSetProperty.NCryptSetPropert
94ae0 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 4e 43 72 79 70 74 53 69 67 y.__imp_NCryptSignHash.NCryptSig
94b00 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 4e 43 nHash.__imp_NCryptStreamClose.NC
94b20 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 ryptStreamClose.__imp_NCryptStre
94b40 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e amOpenToProtect.NCryptStreamOpen
94b60 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e ToProtect.__imp_NCryptStreamOpen
94b80 54 6f 55 6e 70 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e ToUnprotect.NCryptStreamOpenToUn
94ba0 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f protect.__imp_NCryptStreamOpenTo
94bc0 55 6e 70 72 6f 74 65 63 74 45 78 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e UnprotectEx.NCryptStreamOpenToUn
94be0 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 protectEx.__imp_NCryptStreamUpda
94c00 74 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 te.NCryptStreamUpdate.__imp_NCry
94c20 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 ptTranslateHandle.NCryptTranslat
94c40 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 eHandle.__imp_NCryptUnprotectSec
94c60 72 65 74 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f ret.NCryptUnprotectSecret.__imp_
94c80 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c NCryptVerifyClaim.NCryptVerifyCl
94ca0 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 aim.__imp_NCryptVerifySignature.
94cc0 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 NCryptVerifySignature.__IMPORT_D
94ce0 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_ndfapi.__NULL_IMPORT_D
94d00 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..ndfapi_NULL_THUNK_DAT
94d20 41 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 61 6e A.__imp_NdfCancelIncident.NdfCan
94d40 63 65 6c 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 celIncident.__imp_NdfCloseIncide
94d60 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 nt.NdfCloseIncident.__imp_NdfCre
94d80 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 ateConnectivityIncident.NdfCreat
94da0 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 eConnectivityIncident.__imp_NdfC
94dc0 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 reateDNSIncident.NdfCreateDNSInc
94de0 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 ident.__imp_NdfCreateGroupingInc
94e00 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 ident.NdfCreateGroupingIncident.
94e20 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 __imp_NdfCreateIncident.NdfCreat
94e40 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e eIncident.__imp_NdfCreateNetConn
94e60 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 ectionIncident.NdfCreateNetConne
94e80 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 50 6e 72 ctionIncident.__imp_NdfCreatePnr
94ea0 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 pIncident.NdfCreatePnrpIncident.
94ec0 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e __imp_NdfCreateSharingIncident.N
94ee0 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 dfCreateSharingIncident.__imp_Nd
94f00 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 fCreateWebIncident.NdfCreateWebI
94f20 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 ncident.__imp_NdfCreateWebIncide
94f40 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 5f 5f 69 6d ntEx.NdfCreateWebIncidentEx.__im
94f60 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 p_NdfCreateWinSockIncident.NdfCr
94f80 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 eateWinSockIncident.__imp_NdfDia
94fa0 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e gnoseIncident.NdfDiagnoseInciden
94fc0 74 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 66 45 t.__imp_NdfExecuteDiagnosis.NdfE
94fe0 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f 5f 69 6d 70 5f 4e 64 66 47 65 74 54 72 61 63 xecuteDiagnosis.__imp_NdfGetTrac
95000 65 46 69 6c 65 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 66 52 eFile.NdfGetTraceFile.__imp_NdfR
95020 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 epairIncident.NdfRepairIncident.
95040 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 4e __IMPORT_DESCRIPTOR_netapi32.__N
95060 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 61 70 69 33 32 5f ULL_IMPORT_DESCRIPTOR..netapi32_
95080 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 6e 6e NULL_THUNK_DATA.__imp_DavAddConn
950a0 65 63 74 69 6f 6e 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 ection.DavAddConnection.__imp_Da
950c0 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 vDeleteConnection.DavDeleteConne
950e0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 46 6c 75 73 68 46 69 6c 65 00 44 61 76 46 6c 75 73 ction.__imp_DavFlushFile.DavFlus
95100 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 hFile.__imp_DavGetExtendedError.
95120 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 DavGetExtendedError.__imp_DavGet
95140 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e HTTPFromUNCPath.DavGetHTTPFromUN
95160 43 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 CPath.__imp_DavGetUNCFromHTTPPat
95180 68 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 5f 5f 69 6d 70 5f 44 73 h.DavGetUNCFromHTTPPath.__imp_Ds
951a0 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 AddressToSiteNamesA.DsAddressToS
951c0 69 74 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e iteNamesA.__imp_DsAddressToSiteN
951e0 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 amesExA.DsAddressToSiteNamesExA.
95200 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 44 73 __imp_DsAddressToSiteNamesExW.Ds
95220 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f 44 73 41 64 AddressToSiteNamesExW.__imp_DsAd
95240 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 dressToSiteNamesW.DsAddressToSit
95260 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 eNamesW.__imp_DsDeregisterDnsHos
95280 74 52 65 63 6f 72 64 73 41 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 tRecordsA.DsDeregisterDnsHostRec
952a0 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 ordsA.__imp_DsDeregisterDnsHostR
952c0 65 63 6f 72 64 73 57 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 ecordsW.DsDeregisterDnsHostRecor
952e0 64 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 dsW.__imp_DsEnumerateDomainTrust
95300 73 41 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d sA.DsEnumerateDomainTrustsA.__im
95320 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 44 73 45 6e 75 p_DsEnumerateDomainTrustsW.DsEnu
95340 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 merateDomainTrustsW.__imp_DsGetD
95360 63 43 6c 6f 73 65 57 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 cCloseW.DsGetDcCloseW.__imp_DsGe
95380 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 tDcNameA.DsGetDcNameA.__imp_DsGe
953a0 74 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 tDcNameW.DsGetDcNameW.__imp_DsGe
953c0 74 44 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 tDcNextA.DsGetDcNextA.__imp_DsGe
953e0 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 44 73 47 65 tDcNextW.DsGetDcNextW.__imp_DsGe
95400 74 44 63 4f 70 65 6e 41 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 tDcOpenA.DsGetDcOpenA.__imp_DsGe
95420 74 44 63 4f 70 65 6e 57 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 tDcOpenW.DsGetDcOpenW.__imp_DsGe
95440 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 tDcSiteCoverageA.DsGetDcSiteCove
95460 72 61 67 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 rageA.__imp_DsGetDcSiteCoverageW
95480 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 .DsGetDcSiteCoverageW.__imp_DsGe
954a0 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 46 6f tForestTrustInformationW.DsGetFo
954c0 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 restTrustInformationW.__imp_DsGe
954e0 74 53 69 74 65 4e 61 6d 65 41 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f tSiteNameA.DsGetSiteNameA.__imp_
95500 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 5f 5f DsGetSiteNameW.DsGetSiteNameW.__
95520 69 6d 70 5f 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f imp_DsMergeForestTrustInformatio
95540 6e 57 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e nW.DsMergeForestTrustInformation
95560 57 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 44 73 52 6f 6c 65 46 W.__imp_DsRoleFreeMemory.DsRoleF
95580 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 reeMemory.__imp_DsRoleGetPrimary
955a0 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 DomainInformation.DsRoleGetPrima
955c0 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 ryDomainInformation.__imp_DsVali
955e0 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 dateSubnetNameA.DsValidateSubnet
95600 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 NameA.__imp_DsValidateSubnetName
95620 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 5f W.DsValidateSubnetNameW.__imp_I_
95640 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 NetLogonControl2.I_NetLogonContr
95660 6f 6c 32 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 41 64 64 00 4e 65 74 41 63 63 65 73 73 ol2.__imp_NetAccessAdd.NetAccess
95680 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 73 73 Add.__imp_NetAccessDel.NetAccess
956a0 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 Del.__imp_NetAccessEnum.NetAcces
956c0 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 4e 65 74 sEnum.__imp_NetAccessGetInfo.Net
956e0 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 AccessGetInfo.__imp_NetAccessGet
95700 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 UserPerms.NetAccessGetUserPerms.
95720 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 __imp_NetAccessSetInfo.NetAccess
95740 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d SetInfo.__imp_NetAddAlternateCom
95760 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 puterName.NetAddAlternateCompute
95780 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 rName.__imp_NetAddServiceAccount
957a0 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 41 .NetAddServiceAccount.__imp_NetA
957c0 6c 65 72 74 52 61 69 73 65 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 lertRaise.NetAlertRaise.__imp_Ne
957e0 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 5f 5f tAlertRaiseEx.NetAlertRaiseEx.__
95800 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 imp_NetApiBufferAllocate.NetApiB
95820 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 ufferAllocate.__imp_NetApiBuffer
95840 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 Free.NetApiBufferFree.__imp_NetA
95860 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 piBufferReallocate.NetApiBufferR
95880 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 eallocate.__imp_NetApiBufferSize
958a0 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 .NetApiBufferSize.__imp_NetAudit
958c0 43 6c 65 61 72 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 Clear.NetAuditClear.__imp_NetAud
958e0 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 itRead.NetAuditRead.__imp_NetAud
95900 69 74 57 72 69 74 65 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 itWrite.NetAuditWrite.__imp_NetC
95920 6f 6e 66 69 67 47 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 onfigGet.NetConfigGet.__imp_NetC
95940 6f 6e 66 69 67 47 65 74 41 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 5f 5f 69 6d onfigGetAll.NetConfigGetAll.__im
95960 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 5f 5f 69 6d p_NetConfigSet.NetConfigSet.__im
95980 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f p_NetConnectionEnum.NetConnectio
959a0 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e nEnum.__imp_NetCreateProvisionin
959c0 67 50 61 63 6b 61 67 65 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 gPackage.NetCreateProvisioningPa
959e0 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 00 4e 65 74 44 66 73 41 64 64 00 ckage.__imp_NetDfsAdd.NetDfsAdd.
95a00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 46 __imp_NetDfsAddFtRoot.NetDfsAddF
95a20 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 tRoot.__imp_NetDfsAddRootTarget.
95a40 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 NetDfsAddRootTarget.__imp_NetDfs
95a60 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f 69 6d AddStdRoot.NetDfsAddStdRoot.__im
95a80 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 4e 65 74 44 66 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 p_NetDfsEnum.NetDfsEnum.__imp_Ne
95aa0 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e tDfsGetClientInfo.NetDfsGetClien
95ac0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 tInfo.__imp_NetDfsGetFtContainer
95ae0 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 Security.NetDfsGetFtContainerSec
95b00 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 urity.__imp_NetDfsGetInfo.NetDfs
95b20 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 GetInfo.__imp_NetDfsGetSecurity.
95b40 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 NetDfsGetSecurity.__imp_NetDfsGe
95b60 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 tStdContainerSecurity.NetDfsGetS
95b80 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 tdContainerSecurity.__imp_NetDfs
95ba0 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e 65 74 GetSupportedNamespaceVersion.Net
95bc0 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 DfsGetSupportedNamespaceVersion.
95be0 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 4d 6f 76 65 00 4e 65 74 44 66 73 4d 6f 76 65 00 5f 5f 69 6d __imp_NetDfsMove.NetDfsMove.__im
95c00 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 5f 5f 69 6d p_NetDfsRemove.NetDfsRemove.__im
95c20 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 p_NetDfsRemoveFtRoot.NetDfsRemov
95c40 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 eFtRoot.__imp_NetDfsRemoveFtRoot
95c60 46 6f 72 63 65 64 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 Forced.NetDfsRemoveFtRootForced.
95c80 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 __imp_NetDfsRemoveRootTarget.Net
95ca0 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 DfsRemoveRootTarget.__imp_NetDfs
95cc0 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f RemoveStdRoot.NetDfsRemoveStdRoo
95ce0 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 t.__imp_NetDfsSetClientInfo.NetD
95d00 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 46 fsSetClientInfo.__imp_NetDfsSetF
95d20 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f tContainerSecurity.NetDfsSetFtCo
95d40 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 49 ntainerSecurity.__imp_NetDfsSetI
95d60 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 nfo.NetDfsSetInfo.__imp_NetDfsSe
95d80 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d tSecurity.NetDfsSetSecurity.__im
95da0 70 5f 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 p_NetDfsSetStdContainerSecurity.
95dc0 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f NetDfsSetStdContainerSecurity.__
95de0 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 imp_NetEnumerateComputerNames.Ne
95e00 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4e 65 tEnumerateComputerNames.__imp_Ne
95e20 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 4e 65 74 45 6e 75 tEnumerateServiceAccounts.NetEnu
95e40 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 merateServiceAccounts.__imp_NetE
95e60 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f 5f rrorLogClear.NetErrorLogClear.__
95e80 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 imp_NetErrorLogRead.NetErrorLogR
95ea0 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 4e 65 74 45 72 ead.__imp_NetErrorLogWrite.NetEr
95ec0 72 6f 72 4c 6f 67 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 4e rorLogWrite.__imp_NetFileClose.N
95ee0 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 45 6e 75 6d 00 4e 65 etFileClose.__imp_NetFileEnum.Ne
95f00 74 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 4e tFileEnum.__imp_NetFileGetInfo.N
95f20 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f etFileGetInfo.__imp_NetFreeAadJo
95f40 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f inInformation.NetFreeAadJoinInfo
95f60 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 rmation.__imp_NetGetAadJoinInfor
95f80 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 mation.NetGetAadJoinInformation.
95fa0 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 6e 79 44 __imp_NetGetAnyDCName.NetGetAnyD
95fc0 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 CName.__imp_NetGetDCName.NetGetD
95fe0 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 CName.__imp_NetGetDisplayInforma
96000 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 tionIndex.NetGetDisplayInformati
96020 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 onIndex.__imp_NetGetJoinInformat
96040 69 6f 6e 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion.NetGetJoinInformation.__imp_
96060 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 NetGetJoinableOUs.NetGetJoinable
96080 4f 55 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 00 4e 65 74 47 72 6f 75 70 41 64 OUs.__imp_NetGroupAdd.NetGroupAd
960a0 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f 75 70 d.__imp_NetGroupAddUser.NetGroup
960c0 41 64 64 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 00 4e 65 74 47 72 6f AddUser.__imp_NetGroupDel.NetGro
960e0 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 4e 65 74 47 upDel.__imp_NetGroupDelUser.NetG
96100 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 4e roupDelUser.__imp_NetGroupEnum.N
96120 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 etGroupEnum.__imp_NetGroupGetInf
96140 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 o.NetGroupGetInfo.__imp_NetGroup
96160 47 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f GetUsers.NetGroupGetUsers.__imp_
96180 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 NetGroupSetInfo.NetGroupSetInfo.
961a0 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 53 __imp_NetGroupSetUsers.NetGroupS
961c0 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e etUsers.__imp_NetIsServiceAccoun
961e0 74 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 4a t.NetIsServiceAccount.__imp_NetJ
96200 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 oinDomain.NetJoinDomain.__imp_Ne
96220 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 tLocalGroupAdd.NetLocalGroupAdd.
96240 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 __imp_NetLocalGroupAddMember.Net
96260 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 LocalGroupAddMember.__imp_NetLoc
96280 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 alGroupAddMembers.NetLocalGroupA
962a0 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c ddMembers.__imp_NetLocalGroupDel
962c0 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c .NetLocalGroupDel.__imp_NetLocal
962e0 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d GroupDelMember.NetLocalGroupDelM
96300 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 ember.__imp_NetLocalGroupDelMemb
96320 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 5f 5f 69 6d ers.NetLocalGroupDelMembers.__im
96340 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 p_NetLocalGroupEnum.NetLocalGrou
96360 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f pEnum.__imp_NetLocalGroupGetInfo
96380 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c .NetLocalGroupGetInfo.__imp_NetL
963a0 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 ocalGroupGetMembers.NetLocalGrou
963c0 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 pGetMembers.__imp_NetLocalGroupS
963e0 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d etInfo.NetLocalGroupSetInfo.__im
96400 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 p_NetLocalGroupSetMembers.NetLoc
96420 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 alGroupSetMembers.__imp_NetMessa
96440 67 65 42 75 66 66 65 72 53 65 6e 64 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e geBufferSend.NetMessageBufferSen
96460 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 73 d.__imp_NetMessageNameAdd.NetMes
96480 73 61 67 65 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 sageNameAdd.__imp_NetMessageName
964a0 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4d Del.NetMessageNameDel.__imp_NetM
964c0 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 essageNameEnum.NetMessageNameEnu
964e0 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 4e 65 m.__imp_NetMessageNameGetInfo.Ne
96500 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 50 72 6f tMessageNameGetInfo.__imp_NetPro
96520 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 4e 65 74 50 72 6f 76 69 73 69 visionComputerAccount.NetProvisi
96540 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 onComputerAccount.__imp_NetQuery
96560 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c DisplayInformation.NetQueryDispl
96580 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 53 65 72 76 ayInformation.__imp_NetQueryServ
965a0 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e iceAccount.NetQueryServiceAccoun
965c0 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 t.__imp_NetRemoteComputerSupport
965e0 73 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d s.NetRemoteComputerSupports.__im
96600 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 5f 5f 69 6d p_NetRemoteTOD.NetRemoteTOD.__im
96620 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 p_NetRemoveAlternateComputerName
96640 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 .NetRemoveAlternateComputerName.
96660 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 __imp_NetRemoveServiceAccount.Ne
96680 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 tRemoveServiceAccount.__imp_NetR
966a0 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 4e 65 74 52 65 6e 61 6d 65 4d 61 enameMachineInDomain.NetRenameMa
966c0 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 chineInDomain.__imp_NetReplExpor
966e0 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d tDirAdd.NetReplExportDirAdd.__im
96700 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 45 78 70 p_NetReplExportDirDel.NetReplExp
96720 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 ortDirDel.__imp_NetReplExportDir
96740 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f Enum.NetReplExportDirEnum.__imp_
96760 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 NetReplExportDirGetInfo.NetReplE
96780 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 xportDirGetInfo.__imp_NetReplExp
967a0 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 ortDirLock.NetReplExportDirLock.
967c0 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 __imp_NetReplExportDirSetInfo.Ne
967e0 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 tReplExportDirSetInfo.__imp_NetR
96800 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 eplExportDirUnlock.NetReplExport
96820 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 4e DirUnlock.__imp_NetReplGetInfo.N
96840 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 etReplGetInfo.__imp_NetReplImpor
96860 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d tDirAdd.NetReplImportDirAdd.__im
96880 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 49 6d 70 p_NetReplImportDirDel.NetReplImp
968a0 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 ortDirDel.__imp_NetReplImportDir
968c0 45 6e 75 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f Enum.NetReplImportDirEnum.__imp_
968e0 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 NetReplImportDirGetInfo.NetReplI
96900 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 mportDirGetInfo.__imp_NetReplImp
96920 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 ortDirLock.NetReplImportDirLock.
96940 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 __imp_NetReplImportDirUnlock.Net
96960 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 ReplImportDirUnlock.__imp_NetRep
96980 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 lSetInfo.NetReplSetInfo.__imp_Ne
969a0 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 4e 65 74 52 65 71 tRequestOfflineDomainJoin.NetReq
969c0 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 uestOfflineDomainJoin.__imp_NetR
969e0 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c equestProvisioningPackageInstall
96a00 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e .NetRequestProvisioningPackageIn
96a20 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 4e 65 stall.__imp_NetScheduleJobAdd.Ne
96a40 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c tScheduleJobAdd.__imp_NetSchedul
96a60 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d 70 5f eJobDel.NetScheduleJobDel.__imp_
96a80 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f NetScheduleJobEnum.NetScheduleJo
96aa0 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 bEnum.__imp_NetScheduleJobGetInf
96ac0 6f 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 o.NetScheduleJobGetInfo.__imp_Ne
96ae0 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 tServerAliasAdd.NetServerAliasAd
96b00 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 4e 65 74 53 65 72 d.__imp_NetServerAliasDel.NetSer
96b20 76 65 72 41 6c 69 61 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 verAliasDel.__imp_NetServerAlias
96b40 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 Enum.NetServerAliasEnum.__imp_Ne
96b60 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 4e 65 74 53 65 72 76 65 72 tServerComputerNameAdd.NetServer
96b80 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 ComputerNameAdd.__imp_NetServerC
96ba0 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 omputerNameDel.NetServerComputer
96bc0 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 NameDel.__imp_NetServerDiskEnum.
96be0 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 NetServerDiskEnum.__imp_NetServe
96c00 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 rEnum.NetServerEnum.__imp_NetSer
96c20 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d verGetInfo.NetServerGetInfo.__im
96c40 70 5f 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 p_NetServerSetInfo.NetServerSetI
96c60 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 nfo.__imp_NetServerTransportAdd.
96c80 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 NetServerTransportAdd.__imp_NetS
96ca0 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 4e 65 74 53 65 72 76 65 72 54 72 61 erverTransportAddEx.NetServerTra
96cc0 6e 73 70 6f 72 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 nsportAddEx.__imp_NetServerTrans
96ce0 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f portDel.NetServerTransportDel.__
96d00 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 53 65 imp_NetServerTransportEnum.NetSe
96d20 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 rverTransportEnum.__imp_NetServi
96d40 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d ceControl.NetServiceControl.__im
96d60 70 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 p_NetServiceEnum.NetServiceEnum.
96d80 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 69 __imp_NetServiceGetInfo.NetServi
96da0 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c ceGetInfo.__imp_NetServiceInstal
96dc0 6c 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 l.NetServiceInstall.__imp_NetSes
96de0 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 sionDel.NetSessionDel.__imp_NetS
96e00 65 73 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f essionEnum.NetSessionEnum.__imp_
96e20 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 NetSessionGetInfo.NetSessionGetI
96e40 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e nfo.__imp_NetSetPrimaryComputerN
96e60 61 6d 65 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f ame.NetSetPrimaryComputerName.__
96e80 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 4e 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 6d imp_NetShareAdd.NetShareAdd.__im
96ea0 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 5f 5f p_NetShareCheck.NetShareCheck.__
96ec0 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d imp_NetShareDel.NetShareDel.__im
96ee0 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 5f 5f p_NetShareDelEx.NetShareDelEx.__
96f00 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 44 65 imp_NetShareDelSticky.NetShareDe
96f20 6c 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 4e 65 74 53 68 lSticky.__imp_NetShareEnum.NetSh
96f40 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 areEnum.__imp_NetShareEnumSticky
96f60 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 .NetShareEnumSticky.__imp_NetSha
96f80 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f reGetInfo.NetShareGetInfo.__imp_
96fa0 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 NetShareSetInfo.NetShareSetInfo.
96fc0 5f 5f 69 6d 70 5f 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 74 53 74 61 74 69 73 __imp_NetStatisticsGet.NetStatis
96fe0 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 ticsGet.__imp_NetUnjoinDomain.Ne
97000 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 4e 65 tUnjoinDomain.__imp_NetUseAdd.Ne
97020 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 44 65 6c 00 4e 65 74 55 73 65 44 65 tUseAdd.__imp_NetUseDel.NetUseDe
97040 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 65 45 6e 75 6d 00 5f 5f l.__imp_NetUseEnum.NetUseEnum.__
97060 69 6d 70 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 imp_NetUseGetInfo.NetUseGetInfo.
97080 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 65 72 41 64 64 00 5f 5f 69 6d __imp_NetUserAdd.NetUserAdd.__im
970a0 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4e 65 74 55 73 65 72 43 p_NetUserChangePassword.NetUserC
970c0 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 44 65 6c 00 4e hangePassword.__imp_NetUserDel.N
970e0 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 6d 00 4e 65 74 55 etUserDel.__imp_NetUserEnum.NetU
97100 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 4e serEnum.__imp_NetUserGetGroups.N
97120 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 etUserGetGroups.__imp_NetUserGet
97140 49 6e 66 6f 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 Info.NetUserGetInfo.__imp_NetUse
97160 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 rGetLocalGroups.NetUserGetLocalG
97180 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 4e 65 74 roups.__imp_NetUserModalsGet.Net
971a0 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c UserModalsGet.__imp_NetUserModal
971c0 73 53 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 sSet.NetUserModalsSet.__imp_NetU
971e0 73 65 72 53 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 5f 5f serSetGroups.NetUserSetGroups.__
97200 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 imp_NetUserSetInfo.NetUserSetInf
97220 6f 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 4e 65 74 56 61 6c 69 64 o.__imp_NetValidateName.NetValid
97240 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 ateName.__imp_NetValidatePasswor
97260 64 50 6f 6c 69 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 dPolicy.NetValidatePasswordPolic
97280 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 y.__imp_NetValidatePasswordPolic
972a0 79 46 72 65 65 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 yFree.NetValidatePasswordPolicyF
972c0 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 ree.__imp_NetWkstaGetInfo.NetWks
972e0 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 taGetInfo.__imp_NetWkstaSetInfo.
97300 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 NetWkstaSetInfo.__imp_NetWkstaTr
97320 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 ansportAdd.NetWkstaTransportAdd.
97340 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b __imp_NetWkstaTransportDel.NetWk
97360 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 staTransportDel.__imp_NetWkstaTr
97380 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 ansportEnum.NetWkstaTransportEnu
973a0 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 m.__imp_NetWkstaUserEnum.NetWkst
973c0 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 aUserEnum.__imp_NetWkstaUserGetI
973e0 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 nfo.NetWkstaUserGetInfo.__imp_Ne
97400 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 tWkstaUserSetInfo.NetWkstaUserSe
97420 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 62 69 6f 73 00 4e 65 74 62 69 6f 73 00 5f 5f 49 4d tInfo.__imp_Netbios.Netbios.__IM
97440 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_netsh.__NULL_IMP
97460 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..netsh_NULL_THUNK
97480 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 4d 61 74 63 68 45 6e _DATA.__imp_MatchEnumTag.MatchEn
974a0 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 4d 61 74 63 68 54 6f 6b 65 umTag.__imp_MatchToken.MatchToke
974c0 6e 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 50 72 65 70 72 6f n.__imp_PreprocessCommand.Prepro
974e0 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 50 72 69 cessCommand.__imp_PrintError.Pri
97500 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 00 50 72 69 6e 74 ntError.__imp_PrintMessage.Print
97520 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f Message.__imp_PrintMessageFromMo
97540 64 75 6c 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f 5f 69 6d dule.PrintMessageFromModule.__im
97560 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 p_RegisterContext.RegisterContex
97580 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 48 t.__imp_RegisterHelper.RegisterH
975a0 65 6c 70 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 elper.__IMPORT_DESCRIPTOR_newdev
975c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 77 64 65 .__NULL_IMPORT_DESCRIPTOR..newde
975e0 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c v_NULL_THUNK_DATA.__imp_DiInstal
97600 6c 44 65 76 69 63 65 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 lDevice.DiInstallDevice.__imp_Di
97620 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 InstallDriverA.DiInstallDriverA.
97640 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 49 6e 73 74 61 6c 6c __imp_DiInstallDriverW.DiInstall
97660 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 44 DriverW.__imp_DiRollbackDriver.D
97680 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 iRollbackDriver.__imp_DiShowUpda
976a0 74 65 44 65 76 69 63 65 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d teDevice.DiShowUpdateDevice.__im
976c0 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 44 69 53 68 6f 77 55 70 64 61 74 p_DiShowUpdateDriver.DiShowUpdat
976e0 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 eDriver.__imp_DiUninstallDevice.
97700 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 DiUninstallDevice.__imp_DiUninst
97720 61 6c 6c 44 72 69 76 65 72 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f allDriverA.DiUninstallDriverA.__
97740 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 55 6e 69 6e 73 74 61 imp_DiUninstallDriverW.DiUninsta
97760 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 llDriverW.__imp_UpdateDriverForP
97780 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 55 70 64 61 74 65 44 72 69 76 65 72 46 lugAndPlayDevicesA.UpdateDriverF
977a0 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 orPlugAndPlayDevicesA.__imp_Upda
977c0 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 teDriverForPlugAndPlayDevicesW.U
977e0 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 pdateDriverForPlugAndPlayDevices
97800 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 4e W.__IMPORT_DESCRIPTOR_ninput.__N
97820 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 69 6e 70 75 74 5f 4e 55 ULL_IMPORT_DESCRIPTOR..ninput_NU
97840 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e LL_THUNK_DATA.__imp_AddPointerIn
97860 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 teractionContext.AddPointerInter
97880 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 actionContext.__imp_BufferPointe
978a0 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 42 75 66 66 65 rPacketsInteractionContext.Buffe
978c0 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 rPointerPacketsInteractionContex
978e0 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 t.__imp_CreateInteractionContext
97900 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f .CreateInteractionContext.__imp_
97920 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f DestroyInteractionContext.Destro
97940 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f yInteractionContext.__imp_GetCro
97960 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 ssSlideParameterInteractionConte
97980 78 74 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 xt.GetCrossSlideParameterInterac
979a0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 tionContext.__imp_GetHoldParamet
979c0 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 48 6f 6c 64 50 61 72 61 erInteractionContext.GetHoldPara
979e0 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 meterInteractionContext.__imp_Ge
97a00 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 tInertiaParameterInteractionCont
97a20 65 78 74 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 ext.GetInertiaParameterInteracti
97a40 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f onContext.__imp_GetInteractionCo
97a60 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 nfigurationInteractionContext.Ge
97a80 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 tInteractionConfigurationInterac
97aa0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 tionContext.__imp_GetMouseWheelP
97ac0 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 4d 6f arameterInteractionContext.GetMo
97ae0 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 useWheelParameterInteractionCont
97b00 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e ext.__imp_GetPropertyInteraction
97b20 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f Context.GetPropertyInteractionCo
97b40 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 ntext.__imp_GetStateInteractionC
97b60 6f 6e 74 65 78 74 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 ontext.GetStateInteractionContex
97b80 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 t.__imp_GetTapParameterInteracti
97ba0 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 onContext.GetTapParameterInterac
97bc0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e tionContext.__imp_GetTranslation
97be0 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 ParameterInteractionContext.GetT
97c00 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ranslationParameterInteractionCo
97c20 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 ntext.__imp_ProcessBufferedPacke
97c40 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 42 75 66 66 tsInteractionContext.ProcessBuff
97c60 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f eredPacketsInteractionContext.__
97c80 69 6d 70 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e imp_ProcessInertiaInteractionCon
97ca0 74 65 78 74 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f text.ProcessInertiaInteractionCo
97cc0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 ntext.__imp_ProcessPointerFrames
97ce0 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 InteractionContext.ProcessPointe
97d00 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f rFramesInteractionContext.__imp_
97d20 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f RegisterOutputCallbackInteractio
97d40 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 nContext.RegisterOutputCallbackI
97d60 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 nteractionContext.__imp_Register
97d80 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 OutputCallbackInteractionContext
97da0 32 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 2.RegisterOutputCallbackInteract
97dc0 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 ionContext2.__imp_RemovePointerI
97de0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 nteractionContext.RemovePointerI
97e00 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e 74 nteractionContext.__imp_ResetInt
97e20 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e eractionContext.ResetInteraction
97e40 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d Context.__imp_SetCrossSlideParam
97e60 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 43 72 6f 73 73 etersInteractionContext.SetCross
97e80 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 SlideParametersInteractionContex
97ea0 74 00 5f 5f 69 6d 70 5f 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 t.__imp_SetHoldParameterInteract
97ec0 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 ionContext.SetHoldParameterInter
97ee0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 actionContext.__imp_SetInertiaPa
97f00 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 65 rameterInteractionContext.SetIne
97f20 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 rtiaParameterInteractionContext.
97f40 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f __imp_SetInteractionConfiguratio
97f60 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 74 65 72 61 63 74 69 nInteractionContext.SetInteracti
97f80 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 onConfigurationInteractionContex
97fa0 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e t.__imp_SetMouseWheelParameterIn
97fc0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 teractionContext.SetMouseWheelPa
97fe0 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f rameterInteractionContext.__imp_
98000 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 69 SetPivotInteractionContext.SetPi
98020 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 votInteractionContext.__imp_SetP
98040 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f ropertyInteractionContext.SetPro
98060 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 pertyInteractionContext.__imp_Se
98080 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 tTapParameterInteractionContext.
980a0 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 SetTapParameterInteractionContex
980c0 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 t.__imp_SetTranslationParameterI
980e0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e nteractionContext.SetTranslation
98100 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
98120 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 74 6f 70 49 6e 74 p_StopInteractionContext.StopInt
98140 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eractionContext.__IMPORT_DESCRIP
98160 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_normaliz.__NULL_IMPORT_DESCR
98180 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..normaliz_NULL_THUNK_DATA.
981a0 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 69 00 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d __imp_IdnToAscii.IdnToAscii.__im
981c0 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 49 4d p_IdnToUnicode.IdnToUnicode.__IM
981e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_ntdll.__NULL_IMP
98200 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..ntdll_NULL_THUNK
98220 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 74 43 6c 6f 73 65 00 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d _DATA.__imp_NtClose.NtClose.__im
98240 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d p_NtCreateFile.NtCreateFile.__im
98260 70 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e 74 44 65 76 69 63 65 p_NtDeviceIoControlFile.NtDevice
98280 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e IoControlFile.__imp_NtNotifyChan
982a0 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c geMultipleKeys.NtNotifyChangeMul
982c0 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 46 69 6c 65 00 4e 74 4f 70 65 tipleKeys.__imp_NtOpenFile.NtOpe
982e0 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 nFile.__imp_NtQueryInformationPr
98300 6f 63 65 73 73 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 ocess.NtQueryInformationProcess.
98320 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e __imp_NtQueryInformationThread.N
98340 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 tQueryInformationThread.__imp_Nt
98360 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 4d 75 6c QueryMultipleValueKey.NtQueryMul
98380 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 tipleValueKey.__imp_NtQueryObjec
983a0 74 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 t.NtQueryObject.__imp_NtQuerySys
983c0 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f temInformation.NtQuerySystemInfo
983e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 rmation.__imp_NtQuerySystemTime.
98400 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 NtQuerySystemTime.__imp_NtQueryT
98420 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c imerResolution.NtQueryTimerResol
98440 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 00 4e 74 52 65 6e 61 6d 65 ution.__imp_NtRenameKey.NtRename
98460 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 Key.__imp_NtSetInformationKey.Nt
98480 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 SetInformationKey.__imp_NtSetInf
984a0 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 ormationThread.NtSetInformationT
984c0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 hread.__imp_NtWaitForSingleObjec
984e0 74 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 t.NtWaitForSingleObject.__imp_Rt
98500 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 41 64 64 lAddGrowableFunctionTable.RtlAdd
98520 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 GrowableFunctionTable.__imp_RtlA
98540 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 41 6e 73 69 nsiStringToUnicodeString.RtlAnsi
98560 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 StringToUnicodeString.__imp_RtlC
98580 68 61 72 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 5f 5f harToInteger.RtlCharToInteger.__
985a0 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f imp_RtlConvertDeviceFamilyInfoTo
985c0 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 String.RtlConvertDeviceFamilyInf
985e0 6f 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 oToString.__imp_RtlConvertSidToU
98600 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 nicodeString.RtlConvertSidToUnic
98620 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 52 74 6c 43 72 63 33 odeString.__imp_RtlCrc32.RtlCrc3
98640 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 36 34 00 52 74 6c 43 72 63 36 34 00 5f 5f 69 6d 70 5f 2.__imp_RtlCrc64.RtlCrc64.__imp_
98660 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 RtlDeleteGrowableFunctionTable.R
98680 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f tlDeleteGrowableFunctionTable.__
986a0 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 6c imp_RtlDrainNonVolatileFlush.Rtl
986c0 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 45 DrainNonVolatileFlush.__imp_RtlE
986e0 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 45 74 68 65 72 thernetAddressToStringA.RtlEther
98700 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 netAddressToStringA.__imp_RtlEth
98720 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 6e 65 ernetAddressToStringW.RtlEtherne
98740 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 tAddressToStringW.__imp_RtlEther
98760 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 74 68 65 72 6e 65 74 53 netStringToAddressA.RtlEthernetS
98780 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 tringToAddressA.__imp_RtlEtherne
987a0 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 tStringToAddressW.RtlEthernetStr
987c0 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 ingToAddressW.__imp_RtlExtendCor
987e0 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 relationVector.RtlExtendCorrelat
98800 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 ionVector.__imp_RtlFillNonVolati
98820 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 leMemory.RtlFillNonVolatileMemor
98840 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 46 69 y.__imp_RtlFirstEntrySList.RtlFi
98860 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 rstEntrySList.__imp_RtlFlushNonV
98880 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c olatileMemory.RtlFlushNonVolatil
988a0 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c eMemory.__imp_RtlFlushNonVolatil
988c0 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c eMemoryRanges.RtlFlushNonVolatil
988e0 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 eMemoryRanges.__imp_RtlFreeAnsiS
98900 74 72 69 6e 67 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 tring.RtlFreeAnsiString.__imp_Rt
98920 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 4e 6f 6e lFreeNonVolatileToken.RtlFreeNon
98940 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 VolatileToken.__imp_RtlFreeOemSt
98960 72 69 6e 67 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 ring.RtlFreeOemString.__imp_RtlF
98980 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 reeUnicodeString.RtlFreeUnicodeS
989a0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e tring.__imp_RtlGetDeviceFamilyIn
989c0 66 6f 45 6e 75 6d 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 foEnum.RtlGetDeviceFamilyInfoEnu
989e0 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 m.__imp_RtlGetNonVolatileToken.R
98a00 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 tlGetNonVolatileToken.__imp_RtlG
98a20 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 etProductInfo.RtlGetProductInfo.
98a40 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 __imp_RtlGetReturnAddressHijackT
98a60 61 72 67 65 74 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 arget.RtlGetReturnAddressHijackT
98a80 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 arget.__imp_RtlGrowFunctionTable
98aa0 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 .RtlGrowFunctionTable.__imp_RtlI
98ac0 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 63 ncrementCorrelationVector.RtlInc
98ae0 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 rementCorrelationVector.__imp_Rt
98b00 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e lInitAnsiString.RtlInitAnsiStrin
98b20 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 g.__imp_RtlInitAnsiStringEx.RtlI
98b40 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 nitAnsiStringEx.__imp_RtlInitStr
98b60 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 ing.RtlInitString.__imp_RtlInitS
98b80 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 tringEx.RtlInitStringEx.__imp_Rt
98ba0 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 lInitUnicodeString.RtlInitUnicod
98bc0 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 eString.__imp_RtlInitializeCorre
98be0 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c lationVector.RtlInitializeCorrel
98c00 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 ationVector.__imp_RtlInitializeS
98c20 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 ListHead.RtlInitializeSListHead.
98c40 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 52 __imp_RtlInterlockedFlushSList.R
98c60 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 tlInterlockedFlushSList.__imp_Rt
98c80 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 lInterlockedPopEntrySList.RtlInt
98ca0 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 erlockedPopEntrySList.__imp_RtlI
98cc0 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 nterlockedPushEntrySList.RtlInte
98ce0 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 rlockedPushEntrySList.__imp_RtlI
98d00 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 6e 74 nterlockedPushListSListEx.RtlInt
98d20 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 erlockedPushListSListEx.__imp_Rt
98d40 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 34 41 64 64 lIpv4AddressToStringA.RtlIpv4Add
98d60 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 ressToStringA.__imp_RtlIpv4Addre
98d80 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 ssToStringExA.RtlIpv4AddressToSt
98da0 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 ringExA.__imp_RtlIpv4AddressToSt
98dc0 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 ringExW.RtlIpv4AddressToStringEx
98de0 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 W.__imp_RtlIpv4AddressToStringW.
98e00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 RtlIpv4AddressToStringW.__imp_Rt
98e20 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 53 74 72 lIpv4StringToAddressA.RtlIpv4Str
98e40 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e ingToAddressA.__imp_RtlIpv4Strin
98e60 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 gToAddressExA.RtlIpv4StringToAdd
98e80 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 ressExA.__imp_RtlIpv4StringToAdd
98ea0 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 ressExW.RtlIpv4StringToAddressEx
98ec0 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 W.__imp_RtlIpv4StringToAddressW.
98ee0 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 RtlIpv4StringToAddressW.__imp_Rt
98f00 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 36 41 64 64 lIpv6AddressToStringA.RtlIpv6Add
98f20 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 ressToStringA.__imp_RtlIpv6Addre
98f40 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 ssToStringExA.RtlIpv6AddressToSt
98f60 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 ringExA.__imp_RtlIpv6AddressToSt
98f80 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 ringExW.RtlIpv6AddressToStringEx
98fa0 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 W.__imp_RtlIpv6AddressToStringW.
98fc0 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 RtlIpv6AddressToStringW.__imp_Rt
98fe0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 53 74 72 lIpv6StringToAddressA.RtlIpv6Str
99000 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e ingToAddressA.__imp_RtlIpv6Strin
99020 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 gToAddressExA.RtlIpv6StringToAdd
99040 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 ressExA.__imp_RtlIpv6StringToAdd
99060 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 ressExW.RtlIpv6StringToAddressEx
99080 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 W.__imp_RtlIpv6StringToAddressW.
990a0 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 RtlIpv6StringToAddressW.__imp_Rt
990c0 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 73 4e 61 6d 65 4c 65 lIsNameLegalDOS8Dot3.RtlIsNameLe
990e0 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 galDOS8Dot3.__imp_RtlIsZeroMemor
99100 79 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c y.RtlIsZeroMemory.__imp_RtlLocal
99120 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 TimeToSystemTime.RtlLocalTimeToS
99140 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 ystemTime.__imp_RtlNormalizeSecu
99160 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 rityDescriptor.RtlNormalizeSecur
99180 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 ityDescriptor.__imp_RtlNtStatusT
991a0 6f 44 6f 73 45 72 72 6f 72 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 oDosError.RtlNtStatusToDosError.
991c0 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 74 6c 4f 73 __imp_RtlOsDeploymentState.RtlOs
991e0 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 DeploymentState.__imp_RtlQueryDe
99200 70 74 68 53 4c 69 73 74 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d pthSList.RtlQueryDepthSList.__im
99220 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 p_RtlRaiseCustomSystemEventTrigg
99240 65 72 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 er.RtlRaiseCustomSystemEventTrig
99260 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 52 74 6c 53 77 69 74 ger.__imp_RtlSwitchedVVI.RtlSwit
99280 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 chedVVI.__imp_RtlTimeToSecondsSi
992a0 6e 63 65 31 39 37 30 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 nce1970.RtlTimeToSecondsSince197
992c0 30 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 0.__imp_RtlUnicodeStringToAnsiSt
992e0 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e ring.RtlUnicodeStringToAnsiStrin
99300 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 g.__imp_RtlUnicodeStringToOemStr
99320 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 ing.RtlUnicodeStringToOemString.
99340 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 __imp_RtlUnicodeToMultiByteSize.
99360 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f RtlUnicodeToMultiByteSize.__imp_
99380 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 69 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 56 RtlUniform.RtlUniform.__imp_RtlV
993a0 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 56 61 6c 69 alidateCorrelationVector.RtlVali
993c0 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 57 dateCorrelationVector.__imp_RtlW
993e0 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 57 72 69 74 65 4e 6f riteNonVolatileMemory.RtlWriteNo
99400 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 nVolatileMemory.__IMPORT_DESCRIP
99420 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_ntdllk.__NULL_IMPORT_DESCRIP
99440 54 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..ntdllk_NULL_THUNK_DATA.__im
99460 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 52 74 6c 47 65 74 53 p_RtlGetSystemGlobalData.RtlGetS
99480 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ystemGlobalData.__IMPORT_DESCRIP
994a0 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_ntdsapi.__NULL_IMPORT_DESCRI
994c0 50 54 4f 52 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..ntdsapi_NULL_THUNK_DATA.__
994e0 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 44 73 41 64 64 53 69 64 48 69 73 imp_DsAddSidHistoryA.DsAddSidHis
99500 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 44 73 41 toryA.__imp_DsAddSidHistoryW.DsA
99520 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 41 00 44 73 42 69 ddSidHistoryW.__imp_DsBindA.DsBi
99540 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 44 73 42 69 ndA.__imp_DsBindByInstanceA.DsBi
99560 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 ndByInstanceA.__imp_DsBindByInst
99580 61 6e 63 65 57 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 73 anceW.DsBindByInstanceW.__imp_Ds
995a0 42 69 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f BindToISTGA.DsBindToISTGA.__imp_
995c0 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 5f 5f 69 6d DsBindToISTGW.DsBindToISTGW.__im
995e0 70 5f 44 73 42 69 6e 64 57 00 44 73 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 p_DsBindW.DsBindW.__imp_DsBindWi
99600 74 68 43 72 65 64 41 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 5f 5f 69 6d 70 5f 44 73 thCredA.DsBindWithCredA.__imp_Ds
99620 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f BindWithCredW.DsBindWithCredW.__
99640 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e imp_DsBindWithSpnA.DsBindWithSpn
99660 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 44 73 42 69 6e 64 57 A.__imp_DsBindWithSpnExA.DsBindW
99680 69 74 68 53 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 ithSpnExA.__imp_DsBindWithSpnExW
996a0 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 .DsBindWithSpnExW.__imp_DsBindWi
996c0 74 68 53 70 6e 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 thSpnW.DsBindWithSpnW.__imp_DsBi
996e0 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 ndingSetTimeout.DsBindingSetTime
99700 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 out.__imp_DsClientMakeSpnForTarg
99720 65 74 53 65 72 76 65 72 41 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 etServerA.DsClientMakeSpnForTarg
99740 65 74 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 etServerA.__imp_DsClientMakeSpnF
99760 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 orTargetServerW.DsClientMakeSpnF
99780 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d orTargetServerW.__imp_DsCrackNam
997a0 65 73 41 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e esA.DsCrackNamesA.__imp_DsCrackN
997c0 61 6d 65 73 57 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 amesW.DsCrackNamesW.__imp_DsFree
997e0 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 46 72 65 65 44 6f 6d 61 DomainControllerInfoA.DsFreeDoma
99800 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f inControllerInfoA.__imp_DsFreeDo
99820 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 46 72 65 65 44 6f 6d 61 69 6e mainControllerInfoW.DsFreeDomain
99840 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 ControllerInfoW.__imp_DsFreeName
99860 52 65 73 75 6c 74 41 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f ResultA.DsFreeNameResultA.__imp_
99880 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 DsFreeNameResultW.DsFreeNameResu
998a0 6c 74 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 ltW.__imp_DsFreePasswordCredenti
998c0 61 6c 73 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f als.DsFreePasswordCredentials.__
998e0 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 44 73 46 72 65 65 53 imp_DsFreeSchemaGuidMapA.DsFreeS
99900 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 chemaGuidMapA.__imp_DsFreeSchema
99920 47 75 69 64 4d 61 70 57 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f GuidMapW.DsFreeSchemaGuidMapW.__
99940 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 44 73 46 72 65 65 53 70 6e 41 72 72 imp_DsFreeSpnArrayA.DsFreeSpnArr
99960 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 44 73 46 72 65 65 ayA.__imp_DsFreeSpnArrayW.DsFree
99980 53 70 6e 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 SpnArrayW.__imp_DsGetDomainContr
999a0 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 ollerInfoA.DsGetDomainController
999c0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 InfoA.__imp_DsGetDomainControlle
999e0 72 49 6e 66 6f 57 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f rInfoW.DsGetDomainControllerInfo
99a00 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d W.__imp_DsGetSpnA.DsGetSpnA.__im
99a20 70 5f 44 73 47 65 74 53 70 6e 57 00 44 73 47 65 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 6e p_DsGetSpnW.DsGetSpnW.__imp_DsIn
99a40 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 44 73 49 6e 68 65 72 69 74 heritSecurityIdentityA.DsInherit
99a60 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 SecurityIdentityA.__imp_DsInheri
99a80 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 tSecurityIdentityW.DsInheritSecu
99aa0 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e rityIdentityW.__imp_DsListDomain
99ac0 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 5f 5f sInSiteA.DsListDomainsInSiteA.__
99ae0 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 44 imp_DsListDomainsInSiteW.DsListD
99b00 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f omainsInSiteW.__imp_DsListInfoFo
99b20 72 53 65 72 76 65 72 41 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f rServerA.DsListInfoForServerA.__
99b40 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 44 73 4c 69 73 74 49 imp_DsListInfoForServerW.DsListI
99b60 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 41 nfoForServerW.__imp_DsListRolesA
99b80 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 .DsListRolesA.__imp_DsListRolesW
99ba0 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 .DsListRolesW.__imp_DsListServer
99bc0 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 sForDomainInSiteA.DsListServersF
99be0 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 orDomainInSiteA.__imp_DsListServ
99c00 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 ersForDomainInSiteW.DsListServer
99c20 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 sForDomainInSiteW.__imp_DsListSe
99c40 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 rversInSiteA.DsListServersInSite
99c60 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 44 73 4c A.__imp_DsListServersInSiteW.DsL
99c80 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 istServersInSiteW.__imp_DsListSi
99ca0 74 65 73 41 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 tesA.DsListSitesA.__imp_DsListSi
99cc0 74 65 73 57 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 tesW.DsListSitesW.__imp_DsMakePa
99ce0 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 sswordCredentialsA.DsMakePasswor
99d00 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f dCredentialsA.__imp_DsMakePasswo
99d20 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 rdCredentialsW.DsMakePasswordCre
99d40 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 dentialsW.__imp_DsMapSchemaGuids
99d60 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 A.DsMapSchemaGuidsA.__imp_DsMapS
99d80 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f chemaGuidsW.DsMapSchemaGuidsW.__
99da0 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 44 73 51 75 65 72 79 53 imp_DsQuerySitesByCostA.DsQueryS
99dc0 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 itesByCostA.__imp_DsQuerySitesBy
99de0 43 6f 73 74 57 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f CostW.DsQuerySitesByCostW.__imp_
99e00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 DsQuerySitesFree.DsQuerySitesFre
99e20 65 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 44 73 52 65 6d 6f e.__imp_DsRemoveDsDomainA.DsRemo
99e40 76 65 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 veDsDomainA.__imp_DsRemoveDsDoma
99e60 69 6e 57 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 65 inW.DsRemoveDsDomainW.__imp_DsRe
99e80 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 moveDsServerA.DsRemoveDsServerA.
99ea0 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 44 73 52 65 6d 6f 76 65 __imp_DsRemoveDsServerW.DsRemove
99ec0 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 44 73 DsServerW.__imp_DsReplicaAddA.Ds
99ee0 52 65 70 6c 69 63 61 41 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 ReplicaAddA.__imp_DsReplicaAddW.
99f00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 43 6f 6e DsReplicaAddW.__imp_DsReplicaCon
99f20 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e sistencyCheck.DsReplicaConsisten
99f40 63 79 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 44 73 52 65 cyCheck.__imp_DsReplicaDelA.DsRe
99f60 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 44 73 plicaDelA.__imp_DsReplicaDelW.Ds
99f80 52 65 70 6c 69 63 61 44 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 ReplicaDelW.__imp_DsReplicaFreeI
99fa0 6e 66 6f 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 73 52 65 nfo.DsReplicaFreeInfo.__imp_DsRe
99fc0 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 plicaGetInfo2W.DsReplicaGetInfo2
99fe0 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 44 73 52 65 70 6c W.__imp_DsReplicaGetInfoW.DsRepl
9a000 69 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 icaGetInfoW.__imp_DsReplicaModif
9a020 79 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c yA.DsReplicaModifyA.__imp_DsRepl
9a040 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d icaModifyW.DsReplicaModifyW.__im
9a060 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 p_DsReplicaSyncA.DsReplicaSyncA.
9a080 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 44 73 52 65 70 6c 69 63 __imp_DsReplicaSyncAllA.DsReplic
9a0a0 61 53 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c aSyncAllA.__imp_DsReplicaSyncAll
9a0c0 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c W.DsReplicaSyncAllW.__imp_DsRepl
9a0e0 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 icaSyncW.DsReplicaSyncW.__imp_Ds
9a100 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 ReplicaUpdateRefsA.DsReplicaUpda
9a120 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 teRefsA.__imp_DsReplicaUpdateRef
9a140 73 57 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 sW.DsReplicaUpdateRefsW.__imp_Ds
9a160 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 56 ReplicaVerifyObjectsA.DsReplicaV
9a180 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 erifyObjectsA.__imp_DsReplicaVer
9a1a0 69 66 79 4f 62 6a 65 63 74 73 57 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 ifyObjectsW.DsReplicaVerifyObjec
9a1c0 74 73 57 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 44 tsW.__imp_DsServerRegisterSpnA.D
9a1e0 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 sServerRegisterSpnA.__imp_DsServ
9a200 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 erRegisterSpnW.DsServerRegisterS
9a220 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 41 00 44 73 55 6e 42 69 6e 64 41 00 5f 5f pnW.__imp_DsUnBindA.DsUnBindA.__
9a240 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 44 73 55 6e 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 imp_DsUnBindW.DsUnBindW.__imp_Ds
9a260 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 WriteAccountSpnA.DsWriteAccountS
9a280 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 73 57 pnA.__imp_DsWriteAccountSpnW.DsW
9a2a0 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 riteAccountSpnW.__IMPORT_DESCRIP
9a2c0 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_ntlanman.__NULL_IMPORT_DESCR
9a2e0 49 50 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..ntlanman_NULL_THUNK_DATA.
9a300 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 4e 50 41 64 64 43 6f 6e 6e __imp_NPAddConnection4.NPAddConn
9a320 65 63 74 69 6f 6e 34 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e ection4.__imp_NPCancelConnection
9a340 32 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 47 65 2.NPCancelConnection2.__imp_NPGe
9a360 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f tConnection3.NPGetConnection3.__
9a380 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e imp_NPGetConnectionPerformance.N
9a3a0 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f PGetConnectionPerformance.__imp_
9a3c0 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e NPGetPersistentUseOptionsForConn
9a3e0 65 63 74 69 6f 6e 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 ection.NPGetPersistentUseOptions
9a400 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 ForConnection.__imp_QueryAppInst
9a420 61 6e 63 65 56 65 72 73 69 6f 6e 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 anceVersion.QueryAppInstanceVers
9a440 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 52 65 ion.__imp_RegisterAppInstance.Re
9a460 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 gisterAppInstance.__imp_Register
9a480 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e AppInstanceVersion.RegisterAppIn
9a4a0 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 65 74 41 6c 6c 41 70 70 49 stanceVersion.__imp_ResetAllAppI
9a4c0 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 nstanceVersions.ResetAllAppInsta
9a4e0 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 nceVersions.__imp_SetAppInstance
9a500 43 73 76 46 6c 61 67 73 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 CsvFlags.SetAppInstanceCsvFlags.
9a520 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_odbc32.__NUL
9a540 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..odbc32_NULL
9a560 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 _THUNK_DATA.__imp_ODBCGetTryWait
9a580 56 61 6c 75 65 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f Value.ODBCGetTryWaitValue.__imp_
9a5a0 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 53 65 74 54 72 79 57 61 ODBCSetTryWaitValue.ODBCSetTryWa
9a5c0 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 53 51 itValue.__imp_SQLAllocConnect.SQ
9a5e0 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 LAllocConnect.__imp_SQLAllocEnv.
9a600 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 SQLAllocEnv.__imp_SQLAllocHandle
9a620 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 .SQLAllocHandle.__imp_SQLAllocHa
9a640 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 5f 5f 69 6d 70 5f ndleStd.SQLAllocHandleStd.__imp_
9a660 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f SQLAllocStmt.SQLAllocStmt.__imp_
9a680 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 42 69 6e 64 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 SQLBindCol.SQLBindCol.__imp_SQLB
9a6a0 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 42 indParam.SQLBindParam.__imp_SQLB
9a6c0 69 6e 64 50 61 72 61 6d 65 74 65 72 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 5f 5f indParameter.SQLBindParameter.__
9a6e0 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 72 6f 77 73 65 43 6f imp_SQLBrowseConnect.SQLBrowseCo
9a700 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 53 51 nnect.__imp_SQLBrowseConnectA.SQ
9a720 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 LBrowseConnectA.__imp_SQLBrowseC
9a740 6f 6e 6e 65 63 74 57 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f onnectW.SQLBrowseConnectW.__imp_
9a760 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 SQLBulkOperations.SQLBulkOperati
9a780 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 53 51 4c 43 61 6e 63 65 6c 00 5f 5f ons.__imp_SQLCancel.SQLCancel.__
9a7a0 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e imp_SQLCancelHandle.SQLCancelHan
9a7c0 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 53 51 4c 43 6c 6f 73 dle.__imp_SQLCloseCursor.SQLClos
9a7e0 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 53 51 eCursor.__imp_SQLColAttribute.SQ
9a800 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 LColAttribute.__imp_SQLColAttrib
9a820 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 uteA.SQLColAttributeA.__imp_SQLC
9a840 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 5f 5f olAttributeW.SQLColAttributeW.__
9a860 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 imp_SQLColAttributes.SQLColAttri
9a880 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 53 51 butes.__imp_SQLColAttributesA.SQ
9a8a0 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 LColAttributesA.__imp_SQLColAttr
9a8c0 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f ibutesW.SQLColAttributesW.__imp_
9a8e0 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 SQLColumnPrivileges.SQLColumnPri
9a900 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 vileges.__imp_SQLColumnPrivilege
9a920 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 sA.SQLColumnPrivilegesA.__imp_SQ
9a940 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 LColumnPrivilegesW.SQLColumnPriv
9a960 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 53 51 4c 43 6f 6c 75 ilegesW.__imp_SQLColumns.SQLColu
9a980 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 mns.__imp_SQLColumnsA.SQLColumns
9a9a0 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 A.__imp_SQLColumnsW.SQLColumnsW.
9a9c0 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 53 51 4c 43 6f 6d 70 6c 65 __imp_SQLCompleteAsync.SQLComple
9a9e0 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 53 51 4c 43 6f 6e 6e teAsync.__imp_SQLConnect.SQLConn
9aa00 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 ect.__imp_SQLConnectA.SQLConnect
9aa20 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 A.__imp_SQLConnectW.SQLConnectW.
9aa40 5f 5f 69 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 4c 43 6f 70 79 44 65 73 63 00 5f 5f __imp_SQLCopyDesc.SQLCopyDesc.__
9aa60 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 imp_SQLDataSources.SQLDataSource
9aa80 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 s.__imp_SQLDataSourcesA.SQLDataS
9aaa0 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 53 51 ourcesA.__imp_SQLDataSourcesW.SQ
9aac0 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 LDataSourcesW.__imp_SQLDescribeC
9aae0 6f 6c 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 ol.SQLDescribeCol.__imp_SQLDescr
9ab00 69 62 65 43 6f 6c 41 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 5f 5f 69 6d 70 5f 53 51 ibeColA.SQLDescribeColA.__imp_SQ
9ab20 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 5f 5f LDescribeColW.SQLDescribeColW.__
9ab40 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 53 51 4c 44 65 73 63 72 69 62 65 imp_SQLDescribeParam.SQLDescribe
9ab60 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 53 51 4c 44 69 73 Param.__imp_SQLDisconnect.SQLDis
9ab80 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 53 connect.__imp_SQLDriverConnect.S
9aba0 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 QLDriverConnect.__imp_SQLDriverC
9abc0 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f onnectA.SQLDriverConnectA.__imp_
9abe0 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 SQLDriverConnectW.SQLDriverConne
9ac00 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 00 53 51 4c 44 72 69 76 65 72 73 00 ctW.__imp_SQLDrivers.SQLDrivers.
9ac20 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 41 00 53 51 4c 44 72 69 76 65 72 73 41 00 5f 5f __imp_SQLDriversA.SQLDriversA.__
9ac40 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 53 51 4c 44 72 69 76 65 72 73 57 00 5f 5f 69 6d imp_SQLDriversW.SQLDriversW.__im
9ac60 70 5f 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 p_SQLEndTran.SQLEndTran.__imp_SQ
9ac80 4c 45 72 72 6f 72 00 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 41 00 LError.SQLError.__imp_SQLErrorA.
9aca0 53 51 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 57 00 53 51 4c 45 72 72 SQLErrorA.__imp_SQLErrorW.SQLErr
9acc0 6f 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 53 51 4c 45 78 65 63 44 orW.__imp_SQLExecDirect.SQLExecD
9ace0 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 53 51 4c 45 78 irect.__imp_SQLExecDirectA.SQLEx
9ad00 65 63 44 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 53 ecDirectA.__imp_SQLExecDirectW.S
9ad20 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 75 74 65 00 53 QLExecDirectW.__imp_SQLExecute.S
9ad40 51 4c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 QLExecute.__imp_SQLExtendedFetch
9ad60 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 .SQLExtendedFetch.__imp_SQLFetch
9ad80 00 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 53 .SQLFetch.__imp_SQLFetchScroll.S
9ada0 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 QLFetchScroll.__imp_SQLForeignKe
9adc0 79 73 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 ys.SQLForeignKeys.__imp_SQLForei
9ade0 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 gnKeysA.SQLForeignKeysA.__imp_SQ
9ae00 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 5f 5f LForeignKeysW.SQLForeignKeysW.__
9ae20 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 imp_SQLFreeConnect.SQLFreeConnec
9ae40 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 45 6e 76 00 53 51 4c 46 72 65 65 45 6e 76 00 5f 5f t.__imp_SQLFreeEnv.SQLFreeEnv.__
9ae60 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 imp_SQLFreeHandle.SQLFreeHandle.
9ae80 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 4c 46 72 65 65 53 74 6d 74 00 5f 5f __imp_SQLFreeStmt.SQLFreeStmt.__
9aea0 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 47 65 74 43 6f 6e 6e imp_SQLGetConnectAttr.SQLGetConn
9aec0 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 ectAttr.__imp_SQLGetConnectAttrA
9aee0 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 .SQLGetConnectAttrA.__imp_SQLGet
9af00 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 ConnectAttrW.SQLGetConnectAttrW.
9af20 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 __imp_SQLGetConnectOption.SQLGet
9af40 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 ConnectOption.__imp_SQLGetConnec
9af60 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f tOptionA.SQLGetConnectOptionA.__
9af80 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 47 65 74 43 imp_SQLGetConnectOptionW.SQLGetC
9afa0 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 onnectOptionW.__imp_SQLGetCursor
9afc0 4e 61 6d 65 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 47 Name.SQLGetCursorName.__imp_SQLG
9afe0 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 etCursorNameA.SQLGetCursorNameA.
9b000 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 43 75 __imp_SQLGetCursorNameW.SQLGetCu
9b020 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 61 74 61 00 53 51 4c 47 65 rsorNameW.__imp_SQLGetData.SQLGe
9b040 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 47 tData.__imp_SQLGetDescField.SQLG
9b060 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c etDescField.__imp_SQLGetDescFiel
9b080 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 dA.SQLGetDescFieldA.__imp_SQLGet
9b0a0 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d DescFieldW.SQLGetDescFieldW.__im
9b0c0 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 5f 5f p_SQLGetDescRec.SQLGetDescRec.__
9b0e0 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 imp_SQLGetDescRecA.SQLGetDescRec
9b100 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 53 51 4c 47 65 74 44 65 73 A.__imp_SQLGetDescRecW.SQLGetDes
9b120 63 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 53 51 4c 47 cRecW.__imp_SQLGetDiagField.SQLG
9b140 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c etDiagField.__imp_SQLGetDiagFiel
9b160 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 dA.SQLGetDiagFieldA.__imp_SQLGet
9b180 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 5f 5f 69 6d DiagFieldW.SQLGetDiagFieldW.__im
9b1a0 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 5f 5f p_SQLGetDiagRec.SQLGetDiagRec.__
9b1c0 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 imp_SQLGetDiagRecA.SQLGetDiagRec
9b1e0 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 53 51 4c 47 65 74 44 69 61 A.__imp_SQLGetDiagRecW.SQLGetDia
9b200 67 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 53 51 4c 47 65 74 gRecW.__imp_SQLGetEnvAttr.SQLGet
9b220 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 53 51 EnvAttr.__imp_SQLGetFunctions.SQ
9b240 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 00 53 LGetFunctions.__imp_SQLGetInfo.S
9b260 51 4c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 4c 47 QLGetInfo.__imp_SQLGetInfoA.SQLG
9b280 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 57 00 53 51 4c 47 65 74 etInfoA.__imp_SQLGetInfoW.SQLGet
9b2a0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 47 65 InfoW.__imp_SQLGetStmtAttr.SQLGe
9b2c0 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 tStmtAttr.__imp_SQLGetStmtAttrA.
9b2e0 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 SQLGetStmtAttrA.__imp_SQLGetStmt
9b300 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 AttrW.SQLGetStmtAttrW.__imp_SQLG
9b320 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f etStmtOption.SQLGetStmtOption.__
9b340 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 imp_SQLGetTypeInfo.SQLGetTypeInf
9b360 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 o.__imp_SQLGetTypeInfoA.SQLGetTy
9b380 70 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 53 51 peInfoA.__imp_SQLGetTypeInfoW.SQ
9b3a0 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 4d 6f 72 65 52 65 73 75 6c LGetTypeInfoW.__imp_SQLMoreResul
9b3c0 74 73 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 ts.SQLMoreResults.__imp_SQLNativ
9b3e0 65 53 71 6c 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 eSql.SQLNativeSql.__imp_SQLNativ
9b400 65 53 71 6c 41 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 eSqlA.SQLNativeSqlA.__imp_SQLNat
9b420 69 76 65 53 71 6c 57 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e iveSqlW.SQLNativeSqlW.__imp_SQLN
9b440 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e umParams.SQLNumParams.__imp_SQLN
9b460 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 5f 5f umResultCols.SQLNumResultCols.__
9b480 69 6d 70 5f 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 5f 5f imp_SQLParamData.SQLParamData.__
9b4a0 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 imp_SQLParamOptions.SQLParamOpti
9b4c0 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 00 53 51 4c 50 72 65 70 61 72 65 00 ons.__imp_SQLPrepare.SQLPrepare.
9b4e0 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 41 00 53 51 4c 50 72 65 70 61 72 65 41 00 5f 5f __imp_SQLPrepareA.SQLPrepareA.__
9b500 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 53 51 4c 50 72 65 70 61 72 65 57 00 5f 5f 69 6d imp_SQLPrepareW.SQLPrepareW.__im
9b520 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 p_SQLPrimaryKeys.SQLPrimaryKeys.
9b540 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 __imp_SQLPrimaryKeysA.SQLPrimary
9b560 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 53 51 4c 50 KeysA.__imp_SQLPrimaryKeysW.SQLP
9b580 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f rimaryKeysW.__imp_SQLProcedureCo
9b5a0 6c 75 6d 6e 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f lumns.SQLProcedureColumns.__imp_
9b5c0 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 SQLProcedureColumnsA.SQLProcedur
9b5e0 65 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 eColumnsA.__imp_SQLProcedureColu
9b600 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f mnsW.SQLProcedureColumnsW.__imp_
9b620 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 5f 5f 69 6d SQLProcedures.SQLProcedures.__im
9b640 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 p_SQLProceduresA.SQLProceduresA.
9b660 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 __imp_SQLProceduresW.SQLProcedur
9b680 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 00 53 51 4c 50 75 74 44 61 74 61 00 esW.__imp_SQLPutData.SQLPutData.
9b6a0 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 5f 5f __imp_SQLRowCount.SQLRowCount.__
9b6c0 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 53 65 74 43 6f 6e 6e imp_SQLSetConnectAttr.SQLSetConn
9b6e0 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 ectAttr.__imp_SQLSetConnectAttrA
9b700 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 .SQLSetConnectAttrA.__imp_SQLSet
9b720 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 ConnectAttrW.SQLSetConnectAttrW.
9b740 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 __imp_SQLSetConnectOption.SQLSet
9b760 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 ConnectOption.__imp_SQLSetConnec
9b780 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f tOptionA.SQLSetConnectOptionA.__
9b7a0 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 imp_SQLSetConnectOptionW.SQLSetC
9b7c0 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 onnectOptionW.__imp_SQLSetCursor
9b7e0 4e 61 6d 65 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 Name.SQLSetCursorName.__imp_SQLS
9b800 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 etCursorNameA.SQLSetCursorNameA.
9b820 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 53 65 74 43 75 __imp_SQLSetCursorNameW.SQLSetCu
9b840 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 rsorNameW.__imp_SQLSetDescField.
9b860 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 SQLSetDescField.__imp_SQLSetDesc
9b880 46 69 65 6c 64 57 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 FieldW.SQLSetDescFieldW.__imp_SQ
9b8a0 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f LSetDescRec.SQLSetDescRec.__imp_
9b8c0 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d SQLSetEnvAttr.SQLSetEnvAttr.__im
9b8e0 70 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f p_SQLSetParam.SQLSetParam.__imp_
9b900 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 SQLSetPos.SQLSetPos.__imp_SQLSet
9b920 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e ScrollOptions.SQLSetScrollOption
9b940 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 53 65 74 53 74 6d s.__imp_SQLSetStmtAttr.SQLSetStm
9b960 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 53 tAttr.__imp_SQLSetStmtAttrW.SQLS
9b980 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 etStmtAttrW.__imp_SQLSetStmtOpti
9b9a0 6f 6e 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 on.SQLSetStmtOption.__imp_SQLSpe
9b9c0 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f cialColumns.SQLSpecialColumns.__
9b9e0 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 53 70 65 63 69 61 imp_SQLSpecialColumnsA.SQLSpecia
9ba00 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e lColumnsA.__imp_SQLSpecialColumn
9ba20 73 57 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 sW.SQLSpecialColumnsW.__imp_SQLS
9ba40 74 61 74 69 73 74 69 63 73 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 51 tatistics.SQLStatistics.__imp_SQ
9ba60 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 5f 5f 69 6d LStatisticsA.SQLStatisticsA.__im
9ba80 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 p_SQLStatisticsW.SQLStatisticsW.
9baa0 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 54 61 62 6c __imp_SQLTablePrivileges.SQLTabl
9bac0 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c ePrivileges.__imp_SQLTablePrivil
9bae0 65 67 65 73 41 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f egesA.SQLTablePrivilegesA.__imp_
9bb00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 54 61 62 6c 65 50 72 69 76 SQLTablePrivilegesW.SQLTablePriv
9bb20 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 00 53 51 4c 54 61 62 6c 65 ilegesW.__imp_SQLTables.SQLTable
9bb40 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f s.__imp_SQLTablesA.SQLTablesA.__
9bb60 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f imp_SQLTablesW.SQLTablesW.__imp_
9bb80 53 51 4c 54 72 61 6e 73 61 63 74 00 53 51 4c 54 72 61 6e 73 61 63 74 00 5f 5f 49 4d 50 4f 52 54 SQLTransact.SQLTransact.__IMPORT
9bba0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_odbcbcp.__NULL_IMPOR
9bbc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..odbcbcp_NULL_THUNK
9bbe0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 _DATA.__imp_SQLCloseEnumServers.
9bc00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 SQLCloseEnumServers.__imp_SQLGet
9bc20 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 NextEnumeration.SQLGetNextEnumer
9bc40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 53 ation.__imp_SQLInitEnumServers.S
9bc60 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 QLInitEnumServers.__imp_SQLLinke
9bc80 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 5f 5f dCatalogsA.SQLLinkedCatalogsA.__
9bca0 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 53 51 4c 4c 69 6e 6b 65 64 imp_SQLLinkedCatalogsW.SQLLinked
9bcc0 43 61 74 61 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 CatalogsW.__imp_SQLLinkedServers
9bce0 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 74 63 .SQLLinkedServers.__imp_bcp_batc
9bd00 68 00 62 63 70 5f 62 61 74 63 68 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 62 h.bcp_batch.__imp_bcp_bind.bcp_b
9bd20 69 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 62 63 70 5f 63 6f 6c 66 6d 74 00 ind.__imp_bcp_colfmt.bcp_colfmt.
9bd40 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 5f 5f 69 6d __imp_bcp_collen.bcp_collen.__im
9bd60 70 5f 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c 70 74 72 00 5f 5f 69 6d 70 5f 62 63 p_bcp_colptr.bcp_colptr.__imp_bc
9bd80 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f p_columns.bcp_columns.__imp_bcp_
9bda0 63 6f 6e 74 72 6f 6c 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 63 70 5f 64 6f control.bcp_control.__imp_bcp_do
9bdc0 6e 65 00 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 65 78 65 63 00 62 63 70 5f 65 ne.bcp_done.__imp_bcp_exec.bcp_e
9bde0 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 67 65 74 63 xec.__imp_bcp_getcolfmt.bcp_getc
9be00 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 41 00 62 63 70 5f 69 6e 69 74 41 00 olfmt.__imp_bcp_initA.bcp_initA.
9be20 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 57 00 62 63 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f __imp_bcp_initW.bcp_initW.__imp_
9be40 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 5f 5f 69 6d 70 5f bcp_moretext.bcp_moretext.__imp_
9be60 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 5f 5f 69 6d 70 5f bcp_readfmtA.bcp_readfmtA.__imp_
9be80 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 5f 5f 69 6d 70 5f bcp_readfmtW.bcp_readfmtW.__imp_
9bea0 62 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 bcp_sendrow.bcp_sendrow.__imp_bc
9bec0 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f p_setcolfmt.bcp_setcolfmt.__imp_
9bee0 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 5f 5f 69 6d bcp_writefmtA.bcp_writefmtA.__im
9bf00 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 5f 5f p_bcp_writefmtW.bcp_writefmtW.__
9bf20 69 6d 70 5f 64 62 70 72 74 79 70 65 41 00 64 62 70 72 74 79 70 65 41 00 5f 5f 69 6d 70 5f 64 62 imp_dbprtypeA.dbprtypeA.__imp_db
9bf40 70 72 74 79 70 65 57 00 64 62 70 72 74 79 70 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 prtypeW.dbprtypeW.__IMPORT_DESCR
9bf60 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_ole32.__NULL_IMPORT_DESCRI
9bf80 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..ole32_NULL_THUNK_DATA.__im
9bfa0 70 5f 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f p_BindMoniker.BindMoniker.__imp_
9bfc0 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 CLIPFORMAT_UserFree.CLIPFORMAT_U
9bfe0 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 serFree.__imp_CLIPFORMAT_UserFre
9c000 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f e64.CLIPFORMAT_UserFree64.__imp_
9c020 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 CLIPFORMAT_UserMarshal.CLIPFORMA
9c040 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 T_UserMarshal.__imp_CLIPFORMAT_U
9c060 73 65 72 4d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 serMarshal64.CLIPFORMAT_UserMars
9c080 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 hal64.__imp_CLIPFORMAT_UserSize.
9c0a0 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f CLIPFORMAT_UserSize.__imp_CLIPFO
9c0c0 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 RMAT_UserSize64.CLIPFORMAT_UserS
9c0e0 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 ize64.__imp_CLIPFORMAT_UserUnmar
9c100 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f shal.CLIPFORMAT_UserUnmarshal.__
9c120 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 43 imp_CLIPFORMAT_UserUnmarshal64.C
9c140 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f LIPFORMAT_UserUnmarshal64.__imp_
9c160 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 CLSIDFromProgID.CLSIDFromProgID.
9c180 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 4c 53 49 44 46 72 6f __imp_CLSIDFromProgIDEx.CLSIDFro
9c1a0 6d 50 72 6f 67 49 44 45 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 mProgIDEx.__imp_CLSIDFromString.
9c1c0 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 53 65 CLSIDFromString.__imp_CoAddRefSe
9c1e0 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 rverProcess.CoAddRefServerProces
9c200 73 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 s.__imp_CoAllowSetForegroundWind
9c220 6f 77 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f ow.CoAllowSetForegroundWindow.__
9c240 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 43 6f 41 6c imp_CoAllowUnmarshalerCLSID.CoAl
9c260 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 43 6f 42 75 69 6c lowUnmarshalerCLSID.__imp_CoBuil
9c280 64 56 65 72 73 69 6f 6e 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f dVersion.CoBuildVersion.__imp_Co
9c2a0 43 61 6e 63 65 6c 43 61 6c 6c 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f CancelCall.CoCancelCall.__imp_Co
9c2c0 43 6f 70 79 50 72 6f 78 79 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 CopyProxy.CoCopyProxy.__imp_CoCr
9c2e0 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 43 6f 43 72 65 61 eateFreeThreadedMarshaler.CoCrea
9c300 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f teFreeThreadedMarshaler.__imp_Co
9c320 43 72 65 61 74 65 47 75 69 64 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f CreateGuid.CoCreateGuid.__imp_Co
9c340 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 CreateInstance.CoCreateInstance.
9c360 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 6f 43 72 65 61 74 __imp_CoCreateInstanceEx.CoCreat
9c380 65 49 6e 73 74 61 6e 63 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e eInstanceEx.__imp_CoCreateInstan
9c3a0 63 65 46 72 6f 6d 41 70 70 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 ceFromApp.CoCreateInstanceFromAp
9c3c0 70 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f 44 65 63 6f 64 65 50 72 p.__imp_CoDecodeProxy.CoDecodePr
9c3e0 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f oxy.__imp_CoDecrementMTAUsage.Co
9c400 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c DecrementMTAUsage.__imp_CoDisabl
9c420 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 eCallCancellation.CoDisableCallC
9c440 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f ancellation.__imp_CoDisconnectCo
9c460 6e 74 65 78 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ntext.CoDisconnectContext.__imp_
9c480 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f CoDisconnectObject.CoDisconnectO
9c4a0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 bject.__imp_CoDosDateTimeToFileT
9c4c0 69 6d 65 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d ime.CoDosDateTimeToFileTime.__im
9c4e0 70 5f 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 45 6e 61 p_CoEnableCallCancellation.CoEna
9c500 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 bleCallCancellation.__imp_CoFile
9c520 54 69 6d 65 4e 6f 77 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 69 TimeNow.CoFileTimeNow.__imp_CoFi
9c540 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f leTimeToDosDateTime.CoFileTimeTo
9c560 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 DosDateTime.__imp_CoFreeAllLibra
9c580 72 69 65 73 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f ries.CoFreeAllLibraries.__imp_Co
9c5a0 46 72 65 65 4c 69 62 72 61 72 79 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f FreeLibrary.CoFreeLibrary.__imp_
9c5c0 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 55 6e 75 73 CoFreeUnusedLibraries.CoFreeUnus
9c5e0 65 64 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 edLibraries.__imp_CoFreeUnusedLi
9c600 62 72 61 72 69 65 73 45 78 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 brariesEx.CoFreeUnusedLibrariesE
9c620 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f 47 65 74 x.__imp_CoGetApartmentType.CoGet
9c640 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e ApartmentType.__imp_CoGetCallCon
9c660 74 65 78 74 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 text.CoGetCallContext.__imp_CoGe
9c680 74 43 61 6c 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f tCallerTID.CoGetCallerTID.__imp_
9c6a0 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a CoGetCancelObject.CoGetCancelObj
9c6c0 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 ect.__imp_CoGetClassObject.CoGet
9c6e0 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f ClassObject.__imp_CoGetContextTo
9c700 6b 65 6e 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 ken.CoGetContextToken.__imp_CoGe
9c720 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 75 72 tCurrentLogicalThreadId.CoGetCur
9c740 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 rentLogicalThreadId.__imp_CoGetC
9c760 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 urrentProcess.CoGetCurrentProces
9c780 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 s.__imp_CoGetDefaultContext.CoGe
9c7a0 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 tDefaultContext.__imp_CoGetInsta
9c7c0 6e 63 65 46 72 6f 6d 46 69 6c 65 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c nceFromFile.CoGetInstanceFromFil
9c7e0 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 e.__imp_CoGetInstanceFromIStorag
9c800 65 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d e.CoGetInstanceFromIStorage.__im
9c820 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 p_CoGetInterceptor.CoGetIntercep
9c840 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 tor.__imp_CoGetInterceptorFromTy
9c860 70 65 49 6e 66 6f 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 peInfo.CoGetInterceptorFromTypeI
9c880 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 nfo.__imp_CoGetInterfaceAndRelea
9c8a0 73 65 53 74 72 65 61 6d 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 seStream.CoGetInterfaceAndReleas
9c8c0 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 4d eStream.__imp_CoGetMalloc.CoGetM
9c8e0 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 alloc.__imp_CoGetMarshalSizeMax.
9c900 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f CoGetMarshalSizeMax.__imp_CoGetO
9c920 62 6a 65 63 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a bject.CoGetObject.__imp_CoGetObj
9c940 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f ectContext.CoGetObjectContext.__
9c960 69 6d 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f imp_CoGetPSClsid.CoGetPSClsid.__
9c980 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 43 6f 47 65 74 53 74 imp_CoGetStandardMarshal.CoGetSt
9c9a0 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 andardMarshal.__imp_CoGetStdMars
9c9c0 68 61 6c 45 78 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f halEx.CoGetStdMarshalEx.__imp_Co
9c9e0 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 43 6f 47 GetSystemSecurityPermissions.CoG
9ca00 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 5f 5f 69 6d etSystemSecurityPermissions.__im
9ca20 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 47 65 74 54 72 65 61 74 41 73 p_CoGetTreatAsClass.CoGetTreatAs
9ca40 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 Class.__imp_CoImpersonateClient.
9ca60 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 CoImpersonateClient.__imp_CoIncr
9ca80 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 ementMTAUsage.CoIncrementMTAUsag
9caa0 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 43 6f 49 6e 69 74 69 61 6c 69 7a e.__imp_CoInitialize.CoInitializ
9cac0 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 6e 69 74 69 61 6c e.__imp_CoInitializeEx.CoInitial
9cae0 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 izeEx.__imp_CoInitializeSecurity
9cb00 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e .CoInitializeSecurity.__imp_CoIn
9cb20 73 74 61 6c 6c 00 43 6f 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 stall.CoInstall.__imp_CoInvalida
9cb40 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 6e 76 61 6c 69 teRemoteMachineBindings.CoInvali
9cb60 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f dateRemoteMachineBindings.__imp_
9cb80 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 43 6f 49 73 48 61 6e 64 6c 65 72 CoIsHandlerConnected.CoIsHandler
9cba0 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f Connected.__imp_CoIsOle1Class.Co
9cbc0 49 73 4f 6c 65 31 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 IsOle1Class.__imp_CoLoadLibrary.
9cbe0 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 CoLoadLibrary.__imp_CoLockObject
9cc00 45 78 74 65 72 6e 61 6c 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 5f 5f External.CoLockObjectExternal.__
9cc20 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 4d 61 72 73 68 61 6c 48 72 imp_CoMarshalHresult.CoMarshalHr
9cc40 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 esult.__imp_CoMarshalInterThread
9cc60 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 InterfaceInStream.CoMarshalInter
9cc80 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f ThreadInterfaceInStream.__imp_Co
9cca0 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 MarshalInterface.CoMarshalInterf
9ccc0 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 ace.__imp_CoQueryAuthenticationS
9cce0 65 72 76 69 63 65 73 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 ervices.CoQueryAuthenticationSer
9cd00 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 vices.__imp_CoQueryClientBlanket
9cd20 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 .CoQueryClientBlanket.__imp_CoQu
9cd40 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e eryProxyBlanket.CoQueryProxyBlan
9cd60 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 ket.__imp_CoRegisterActivationFi
9cd80 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 lter.CoRegisterActivationFilter.
9cda0 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 43 6f 52 65 __imp_CoRegisterChannelHook.CoRe
9cdc0 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 gisterChannelHook.__imp_CoRegist
9cde0 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a erClassObject.CoRegisterClassObj
9ce00 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f ect.__imp_CoRegisterDeviceCatalo
9ce20 67 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f g.CoRegisterDeviceCatalog.__imp_
9ce40 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 67 69 73 74 CoRegisterInitializeSpy.CoRegist
9ce60 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 erInitializeSpy.__imp_CoRegister
9ce80 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f MallocSpy.CoRegisterMallocSpy.__
9cea0 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 6f 52 65 imp_CoRegisterMessageFilter.CoRe
9cec0 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 gisterMessageFilter.__imp_CoRegi
9cee0 73 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 5f sterPSClsid.CoRegisterPSClsid.__
9cf00 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 43 6f 52 65 67 69 73 74 imp_CoRegisterSurrogate.CoRegist
9cf20 65 72 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 erSurrogate.__imp_CoReleaseMarsh
9cf40 61 6c 44 61 74 61 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d alData.CoReleaseMarshalData.__im
9cf60 70 5f 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 52 65 6c 65 61 p_CoReleaseServerProcess.CoRelea
9cf80 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 6d 65 43 6c seServerProcess.__imp_CoResumeCl
9cfa0 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 assObjects.CoResumeClassObjects.
9cfc0 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 43 6f 52 65 76 65 72 74 54 6f 53 __imp_CoRevertToSelf.CoRevertToS
9cfe0 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f elf.__imp_CoRevokeClassObject.Co
9d000 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 RevokeClassObject.__imp_CoRevoke
9d020 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 DeviceCatalog.CoRevokeDeviceCata
9d040 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 log.__imp_CoRevokeInitializeSpy.
9d060 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 CoRevokeInitializeSpy.__imp_CoRe
9d080 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 vokeMallocSpy.CoRevokeMallocSpy.
9d0a0 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 53 65 74 43 61 6e __imp_CoSetCancelObject.CoSetCan
9d0c0 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 celObject.__imp_CoSetProxyBlanke
9d0e0 74 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 t.CoSetProxyBlanket.__imp_CoSusp
9d100 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 endClassObjects.CoSuspendClassOb
9d120 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 jects.__imp_CoSwitchCallContext.
9d140 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b CoSwitchCallContext.__imp_CoTask
9d160 4d 65 6d 41 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f MemAlloc.CoTaskMemAlloc.__imp_Co
9d180 54 61 73 6b 4d 65 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f TaskMemFree.CoTaskMemFree.__imp_
9d1a0 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f CoTaskMemRealloc.CoTaskMemReallo
9d1c0 63 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 43 6f 54 65 73 74 43 61 6e 63 65 c.__imp_CoTestCancel.CoTestCance
9d1e0 6c 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 54 72 65 61 74 41 73 l.__imp_CoTreatAsClass.CoTreatAs
9d200 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 55 6e 69 Class.__imp_CoUninitialize.CoUni
9d220 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 nitialize.__imp_CoUnmarshalHresu
9d240 6c 74 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e lt.CoUnmarshalHresult.__imp_CoUn
9d260 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 marshalInterface.CoUnmarshalInte
9d280 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e rface.__imp_CoWaitForMultipleHan
9d2a0 64 6c 65 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f dles.CoWaitForMultipleHandles.__
9d2c0 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 43 6f 57 imp_CoWaitForMultipleObjects.CoW
9d2e0 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 72 65 61 aitForMultipleObjects.__imp_Crea
9d300 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 teAntiMoniker.CreateAntiMoniker.
9d320 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 42 69 6e 64 43 74 __imp_CreateBindCtx.CreateBindCt
9d340 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 x.__imp_CreateClassMoniker.Creat
9d360 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 41 64 eClassMoniker.__imp_CreateDataAd
9d380 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 viseHolder.CreateDataAdviseHolde
9d3a0 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 43 72 65 61 74 65 44 61 r.__imp_CreateDataCache.CreateDa
9d3c0 74 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 taCache.__imp_CreateFileMoniker.
9d3e0 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 CreateFileMoniker.__imp_CreateGe
9d400 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 nericComposite.CreateGenericComp
9d420 6f 73 69 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 osite.__imp_CreateILockBytesOnHG
9d440 6c 6f 62 61 6c 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 lobal.CreateILockBytesOnHGlobal.
9d460 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 74 __imp_CreateItemMoniker.CreateIt
9d480 65 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 emMoniker.__imp_CreateObjrefMoni
9d4a0 6b 65 72 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 ker.CreateObjrefMoniker.__imp_Cr
9d4c0 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 4f 6c 65 41 64 76 eateOleAdviseHolder.CreateOleAdv
9d4e0 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e iseHolder.__imp_CreatePointerMon
9d500 69 6b 65 72 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f iker.CreatePointerMoniker.__imp_
9d520 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 43 72 65 61 74 CreateStdProgressIndicator.Creat
9d540 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 eStdProgressIndicator.__imp_Crea
9d560 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e teStreamOnHGlobal.CreateStreamOn
9d580 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 HGlobal.__imp_DcomChannelSetHRes
9d5a0 75 6c 74 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f ult.DcomChannelSetHResult.__imp_
9d5c0 44 6f 44 72 61 67 44 72 6f 70 00 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 46 6d 74 49 DoDragDrop.DoDragDrop.__imp_FmtI
9d5e0 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d dToPropStgName.FmtIdToPropStgNam
9d600 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 46 72 65 e.__imp_FreePropVariantArray.Fre
9d620 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 ePropVariantArray.__imp_GetClass
9d640 46 69 6c 65 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 76 65 File.GetClassFile.__imp_GetConve
9d660 72 74 53 74 67 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c rtStg.GetConvertStg.__imp_GetHGl
9d680 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f obalFromILockBytes.GetHGlobalFro
9d6a0 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d mILockBytes.__imp_GetHGlobalFrom
9d6c0 53 74 72 65 61 6d 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d Stream.GetHGlobalFromStream.__im
9d6e0 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 47 65 74 52 75 6e 6e 69 p_GetRunningObjectTable.GetRunni
9d700 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 ngObjectTable.__imp_HACCEL_UserF
9d720 72 65 65 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c ree.HACCEL_UserFree.__imp_HACCEL
9d740 5f 55 73 65 72 46 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f _UserFree64.HACCEL_UserFree64.__
9d760 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 imp_HACCEL_UserMarshal.HACCEL_Us
9d780 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 erMarshal.__imp_HACCEL_UserMarsh
9d7a0 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f al64.HACCEL_UserMarshal64.__imp_
9d7c0 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 HACCEL_UserSize.HACCEL_UserSize.
9d7e0 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 41 43 43 45 4c 5f 55 __imp_HACCEL_UserSize64.HACCEL_U
9d800 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 serSize64.__imp_HACCEL_UserUnmar
9d820 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f shal.HACCEL_UserUnmarshal.__imp_
9d840 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 HACCEL_UserUnmarshal64.HACCEL_Us
9d860 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 erUnmarshal64.__imp_HBITMAP_User
9d880 46 72 65 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 42 49 54 Free.HBITMAP_UserFree.__imp_HBIT
9d8a0 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 MAP_UserFree64.HBITMAP_UserFree6
9d8c0 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 49 54 4.__imp_HBITMAP_UserMarshal.HBIT
9d8e0 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 MAP_UserMarshal.__imp_HBITMAP_Us
9d900 65 72 4d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 erMarshal64.HBITMAP_UserMarshal6
9d920 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 49 54 4d 41 50 4.__imp_HBITMAP_UserSize.HBITMAP
9d940 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 _UserSize.__imp_HBITMAP_UserSize
9d960 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 64.HBITMAP_UserSize64.__imp_HBIT
9d980 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e MAP_UserUnmarshal.HBITMAP_UserUn
9d9a0 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 marshal.__imp_HBITMAP_UserUnmars
9d9c0 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f hal64.HBITMAP_UserUnmarshal64.__
9d9e0 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f imp_HDC_UserFree.HDC_UserFree.__
9da00 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 imp_HDC_UserFree64.HDC_UserFree6
9da20 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 4.__imp_HDC_UserMarshal.HDC_User
9da40 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 Marshal.__imp_HDC_UserMarshal64.
9da60 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 HDC_UserMarshal64.__imp_HDC_User
9da80 53 69 7a 65 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 Size.HDC_UserSize.__imp_HDC_User
9daa0 53 69 7a 65 36 34 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f Size64.HDC_UserSize64.__imp_HDC_
9dac0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 UserUnmarshal.HDC_UserUnmarshal.
9dae0 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 __imp_HDC_UserUnmarshal64.HDC_Us
9db00 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 erUnmarshal64.__imp_HGLOBAL_User
9db20 46 72 65 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f Free.HGLOBAL_UserFree.__imp_HGLO
9db40 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 BAL_UserFree64.HGLOBAL_UserFree6
9db60 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 4c 4f 4.__imp_HGLOBAL_UserMarshal.HGLO
9db80 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 BAL_UserMarshal.__imp_HGLOBAL_Us
9dba0 65 72 4d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 erMarshal64.HGLOBAL_UserMarshal6
9dbc0 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 4c 4f 42 41 4c 4.__imp_HGLOBAL_UserSize.HGLOBAL
9dbe0 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 _UserSize.__imp_HGLOBAL_UserSize
9dc00 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 64.HGLOBAL_UserSize64.__imp_HGLO
9dc20 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e BAL_UserUnmarshal.HGLOBAL_UserUn
9dc40 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 marshal.__imp_HGLOBAL_UserUnmars
9dc60 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f hal64.HGLOBAL_UserUnmarshal64.__
9dc80 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 imp_HICON_UserFree.HICON_UserFre
9dca0 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 43 4f 4e 5f 55 e.__imp_HICON_UserFree64.HICON_U
9dcc0 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 serFree64.__imp_HICON_UserMarsha
9dce0 6c 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f l.HICON_UserMarshal.__imp_HICON_
9dd00 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 UserMarshal64.HICON_UserMarshal6
9dd20 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 43 4f 4e 5f 55 73 65 4.__imp_HICON_UserSize.HICON_Use
9dd40 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 rSize.__imp_HICON_UserSize64.HIC
9dd60 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e ON_UserSize64.__imp_HICON_UserUn
9dd80 6d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d marshal.HICON_UserUnmarshal.__im
9dda0 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 p_HICON_UserUnmarshal64.HICON_Us
9ddc0 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 erUnmarshal64.__imp_HMENU_UserFr
9dde0 65 65 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 ee.HMENU_UserFree.__imp_HMENU_Us
9de00 65 72 46 72 65 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f erFree64.HMENU_UserFree64.__imp_
9de20 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 HMENU_UserMarshal.HMENU_UserMars
9de40 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d hal.__imp_HMENU_UserMarshal64.HM
9de60 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 ENU_UserMarshal64.__imp_HMENU_Us
9de80 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e erSize.HMENU_UserSize.__imp_HMEN
9dea0 55 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f U_UserSize64.HMENU_UserSize64.__
9dec0 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 imp_HMENU_UserUnmarshal.HMENU_Us
9dee0 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 erUnmarshal.__imp_HMENU_UserUnma
9df00 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f rshal64.HMENU_UserUnmarshal64.__
9df20 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 imp_HMONITOR_UserFree.HMONITOR_U
9df40 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 serFree.__imp_HMONITOR_UserFree6
9df60 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 4.HMONITOR_UserFree64.__imp_HMON
9df80 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 ITOR_UserMarshal.HMONITOR_UserMa
9dfa0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c rshal.__imp_HMONITOR_UserMarshal
9dfc0 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 64.HMONITOR_UserMarshal64.__imp_
9dfe0 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 HMONITOR_UserSize.HMONITOR_UserS
9e000 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d ize.__imp_HMONITOR_UserSize64.HM
9e020 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 ONITOR_UserSize64.__imp_HMONITOR
9e040 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 _UserUnmarshal.HMONITOR_UserUnma
9e060 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 rshal.__imp_HMONITOR_UserUnmarsh
9e080 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f al64.HMONITOR_UserUnmarshal64.__
9e0a0 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 48 50 41 4c 45 54 54 45 5f 55 imp_HPALETTE_UserFree.HPALETTE_U
9e0c0 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 serFree.__imp_HPALETTE_UserFree6
9e0e0 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 4.HPALETTE_UserFree64.__imp_HPAL
9e100 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 ETTE_UserMarshal.HPALETTE_UserMa
9e120 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c rshal.__imp_HPALETTE_UserMarshal
9e140 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 64.HPALETTE_UserMarshal64.__imp_
9e160 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 HPALETTE_UserSize.HPALETTE_UserS
9e180 69 7a 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 50 ize.__imp_HPALETTE_UserSize64.HP
9e1a0 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 ALETTE_UserSize64.__imp_HPALETTE
9e1c0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 _UserUnmarshal.HPALETTE_UserUnma
9e1e0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 rshal.__imp_HPALETTE_UserUnmarsh
9e200 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f al64.HPALETTE_UserUnmarshal64.__
9e220 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 imp_HRGN_UserFree.HRGN_UserFree.
9e240 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 __imp_HRGN_UserMarshal.HRGN_User
9e260 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 52 47 4e Marshal.__imp_HRGN_UserSize.HRGN
9e280 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 _UserSize.__imp_HRGN_UserUnmarsh
9e2a0 61 6c 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 al.HRGN_UserUnmarshal.__imp_HWND
9e2c0 5f 55 73 65 72 46 72 65 65 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 _UserFree.HWND_UserFree.__imp_HW
9e2e0 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f ND_UserFree64.HWND_UserFree64.__
9e300 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 4d 61 imp_HWND_UserMarshal.HWND_UserMa
9e320 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 rshal.__imp_HWND_UserMarshal64.H
9e340 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 WND_UserMarshal64.__imp_HWND_Use
9e360 72 53 69 7a 65 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 rSize.HWND_UserSize.__imp_HWND_U
9e380 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f serSize64.HWND_UserSize64.__imp_
9e3a0 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 HWND_UserUnmarshal.HWND_UserUnma
9e3c0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 rshal.__imp_HWND_UserUnmarshal64
9e3e0 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 49 49 44 46 .HWND_UserUnmarshal64.__imp_IIDF
9e400 72 6f 6d 53 74 72 69 6e 67 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 romString.IIDFromString.__imp_Is
9e420 41 63 63 65 6c 65 72 61 74 6f 72 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f Accelerator.IsAccelerator.__imp_
9e440 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 MkParseDisplayName.MkParseDispla
9e460 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 yName.__imp_MonikerCommonPrefixW
9e480 69 74 68 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 5f 5f 69 6d ith.MonikerCommonPrefixWith.__im
9e4a0 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 4d 6f 6e 69 6b 65 72 52 p_MonikerRelativePathTo.MonikerR
9e4c0 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 elativePathTo.__imp_OleBuildVers
9e4e0 69 6f 6e 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e ion.OleBuildVersion.__imp_OleCon
9e500 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 43 6f 6e 76 65 vertIStorageToOLESTREAM.OleConve
9e520 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 5f 5f 69 6d 70 5f 4f 6c 65 43 rtIStorageToOLESTREAM.__imp_OleC
9e540 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 4f 6c 65 43 onvertIStorageToOLESTREAMEx.OleC
9e560 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 5f 5f 69 6d onvertIStorageToOLESTREAMEx.__im
9e580 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 p_OleConvertOLESTREAMToIStorage.
9e5a0 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 5f 5f OleConvertOLESTREAMToIStorage.__
9e5c0 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 imp_OleConvertOLESTREAMToIStorag
9e5e0 65 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 eEx.OleConvertOLESTREAMToIStorag
9e600 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 4f 6c 65 43 72 65 61 74 65 00 5f 5f eEx.__imp_OleCreate.OleCreate.__
9e620 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 4f 6c 65 43 imp_OleCreateDefaultHandler.OleC
9e640 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 reateDefaultHandler.__imp_OleCre
9e660 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 ateEmbeddingHelper.OleCreateEmbe
9e680 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 4f 6c ddingHelper.__imp_OleCreateEx.Ol
9e6a0 65 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 eCreateEx.__imp_OleCreateFromDat
9e6c0 61 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 a.OleCreateFromData.__imp_OleCre
9e6e0 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 ateFromDataEx.OleCreateFromDataE
9e700 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 43 72 65 x.__imp_OleCreateFromFile.OleCre
9e720 61 74 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 ateFromFile.__imp_OleCreateFromF
9e740 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f ileEx.OleCreateFromFileEx.__imp_
9e760 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 5f 5f 69 6d OleCreateLink.OleCreateLink.__im
9e780 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 p_OleCreateLinkEx.OleCreateLinkE
9e7a0 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c x.__imp_OleCreateLinkFromData.Ol
9e7c0 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 eCreateLinkFromData.__imp_OleCre
9e7e0 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 ateLinkFromDataEx.OleCreateLinkF
9e800 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 romDataEx.__imp_OleCreateLinkToF
9e820 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c ile.OleCreateLinkToFile.__imp_Ol
9e840 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e eCreateLinkToFileEx.OleCreateLin
9e860 6b 54 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 kToFileEx.__imp_OleCreateMenuDes
9e880 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 criptor.OleCreateMenuDescriptor.
9e8a0 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 4f 6c __imp_OleCreateStaticFromData.Ol
9e8c0 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 eCreateStaticFromData.__imp_OleD
9e8e0 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 44 65 73 74 72 6f 79 4d estroyMenuDescriptor.OleDestroyM
9e900 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e enuDescriptor.__imp_OleDoAutoCon
9e920 76 65 72 74 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 44 vert.OleDoAutoConvert.__imp_OleD
9e940 72 61 77 00 4f 6c 65 44 72 61 77 00 5f 5f 69 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 raw.OleDraw.__imp_OleDuplicateDa
9e960 74 61 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 ta.OleDuplicateData.__imp_OleFlu
9e980 73 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f shClipboard.OleFlushClipboard.__
9e9a0 69 6d 70 5f 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 47 65 74 41 75 74 6f imp_OleGetAutoConvert.OleGetAuto
9e9c0 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c Convert.__imp_OleGetClipboard.Ol
9e9e0 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f eGetClipboard.__imp_OleGetClipbo
9ea00 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 43 6c 69 70 ardWithEnterpriseInfo.OleGetClip
9ea20 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c boardWithEnterpriseInfo.__imp_Ol
9ea40 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 eGetIconOfClass.OleGetIconOfClas
9ea60 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 47 65 74 49 s.__imp_OleGetIconOfFile.OleGetI
9ea80 63 6f 6e 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c conOfFile.__imp_OleInitialize.Ol
9eaa0 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c eInitialize.__imp_OleIsCurrentCl
9eac0 69 70 62 6f 61 72 64 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f ipboard.OleIsCurrentClipboard.__
9eae0 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f imp_OleIsRunning.OleIsRunning.__
9eb00 69 6d 70 5f 4f 6c 65 4c 6f 61 64 00 4f 6c 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 imp_OleLoad.OleLoad.__imp_OleLoa
9eb20 64 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f dFromStream.OleLoadFromStream.__
9eb40 69 6d 70 5f 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e imp_OleLockRunning.OleLockRunnin
9eb60 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 g.__imp_OleMetafilePictFromIconA
9eb80 6e 64 4c 61 62 65 6c 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 ndLabel.OleMetafilePictFromIconA
9eba0 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 ndLabel.__imp_OleNoteObjectVisib
9ebc0 6c 65 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c le.OleNoteObjectVisible.__imp_Ol
9ebe0 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 43 72 65 eQueryCreateFromData.OleQueryCre
9ec00 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 ateFromData.__imp_OleQueryLinkFr
9ec20 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d omData.OleQueryLinkFromData.__im
9ec40 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 4f 6c 65 52 65 67 45 6e 75 6d p_OleRegEnumFormatEtc.OleRegEnum
9ec60 46 6f 72 6d 61 74 45 74 63 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 FormatEtc.__imp_OleRegEnumVerbs.
9ec80 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 4d OleRegEnumVerbs.__imp_OleRegGetM
9eca0 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f iscStatus.OleRegGetMiscStatus.__
9ecc0 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 00 4f 6c 65 52 65 67 47 65 74 55 imp_OleRegGetUserType.OleRegGetU
9ece0 73 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 4f 6c 65 52 75 6e 00 5f 5f 69 6d serType.__imp_OleRun.OleRun.__im
9ed00 70 5f 4f 6c 65 53 61 76 65 00 4f 6c 65 53 61 76 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 p_OleSave.OleSave.__imp_OleSaveT
9ed20 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c oStream.OleSaveToStream.__imp_Ol
9ed40 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 eSetAutoConvert.OleSetAutoConver
9ed60 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 53 65 74 43 6c t.__imp_OleSetClipboard.OleSetCl
9ed80 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a ipboard.__imp_OleSetContainedObj
9eda0 65 63 74 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ect.OleSetContainedObject.__imp_
9edc0 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 53 65 74 4d 65 6e 75 44 OleSetMenuDescriptor.OleSetMenuD
9ede0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 escriptor.__imp_OleTranslateAcce
9ee00 6c 65 72 61 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 lerator.OleTranslateAccelerator.
9ee20 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 55 6e 69 6e 69 74 69 __imp_OleUninitialize.OleUniniti
9ee40 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 50 72 6f 67 alize.__imp_ProgIDFromCLSID.Prog
9ee60 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 IDFromCLSID.__imp_PropStgNameToF
9ee80 6d 74 49 64 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f 50 72 mtId.PropStgNameToFmtId.__imp_Pr
9eea0 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 opVariantClear.PropVariantClear.
9eec0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e __imp_PropVariantCopy.PropVarian
9eee0 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 67 00 52 65 61 64 43 6c 61 tCopy.__imp_ReadClassStg.ReadCla
9ef00 73 73 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 52 65 61 64 43 6c 61 ssStg.__imp_ReadClassStm.ReadCla
9ef20 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 52 ssStm.__imp_ReadFmtUserTypeStg.R
9ef40 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 eadFmtUserTypeStg.__imp_Register
9ef60 44 72 61 67 44 72 6f 70 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f DragDrop.RegisterDragDrop.__imp_
9ef80 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 ReleaseStgMedium.ReleaseStgMediu
9efa0 6d 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 52 65 76 6f 6b 65 44 72 61 m.__imp_RevokeDragDrop.RevokeDra
9efc0 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 gDrop.__imp_RoGetAgileReference.
9efe0 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 RoGetAgileReference.__imp_SNB_Us
9f000 65 72 46 72 65 65 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 erFree.SNB_UserFree.__imp_SNB_Us
9f020 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 4e erFree64.SNB_UserFree64.__imp_SN
9f040 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f B_UserMarshal.SNB_UserMarshal.__
9f060 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 4d 61 imp_SNB_UserMarshal64.SNB_UserMa
9f080 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 rshal64.__imp_SNB_UserSize.SNB_U
9f0a0 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 53 4e 42 serSize.__imp_SNB_UserSize64.SNB
9f0c0 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 _UserSize64.__imp_SNB_UserUnmars
9f0e0 68 61 6c 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f hal.SNB_UserUnmarshal.__imp_SNB_
9f100 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 UserUnmarshal64.SNB_UserUnmarsha
9f120 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 54 47 l64.__imp_STGMEDIUM_UserFree.STG
9f140 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f MEDIUM_UserFree.__imp_STGMEDIUM_
9f160 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 UserFree64.STGMEDIUM_UserFree64.
9f180 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 54 47 4d __imp_STGMEDIUM_UserMarshal.STGM
9f1a0 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 EDIUM_UserMarshal.__imp_STGMEDIU
9f1c0 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 M_UserMarshal64.STGMEDIUM_UserMa
9f1e0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 rshal64.__imp_STGMEDIUM_UserSize
9f200 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 .STGMEDIUM_UserSize.__imp_STGMED
9f220 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a IUM_UserSize64.STGMEDIUM_UserSiz
9f240 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 e64.__imp_STGMEDIUM_UserUnmarsha
9f260 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f l.STGMEDIUM_UserUnmarshal.__imp_
9f280 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 STGMEDIUM_UserUnmarshal64.STGMED
9f2a0 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e IUM_UserUnmarshal64.__imp_SetCon
9f2c0 76 65 72 74 53 74 67 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 vertStg.SetConvertStg.__imp_StgC
9f2e0 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 53 74 67 43 6f 6e 76 65 onvertPropertyToVariant.StgConve
9f300 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e rtPropertyToVariant.__imp_StgCon
9f320 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 53 74 67 43 6f 6e 76 65 72 74 vertVariantToProperty.StgConvert
9f340 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 VariantToProperty.__imp_StgCreat
9f360 65 44 6f 63 66 69 6c 65 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f eDocfile.StgCreateDocfile.__imp_
9f380 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 StgCreateDocfileOnILockBytes.Stg
9f3a0 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f CreateDocfileOnILockBytes.__imp_
9f3c0 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f StgCreatePropSetStg.StgCreatePro
9f3e0 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 pSetStg.__imp_StgCreatePropStg.S
9f400 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 53 tgCreatePropStg.__imp_StgCreateS
9f420 74 6f 72 61 67 65 45 78 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d torageEx.StgCreateStorageEx.__im
9f440 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 53 74 67 p_StgGetIFillLockBytesOnFile.Stg
9f460 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 GetIFillLockBytesOnFile.__imp_St
9f480 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 gGetIFillLockBytesOnILockBytes.S
9f4a0 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 tgGetIFillLockBytesOnILockBytes.
9f4c0 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 53 74 67 49 73 53 74 6f 72 __imp_StgIsStorageFile.StgIsStor
9f4e0 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 ageFile.__imp_StgIsStorageILockB
9f500 79 74 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d ytes.StgIsStorageILockBytes.__im
9f520 70 5f 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b p_StgOpenAsyncDocfileOnIFillLock
9f540 42 79 74 65 73 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c Bytes.StgOpenAsyncDocfileOnIFill
9f560 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 LockBytes.__imp_StgOpenPropStg.S
9f580 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 tgOpenPropStg.__imp_StgOpenStora
9f5a0 67 65 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 ge.StgOpenStorage.__imp_StgOpenS
9f5c0 74 6f 72 61 67 65 45 78 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f torageEx.StgOpenStorageEx.__imp_
9f5e0 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 StgOpenStorageOnILockBytes.StgOp
9f600 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 50 enStorageOnILockBytes.__imp_StgP
9f620 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 53 74 67 50 72 6f 70 65 72 ropertyLengthAsVariant.StgProper
9f640 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 74 54 69 tyLengthAsVariant.__imp_StgSetTi
9f660 6d 65 73 00 53 74 67 53 65 74 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d mes.StgSetTimes.__imp_StringFrom
9f680 43 4c 53 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 CLSID.StringFromCLSID.__imp_Stri
9f6a0 6e 67 46 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 5f 69 6d ngFromGUID2.StringFromGUID2.__im
9f6c0 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f p_StringFromIID.StringFromIID.__
9f6e0 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 imp_WriteClassStg.WriteClassStg.
9f700 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 57 72 69 74 65 43 6c 61 73 73 53 74 __imp_WriteClassStm.WriteClassSt
9f720 6d 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 57 72 69 74 m.__imp_WriteFmtUserTypeStg.Writ
9f740 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eFmtUserTypeStg.__IMPORT_DESCRIP
9f760 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_oleacc.__NULL_IMPORT_DESCRIP
9f780 54 4f 52 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..oleacc_NULL_THUNK_DATA.__im
9f7a0 70 5f 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 41 63 63 4e p_AccNotifyTouchInteraction.AccN
9f7c0 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 53 otifyTouchInteraction.__imp_AccS
9f7e0 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 41 63 63 53 65 74 52 75 6e 6e etRunningUtilityState.AccSetRunn
9f800 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 ingUtilityState.__imp_Accessible
9f820 43 68 69 6c 64 72 65 6e 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d Children.AccessibleChildren.__im
9f840 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 p_AccessibleObjectFromEvent.Acce
9f860 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 ssibleObjectFromEvent.__imp_Acce
9f880 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 73 73 69 62 6c 65 ssibleObjectFromPoint.Accessible
9f8a0 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 ObjectFromPoint.__imp_Accessible
9f8c0 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 ObjectFromWindow.AccessibleObjec
9f8e0 74 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 tFromWindow.__imp_CreateStdAcces
9f900 73 69 62 6c 65 4f 62 6a 65 63 74 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f sibleObject.CreateStdAccessibleO
9f920 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 bject.__imp_CreateStdAccessibleP
9f940 72 6f 78 79 41 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 roxyA.CreateStdAccessibleProxyA.
9f960 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 __imp_CreateStdAccessibleProxyW.
9f980 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f CreateStdAccessibleProxyW.__imp_
9f9a0 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 47 65 74 4f 6c 65 61 63 63 56 65 GetOleaccVersionInfo.GetOleaccVe
9f9c0 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 41 00 47 65 74 rsionInfo.__imp_GetRoleTextA.Get
9f9e0 52 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 57 00 47 65 74 RoleTextA.__imp_GetRoleTextW.Get
9fa00 52 6f 6c 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 41 00 47 65 RoleTextW.__imp_GetStateTextA.Ge
9fa20 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 57 00 tStateTextA.__imp_GetStateTextW.
9fa40 47 65 74 53 74 61 74 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 6f 6d 4f GetStateTextW.__imp_LresultFromO
9fa60 62 6a 65 63 74 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 62 bject.LresultFromObject.__imp_Ob
9fa80 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c jectFromLresult.ObjectFromLresul
9faa0 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 t.__imp_WindowFromAccessibleObje
9fac0 63 74 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f ct.WindowFromAccessibleObject.__
9fae0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_oleaut32.__NUL
9fb00 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 L_IMPORT_DESCRIPTOR..oleaut32_NU
9fb20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 LL_THUNK_DATA.__imp_BSTR_UserFre
9fb40 65 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 e.BSTR_UserFree.__imp_BSTR_UserF
9fb60 72 65 65 36 34 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 ree64.BSTR_UserFree64.__imp_BSTR
9fb80 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f _UserMarshal.BSTR_UserMarshal.__
9fba0 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 imp_BSTR_UserMarshal64.BSTR_User
9fbc0 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 Marshal64.__imp_BSTR_UserSize.BS
9fbe0 54 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 TR_UserSize.__imp_BSTR_UserSize6
9fc00 34 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 4.BSTR_UserSize64.__imp_BSTR_Use
9fc20 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f rUnmarshal.BSTR_UserUnmarshal.__
9fc40 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 imp_BSTR_UserUnmarshal64.BSTR_Us
9fc60 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 73 74 72 46 72 6f 6d 56 65 63 74 erUnmarshal64.__imp_BstrFromVect
9fc80 6f 72 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 75 73 or.BstrFromVector.__imp_ClearCus
9fca0 74 44 61 74 61 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 tData.ClearCustData.__imp_Create
9fcc0 44 69 73 70 54 79 70 65 49 6e 66 6f 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 DispTypeInfo.CreateDispTypeInfo.
9fce0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 43 72 65 61 74 65 45 72 72 6f __imp_CreateErrorInfo.CreateErro
9fd00 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 43 72 rInfo.__imp_CreateStdDispatch.Cr
9fd20 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 eateStdDispatch.__imp_CreateType
9fd40 4c 69 62 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 Lib.CreateTypeLib.__imp_CreateTy
9fd60 70 65 4c 69 62 32 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 44 69 73 70 peLib2.CreateTypeLib2.__imp_Disp
9fd80 43 61 6c 6c 46 75 6e 63 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 CallFunc.DispCallFunc.__imp_Disp
9fda0 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 GetIDsOfNames.DispGetIDsOfNames.
9fdc0 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 __imp_DispGetParam.DispGetParam.
9fde0 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b 65 00 44 69 73 70 49 6e 76 6f 6b 65 00 5f 5f 69 6d __imp_DispInvoke.DispInvoke.__im
9fe00 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 44 6f 73 44 61 p_DosDateTimeToVariantTime.DosDa
9fe20 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 teTimeToVariantTime.__imp_GetAct
9fe40 69 76 65 4f 62 6a 65 63 74 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f iveObject.GetActiveObject.__imp_
9fe60 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 GetAltMonthNames.GetAltMonthName
9fe80 73 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 45 72 72 6f 72 49 6e 66 s.__imp_GetErrorInfo.GetErrorInf
9fea0 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 o.__imp_GetRecordInfoFromGuids.G
9fec0 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 5f 5f 69 6d 70 5f 47 65 74 52 etRecordInfoFromGuids.__imp_GetR
9fee0 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 63 6f 72 64 49 ecordInfoFromTypeInfo.GetRecordI
9ff00 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 nfoFromTypeInfo.__imp_LHashValOf
9ff20 4e 61 6d 65 53 79 73 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f NameSys.LHashValOfNameSys.__imp_
9ff40 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d LHashValOfNameSysA.LHashValOfNam
9ff60 65 53 79 73 41 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 eSysA.__imp_LPSAFEARRAY_UserFree
9ff80 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 .LPSAFEARRAY_UserFree.__imp_LPSA
9ffa0 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 FEARRAY_UserFree64.LPSAFEARRAY_U
9ffc0 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 serFree64.__imp_LPSAFEARRAY_User
9ffe0 4d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 Marshal.LPSAFEARRAY_UserMarshal.
a0000 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 __imp_LPSAFEARRAY_UserMarshal64.
a0020 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f LPSAFEARRAY_UserMarshal64.__imp_
a0040 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 LPSAFEARRAY_UserSize.LPSAFEARRAY
a0060 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 _UserSize.__imp_LPSAFEARRAY_User
a0080 53 69 7a 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f Size64.LPSAFEARRAY_UserSize64.__
a00a0 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 4c 50 imp_LPSAFEARRAY_UserUnmarshal.LP
a00c0 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 SAFEARRAY_UserUnmarshal.__imp_LP
a00e0 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 SAFEARRAY_UserUnmarshal64.LPSAFE
a0100 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 6f 61 64 ARRAY_UserUnmarshal64.__imp_Load
a0120 52 65 67 54 79 70 65 4c 69 62 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f RegTypeLib.LoadRegTypeLib.__imp_
a0140 4c 6f 61 64 54 79 70 65 4c 69 62 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f LoadTypeLib.LoadTypeLib.__imp_Lo
a0160 61 64 54 79 70 65 4c 69 62 45 78 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f adTypeLibEx.LoadTypeLibEx.__imp_
a0180 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f OaBuildVersion.OaBuildVersion.__
a01a0 69 6d 70 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 imp_OaEnablePerUserTLibRegistrat
a01c0 69 6f 6e 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 ion.OaEnablePerUserTLibRegistrat
a01e0 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 ion.__imp_OleCreateFontIndirect.
a0200 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 OleCreateFontIndirect.__imp_OleC
a0220 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 69 reatePictureIndirect.OleCreatePi
a0240 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f ctureIndirect.__imp_OleCreatePro
a0260 70 65 72 74 79 46 72 61 6d 65 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d pertyFrame.OleCreatePropertyFram
a0280 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e e.__imp_OleCreatePropertyFrameIn
a02a0 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 direct.OleCreatePropertyFrameInd
a02c0 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 4f 6c 65 49 irect.__imp_OleIconToCursor.OleI
a02e0 63 6f 6e 54 6f 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 conToCursor.__imp_OleLoadPicture
a0300 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 .OleLoadPicture.__imp_OleLoadPic
a0320 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c tureEx.OleLoadPictureEx.__imp_Ol
a0340 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 eLoadPictureFile.OleLoadPictureF
a0360 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f ile.__imp_OleLoadPictureFileEx.O
a0380 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 leLoadPictureFileEx.__imp_OleLoa
a03a0 64 50 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 dPicturePath.OleLoadPicturePath.
a03c0 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 53 61 76 65 __imp_OleSavePictureFile.OleSave
a03e0 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f PictureFile.__imp_OleTranslateCo
a0400 6c 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 51 75 65 72 lor.OleTranslateColor.__imp_Quer
a0420 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 yPathOfRegTypeLib.QueryPathOfReg
a0440 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 TypeLib.__imp_RegisterActiveObje
a0460 63 74 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 ct.RegisterActiveObject.__imp_Re
a0480 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f gisterTypeLib.RegisterTypeLib.__
a04a0 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 52 65 67 69 73 imp_RegisterTypeLibForUser.Regis
a04c0 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 41 63 terTypeLibForUser.__imp_RevokeAc
a04e0 74 69 76 65 4f 62 6a 65 63 74 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f tiveObject.RevokeActiveObject.__
a0500 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 imp_SafeArrayAccessData.SafeArra
a0520 79 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 yAccessData.__imp_SafeArrayAddRe
a0540 66 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 f.SafeArrayAddRef.__imp_SafeArra
a0560 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f yAllocData.SafeArrayAllocData.__
a0580 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 imp_SafeArrayAllocDescriptor.Saf
a05a0 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 eArrayAllocDescriptor.__imp_Safe
a05c0 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 ArrayAllocDescriptorEx.SafeArray
a05e0 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 AllocDescriptorEx.__imp_SafeArra
a0600 79 43 6f 70 79 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 yCopy.SafeArrayCopy.__imp_SafeAr
a0620 72 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f 5f rayCopyData.SafeArrayCopyData.__
a0640 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 53 61 66 65 41 72 72 61 79 43 72 65 imp_SafeArrayCreate.SafeArrayCre
a0660 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 ate.__imp_SafeArrayCreateEx.Safe
a0680 41 72 72 61 79 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 ArrayCreateEx.__imp_SafeArrayCre
a06a0 61 74 65 56 65 63 74 6f 72 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 ateVector.SafeArrayCreateVector.
a06c0 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 53 61 __imp_SafeArrayCreateVectorEx.Sa
a06e0 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 feArrayCreateVectorEx.__imp_Safe
a0700 41 72 72 61 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f ArrayDestroy.SafeArrayDestroy.__
a0720 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 53 61 66 65 41 72 72 imp_SafeArrayDestroyData.SafeArr
a0740 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 ayDestroyData.__imp_SafeArrayDes
a0760 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 troyDescriptor.SafeArrayDestroyD
a0780 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 escriptor.__imp_SafeArrayGetDim.
a07a0 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 SafeArrayGetDim.__imp_SafeArrayG
a07c0 65 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 5f 5f etElement.SafeArrayGetElement.__
a07e0 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 53 61 66 65 41 72 72 imp_SafeArrayGetElemsize.SafeArr
a0800 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 ayGetElemsize.__imp_SafeArrayGet
a0820 49 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 IID.SafeArrayGetIID.__imp_SafeAr
a0840 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 rayGetLBound.SafeArrayGetLBound.
a0860 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 __imp_SafeArrayGetRecordInfo.Saf
a0880 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 eArrayGetRecordInfo.__imp_SafeAr
a08a0 72 61 79 47 65 74 55 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 rayGetUBound.SafeArrayGetUBound.
a08c0 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 61 66 65 41 72 __imp_SafeArrayGetVartype.SafeAr
a08e0 72 61 79 47 65 74 56 61 72 74 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 rayGetVartype.__imp_SafeArrayLoc
a0900 6b 00 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 k.SafeArrayLock.__imp_SafeArrayP
a0920 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f trOfIndex.SafeArrayPtrOfIndex.__
a0940 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 imp_SafeArrayPutElement.SafeArra
a0960 79 50 75 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d yPutElement.__imp_SafeArrayRedim
a0980 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 .SafeArrayRedim.__imp_SafeArrayR
a09a0 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 eleaseData.SafeArrayReleaseData.
a09c0 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 __imp_SafeArrayReleaseDescriptor
a09e0 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d .SafeArrayReleaseDescriptor.__im
a0a00 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 p_SafeArraySetIID.SafeArraySetII
a0a20 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 D.__imp_SafeArraySetRecordInfo.S
a0a40 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 afeArraySetRecordInfo.__imp_Safe
a0a60 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 ArrayUnaccessData.SafeArrayUnacc
a0a80 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 essData.__imp_SafeArrayUnlock.Sa
a0aa0 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f feArrayUnlock.__imp_SetErrorInfo
a0ac0 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 73 41 64 64 52 65 66 53 74 72 .SetErrorInfo.__imp_SysAddRefStr
a0ae0 69 6e 67 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c ing.SysAddRefString.__imp_SysAll
a0b00 6f 63 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 ocString.SysAllocString.__imp_Sy
a0b20 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 sAllocStringByteLen.SysAllocStri
a0b40 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 ngByteLen.__imp_SysAllocStringLe
a0b60 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 46 72 65 n.SysAllocStringLen.__imp_SysFre
a0b80 65 53 74 72 69 6e 67 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 eString.SysFreeString.__imp_SysR
a0ba0 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f eAllocString.SysReAllocString.__
a0bc0 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 52 65 41 6c 6c imp_SysReAllocStringLen.SysReAll
a0be0 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 ocStringLen.__imp_SysReleaseStri
a0c00 6e 67 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 ng.SysReleaseString.__imp_SysStr
a0c20 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d ingByteLen.SysStringByteLen.__im
a0c40 70 5f 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d p_SysStringLen.SysStringLen.__im
a0c60 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 53 79 73 74 65 6d p_SystemTimeToVariantTime.System
a0c80 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 TimeToVariantTime.__imp_UnRegist
a0ca0 65 72 54 79 70 65 4c 69 62 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d erTypeLib.UnRegisterTypeLib.__im
a0cc0 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 55 6e 52 65 67 p_UnRegisterTypeLibForUser.UnReg
a0ce0 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e isterTypeLibForUser.__imp_VARIAN
a0d00 54 5f 55 73 65 72 46 72 65 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d T_UserFree.VARIANT_UserFree.__im
a0d20 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 p_VARIANT_UserFree64.VARIANT_Use
a0d40 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 rFree64.__imp_VARIANT_UserMarsha
a0d60 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 l.VARIANT_UserMarshal.__imp_VARI
a0d80 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 ANT_UserMarshal64.VARIANT_UserMa
a0da0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 rshal64.__imp_VARIANT_UserSize.V
a0dc0 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 ARIANT_UserSize.__imp_VARIANT_Us
a0de0 65 72 53 69 7a 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d erSize64.VARIANT_UserSize64.__im
a0e00 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f p_VARIANT_UserUnmarshal.VARIANT_
a0e20 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 UserUnmarshal.__imp_VARIANT_User
a0e40 55 6e 6d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 Unmarshal64.VARIANT_UserUnmarsha
a0e60 6c 36 34 00 5f 5f 69 6d 70 5f 56 61 72 41 62 73 00 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 l64.__imp_VarAbs.VarAbs.__imp_Va
a0e80 72 41 64 64 00 56 61 72 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 56 61 72 41 6e 64 00 rAdd.VarAdd.__imp_VarAnd.VarAnd.
a0ea0 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 __imp_VarBoolFromCy.VarBoolFromC
a0ec0 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 42 6f 6f 6c 46 y.__imp_VarBoolFromDate.VarBoolF
a0ee0 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 56 61 72 romDate.__imp_VarBoolFromDec.Var
a0f00 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 BoolFromDec.__imp_VarBoolFromDis
a0f20 70 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 p.VarBoolFromDisp.__imp_VarBoolF
a0f40 72 6f 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f romI1.VarBoolFromI1.__imp_VarBoo
a0f60 6c 46 72 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 lFromI2.VarBoolFromI2.__imp_VarB
a0f80 6f 6f 6c 46 72 6f 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 oolFromI4.VarBoolFromI4.__imp_Va
a0fa0 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f rBoolFromI8.VarBoolFromI8.__imp_
a0fc0 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d VarBoolFromR4.VarBoolFromR4.__im
a0fe0 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f p_VarBoolFromR8.VarBoolFromR8.__
a1000 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 imp_VarBoolFromStr.VarBoolFromSt
a1020 72 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 42 6f 6f 6c 46 72 r.__imp_VarBoolFromUI1.VarBoolFr
a1040 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f omUI1.__imp_VarBoolFromUI2.VarBo
a1060 6f 6c 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 olFromUI2.__imp_VarBoolFromUI4.V
a1080 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 arBoolFromUI4.__imp_VarBoolFromU
a10a0 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 I8.VarBoolFromUI8.__imp_VarBstrC
a10c0 61 74 00 56 61 72 42 73 74 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 56 at.VarBstrCat.__imp_VarBstrCmp.V
a10e0 61 72 42 73 74 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 arBstrCmp.__imp_VarBstrFromBool.
a1100 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f VarBstrFromBool.__imp_VarBstrFro
a1120 6d 43 79 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 mCy.VarBstrFromCy.__imp_VarBstrF
a1140 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 romDate.VarBstrFromDate.__imp_Va
a1160 72 42 73 74 72 46 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f 69 6d rBstrFromDec.VarBstrFromDec.__im
a1180 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 p_VarBstrFromDisp.VarBstrFromDis
a11a0 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 56 61 72 42 73 74 72 46 72 6f p.__imp_VarBstrFromI1.VarBstrFro
a11c0 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 72 42 73 74 72 46 mI1.__imp_VarBstrFromI2.VarBstrF
a11e0 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 56 61 72 42 73 74 romI2.__imp_VarBstrFromI4.VarBst
a1200 72 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 rFromI4.__imp_VarBstrFromI8.VarB
a1220 73 74 72 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 56 61 strFromI8.__imp_VarBstrFromR4.Va
a1240 72 42 73 74 72 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 rBstrFromR4.__imp_VarBstrFromR8.
a1260 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 VarBstrFromR8.__imp_VarBstrFromU
a1280 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 I1.VarBstrFromUI1.__imp_VarBstrF
a12a0 72 6f 6d 55 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 romUI2.VarBstrFromUI2.__imp_VarB
a12c0 73 74 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f strFromUI4.VarBstrFromUI4.__imp_
a12e0 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f VarBstrFromUI8.VarBstrFromUI8.__
a1300 69 6d 70 5f 56 61 72 43 61 74 00 56 61 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 56 imp_VarCat.VarCat.__imp_VarCmp.V
a1320 61 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 62 73 00 56 61 72 43 79 41 62 73 00 5f 5f arCmp.__imp_VarCyAbs.VarCyAbs.__
a1340 69 6d 70 5f 56 61 72 43 79 41 64 64 00 56 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 43 imp_VarCyAdd.VarCyAdd.__imp_VarC
a1360 79 43 6d 70 00 56 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 56 yCmp.VarCyCmp.__imp_VarCyCmpR8.V
a1380 61 72 43 79 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 69 78 00 56 61 72 43 79 46 69 arCyCmpR8.__imp_VarCyFix.VarCyFi
a13a0 78 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 46 72 6f 6d 42 x.__imp_VarCyFromBool.VarCyFromB
a13c0 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 56 61 72 43 79 46 72 6f ool.__imp_VarCyFromDate.VarCyFro
a13e0 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 72 mDate.__imp_VarCyFromDec.VarCyFr
a1400 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 72 43 79 46 omDec.__imp_VarCyFromDisp.VarCyF
a1420 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 romDisp.__imp_VarCyFromI1.VarCyF
a1440 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 72 43 79 46 72 6f romI1.__imp_VarCyFromI2.VarCyFro
a1460 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 34 00 56 61 72 43 79 46 72 6f 6d 49 mI2.__imp_VarCyFromI4.VarCyFromI
a1480 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 56 61 72 43 79 46 72 6f 6d 49 38 00 4.__imp_VarCyFromI8.VarCyFromI8.
a14a0 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f __imp_VarCyFromR4.VarCyFromR4.__
a14c0 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 38 00 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d imp_VarCyFromR8.VarCyFromR8.__im
a14e0 70 5f 56 61 72 43 79 46 72 6f 6d 53 74 72 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 6d p_VarCyFromStr.VarCyFromStr.__im
a1500 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 31 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d p_VarCyFromUI1.VarCyFromUI1.__im
a1520 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d p_VarCyFromUI2.VarCyFromUI2.__im
a1540 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 34 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 6d p_VarCyFromUI4.VarCyFromUI4.__im
a1560 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 38 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 6d p_VarCyFromUI8.VarCyFromUI8.__im
a1580 70 5f 56 61 72 43 79 49 6e 74 00 56 61 72 43 79 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d p_VarCyInt.VarCyInt.__imp_VarCyM
a15a0 75 6c 00 56 61 72 43 79 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 56 61 72 ul.VarCyMul.__imp_VarCyMulI4.Var
a15c0 43 79 4d 75 6c 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4d 75 CyMulI4.__imp_VarCyMulI8.VarCyMu
a15e0 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d lI8.__imp_VarCyNeg.VarCyNeg.__im
a1600 70 5f 56 61 72 43 79 52 6f 75 6e 64 00 56 61 72 43 79 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 p_VarCyRound.VarCyRound.__imp_Va
a1620 72 43 79 53 75 62 00 56 61 72 43 79 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f rCySub.VarCySub.__imp_VarDateFro
a1640 6d 42 6f 6f 6c 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 mBool.VarDateFromBool.__imp_VarD
a1660 61 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 ateFromCy.VarDateFromCy.__imp_Va
a1680 72 44 61 74 65 46 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f 69 6d rDateFromDec.VarDateFromDec.__im
a16a0 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 p_VarDateFromDisp.VarDateFromDis
a16c0 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 56 61 72 44 61 74 65 46 72 6f p.__imp_VarDateFromI1.VarDateFro
a16e0 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 56 61 72 44 61 74 65 46 mI1.__imp_VarDateFromI2.VarDateF
a1700 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 74 romI2.__imp_VarDateFromI4.VarDat
a1720 65 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 56 61 72 44 eFromI4.__imp_VarDateFromI8.VarD
a1740 61 74 65 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 ateFromI8.__imp_VarDateFromR4.Va
a1760 72 44 61 74 65 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 rDateFromR4.__imp_VarDateFromR8.
a1780 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 VarDateFromR8.__imp_VarDateFromS
a17a0 74 72 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 tr.VarDateFromStr.__imp_VarDateF
a17c0 72 6f 6d 55 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 romUI1.VarDateFromUI1.__imp_VarD
a17e0 61 74 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f ateFromUI2.VarDateFromUI2.__imp_
a1800 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f VarDateFromUI4.VarDateFromUI4.__
a1820 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 imp_VarDateFromUI8.VarDateFromUI
a1840 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 56 61 72 44 61 74 65 8.__imp_VarDateFromUdate.VarDate
a1860 46 72 6f 6d 55 64 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 FromUdate.__imp_VarDateFromUdate
a1880 45 78 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 44 Ex.VarDateFromUdateEx.__imp_VarD
a18a0 65 63 41 62 73 00 56 61 72 44 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 ecAbs.VarDecAbs.__imp_VarDecAdd.
a18c0 56 61 72 44 65 63 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 VarDecAdd.__imp_VarDecCmp.VarDec
a18e0 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 52 38 00 56 61 72 44 65 63 43 6d 70 52 Cmp.__imp_VarDecCmpR8.VarDecCmpR
a1900 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 44 69 76 00 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 8.__imp_VarDecDiv.VarDecDiv.__im
a1920 70 5f 56 61 72 44 65 63 46 69 78 00 56 61 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 44 p_VarDecFix.VarDecFix.__imp_VarD
a1940 65 63 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f ecFromBool.VarDecFromBool.__imp_
a1960 56 61 72 44 65 63 46 72 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f VarDecFromCy.VarDecFromCy.__imp_
a1980 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f VarDecFromDate.VarDecFromDate.__
a19a0 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 imp_VarDecFromDisp.VarDecFromDis
a19c0 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 31 00 56 61 72 44 65 63 46 72 6f 6d 49 p.__imp_VarDecFromI1.VarDecFromI
a19e0 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 56 61 72 44 65 63 46 72 6f 6d 49 1.__imp_VarDecFromI2.VarDecFromI
a1a00 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 34 00 56 61 72 44 65 63 46 72 6f 6d 49 2.__imp_VarDecFromI4.VarDecFromI
a1a20 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 38 00 56 61 72 44 65 63 46 72 6f 6d 49 4.__imp_VarDecFromI8.VarDecFromI
a1a40 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 34 00 56 61 72 44 65 63 46 72 6f 6d 52 8.__imp_VarDecFromR4.VarDecFromR
a1a60 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 38 00 56 61 72 44 65 63 46 72 6f 6d 52 4.__imp_VarDecFromR8.VarDecFromR
a1a80 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 56 61 72 44 65 63 46 72 6f 6d 8.__imp_VarDecFromStr.VarDecFrom
a1aa0 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 65 63 46 72 Str.__imp_VarDecFromUI1.VarDecFr
a1ac0 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 65 63 omUI1.__imp_VarDecFromUI2.VarDec
a1ae0 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 FromUI2.__imp_VarDecFromUI4.VarD
a1b00 65 63 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 56 61 ecFromUI4.__imp_VarDecFromUI8.Va
a1b20 72 44 65 63 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 56 61 72 44 rDecFromUI8.__imp_VarDecInt.VarD
a1b40 65 63 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 4d 75 6c 00 ecInt.__imp_VarDecMul.VarDecMul.
a1b60 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d 70 5f __imp_VarDecNeg.VarDecNeg.__imp_
a1b80 56 61 72 44 65 63 52 6f 75 6e 64 00 56 61 72 44 65 63 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 VarDecRound.VarDecRound.__imp_Va
a1ba0 72 44 65 63 53 75 62 00 56 61 72 44 65 63 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 56 rDecSub.VarDecSub.__imp_VarDiv.V
a1bc0 61 72 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f arDiv.__imp_VarEqv.VarEqv.__imp_
a1be0 56 61 72 46 69 78 00 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 56 61 VarFix.VarFix.__imp_VarFormat.Va
a1c00 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 rFormat.__imp_VarFormatCurrency.
a1c20 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 VarFormatCurrency.__imp_VarForma
a1c40 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d tDateTime.VarFormatDateTime.__im
a1c60 70 5f 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 56 61 72 46 6f 72 6d 61 74 46 p_VarFormatFromTokens.VarFormatF
a1c80 72 6f 6d 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 romTokens.__imp_VarFormatNumber.
a1ca0 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 50 VarFormatNumber.__imp_VarFormatP
a1cc0 65 72 63 65 6e 74 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 ercent.VarFormatPercent.__imp_Va
a1ce0 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f rI1FromBool.VarI1FromBool.__imp_
a1d00 56 61 72 49 31 46 72 6f 6d 43 79 00 56 61 72 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 VarI1FromCy.VarI1FromCy.__imp_Va
a1d20 72 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f rI1FromDate.VarI1FromDate.__imp_
a1d40 56 61 72 49 31 46 72 6f 6d 44 65 63 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f VarI1FromDec.VarI1FromDec.__imp_
a1d60 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d VarI1FromDisp.VarI1FromDisp.__im
a1d80 70 5f 56 61 72 49 31 46 72 6f 6d 49 32 00 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f p_VarI1FromI2.VarI1FromI2.__imp_
a1da0 56 61 72 49 31 46 72 6f 6d 49 34 00 56 61 72 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 VarI1FromI4.VarI1FromI4.__imp_Va
a1dc0 72 49 31 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 rI1FromI8.VarI1FromI8.__imp_VarI
a1de0 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 1FromR4.VarI1FromR4.__imp_VarI1F
a1e00 72 6f 6d 52 38 00 56 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f romR8.VarI1FromR8.__imp_VarI1Fro
a1e20 6d 53 74 72 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f mStr.VarI1FromStr.__imp_VarI1Fro
a1e40 6d 55 49 31 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f mUI1.VarI1FromUI1.__imp_VarI1Fro
a1e60 6d 55 49 32 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f mUI2.VarI1FromUI2.__imp_VarI1Fro
a1e80 6d 55 49 34 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f mUI4.VarI1FromUI4.__imp_VarI1Fro
a1ea0 6d 55 49 38 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f mUI8.VarI1FromUI8.__imp_VarI2Fro
a1ec0 6d 42 6f 6f 6c 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 mBool.VarI2FromBool.__imp_VarI2F
a1ee0 72 6f 6d 43 79 00 56 61 72 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f romCy.VarI2FromCy.__imp_VarI2Fro
a1f00 6d 44 61 74 65 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 mDate.VarI2FromDate.__imp_VarI2F
a1f20 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 romDec.VarI2FromDec.__imp_VarI2F
a1f40 72 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 romDisp.VarI2FromDisp.__imp_VarI
a1f60 32 46 72 6f 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 2FromI1.VarI2FromI1.__imp_VarI2F
a1f80 72 6f 6d 49 34 00 56 61 72 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f romI4.VarI2FromI4.__imp_VarI2Fro
a1fa0 6d 49 38 00 56 61 72 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 mI8.VarI2FromI8.__imp_VarI2FromR
a1fc0 34 00 56 61 72 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 4.VarI2FromR4.__imp_VarI2FromR8.
a1fe0 56 61 72 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 VarI2FromR8.__imp_VarI2FromStr.V
a2000 61 72 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 arI2FromStr.__imp_VarI2FromUI1.V
a2020 61 72 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 56 arI2FromUI1.__imp_VarI2FromUI2.V
a2040 61 72 49 32 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 arI2FromUI2.__imp_VarI2FromUI4.V
a2060 61 72 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 56 arI2FromUI4.__imp_VarI2FromUI8.V
a2080 61 72 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 arI2FromUI8.__imp_VarI4FromBool.
a20a0 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 VarI4FromBool.__imp_VarI4FromCy.
a20c0 56 61 72 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 VarI4FromCy.__imp_VarI4FromDate.
a20e0 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 VarI4FromDate.__imp_VarI4FromDec
a2100 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 .VarI4FromDec.__imp_VarI4FromDis
a2120 70 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 p.VarI4FromDisp.__imp_VarI4FromI
a2140 31 00 56 61 72 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 1.VarI4FromI1.__imp_VarI4FromI2.
a2160 56 61 72 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 56 61 VarI4FromI2.__imp_VarI4FromI8.Va
a2180 72 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 56 61 72 49 rI4FromI8.__imp_VarI4FromR4.VarI
a21a0 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 56 61 72 49 34 46 4FromR4.__imp_VarI4FromR8.VarI4F
a21c0 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 72 romR8.__imp_VarI4FromStr.VarI4Fr
a21e0 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 49 34 46 72 omStr.__imp_VarI4FromUI1.VarI4Fr
a2200 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 72 omUI1.__imp_VarI4FromUI2.VarI4Fr
a2220 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 72 omUI2.__imp_VarI4FromUI4.VarI4Fr
a2240 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 56 61 72 49 34 46 72 omUI4.__imp_VarI4FromUI8.VarI4Fr
a2260 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 38 46 omUI8.__imp_VarI8FromBool.VarI8F
a2280 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 72 49 38 46 romBool.__imp_VarI8FromCy.VarI8F
a22a0 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 romCy.__imp_VarI8FromDate.VarI8F
a22c0 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 romDate.__imp_VarI8FromDec.VarI8
a22e0 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 49 FromDec.__imp_VarI8FromDisp.VarI
a2300 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 8FromDisp.__imp_VarI8FromI1.VarI
a2320 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 32 00 56 61 72 49 38 46 8FromI1.__imp_VarI8FromI2.VarI8F
a2340 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 72 6f romI2.__imp_VarI8FromR4.VarI8Fro
a2360 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 38 00 56 61 72 49 38 46 72 6f 6d 52 mR4.__imp_VarI8FromR8.VarI8FromR
a2380 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 53 74 72 00 56 61 72 49 38 46 72 6f 6d 53 74 8.__imp_VarI8FromStr.VarI8FromSt
a23a0 72 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 31 00 56 61 72 49 38 46 72 6f 6d 55 49 r.__imp_VarI8FromUI1.VarI8FromUI
a23c0 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 56 61 72 49 38 46 72 6f 6d 55 49 1.__imp_VarI8FromUI2.VarI8FromUI
a23e0 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 34 00 56 61 72 49 38 46 72 6f 6d 55 49 2.__imp_VarI8FromUI4.VarI8FromUI
a2400 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 38 00 56 61 72 49 38 46 72 6f 6d 55 49 4.__imp_VarI8FromUI8.VarI8FromUI
a2420 38 00 5f 5f 69 6d 70 5f 56 61 72 49 64 69 76 00 56 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 8.__imp_VarIdiv.VarIdiv.__imp_Va
a2440 72 49 6d 70 00 56 61 72 49 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 56 61 72 49 6e 74 00 rImp.VarImp.__imp_VarInt.VarInt.
a2460 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 6e __imp_VarMod.VarMod.__imp_VarMon
a2480 74 68 4e 61 6d 65 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 4d 75 6c thName.VarMonthName.__imp_VarMul
a24a0 00 56 61 72 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 4e 65 67 00 56 61 72 4e 65 67 00 5f 5f 69 6d .VarMul.__imp_VarNeg.VarNeg.__im
a24c0 70 5f 56 61 72 4e 6f 74 00 56 61 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e 75 6d 46 72 6f 6d p_VarNot.VarNot.__imp_VarNumFrom
a24e0 50 61 72 73 65 4e 75 6d 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f 69 6d ParseNum.VarNumFromParseNum.__im
a2500 70 5f 56 61 72 4f 72 00 56 61 72 4f 72 00 5f 5f 69 6d 70 5f 56 61 72 50 61 72 73 65 4e 75 6d 46 p_VarOr.VarOr.__imp_VarParseNumF
a2520 72 6f 6d 53 74 72 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f romStr.VarParseNumFromStr.__imp_
a2540 56 61 72 50 6f 77 00 56 61 72 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 56 VarPow.VarPow.__imp_VarR4CmpR8.V
a2560 61 72 52 34 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 arR4CmpR8.__imp_VarR4FromBool.Va
a2580 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 rR4FromBool.__imp_VarR4FromCy.Va
a25a0 72 52 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 rR4FromCy.__imp_VarR4FromDate.Va
a25c0 72 52 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 56 rR4FromDate.__imp_VarR4FromDec.V
a25e0 61 72 52 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 arR4FromDec.__imp_VarR4FromDisp.
a2600 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 VarR4FromDisp.__imp_VarR4FromI1.
a2620 56 61 72 52 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 VarR4FromI1.__imp_VarR4FromI2.Va
a2640 72 52 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 rR4FromI2.__imp_VarR4FromI4.VarR
a2660 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 4FromI4.__imp_VarR4FromI8.VarR4F
a2680 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 34 46 72 6f romI8.__imp_VarR4FromR8.VarR4Fro
a26a0 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 56 61 72 52 34 46 72 6f 6d mR8.__imp_VarR4FromStr.VarR4From
a26c0 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 34 46 72 6f 6d Str.__imp_VarR4FromUI1.VarR4From
a26e0 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 34 46 72 6f 6d UI1.__imp_VarR4FromUI2.VarR4From
a2700 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 34 00 56 61 72 52 34 46 72 6f 6d UI2.__imp_VarR4FromUI4.VarR4From
a2720 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 52 34 46 72 6f 6d UI4.__imp_VarR4FromUI8.VarR4From
a2740 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 38 46 72 6f UI8.__imp_VarR8FromBool.VarR8Fro
a2760 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 72 6f mBool.__imp_VarR8FromCy.VarR8Fro
a2780 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 52 38 46 72 6f mCy.__imp_VarR8FromDate.VarR8Fro
a27a0 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 72 mDate.__imp_VarR8FromDec.VarR8Fr
a27c0 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 omDec.__imp_VarR8FromDisp.VarR8F
a27e0 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 56 61 72 52 38 46 romDisp.__imp_VarR8FromI1.VarR8F
a2800 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 72 6f romI1.__imp_VarR8FromI2.VarR8Fro
a2820 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 38 46 72 6f 6d 49 mI2.__imp_VarR8FromI4.VarR8FromI
a2840 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 38 00 56 61 72 52 38 46 72 6f 6d 49 38 00 4.__imp_VarR8FromI8.VarR8FromI8.
a2860 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 52 34 00 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f __imp_VarR8FromR4.VarR8FromR4.__
a2880 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 53 74 72 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f imp_VarR8FromStr.VarR8FromStr.__
a28a0 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 31 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f imp_VarR8FromUI1.VarR8FromUI1.__
a28c0 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f imp_VarR8FromUI2.VarR8FromUI2.__
a28e0 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 34 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f imp_VarR8FromUI4.VarR8FromUI4.__
a2900 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 38 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f imp_VarR8FromUI8.VarR8FromUI8.__
a2920 69 6d 70 5f 56 61 72 52 38 50 6f 77 00 56 61 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 imp_VarR8Pow.VarR8Pow.__imp_VarR
a2940 38 52 6f 75 6e 64 00 56 61 72 52 38 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 52 6f 75 6e 64 8Round.VarR8Round.__imp_VarRound
a2960 00 56 61 72 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 00 56 61 72 53 75 62 00 5f 5f .VarRound.__imp_VarSub.VarSub.__
a2980 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 56 61 72 54 imp_VarTokenizeFormatString.VarT
a29a0 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 okenizeFormatString.__imp_VarUI1
a29c0 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 FromBool.VarUI1FromBool.__imp_Va
a29e0 72 55 49 31 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 rUI1FromCy.VarUI1FromCy.__imp_Va
a2a00 72 55 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d rUI1FromDate.VarUI1FromDate.__im
a2a20 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f p_VarUI1FromDec.VarUI1FromDec.__
a2a40 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 imp_VarUI1FromDisp.VarUI1FromDis
a2a60 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 31 00 56 61 72 55 49 31 46 72 6f 6d 49 p.__imp_VarUI1FromI1.VarUI1FromI
a2a80 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 32 00 56 61 72 55 49 31 46 72 6f 6d 49 1.__imp_VarUI1FromI2.VarUI1FromI
a2aa0 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 56 61 72 55 49 31 46 72 6f 6d 49 2.__imp_VarUI1FromI4.VarUI1FromI
a2ac0 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 00 56 61 72 55 49 31 46 72 6f 6d 49 4.__imp_VarUI1FromI8.VarUI1FromI
a2ae0 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 34 00 56 61 72 55 49 31 46 72 6f 6d 52 8.__imp_VarUI1FromR4.VarUI1FromR
a2b00 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 38 00 56 61 72 55 49 31 46 72 6f 6d 52 4.__imp_VarUI1FromR8.VarUI1FromR
a2b20 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 56 61 72 55 49 31 46 72 6f 6d 8.__imp_VarUI1FromStr.VarUI1From
a2b40 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 56 61 72 55 49 31 46 72 Str.__imp_VarUI1FromUI2.VarUI1Fr
a2b60 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 omUI2.__imp_VarUI1FromUI4.VarUI1
a2b80 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 61 72 55 FromUI4.__imp_VarUI1FromUI8.VarU
a2ba0 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 I1FromUI8.__imp_VarUI2FromBool.V
a2bc0 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 arUI2FromBool.__imp_VarUI2FromCy
a2be0 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 .VarUI2FromCy.__imp_VarUI2FromDa
a2c00 74 65 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 te.VarUI2FromDate.__imp_VarUI2Fr
a2c20 6f 6d 44 65 63 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 omDec.VarUI2FromDec.__imp_VarUI2
a2c40 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 FromDisp.VarUI2FromDisp.__imp_Va
a2c60 72 55 49 32 46 72 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 rUI2FromI1.VarUI2FromI1.__imp_Va
a2c80 72 55 49 32 46 72 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 rUI2FromI2.VarUI2FromI2.__imp_Va
a2ca0 72 55 49 32 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 rUI2FromI4.VarUI2FromI4.__imp_Va
a2cc0 72 55 49 32 46 72 6f 6d 49 38 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 rUI2FromI8.VarUI2FromI8.__imp_Va
a2ce0 72 55 49 32 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 rUI2FromR4.VarUI2FromR4.__imp_Va
a2d00 72 55 49 32 46 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 rUI2FromR8.VarUI2FromR8.__imp_Va
a2d20 72 55 49 32 46 72 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f rUI2FromStr.VarUI2FromStr.__imp_
a2d40 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d VarUI2FromUI1.VarUI2FromUI1.__im
a2d60 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f p_VarUI2FromUI4.VarUI2FromUI4.__
a2d80 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 imp_VarUI2FromUI8.VarUI2FromUI8.
a2da0 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d 42 __imp_VarUI4FromBool.VarUI4FromB
a2dc0 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 43 79 00 56 61 72 55 49 34 46 72 6f ool.__imp_VarUI4FromCy.VarUI4Fro
a2de0 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 34 46 mCy.__imp_VarUI4FromDate.VarUI4F
a2e00 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 56 61 72 55 romDate.__imp_VarUI4FromDec.VarU
a2e20 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 I4FromDec.__imp_VarUI4FromDisp.V
a2e40 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 arUI4FromDisp.__imp_VarUI4FromI1
a2e60 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 .VarUI4FromI1.__imp_VarUI4FromI2
a2e80 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 .VarUI4FromI2.__imp_VarUI4FromI4
a2ea0 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 .VarUI4FromI4.__imp_VarUI4FromI8
a2ec0 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 .VarUI4FromI8.__imp_VarUI4FromR4
a2ee0 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 .VarUI4FromR4.__imp_VarUI4FromR8
a2f00 00 56 61 72 55 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 .VarUI4FromR8.__imp_VarUI4FromSt
a2f20 72 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d r.VarUI4FromStr.__imp_VarUI4From
a2f40 55 49 31 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 UI1.VarUI4FromUI1.__imp_VarUI4Fr
a2f60 6f 6d 55 49 32 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 omUI2.VarUI4FromUI2.__imp_VarUI4
a2f80 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 FromUI8.VarUI4FromUI8.__imp_VarU
a2fa0 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f I8FromBool.VarUI8FromBool.__imp_
a2fc0 56 61 72 55 49 38 46 72 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f VarUI8FromCy.VarUI8FromCy.__imp_
a2fe0 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f VarUI8FromDate.VarUI8FromDate.__
a3000 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 imp_VarUI8FromDec.VarUI8FromDec.
a3020 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 38 46 72 6f 6d 44 __imp_VarUI8FromDisp.VarUI8FromD
a3040 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 49 38 46 72 6f isp.__imp_VarUI8FromI1.VarUI8Fro
a3060 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 55 49 38 46 72 6f mI1.__imp_VarUI8FromI2.VarUI8Fro
a3080 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 49 38 46 72 6f mI2.__imp_VarUI8FromI8.VarUI8Fro
a30a0 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 34 00 56 61 72 55 49 38 46 72 6f mI8.__imp_VarUI8FromR4.VarUI8Fro
a30c0 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 38 00 56 61 72 55 49 38 46 72 6f mR4.__imp_VarUI8FromR8.VarUI8Fro
a30e0 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 49 38 46 72 mR8.__imp_VarUI8FromStr.VarUI8Fr
a3100 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 56 61 72 55 49 38 omStr.__imp_VarUI8FromUI1.VarUI8
a3120 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 FromUI1.__imp_VarUI8FromUI2.VarU
a3140 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 I8FromUI2.__imp_VarUI8FromUI4.Va
a3160 72 55 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 rUI8FromUI4.__imp_VarUdateFromDa
a3180 74 65 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 57 65 65 te.VarUdateFromDate.__imp_VarWee
a31a0 6b 64 61 79 4e 61 6d 65 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 kdayName.VarWeekdayName.__imp_Va
a31c0 72 58 6f 72 00 56 61 72 58 6f 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 rXor.VarXor.__imp_VariantChangeT
a31e0 79 70 65 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 56 61 72 69 ype.VariantChangeType.__imp_Vari
a3200 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 antChangeTypeEx.VariantChangeTyp
a3220 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6c 65 61 72 00 56 61 72 69 61 6e 74 43 6c eEx.__imp_VariantClear.VariantCl
a3240 65 61 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 61 6e 74 43 6f 70 ear.__imp_VariantCopy.VariantCop
a3260 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 56 61 72 69 61 6e 74 43 6f y.__imp_VariantCopyInd.VariantCo
a3280 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 72 69 61 6e 74 49 pyInd.__imp_VariantInit.VariantI
a32a0 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 nit.__imp_VariantTimeToDosDateTi
a32c0 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d me.VariantTimeToDosDateTime.__im
a32e0 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 56 61 72 69 61 6e p_VariantTimeToSystemTime.Varian
a3300 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 65 63 74 6f 72 46 72 tTimeToSystemTime.__imp_VectorFr
a3320 6f 6d 42 73 74 72 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 omBstr.VectorFromBstr.__IMPORT_D
a3340 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_oledlg.__NULL_IMPORT_D
a3360 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..oledlg_NULL_THUNK_DAT
a3380 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 4f 6c 65 55 49 41 A.__imp_OleUIAddVerbMenuA.OleUIA
a33a0 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 ddVerbMenuA.__imp_OleUIAddVerbMe
a33c0 6e 75 57 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 nuW.OleUIAddVerbMenuW.__imp_OleU
a33e0 49 42 75 73 79 41 00 4f 6c 65 55 49 42 75 73 79 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 IBusyA.OleUIBusyA.__imp_OleUIBus
a3400 79 57 00 4f 6c 65 55 49 42 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 yW.OleUIBusyW.__imp_OleUICanConv
a3420 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f ertOrActivateAs.OleUICanConvertO
a3440 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f rActivateAs.__imp_OleUIChangeIco
a3460 6e 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 nA.OleUIChangeIconA.__imp_OleUIC
a3480 68 61 6e 67 65 49 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 5f 5f 69 6d hangeIconW.OleUIChangeIconW.__im
a34a0 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 p_OleUIChangeSourceA.OleUIChange
a34c0 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 SourceA.__imp_OleUIChangeSourceW
a34e0 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 .OleUIChangeSourceW.__imp_OleUIC
a3500 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 onvertA.OleUIConvertA.__imp_OleU
a3520 49 43 6f 6e 76 65 72 74 57 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f 69 6d 70 5f 4f 6c IConvertW.OleUIConvertW.__imp_Ol
a3540 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f eUIEditLinksA.OleUIEditLinksA.__
a3560 69 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e imp_OleUIEditLinksW.OleUIEditLin
a3580 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 4f 6c 65 ksW.__imp_OleUIInsertObjectA.Ole
a35a0 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 UIInsertObjectA.__imp_OleUIInser
a35c0 74 4f 62 6a 65 63 74 57 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d tObjectW.OleUIInsertObjectW.__im
a35e0 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 4f 62 p_OleUIObjectPropertiesA.OleUIOb
a3600 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 jectPropertiesA.__imp_OleUIObjec
a3620 74 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 tPropertiesW.OleUIObjectProperti
a3640 65 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 4f 6c 65 esW.__imp_OleUIPasteSpecialA.Ole
a3660 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 UIPasteSpecialA.__imp_OleUIPaste
a3680 53 70 65 63 69 61 6c 57 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 5f 5f 69 6d SpecialW.OleUIPasteSpecialW.__im
a36a0 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 p_OleUIPromptUserA.OleUIPromptUs
a36c0 65 72 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 4f 6c 65 55 49 erA.__imp_OleUIPromptUserW.OleUI
a36e0 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e PromptUserW.__imp_OleUIUpdateLin
a3700 6b 73 41 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 ksA.OleUIUpdateLinksA.__imp_OleU
a3720 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 IUpdateLinksW.OleUIUpdateLinksW.
a3740 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e __IMPORT_DESCRIPTOR_ondemandconn
a3760 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 routehelper.__NULL_IMPORT_DESCRI
a3780 50 54 4f 52 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 PTOR..ondemandconnroutehelper_NU
a37a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 LL_THUNK_DATA.__imp_FreeInterfac
a37c0 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 eContextTable.FreeInterfaceConte
a37e0 78 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 xtTable.__imp_GetInterfaceContex
a3800 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f tTableForHostName.GetInterfaceCo
a3820 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 6e 44 65 ntextTableForHostName.__imp_OnDe
a3840 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f mandGetRoutingHint.OnDemandGetRo
a3860 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 utingHint.__imp_OnDemandRegister
a3880 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 Notification.OnDemandRegisterNot
a38a0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 ification.__imp_OnDemandUnRegist
a38c0 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 erNotification.OnDemandUnRegiste
a38e0 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f rNotification.__IMPORT_DESCRIPTO
a3900 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_opengl32.__NULL_IMPORT_DESCRIP
a3920 54 4f 52 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f TOR..opengl32_NULL_THUNK_DATA.__
a3940 69 6d 70 5f 67 6c 41 63 63 75 6d 00 67 6c 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 imp_glAccum.glAccum.__imp_glAlph
a3960 61 46 75 6e 63 00 67 6c 41 6c 70 68 61 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 54 65 78 aFunc.glAlphaFunc.__imp_glAreTex
a3980 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 turesResident.glAreTexturesResid
a39a0 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 67 6c 41 72 72 61 79 ent.__imp_glArrayElement.glArray
a39c0 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 42 65 67 69 6e 00 67 6c 42 65 67 69 6e 00 5f 5f Element.__imp_glBegin.glBegin.__
a39e0 69 6d 70 5f 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 imp_glBindTexture.glBindTexture.
a3a00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 67 6c 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c __imp_glBitmap.glBitmap.__imp_gl
a3a20 42 6c 65 6e 64 46 75 6e 63 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 43 61 BlendFunc.glBlendFunc.__imp_glCa
a3a40 6c 6c 4c 69 73 74 00 67 6c 43 61 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 llList.glCallList.__imp_glCallLi
a3a60 73 74 73 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 00 67 6c sts.glCallLists.__imp_glClear.gl
a3a80 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 67 6c 43 6c 65 61 72 Clear.__imp_glClearAccum.glClear
a3aa0 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 Accum.__imp_glClearColor.glClear
a3ac0 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 44 65 70 74 68 00 67 6c 43 6c 65 61 72 Color.__imp_glClearDepth.glClear
a3ae0 44 65 70 74 68 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 67 6c 43 6c 65 61 72 Depth.__imp_glClearIndex.glClear
a3b00 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 67 6c 43 6c 65 Index.__imp_glClearStencil.glCle
a3b20 61 72 53 74 65 6e 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 6e 65 00 67 6c 43 6c arStencil.__imp_glClipPlane.glCl
a3b40 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 ipPlane.__imp_glColor3b.glColor3
a3b60 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f b.__imp_glColor3bv.glColor3bv.__
a3b80 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 00 67 6c 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f 67 6c imp_glColor3d.glColor3d.__imp_gl
a3ba0 43 6f 6c 6f 72 33 64 76 00 67 6c 43 6f 6c 6f 72 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f Color3dv.glColor3dv.__imp_glColo
a3bc0 72 33 66 00 67 6c 43 6f 6c 6f 72 33 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 67 r3f.glColor3f.__imp_glColor3fv.g
a3be0 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 00 67 6c 43 6f 6c 6f lColor3fv.__imp_glColor3i.glColo
a3c00 72 33 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 69 76 00 r3i.__imp_glColor3iv.glColor3iv.
a3c20 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 00 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f __imp_glColor3s.glColor3s.__imp_
a3c40 67 6c 43 6f 6c 6f 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f glColor3sv.glColor3sv.__imp_glCo
a3c60 6c 6f 72 33 75 62 00 67 6c 43 6f 6c 6f 72 33 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 lor3ub.glColor3ub.__imp_glColor3
a3c80 75 62 76 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 ubv.glColor3ubv.__imp_glColor3ui
a3ca0 00 67 6c 43 6f 6c 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 00 67 6c .glColor3ui.__imp_glColor3uiv.gl
a3cc0 43 6f 6c 6f 72 33 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 00 67 6c 43 6f 6c Color3uiv.__imp_glColor3us.glCol
a3ce0 6f 72 33 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 33 or3us.__imp_glColor3usv.glColor3
a3d00 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f usv.__imp_glColor4b.glColor4b.__
a3d20 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 5f imp_glColor4bv.glColor4bv.__imp_
a3d40 67 6c 43 6f 6c 6f 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f glColor4d.glColor4d.__imp_glColo
a3d60 72 34 64 76 00 67 6c 43 6f 6c 6f 72 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 r4dv.glColor4dv.__imp_glColor4f.
a3d80 67 6c 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 76 00 67 6c 43 6f 6c glColor4f.__imp_glColor4fv.glCol
a3da0 6f 72 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 34 69 00 or4fv.__imp_glColor4i.glColor4i.
a3dc0 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d __imp_glColor4iv.glColor4iv.__im
a3de0 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f p_glColor4s.glColor4s.__imp_glCo
a3e00 6c 6f 72 34 73 76 00 67 6c 43 6f 6c 6f 72 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 lor4sv.glColor4sv.__imp_glColor4
a3e20 75 62 00 67 6c 43 6f 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 ub.glColor4ub.__imp_glColor4ubv.
a3e40 67 6c 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 00 67 6c 43 glColor4ubv.__imp_glColor4ui.glC
a3e60 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 76 00 67 6c 43 6f 6c 6f olor4ui.__imp_glColor4uiv.glColo
a3e80 72 34 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 r4uiv.__imp_glColor4us.glColor4u
a3ea0 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 s.__imp_glColor4usv.glColor4usv.
a3ec0 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f __imp_glColorMask.glColorMask.__
a3ee0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 imp_glColorMaterial.glColorMater
a3f00 69 61 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 67 6c 43 6f 6c 6f 72 ial.__imp_glColorPointer.glColor
a3f20 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 67 6c 43 6f 70 Pointer.__imp_glCopyPixels.glCop
a3f40 79 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 67 yPixels.__imp_glCopyTexImage1D.g
a3f60 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 lCopyTexImage1D.__imp_glCopyTexI
a3f80 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c mage2D.glCopyTexImage2D.__imp_gl
a3fa0 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d CopyTexSubImage1D.glCopyTexSubIm
a3fc0 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 age1D.__imp_glCopyTexSubImage2D.
a3fe0 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c glCopyTexSubImage2D.__imp_glCull
a4000 46 61 63 65 00 67 6c 43 75 6c 6c 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 4c 69 Face.glCullFace.__imp_glDeleteLi
a4020 73 74 73 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 sts.glDeleteLists.__imp_glDelete
a4040 54 65 78 74 75 72 65 73 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f Textures.glDeleteTextures.__imp_
a4060 67 6c 44 65 70 74 68 46 75 6e 63 00 67 6c 44 65 70 74 68 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c glDepthFunc.glDepthFunc.__imp_gl
a4080 44 65 70 74 68 4d 61 73 6b 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 44 65 DepthMask.glDepthMask.__imp_glDe
a40a0 70 74 68 52 61 6e 67 65 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 pthRange.glDepthRange.__imp_glDi
a40c0 73 61 62 6c 65 00 67 6c 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 43 sable.glDisable.__imp_glDisableC
a40e0 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 lientState.glDisableClientState.
a4100 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 __imp_glDrawArrays.glDrawArrays.
a4120 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 __imp_glDrawBuffer.glDrawBuffer.
a4140 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 45 6c 65 6d 65 __imp_glDrawElements.glDrawEleme
a4160 6e 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 50 69 78 65 6c 73 00 67 6c 44 72 61 77 50 69 78 nts.__imp_glDrawPixels.glDrawPix
a4180 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 00 els.__imp_glEdgeFlag.glEdgeFlag.
a41a0 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c __imp_glEdgeFlagPointer.glEdgeFl
a41c0 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 76 00 67 6c 45 64 agPointer.__imp_glEdgeFlagv.glEd
a41e0 67 65 46 6c 61 67 76 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 00 geFlagv.__imp_glEnable.glEnable.
a4200 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 45 6e 61 62 __imp_glEnableClientState.glEnab
a4220 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 00 67 6c 45 6e 64 00 leClientState.__imp_glEnd.glEnd.
a4240 5f 5f 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 6e 64 4c 69 73 74 00 5f 5f 69 6d 70 5f __imp_glEndList.glEndList.__imp_
a4260 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 5f 5f 69 6d glEvalCoord1d.glEvalCoord1d.__im
a4280 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 p_glEvalCoord1dv.glEvalCoord1dv.
a42a0 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 __imp_glEvalCoord1f.glEvalCoord1
a42c0 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f f.__imp_glEvalCoord1fv.glEvalCoo
a42e0 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 67 6c 45 76 61 6c rd1fv.__imp_glEvalCoord2d.glEval
a4300 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 67 6c 45 Coord2d.__imp_glEvalCoord2dv.glE
a4320 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 valCoord2dv.__imp_glEvalCoord2f.
a4340 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 glEvalCoord2f.__imp_glEvalCoord2
a4360 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 fv.glEvalCoord2fv.__imp_glEvalMe
a4380 73 68 31 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 sh1.glEvalMesh1.__imp_glEvalMesh
a43a0 32 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 31 2.glEvalMesh2.__imp_glEvalPoint1
a43c0 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 .glEvalPoint1.__imp_glEvalPoint2
a43e0 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 75 .glEvalPoint2.__imp_glFeedbackBu
a4400 66 66 65 72 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 46 69 ffer.glFeedbackBuffer.__imp_glFi
a4420 6e 69 73 68 00 67 6c 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 73 68 00 67 6c 46 6c nish.glFinish.__imp_glFlush.glFl
a4440 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c ush.__imp_glFogf.glFogf.__imp_gl
a4460 46 6f 67 66 76 00 67 6c 46 6f 67 66 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 00 67 6c 46 6f 67 Fogfv.glFogfv.__imp_glFogi.glFog
a4480 69 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 76 00 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 6c i.__imp_glFogiv.glFogiv.__imp_gl
a44a0 46 72 6f 6e 74 46 61 63 65 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 46 72 FrontFace.glFrontFace.__imp_glFr
a44c0 75 73 74 75 6d 00 67 6c 46 72 75 73 74 75 6d 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 ustum.glFrustum.__imp_glGenLists
a44e0 00 67 6c 47 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 .glGenLists.__imp_glGenTextures.
a4500 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 6e glGenTextures.__imp_glGetBoolean
a4520 76 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 50 v.glGetBooleanv.__imp_glGetClipP
a4540 6c 61 6e 65 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 lane.glGetClipPlane.__imp_glGetD
a4560 6f 75 62 6c 65 76 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 oublev.glGetDoublev.__imp_glGetE
a4580 72 72 6f 72 00 67 6c 47 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 rror.glGetError.__imp_glGetFloat
a45a0 76 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 v.glGetFloatv.__imp_glGetInteger
a45c0 76 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 v.glGetIntegerv.__imp_glGetLight
a45e0 66 76 00 67 6c 47 65 74 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 fv.glGetLightfv.__imp_glGetLight
a4600 69 76 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 64 76 iv.glGetLightiv.__imp_glGetMapdv
a4620 00 67 6c 47 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 66 76 00 67 6c 47 .glGetMapdv.__imp_glGetMapfv.glG
a4640 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 69 76 00 67 6c 47 65 74 4d 61 etMapfv.__imp_glGetMapiv.glGetMa
a4660 70 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 47 65 74 4d piv.__imp_glGetMaterialfv.glGetM
a4680 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 aterialfv.__imp_glGetMaterialiv.
a46a0 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c glGetMaterialiv.__imp_glGetPixel
a46c0 4d 61 70 66 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 Mapfv.glGetPixelMapfv.__imp_glGe
a46e0 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f tPixelMapuiv.glGetPixelMapuiv.__
a4700 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 69 78 65 6c 4d imp_glGetPixelMapusv.glGetPixelM
a4720 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 67 6c 47 65 74 50 apusv.__imp_glGetPointerv.glGetP
a4740 6f 69 6e 74 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c ointerv.__imp_glGetPolygonStippl
a4760 65 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 e.glGetPolygonStipple.__imp_glGe
a4780 74 53 74 72 69 6e 67 00 67 6c 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 tString.glGetString.__imp_glGetT
a47a0 65 78 45 6e 76 66 76 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 exEnvfv.glGetTexEnvfv.__imp_glGe
a47c0 74 54 65 78 45 6e 76 69 76 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c tTexEnviv.glGetTexEnviv.__imp_gl
a47e0 47 65 74 54 65 78 47 65 6e 64 76 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f GetTexGendv.glGetTexGendv.__imp_
a4800 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d glGetTexGenfv.glGetTexGenfv.__im
a4820 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 5f 5f p_glGetTexGeniv.glGetTexGeniv.__
a4840 69 6d 70 5f 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 imp_glGetTexImage.glGetTexImage.
a4860 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 67 __imp_glGetTexLevelParameterfv.g
a4880 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c lGetTexLevelParameterfv.__imp_gl
a48a0 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 4c GetTexLevelParameteriv.glGetTexL
a48c0 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 evelParameteriv.__imp_glGetTexPa
a48e0 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f rameterfv.glGetTexParameterfv.__
a4900 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 imp_glGetTexParameteriv.glGetTex
a4920 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 48 69 6e 74 00 67 6c 48 69 6e 74 00 Parameteriv.__imp_glHint.glHint.
a4940 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 5f 5f __imp_glIndexMask.glIndexMask.__
a4960 69 6d 70 5f 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 imp_glIndexPointer.glIndexPointe
a4980 72 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f r.__imp_glIndexd.glIndexd.__imp_
a49a0 67 6c 49 6e 64 65 78 64 76 00 67 6c 49 6e 64 65 78 64 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 glIndexdv.glIndexdv.__imp_glInde
a49c0 78 66 00 67 6c 49 6e 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 76 00 67 6c 49 6e xf.glIndexf.__imp_glIndexfv.glIn
a49e0 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 00 5f 5f dexfv.__imp_glIndexi.glIndexi.__
a4a00 69 6d 70 5f 67 6c 49 6e 64 65 78 69 76 00 67 6c 49 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f 67 6c imp_glIndexiv.glIndexiv.__imp_gl
a4a20 49 6e 64 65 78 73 00 67 6c 49 6e 64 65 78 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 76 00 Indexs.glIndexs.__imp_glIndexsv.
a4a40 67 6c 49 6e 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 00 67 6c 49 6e 64 65 glIndexsv.__imp_glIndexub.glInde
a4a60 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 64 65 78 75 62 76 00 xub.__imp_glIndexubv.glIndexubv.
a4a80 5f 5f 69 6d 70 5f 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f __imp_glInitNames.glInitNames.__
a4aa0 69 6d 70 5f 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 67 6c 49 6e 74 65 72 6c imp_glInterleavedArrays.glInterl
a4ac0 65 61 76 65 64 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 6c 65 64 00 67 6c eavedArrays.__imp_glIsEnabled.gl
a4ae0 49 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 73 4c 69 73 74 00 67 6c 49 73 4c 69 73 IsEnabled.__imp_glIsList.glIsLis
a4b00 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 54 65 78 74 75 72 65 00 67 6c 49 73 54 65 78 74 75 72 65 00 t.__imp_glIsTexture.glIsTexture.
a4b20 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c __imp_glLightModelf.glLightModel
a4b40 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f f.__imp_glLightModelfv.glLightMo
a4b60 64 65 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 67 6c 4c 69 67 68 delfv.__imp_glLightModeli.glLigh
a4b80 74 4d 6f 64 65 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 67 6c 4c tModeli.__imp_glLightModeliv.glL
a4ba0 69 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 00 67 6c 4c 69 67 ightModeliv.__imp_glLightf.glLig
a4bc0 68 74 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 66 76 00 5f 5f htf.__imp_glLightfv.glLightfv.__
a4be0 69 6d 70 5f 67 6c 4c 69 67 68 74 69 00 67 6c 4c 69 67 68 74 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 imp_glLighti.glLighti.__imp_glLi
a4c00 67 68 74 69 76 00 67 6c 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 74 69 70 ghtiv.glLightiv.__imp_glLineStip
a4c20 70 6c 65 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 ple.glLineStipple.__imp_glLineWi
a4c40 64 74 68 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 73 74 42 61 73 65 dth.glLineWidth.__imp_glListBase
a4c60 00 67 6c 4c 69 73 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 .glListBase.__imp_glLoadIdentity
a4c80 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 .glLoadIdentity.__imp_glLoadMatr
a4ca0 69 78 64 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 ixd.glLoadMatrixd.__imp_glLoadMa
a4cc0 74 72 69 78 66 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 trixf.glLoadMatrixf.__imp_glLoad
a4ce0 4e 61 6d 65 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 Name.glLoadName.__imp_glLogicOp.
a4d00 67 6c 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 64 00 67 6c 4d 61 70 31 64 00 glLogicOp.__imp_glMap1d.glMap1d.
a4d20 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 66 00 67 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 __imp_glMap1f.glMap1f.__imp_glMa
a4d40 70 32 64 00 67 6c 4d 61 70 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 66 00 67 6c 4d 61 70 32 p2d.glMap2d.__imp_glMap2f.glMap2
a4d60 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 64 00 67 6c 4d 61 70 47 72 69 64 31 64 00 f.__imp_glMapGrid1d.glMapGrid1d.
a4d80 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 31 66 00 5f 5f __imp_glMapGrid1f.glMapGrid1f.__
a4da0 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d imp_glMapGrid2d.glMapGrid2d.__im
a4dc0 70 5f 67 6c 4d 61 70 47 72 69 64 32 66 00 67 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 6d 70 5f p_glMapGrid2f.glMapGrid2f.__imp_
a4de0 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f 69 6d 70 5f 67 6c glMaterialf.glMaterialf.__imp_gl
a4e00 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c Materialfv.glMaterialfv.__imp_gl
a4e20 4d 61 74 65 72 69 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4d 61 Materiali.glMateriali.__imp_glMa
a4e40 74 65 72 69 61 6c 69 76 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 terialiv.glMaterialiv.__imp_glMa
a4e60 74 72 69 78 4d 6f 64 65 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 4d 75 trixMode.glMatrixMode.__imp_glMu
a4e80 6c 74 4d 61 74 72 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c ltMatrixd.glMultMatrixd.__imp_gl
a4ea0 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f MultMatrixf.glMultMatrixf.__imp_
a4ec0 67 6c 4e 65 77 4c 69 73 74 00 67 6c 4e 65 77 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d glNewList.glNewList.__imp_glNorm
a4ee0 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 al3b.glNormal3b.__imp_glNormal3b
a4f00 76 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 v.glNormal3bv.__imp_glNormal3d.g
a4f20 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 67 6c 4e 6f lNormal3d.__imp_glNormal3dv.glNo
a4f40 72 6d 61 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 rmal3dv.__imp_glNormal3f.glNorma
a4f60 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 l3f.__imp_glNormal3fv.glNormal3f
a4f80 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f v.__imp_glNormal3i.glNormal3i.__
a4fa0 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d imp_glNormal3iv.glNormal3iv.__im
a4fc0 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d 70 5f 67 6c p_glNormal3s.glNormal3s.__imp_gl
a4fe0 4e 6f 72 6d 61 6c 33 73 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f Normal3sv.glNormal3sv.__imp_glNo
a5000 72 6d 61 6c 50 6f 69 6e 74 65 72 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 5f 5f 69 6d rmalPointer.glNormalPointer.__im
a5020 70 5f 67 6c 4f 72 74 68 6f 00 67 6c 4f 72 74 68 6f 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 p_glOrtho.glOrtho.__imp_glPassTh
a5040 72 6f 75 67 68 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 rough.glPassThrough.__imp_glPixe
a5060 6c 4d 61 70 66 76 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 lMapfv.glPixelMapfv.__imp_glPixe
a5080 6c 4d 61 70 75 69 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 lMapuiv.glPixelMapuiv.__imp_glPi
a50a0 78 65 6c 4d 61 70 75 73 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c xelMapusv.glPixelMapusv.__imp_gl
a50c0 50 69 78 65 6c 53 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 5f 5f 69 6d 70 5f PixelStoref.glPixelStoref.__imp_
a50e0 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 5f 5f 69 6d glPixelStorei.glPixelStorei.__im
a5100 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 p_glPixelTransferf.glPixelTransf
a5120 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 67 6c 50 69 78 erf.__imp_glPixelTransferi.glPix
a5140 65 6c 54 72 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 67 6c elTransferi.__imp_glPixelZoom.gl
a5160 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a 65 00 67 6c 50 6f PixelZoom.__imp_glPointSize.glPo
a5180 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 67 6c 50 6f intSize.__imp_glPolygonMode.glPo
a51a0 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 lygonMode.__imp_glPolygonOffset.
a51c0 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 glPolygonOffset.__imp_glPolygonS
a51e0 74 69 70 70 6c 65 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c tipple.glPolygonStipple.__imp_gl
a5200 50 6f 70 41 74 74 72 69 62 00 67 6c 50 6f 70 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f PopAttrib.glPopAttrib.__imp_glPo
a5220 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 pClientAttrib.glPopClientAttrib.
a5240 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f __imp_glPopMatrix.glPopMatrix.__
a5260 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d 65 00 67 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c imp_glPopName.glPopName.__imp_gl
a5280 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 PrioritizeTextures.glPrioritizeT
a52a0 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 41 74 74 72 69 62 00 67 6c 50 75 73 extures.__imp_glPushAttrib.glPus
a52c0 68 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 hAttrib.__imp_glPushClientAttrib
a52e0 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 .glPushClientAttrib.__imp_glPush
a5300 4d 61 74 72 69 78 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 Matrix.glPushMatrix.__imp_glPush
a5320 4e 61 6d 65 00 67 6c 50 75 73 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f Name.glPushName.__imp_glRasterPo
a5340 73 32 64 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 s2d.glRasterPos2d.__imp_glRaster
a5360 50 6f 73 32 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 Pos2dv.glRasterPos2dv.__imp_glRa
a5380 73 74 65 72 50 6f 73 32 66 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 5f 5f 69 6d 70 5f 67 6c sterPos2f.glRasterPos2f.__imp_gl
a53a0 52 61 73 74 65 72 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 5f 5f 69 6d RasterPos2fv.glRasterPos2fv.__im
a53c0 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f p_glRasterPos2i.glRasterPos2i.__
a53e0 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 imp_glRasterPos2iv.glRasterPos2i
a5400 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f v.__imp_glRasterPos2s.glRasterPo
a5420 73 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 67 6c 52 61 73 74 65 s2s.__imp_glRasterPos2sv.glRaste
a5440 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 67 6c 52 61 rPos2sv.__imp_glRasterPos3d.glRa
a5460 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 67 sterPos3d.__imp_glRasterPos3dv.g
a5480 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 lRasterPos3dv.__imp_glRasterPos3
a54a0 66 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f f.glRasterPos3f.__imp_glRasterPo
a54c0 73 33 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 s3fv.glRasterPos3fv.__imp_glRast
a54e0 65 72 50 6f 73 33 69 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 erPos3i.glRasterPos3i.__imp_glRa
a5500 73 74 65 72 50 6f 73 33 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 5f 5f 69 6d 70 5f sterPos3iv.glRasterPos3iv.__imp_
a5520 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 5f 5f 69 6d glRasterPos3s.glRasterPos3s.__im
a5540 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 p_glRasterPos3sv.glRasterPos3sv.
a5560 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 __imp_glRasterPos4d.glRasterPos4
a5580 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 d.__imp_glRasterPos4dv.glRasterP
a55a0 6f 73 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 67 6c 52 61 73 74 os4dv.__imp_glRasterPos4f.glRast
a55c0 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 67 6c 52 erPos4f.__imp_glRasterPos4fv.glR
a55e0 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 asterPos4fv.__imp_glRasterPos4i.
a5600 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 glRasterPos4i.__imp_glRasterPos4
a5620 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 iv.glRasterPos4iv.__imp_glRaster
a5640 50 6f 73 34 73 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 Pos4s.glRasterPos4s.__imp_glRast
a5660 65 72 50 6f 73 34 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 5f 5f 69 6d 70 5f 67 6c erPos4sv.glRasterPos4sv.__imp_gl
a5680 52 65 61 64 42 75 66 66 65 72 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c ReadBuffer.glReadBuffer.__imp_gl
a56a0 52 65 61 64 50 69 78 65 6c 73 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c ReadPixels.glReadPixels.__imp_gl
a56c0 52 65 63 74 64 00 67 6c 52 65 63 74 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 76 00 67 6c 52 Rectd.glRectd.__imp_glRectdv.glR
a56e0 65 63 74 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 00 67 6c 52 65 63 74 66 00 5f 5f 69 6d ectdv.__imp_glRectf.glRectf.__im
a5700 70 5f 67 6c 52 65 63 74 66 76 00 67 6c 52 65 63 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 p_glRectfv.glRectfv.__imp_glRect
a5720 69 00 67 6c 52 65 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 76 00 67 6c 52 65 63 74 69 i.glRecti.__imp_glRectiv.glRecti
a5740 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 00 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 5f 67 6c v.__imp_glRects.glRects.__imp_gl
a5760 52 65 63 74 73 76 00 67 6c 52 65 63 74 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e 64 65 72 4d 6f Rectsv.glRectsv.__imp_glRenderMo
a5780 64 65 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 de.glRenderMode.__imp_glRotated.
a57a0 67 6c 52 6f 74 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 66 00 67 6c 52 6f 74 61 glRotated.__imp_glRotatef.glRota
a57c0 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d tef.__imp_glScaled.glScaled.__im
a57e0 70 5f 67 6c 53 63 61 6c 65 66 00 67 6c 53 63 61 6c 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 p_glScalef.glScalef.__imp_glScis
a5800 73 6f 72 00 67 6c 53 63 69 73 73 6f 72 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 sor.glScissor.__imp_glSelectBuff
a5820 65 72 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d er.glSelectBuffer.__imp_glShadeM
a5840 6f 64 65 6c 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 odel.glShadeModel.__imp_glStenci
a5860 6c 46 75 6e 63 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e lFunc.glStencilFunc.__imp_glSten
a5880 63 69 6c 4d 61 73 6b 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 cilMask.glStencilMask.__imp_glSt
a58a0 65 6e 63 69 6c 4f 70 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 encilOp.glStencilOp.__imp_glTexC
a58c0 6f 6f 72 64 31 64 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 oord1d.glTexCoord1d.__imp_glTexC
a58e0 6f 6f 72 64 31 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 oord1dv.glTexCoord1dv.__imp_glTe
a5900 78 43 6f 6f 72 64 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 xCoord1f.glTexCoord1f.__imp_glTe
a5920 78 43 6f 6f 72 64 31 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c xCoord1fv.glTexCoord1fv.__imp_gl
a5940 54 65 78 43 6f 6f 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 5f 5f 69 6d 70 5f 67 6c TexCoord1i.glTexCoord1i.__imp_gl
a5960 54 65 78 43 6f 6f 72 64 31 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 5f 5f 69 6d 70 5f TexCoord1iv.glTexCoord1iv.__imp_
a5980 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 5f 5f 69 6d 70 5f glTexCoord1s.glTexCoord1s.__imp_
a59a0 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f 69 6d glTexCoord1sv.glTexCoord1sv.__im
a59c0 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d p_glTexCoord2d.glTexCoord2d.__im
a59e0 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f 5f p_glTexCoord2dv.glTexCoord2dv.__
a5a00 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 5f 5f imp_glTexCoord2f.glTexCoord2f.__
a5a20 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 imp_glTexCoord2fv.glTexCoord2fv.
a5a40 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 __imp_glTexCoord2i.glTexCoord2i.
a5a60 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 __imp_glTexCoord2iv.glTexCoord2i
a5a80 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 v.__imp_glTexCoord2s.glTexCoord2
a5aa0 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 s.__imp_glTexCoord2sv.glTexCoord
a5ac0 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 2sv.__imp_glTexCoord3d.glTexCoor
a5ae0 64 33 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 67 6c 54 65 78 43 6f 6f d3d.__imp_glTexCoord3dv.glTexCoo
a5b00 72 64 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 67 6c 54 65 78 43 6f rd3dv.__imp_glTexCoord3f.glTexCo
a5b20 6f 72 64 33 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 67 6c 54 65 78 43 ord3f.__imp_glTexCoord3fv.glTexC
a5b40 6f 6f 72 64 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 67 6c 54 65 78 oord3fv.__imp_glTexCoord3i.glTex
a5b60 43 6f 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 67 6c 54 65 Coord3i.__imp_glTexCoord3iv.glTe
a5b80 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 67 6c 54 xCoord3iv.__imp_glTexCoord3s.glT
a5ba0 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 67 6c exCoord3s.__imp_glTexCoord3sv.gl
a5bc0 54 65 78 43 6f 6f 72 64 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 TexCoord3sv.__imp_glTexCoord4d.g
a5be0 6c 54 65 78 43 6f 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 lTexCoord4d.__imp_glTexCoord4dv.
a5c00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 glTexCoord4dv.__imp_glTexCoord4f
a5c20 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 .glTexCoord4f.__imp_glTexCoord4f
a5c40 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 v.glTexCoord4fv.__imp_glTexCoord
a5c60 34 69 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 4i.glTexCoord4i.__imp_glTexCoord
a5c80 34 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 4iv.glTexCoord4iv.__imp_glTexCoo
a5ca0 72 64 34 73 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f rd4s.glTexCoord4s.__imp_glTexCoo
a5cc0 72 64 34 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 rd4sv.glTexCoord4sv.__imp_glTexC
a5ce0 6f 6f 72 64 50 6f 69 6e 74 65 72 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 5f 5f oordPointer.glTexCoordPointer.__
a5d00 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c imp_glTexEnvf.glTexEnvf.__imp_gl
a5d20 54 65 78 45 6e 76 66 76 00 67 6c 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 TexEnvfv.glTexEnvfv.__imp_glTexE
a5d40 6e 76 69 00 67 6c 54 65 78 45 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 76 00 67 nvi.glTexEnvi.__imp_glTexEnviv.g
a5d60 6c 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 00 67 6c 54 65 78 47 lTexEnviv.__imp_glTexGend.glTexG
a5d80 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 64 76 00 end.__imp_glTexGendv.glTexGendv.
a5da0 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f __imp_glTexGenf.glTexGenf.__imp_
a5dc0 67 6c 54 65 78 47 65 6e 66 76 00 67 6c 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 glTexGenfv.glTexGenfv.__imp_glTe
a5de0 78 47 65 6e 69 00 67 6c 54 65 78 47 65 6e 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 76 xGeni.glTexGeni.__imp_glTexGeniv
a5e00 00 67 6c 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 67 .glTexGeniv.__imp_glTexImage1D.g
a5e20 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 67 lTexImage1D.__imp_glTexImage2D.g
a5e40 6c 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 lTexImage2D.__imp_glTexParameter
a5e60 66 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 f.glTexParameterf.__imp_glTexPar
a5e80 61 6d 65 74 65 72 66 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f ameterfv.glTexParameterfv.__imp_
a5ea0 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 glTexParameteri.glTexParameteri.
a5ec0 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 54 65 78 50 61 72 61 __imp_glTexParameteriv.glTexPara
a5ee0 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c meteriv.__imp_glTexSubImage1D.gl
a5f00 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 TexSubImage1D.__imp_glTexSubImag
a5f20 65 32 44 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e e2D.glTexSubImage2D.__imp_glTran
a5f40 73 6c 61 74 65 64 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e slated.glTranslated.__imp_glTran
a5f60 73 6c 61 74 65 66 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 slatef.glTranslatef.__imp_glVert
a5f80 65 78 32 64 00 67 6c 56 65 72 74 65 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 ex2d.glVertex2d.__imp_glVertex2d
a5fa0 76 00 67 6c 56 65 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 67 v.glVertex2dv.__imp_glVertex2f.g
a5fc0 6c 56 65 72 74 65 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 76 00 67 6c 56 65 lVertex2f.__imp_glVertex2fv.glVe
a5fe0 72 74 65 78 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 00 67 6c 56 65 72 74 65 rtex2fv.__imp_glVertex2i.glVerte
a6000 78 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 69 x2i.__imp_glVertex2iv.glVertex2i
a6020 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 78 32 73 00 5f 5f v.__imp_glVertex2s.glVertex2s.__
a6040 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 72 74 65 78 32 73 76 00 5f 5f 69 6d imp_glVertex2sv.glVertex2sv.__im
a6060 70 5f 67 6c 56 65 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 6d 70 5f 67 6c p_glVertex3d.glVertex3d.__imp_gl
a6080 56 65 72 74 65 78 33 64 76 00 67 6c 56 65 72 74 65 78 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 Vertex3dv.glVertex3dv.__imp_glVe
a60a0 72 74 65 78 33 66 00 67 6c 56 65 72 74 65 78 33 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 rtex3f.glVertex3f.__imp_glVertex
a60c0 33 66 76 00 67 6c 56 65 72 74 65 78 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 3fv.glVertex3fv.__imp_glVertex3i
a60e0 00 67 6c 56 65 72 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 00 67 6c .glVertex3i.__imp_glVertex3iv.gl
a6100 56 65 72 74 65 78 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 00 67 6c 56 65 72 Vertex3iv.__imp_glVertex3s.glVer
a6120 74 65 78 33 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 tex3s.__imp_glVertex3sv.glVertex
a6140 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 00 3sv.__imp_glVertex4d.glVertex4d.
a6160 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 78 34 64 76 00 5f 5f __imp_glVertex4dv.glVertex4dv.__
a6180 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 00 67 6c 56 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f imp_glVertex4f.glVertex4f.__imp_
a61a0 67 6c 56 65 72 74 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 34 66 76 00 5f 5f 69 6d 70 5f 67 6c glVertex4fv.glVertex4fv.__imp_gl
a61c0 56 65 72 74 65 78 34 69 00 67 6c 56 65 72 74 65 78 34 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 Vertex4i.glVertex4i.__imp_glVert
a61e0 65 78 34 69 76 00 67 6c 56 65 72 74 65 78 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 ex4iv.glVertex4iv.__imp_glVertex
a6200 34 73 00 67 6c 56 65 72 74 65 78 34 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 4s.glVertex4s.__imp_glVertex4sv.
a6220 67 6c 56 65 72 74 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 glVertex4sv.__imp_glVertexPointe
a6240 72 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 77 70 6f r.glVertexPointer.__imp_glViewpo
a6260 72 74 00 67 6c 56 69 65 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 79 43 6f 6e 74 65 rt.glViewport.__imp_wglCopyConte
a6280 78 74 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 xt.wglCopyContext.__imp_wglCreat
a62a0 65 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f eContext.wglCreateContext.__imp_
a62c0 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c wglCreateLayerContext.wglCreateL
a62e0 61 79 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 ayerContext.__imp_wglDeleteConte
a6300 78 74 00 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 xt.wglDeleteContext.__imp_wglDes
a6320 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 cribeLayerPlane.wglDescribeLayer
a6340 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 Plane.__imp_wglGetCurrentContext
a6360 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 47 .wglGetCurrentContext.__imp_wglG
a6380 65 74 43 75 72 72 65 6e 74 44 43 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 5f 5f 69 6d etCurrentDC.wglGetCurrentDC.__im
a63a0 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 47 p_wglGetLayerPaletteEntries.wglG
a63c0 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 etLayerPaletteEntries.__imp_wglG
a63e0 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 etProcAddress.wglGetProcAddress.
a6400 5f 5f 69 6d 70 5f 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 77 67 6c 4d 61 6b 65 43 75 72 72 __imp_wglMakeCurrent.wglMakeCurr
a6420 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 ent.__imp_wglRealizeLayerPalette
a6440 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 .wglRealizeLayerPalette.__imp_wg
a6460 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 53 65 74 4c 61 lSetLayerPaletteEntries.wglSetLa
a6480 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 yerPaletteEntries.__imp_wglShare
a64a0 4c 69 73 74 73 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 Lists.wglShareLists.__imp_wglSwa
a64c0 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 pLayerBuffers.wglSwapLayerBuffer
a64e0 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 77 s.__imp_wglSwapMultipleBuffers.w
a6500 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 55 glSwapMultipleBuffers.__imp_wglU
a6520 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 seFontBitmapsA.wglUseFontBitmaps
a6540 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 77 67 6c 55 73 A.__imp_wglUseFontBitmapsW.wglUs
a6560 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 eFontBitmapsW.__imp_wglUseFontOu
a6580 74 6c 69 6e 65 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d tlinesA.wglUseFontOutlinesA.__im
a65a0 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 p_wglUseFontOutlinesW.wglUseFont
a65c0 4f 75 74 6c 69 6e 65 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 OutlinesW.__IMPORT_DESCRIPTOR_op
a65e0 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f mxbox.__NULL_IMPORT_DESCRIPTOR..
a6600 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 50 opmxbox_NULL_THUNK_DATA.__imp_OP
a6620 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 MXboxEnableHDCP.OPMXboxEnableHDC
a6640 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 4f 50 4d P.__imp_OPMXboxGetHDCPStatus.OPM
a6660 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 XboxGetHDCPStatus.__imp_OPMXboxG
a6680 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 etHDCPStatusAndType.OPMXboxGetHD
a66a0 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CPStatusAndType.__IMPORT_DESCRIP
a66c0 54 4f 52 5f 70 32 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_p2p.__NULL_IMPORT_DESCRIPTOR
a66e0 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 ..p2p_NULL_THUNK_DATA.__imp_Peer
a6700 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f CollabAddContact.PeerCollabAddCo
a6720 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 ntact.__imp_PeerCollabAsyncInvit
a6740 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f eContact.PeerCollabAsyncInviteCo
a6760 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 ntact.__imp_PeerCollabAsyncInvit
a6780 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 eEndpoint.PeerCollabAsyncInviteE
a67a0 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e ndpoint.__imp_PeerCollabCancelIn
a67c0 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 vitation.PeerCollabCancelInvitat
a67e0 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ion.__imp_PeerCollabCloseHandle.
a6800 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 PeerCollabCloseHandle.__imp_Peer
a6820 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 CollabDeleteContact.PeerCollabDe
a6840 6c 65 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 leteContact.__imp_PeerCollabDele
a6860 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 teEndpointData.PeerCollabDeleteE
a6880 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 ndpointData.__imp_PeerCollabDele
a68a0 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 teObject.PeerCollabDeleteObject.
a68c0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 __imp_PeerCollabEnumApplicationR
a68e0 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 egistrationInfo.PeerCollabEnumAp
a6900 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f plicationRegistrationInfo.__imp_
a6920 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 PeerCollabEnumApplications.PeerC
a6940 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 ollabEnumApplications.__imp_Peer
a6960 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 CollabEnumContacts.PeerCollabEnu
a6980 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e mContacts.__imp_PeerCollabEnumEn
a69a0 64 70 6f 69 6e 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 dpoints.PeerCollabEnumEndpoints.
a69c0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 50 65 65 72 __imp_PeerCollabEnumObjects.Peer
a69e0 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c CollabEnumObjects.__imp_PeerColl
a6a00 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 abEnumPeopleNearMe.PeerCollabEnu
a6a20 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 78 mPeopleNearMe.__imp_PeerCollabEx
a6a40 70 6f 72 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 portContact.PeerCollabExportCont
a6a60 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 act.__imp_PeerCollabGetAppLaunch
a6a80 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 Info.PeerCollabGetAppLaunchInfo.
a6aa0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 __imp_PeerCollabGetApplicationRe
a6ac0 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c gistrationInfo.PeerCollabGetAppl
a6ae0 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 icationRegistrationInfo.__imp_Pe
a6b00 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 erCollabGetContact.PeerCollabGet
a6b20 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f Contact.__imp_PeerCollabGetEndpo
a6b40 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d intName.PeerCollabGetEndpointNam
a6b60 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 e.__imp_PeerCollabGetEventData.P
a6b80 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 eerCollabGetEventData.__imp_Peer
a6ba0 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 CollabGetInvitationResponse.Peer
a6bc0 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d CollabGetInvitationResponse.__im
a6be0 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 p_PeerCollabGetPresenceInfo.Peer
a6c00 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 CollabGetPresenceInfo.__imp_Peer
a6c20 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 CollabGetSigninOptions.PeerColla
a6c40 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c bGetSigninOptions.__imp_PeerColl
a6c60 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 abInviteContact.PeerCollabInvite
a6c80 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e Contact.__imp_PeerCollabInviteEn
a6ca0 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 dpoint.PeerCollabInviteEndpoint.
a6cc0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 50 65 65 __imp_PeerCollabParseContact.Pee
a6ce0 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f rCollabParseContact.__imp_PeerCo
a6d00 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 51 llabQueryContactData.PeerCollabQ
a6d20 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 ueryContactData.__imp_PeerCollab
a6d40 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 RefreshEndpointData.PeerCollabRe
a6d60 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c freshEndpointData.__imp_PeerColl
a6d80 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 abRegisterApplication.PeerCollab
a6da0 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f RegisterApplication.__imp_PeerCo
a6dc0 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 llabRegisterEvent.PeerCollabRegi
a6de0 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 sterEvent.__imp_PeerCollabSetEnd
a6e00 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e pointName.PeerCollabSetEndpointN
a6e20 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 ame.__imp_PeerCollabSetObject.Pe
a6e40 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c erCollabSetObject.__imp_PeerColl
a6e60 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 abSetPresenceInfo.PeerCollabSetP
a6e80 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 resenceInfo.__imp_PeerCollabShut
a6ea0 64 6f 77 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 down.PeerCollabShutdown.__imp_Pe
a6ec0 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 erCollabSignin.PeerCollabSignin.
a6ee0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 50 65 65 72 43 6f 6c 6c __imp_PeerCollabSignout.PeerColl
a6f00 61 62 53 69 67 6e 6f 75 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 abSignout.__imp_PeerCollabStartu
a6f20 70 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f p.PeerCollabStartup.__imp_PeerCo
a6f40 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f llabSubscribeEndpointData.PeerCo
a6f60 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f llabSubscribeEndpointData.__imp_
a6f80 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 PeerCollabUnregisterApplication.
a6fa0 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 PeerCollabUnregisterApplication.
a6fc0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 __imp_PeerCollabUnregisterEvent.
a6fe0 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f PeerCollabUnregisterEvent.__imp_
a7000 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 PeerCollabUnsubscribeEndpointDat
a7020 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 a.PeerCollabUnsubscribeEndpointD
a7040 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 ata.__imp_PeerCollabUpdateContac
a7060 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f t.PeerCollabUpdateContact.__imp_
a7080 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 50 65 65 72 43 72 65 61 74 65 50 65 65 PeerCreatePeerName.PeerCreatePee
a70a0 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 rName.__imp_PeerEndEnumeration.P
a70c0 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d eerEndEnumeration.__imp_PeerEnum
a70e0 47 72 6f 75 70 73 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 50 65 65 72 Groups.PeerEnumGroups.__imp_Peer
a7100 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 EnumIdentities.PeerEnumIdentitie
a7120 73 00 5f 5f 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 00 50 65 65 72 46 72 65 65 44 61 74 s.__imp_PeerFreeData.PeerFreeDat
a7140 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 65 74 a.__imp_PeerGetItemCount.PeerGet
a7160 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 ItemCount.__imp_PeerGetNextItem.
a7180 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 41 PeerGetNextItem.__imp_PeerGroupA
a71a0 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d ddRecord.PeerGroupAddRecord.__im
a71c0 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 p_PeerGroupClose.PeerGroupClose.
a71e0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 __imp_PeerGroupCloseDirectConnec
a7200 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 tion.PeerGroupCloseDirectConnect
a7220 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 ion.__imp_PeerGroupConnect.PeerG
a7240 72 6f 75 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 roupConnect.__imp_PeerGroupConne
a7260 63 74 42 79 41 64 64 72 65 73 73 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 ctByAddress.PeerGroupConnectByAd
a7280 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 dress.__imp_PeerGroupCreate.Peer
a72a0 47 72 6f 75 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 GroupCreate.__imp_PeerGroupCreat
a72c0 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 eInvitation.PeerGroupCreateInvit
a72e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 ation.__imp_PeerGroupCreatePassw
a7300 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 ordInvitation.PeerGroupCreatePas
a7320 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 swordInvitation.__imp_PeerGroupD
a7340 65 6c 65 74 65 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 elete.PeerGroupDelete.__imp_Peer
a7360 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 GroupDeleteRecord.PeerGroupDelet
a7380 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 eRecord.__imp_PeerGroupEnumConne
a73a0 63 74 69 6f 6e 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 ctions.PeerGroupEnumConnections.
a73c0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 50 65 65 72 47 __imp_PeerGroupEnumMembers.PeerG
a73e0 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 roupEnumMembers.__imp_PeerGroupE
a7400 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 numRecords.PeerGroupEnumRecords.
a7420 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 __imp_PeerGroupExportConfig.Peer
a7440 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 GroupExportConfig.__imp_PeerGrou
a7460 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 pExportDatabase.PeerGroupExportD
a7480 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 atabase.__imp_PeerGroupGetEventD
a74a0 61 74 61 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f ata.PeerGroupGetEventData.__imp_
a74c0 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 PeerGroupGetProperties.PeerGroup
a74e0 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 GetProperties.__imp_PeerGroupGet
a7500 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f Record.PeerGroupGetRecord.__imp_
a7520 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 PeerGroupGetStatus.PeerGroupGetS
a7540 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 tatus.__imp_PeerGroupImportConfi
a7560 67 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 g.PeerGroupImportConfig.__imp_Pe
a7580 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 erGroupImportDatabase.PeerGroupI
a75a0 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 73 73 mportDatabase.__imp_PeerGroupIss
a75c0 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 ueCredentials.PeerGroupIssueCred
a75e0 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 entials.__imp_PeerGroupJoin.Peer
a7600 47 72 6f 75 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 GroupJoin.__imp_PeerGroupOpen.Pe
a7620 65 72 47 72 6f 75 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 erGroupOpen.__imp_PeerGroupOpenD
a7640 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 irectConnection.PeerGroupOpenDir
a7660 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 72 ectConnection.__imp_PeerGroupPar
a7680 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 seInvitation.PeerGroupParseInvit
a76a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 ation.__imp_PeerGroupPasswordJoi
a76c0 6e 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 n.PeerGroupPasswordJoin.__imp_Pe
a76e0 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 erGroupPeerTimeToUniversalTime.P
a7700 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 eerGroupPeerTimeToUniversalTime.
a7720 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 __imp_PeerGroupRegisterEvent.Pee
a7740 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 rGroupRegisterEvent.__imp_PeerGr
a7760 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 oupResumePasswordAuthentication.
a7780 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 PeerGroupResumePasswordAuthentic
a77a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 ation.__imp_PeerGroupSearchRecor
a77c0 64 73 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f ds.PeerGroupSearchRecords.__imp_
a77e0 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 PeerGroupSendData.PeerGroupSendD
a7800 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 ata.__imp_PeerGroupSetProperties
a7820 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 .PeerGroupSetProperties.__imp_Pe
a7840 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 erGroupShutdown.PeerGroupShutdow
a7860 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 50 65 65 72 47 72 6f n.__imp_PeerGroupStartup.PeerGro
a7880 75 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 upStartup.__imp_PeerGroupUnivers
a78a0 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 alTimeToPeerTime.PeerGroupUniver
a78c0 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 salTimeToPeerTime.__imp_PeerGrou
a78e0 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 pUnregisterEvent.PeerGroupUnregi
a7900 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 sterEvent.__imp_PeerGroupUpdateR
a7920 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d ecord.PeerGroupUpdateRecord.__im
a7940 70 5f 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 50 65 65 72 48 6f 73 p_PeerHostNameToPeerName.PeerHos
a7960 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 tNameToPeerName.__imp_PeerIdenti
a7980 74 79 43 72 65 61 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 5f 5f 69 6d tyCreate.PeerIdentityCreate.__im
a79a0 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 p_PeerIdentityDelete.PeerIdentit
a79c0 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 yDelete.__imp_PeerIdentityExport
a79e0 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 .PeerIdentityExport.__imp_PeerId
a7a00 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 entityGetCryptKey.PeerIdentityGe
a7a20 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 tCryptKey.__imp_PeerIdentityGetD
a7a40 65 66 61 75 6c 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f efault.PeerIdentityGetDefault.__
a7a60 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 imp_PeerIdentityGetFriendlyName.
a7a80 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d PeerIdentityGetFriendlyName.__im
a7aa0 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 p_PeerIdentityGetXML.PeerIdentit
a7ac0 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 yGetXML.__imp_PeerIdentityImport
a7ae0 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 .PeerIdentityImport.__imp_PeerId
a7b00 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 entitySetFriendlyName.PeerIdenti
a7b20 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d 65 tySetFriendlyName.__imp_PeerName
a7b40 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 ToPeerHostName.PeerNameToPeerHos
a7b60 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 50 tName.__imp_PeerPnrpEndResolve.P
a7b80 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 eerPnrpEndResolve.__imp_PeerPnrp
a7ba0 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 GetCloudInfo.PeerPnrpGetCloudInf
a7bc0 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 o.__imp_PeerPnrpGetEndpoint.Peer
a7be0 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 PnrpGetEndpoint.__imp_PeerPnrpRe
a7c00 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 gister.PeerPnrpRegister.__imp_Pe
a7c20 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 5f 5f erPnrpResolve.PeerPnrpResolve.__
a7c40 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 50 6e 72 70 53 68 75 imp_PeerPnrpShutdown.PeerPnrpShu
a7c60 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 tdown.__imp_PeerPnrpStartResolve
a7c80 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 .PeerPnrpStartResolve.__imp_Peer
a7ca0 50 6e 72 70 53 74 61 72 74 75 70 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d PnrpStartup.PeerPnrpStartup.__im
a7cc0 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 55 6e 72 p_PeerPnrpUnregister.PeerPnrpUnr
a7ce0 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 egister.__imp_PeerPnrpUpdateRegi
a7d00 73 74 72 61 74 69 6f 6e 00 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 stration.PeerPnrpUpdateRegistrat
a7d20 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 ion.__IMPORT_DESCRIPTOR_p2pgraph
a7d40 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 67 72 .__NULL_IMPORT_DESCRIPTOR..p2pgr
a7d60 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 aph_NULL_THUNK_DATA.__imp_PeerGr
a7d80 61 70 68 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 aphAddRecord.PeerGraphAddRecord.
a7da0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 43 6c __imp_PeerGraphClose.PeerGraphCl
a7dc0 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f ose.__imp_PeerGraphCloseDirectCo
a7de0 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e nnection.PeerGraphCloseDirectCon
a7e00 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 nection.__imp_PeerGraphConnect.P
a7e20 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 eerGraphConnect.__imp_PeerGraphC
a7e40 72 65 61 74 65 00 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 reate.PeerGraphCreate.__imp_Peer
a7e60 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d GraphDelete.PeerGraphDelete.__im
a7e80 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 p_PeerGraphDeleteRecord.PeerGrap
a7ea0 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 64 hDeleteRecord.__imp_PeerGraphEnd
a7ec0 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 Enumeration.PeerGraphEndEnumerat
a7ee0 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f ion.__imp_PeerGraphEnumConnectio
a7f00 6e 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d ns.PeerGraphEnumConnections.__im
a7f20 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e p_PeerGraphEnumNodes.PeerGraphEn
a7f40 75 6d 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 umNodes.__imp_PeerGraphEnumRecor
a7f60 64 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 ds.PeerGraphEnumRecords.__imp_Pe
a7f80 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 45 erGraphExportDatabase.PeerGraphE
a7fa0 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 xportDatabase.__imp_PeerGraphFre
a7fc0 65 44 61 74 61 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 eData.PeerGraphFreeData.__imp_Pe
a7fe0 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 erGraphGetEventData.PeerGraphGet
a8000 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d EventData.__imp_PeerGraphGetItem
a8020 43 6f 75 6e 74 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d Count.PeerGraphGetItemCount.__im
a8040 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 p_PeerGraphGetNextItem.PeerGraph
a8060 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f GetNextItem.__imp_PeerGraphGetNo
a8080 64 65 49 6e 66 6f 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 5f 5f 69 6d deInfo.PeerGraphGetNodeInfo.__im
a80a0 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 p_PeerGraphGetProperties.PeerGra
a80c0 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 phGetProperties.__imp_PeerGraphG
a80e0 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d etRecord.PeerGraphGetRecord.__im
a8100 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 47 65 p_PeerGraphGetStatus.PeerGraphGe
a8120 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 tStatus.__imp_PeerGraphImportDat
a8140 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f abase.PeerGraphImportDatabase.__
a8160 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 4c 69 73 imp_PeerGraphListen.PeerGraphLis
a8180 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 50 65 65 72 47 72 61 70 ten.__imp_PeerGraphOpen.PeerGrap
a81a0 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 hOpen.__imp_PeerGraphOpenDirectC
a81c0 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e onnection.PeerGraphOpenDirectCon
a81e0 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 nection.__imp_PeerGraphPeerTimeT
a8200 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 oUniversalTime.PeerGraphPeerTime
a8220 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 52 ToUniversalTime.__imp_PeerGraphR
a8240 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 egisterEvent.PeerGraphRegisterEv
a8260 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 ent.__imp_PeerGraphSearchRecords
a8280 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 .PeerGraphSearchRecords.__imp_Pe
a82a0 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 erGraphSendData.PeerGraphSendDat
a82c0 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 a.__imp_PeerGraphSetNodeAttribut
a82e0 65 73 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f es.PeerGraphSetNodeAttributes.__
a8300 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 imp_PeerGraphSetPresence.PeerGra
a8320 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 phSetPresence.__imp_PeerGraphSet
a8340 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 Properties.PeerGraphSetPropertie
a8360 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 s.__imp_PeerGraphShutdown.PeerGr
a8380 61 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 aphShutdown.__imp_PeerGraphStart
a83a0 75 70 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 up.PeerGraphStartup.__imp_PeerGr
a83c0 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 aphUniversalTimeToPeerTime.PeerG
a83e0 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d raphUniversalTimeToPeerTime.__im
a8400 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 p_PeerGraphUnregisterEvent.PeerG
a8420 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 raphUnregisterEvent.__imp_PeerGr
a8440 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 aphUpdateRecord.PeerGraphUpdateR
a8460 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 ecord.__imp_PeerGraphValidateDef
a8480 65 72 72 65 64 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 erredRecords.PeerGraphValidateDe
a84a0 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ferredRecords.__IMPORT_DESCRIPTO
a84c0 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f R_pdh.__NULL_IMPORT_DESCRIPTOR..
a84e0 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 pdh_NULL_THUNK_DATA.__imp_PdhAdd
a8500 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 CounterA.PdhAddCounterA.__imp_Pd
a8520 68 41 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d hAddCounterW.PdhAddCounterW.__im
a8540 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 45 6e p_PdhAddEnglishCounterA.PdhAddEn
a8560 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 glishCounterA.__imp_PdhAddEnglis
a8580 68 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 hCounterW.PdhAddEnglishCounterW.
a85a0 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 __imp_PdhBindInputDataSourceA.Pd
a85c0 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 hBindInputDataSourceA.__imp_PdhB
a85e0 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 42 69 6e 64 49 6e 70 75 74 indInputDataSourceW.PdhBindInput
a8600 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 DataSourceW.__imp_PdhBrowseCount
a8620 65 72 73 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 ersA.PdhBrowseCountersA.__imp_Pd
a8640 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 hBrowseCountersHA.PdhBrowseCount
a8660 65 72 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 ersHA.__imp_PdhBrowseCountersHW.
a8680 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f PdhBrowseCountersHW.__imp_PdhBro
a86a0 77 73 65 43 6f 75 6e 74 65 72 73 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 wseCountersW.PdhBrowseCountersW.
a86c0 5f 5f 69 6d 70 5f 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 __imp_PdhCalculateCounterFromRaw
a86e0 56 61 6c 75 65 00 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 Value.PdhCalculateCounterFromRaw
a8700 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 4c 6f 67 00 50 64 68 43 6c 6f 73 65 Value.__imp_PdhCloseLog.PdhClose
a8720 4c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6c 6f 73 65 Log.__imp_PdhCloseQuery.PdhClose
a8740 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 Query.__imp_PdhCollectQueryData.
a8760 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c PdhCollectQueryData.__imp_PdhCol
a8780 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 lectQueryDataEx.PdhCollectQueryD
a87a0 61 74 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 ataEx.__imp_PdhCollectQueryDataW
a87c0 69 74 68 54 69 6d 65 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 ithTime.PdhCollectQueryDataWithT
a87e0 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 ime.__imp_PdhComputeCounterStati
a8800 73 74 69 63 73 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 stics.PdhComputeCounterStatistic
a8820 73 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 50 64 68 43 6f s.__imp_PdhConnectMachineA.PdhCo
a8840 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 nnectMachineA.__imp_PdhConnectMa
a8860 63 68 69 6e 65 57 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f chineW.PdhConnectMachineW.__imp_
a8880 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 72 65 61 74 65 53 51 4c PdhCreateSQLTablesA.PdhCreateSQL
a88a0 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 TablesA.__imp_PdhCreateSQLTables
a88c0 57 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 W.PdhCreateSQLTablesW.__imp_PdhE
a88e0 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d numLogSetNamesA.PdhEnumLogSetNam
a8900 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 50 64 esA.__imp_PdhEnumLogSetNamesW.Pd
a8920 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d hEnumLogSetNamesW.__imp_PdhEnumM
a8940 61 63 68 69 6e 65 73 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f achinesA.PdhEnumMachinesA.__imp_
a8960 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 PdhEnumMachinesHA.PdhEnumMachine
a8980 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 68 45 sHA.__imp_PdhEnumMachinesHW.PdhE
a89a0 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 numMachinesHW.__imp_PdhEnumMachi
a89c0 6e 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 nesW.PdhEnumMachinesW.__imp_PdhE
a89e0 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 numObjectItemsA.PdhEnumObjectIte
a8a00 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 msA.__imp_PdhEnumObjectItemsHA.P
a8a20 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 dhEnumObjectItemsHA.__imp_PdhEnu
a8a40 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d mObjectItemsHW.PdhEnumObjectItem
a8a60 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 50 64 sHW.__imp_PdhEnumObjectItemsW.Pd
a8a80 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f hEnumObjectItemsW.__imp_PdhEnumO
a8aa0 62 6a 65 63 74 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 bjectsA.PdhEnumObjectsA.__imp_Pd
a8ac0 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 hEnumObjectsHA.PdhEnumObjectsHA.
a8ae0 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 __imp_PdhEnumObjectsHW.PdhEnumOb
a8b00 6a 65 63 74 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 50 64 jectsHW.__imp_PdhEnumObjectsW.Pd
a8b20 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 hEnumObjectsW.__imp_PdhExpandCou
a8b40 6e 74 65 72 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 nterPathA.PdhExpandCounterPathA.
a8b60 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 __imp_PdhExpandCounterPathW.PdhE
a8b80 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e xpandCounterPathW.__imp_PdhExpan
a8ba0 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 dWildCardPathA.PdhExpandWildCard
a8bc0 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 PathA.__imp_PdhExpandWildCardPat
a8be0 68 48 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 5f 5f 69 6d hHA.PdhExpandWildCardPathHA.__im
a8c00 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 p_PdhExpandWildCardPathHW.PdhExp
a8c20 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e andWildCardPathHW.__imp_PdhExpan
a8c40 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 dWildCardPathW.PdhExpandWildCard
a8c60 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 PathW.__imp_PdhFormatFromRawValu
a8c80 65 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 e.PdhFormatFromRawValue.__imp_Pd
a8ca0 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e hGetCounterInfoA.PdhGetCounterIn
a8cc0 66 6f 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 50 64 68 foA.__imp_PdhGetCounterInfoW.Pdh
a8ce0 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e GetCounterInfoW.__imp_PdhGetCoun
a8d00 74 65 72 54 69 6d 65 42 61 73 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 terTimeBase.PdhGetCounterTimeBas
a8d20 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 e.__imp_PdhGetDataSourceTimeRang
a8d40 65 41 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f eA.PdhGetDataSourceTimeRangeA.__
a8d60 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 imp_PdhGetDataSourceTimeRangeH.P
a8d80 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f dhGetDataSourceTimeRangeH.__imp_
a8da0 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 PdhGetDataSourceTimeRangeW.PdhGe
a8dc0 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 64 68 47 tDataSourceTimeRangeW.__imp_PdhG
a8de0 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 50 64 68 47 65 74 44 65 66 61 etDefaultPerfCounterA.PdhGetDefa
a8e00 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ultPerfCounterA.__imp_PdhGetDefa
a8e20 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 ultPerfCounterHA.PdhGetDefaultPe
a8e40 72 66 43 6f 75 6e 74 65 72 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 rfCounterHA.__imp_PdhGetDefaultP
a8e60 65 72 66 43 6f 75 6e 74 65 72 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f erfCounterHW.PdhGetDefaultPerfCo
a8e80 75 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 unterHW.__imp_PdhGetDefaultPerfC
a8ea0 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 ounterW.PdhGetDefaultPerfCounter
a8ec0 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 W.__imp_PdhGetDefaultPerfObjectA
a8ee0 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f .PdhGetDefaultPerfObjectA.__imp_
a8f00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 PdhGetDefaultPerfObjectHA.PdhGet
a8f20 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 DefaultPerfObjectHA.__imp_PdhGet
a8f40 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c DefaultPerfObjectHW.PdhGetDefaul
a8f60 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c tPerfObjectHW.__imp_PdhGetDefaul
a8f80 74 50 65 72 66 4f 62 6a 65 63 74 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 tPerfObjectW.PdhGetDefaultPerfOb
a8fa0 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 jectW.__imp_PdhGetDllVersion.Pdh
a8fc0 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 GetDllVersion.__imp_PdhGetFormat
a8fe0 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 tedCounterArrayA.PdhGetFormatted
a9000 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 CounterArrayA.__imp_PdhGetFormat
a9020 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 tedCounterArrayW.PdhGetFormatted
a9040 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 CounterArrayW.__imp_PdhGetFormat
a9060 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 tedCounterValue.PdhGetFormattedC
a9080 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 ounterValue.__imp_PdhGetLogFileS
a90a0 69 7a 65 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 ize.PdhGetLogFileSize.__imp_PdhG
a90c0 65 74 4c 6f 67 53 65 74 47 55 49 44 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 5f 5f etLogSetGUID.PdhGetLogSetGUID.__
a90e0 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 imp_PdhGetRawCounterArrayA.PdhGe
a9100 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 tRawCounterArrayA.__imp_PdhGetRa
a9120 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 wCounterArrayW.PdhGetRawCounterA
a9140 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 rrayW.__imp_PdhGetRawCounterValu
a9160 65 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 e.PdhGetRawCounterValue.__imp_Pd
a9180 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 hIsRealTimeQuery.PdhIsRealTimeQu
a91a0 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 ery.__imp_PdhLookupPerfIndexByNa
a91c0 6d 65 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f meA.PdhLookupPerfIndexByNameA.__
a91e0 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 imp_PdhLookupPerfIndexByNameW.Pd
a9200 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 hLookupPerfIndexByNameW.__imp_Pd
a9220 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c 6f 6f 6b 75 hLookupPerfNameByIndexA.PdhLooku
a9240 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 pPerfNameByIndexA.__imp_PdhLooku
a9260 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e pPerfNameByIndexW.PdhLookupPerfN
a9280 61 6d 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 ameByIndexW.__imp_PdhMakeCounter
a92a0 50 61 74 68 41 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f PathA.PdhMakeCounterPathA.__imp_
a92c0 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 PdhMakeCounterPathW.PdhMakeCount
a92e0 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 4f 70 65 erPathW.__imp_PdhOpenLogA.PdhOpe
a9300 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 4c nLogA.__imp_PdhOpenLogW.PdhOpenL
a9320 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 51 ogW.__imp_PdhOpenQueryA.PdhOpenQ
a9340 75 65 72 79 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 50 64 68 4f 70 65 ueryA.__imp_PdhOpenQueryH.PdhOpe
a9360 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 4f nQueryH.__imp_PdhOpenQueryW.PdhO
a9380 70 65 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 penQueryW.__imp_PdhParseCounterP
a93a0 61 74 68 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f athA.PdhParseCounterPathA.__imp_
a93c0 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 50 61 72 73 65 43 6f 75 PdhParseCounterPathW.PdhParseCou
a93e0 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 nterPathW.__imp_PdhParseInstance
a9400 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d NameA.PdhParseInstanceNameA.__im
a9420 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 50 64 68 50 61 72 73 65 p_PdhParseInstanceNameW.PdhParse
a9440 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c 6f InstanceNameW.__imp_PdhReadRawLo
a9460 67 52 65 63 6f 72 64 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d gRecord.PdhReadRawLogRecord.__im
a9480 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e p_PdhRemoveCounter.PdhRemoveCoun
a94a0 74 65 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 ter.__imp_PdhSelectDataSourceA.P
a94c0 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c dhSelectDataSourceA.__imp_PdhSel
a94e0 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 ectDataSourceW.PdhSelectDataSour
a9500 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 ceW.__imp_PdhSetCounterScaleFact
a9520 6f 72 00 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d or.PdhSetCounterScaleFactor.__im
a9540 70 5f 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 p_PdhSetDefaultRealTimeDataSourc
a9560 65 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 e.PdhSetDefaultRealTimeDataSourc
a9580 65 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 50 64 68 53 65 74 e.__imp_PdhSetLogSetRunID.PdhSet
a95a0 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 75 65 72 79 54 69 6d LogSetRunID.__imp_PdhSetQueryTim
a95c0 65 52 61 6e 67 65 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d eRange.PdhSetQueryTimeRange.__im
a95e0 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 5f 5f p_PdhUpdateLogA.PdhUpdateLogA.__
a9600 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 68 55 imp_PdhUpdateLogFileCatalog.PdhU
a9620 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 pdateLogFileCatalog.__imp_PdhUpd
a9640 61 74 65 4c 6f 67 57 00 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 56 ateLogW.PdhUpdateLogW.__imp_PdhV
a9660 61 6c 69 64 61 74 65 50 61 74 68 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 5f 5f alidatePathA.PdhValidatePathA.__
a9680 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 imp_PdhValidatePathExA.PdhValida
a96a0 74 65 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 tePathExA.__imp_PdhValidatePathE
a96c0 78 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 64 68 56 xW.PdhValidatePathExW.__imp_PdhV
a96e0 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 5f 5f alidatePathW.PdhValidatePathW.__
a9700 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 50 64 68 56 65 72 69 66 79 53 51 4c imp_PdhVerifySQLDBA.PdhVerifySQL
a9720 44 42 41 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 64 68 56 65 72 DBA.__imp_PdhVerifySQLDBW.PdhVer
a9740 69 66 79 53 51 4c 44 42 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 65 ifySQLDBW.__IMPORT_DESCRIPTOR_pe
a9760 65 72 64 69 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 erdist.__NULL_IMPORT_DESCRIPTOR.
a9780 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .peerdist_NULL_THUNK_DATA.__imp_
a97a0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 PeerDistClientAddContentInformat
a97c0 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f ion.PeerDistClientAddContentInfo
a97e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 rmation.__imp_PeerDistClientAddD
a9800 61 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f ata.PeerDistClientAddData.__imp_
a9820 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 PeerDistClientBlockRead.PeerDist
a9840 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c ClientBlockRead.__imp_PeerDistCl
a9860 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 ientCancelAsyncOperation.PeerDis
a9880 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d tClientCancelAsyncOperation.__im
a98a0 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 50 65 65 p_PeerDistClientCloseContent.Pee
a98c0 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 rDistClientCloseContent.__imp_Pe
a98e0 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 erDistClientCompleteContentInfor
a9900 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e mation.PeerDistClientCompleteCon
a9920 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c tentInformation.__imp_PeerDistCl
a9940 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 ientFlushContent.PeerDistClientF
a9960 6c 75 73 68 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 lushContent.__imp_PeerDistClient
a9980 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 43 GetInformationByHandle.PeerDistC
a99a0 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d lientGetInformationByHandle.__im
a99c0 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 p_PeerDistClientOpenContent.Peer
a99e0 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 DistClientOpenContent.__imp_Peer
a9a00 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 DistClientStreamRead.PeerDistCli
a9a20 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f entStreamRead.__imp_PeerDistGetO
a9a40 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c verlappedResult.PeerDistGetOverl
a9a60 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 appedResult.__imp_PeerDistGetSta
a9a80 74 75 73 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 tus.PeerDistGetStatus.__imp_Peer
a9aa0 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 DistGetStatusEx.PeerDistGetStatu
a9ac0 73 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 sEx.__imp_PeerDistRegisterForSta
a9ae0 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 tusChangeNotification.PeerDistRe
a9b00 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f gisterForStatusChangeNotificatio
a9b20 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 n.__imp_PeerDistRegisterForStatu
a9b40 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 52 65 sChangeNotificationEx.PeerDistRe
a9b60 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f gisterForStatusChangeNotificatio
a9b80 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 nEx.__imp_PeerDistServerCancelAs
a9ba0 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 yncOperation.PeerDistServerCance
a9bc0 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 lAsyncOperation.__imp_PeerDistSe
a9be0 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 rverCloseContentInformation.Peer
a9c00 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f DistServerCloseContentInformatio
a9c20 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 n.__imp_PeerDistServerCloseStrea
a9c40 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 mHandle.PeerDistServerCloseStrea
a9c60 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e mHandle.__imp_PeerDistServerOpen
a9c80 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 ContentInformation.PeerDistServe
a9ca0 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 rOpenContentInformation.__imp_Pe
a9cc0 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 erDistServerOpenContentInformati
a9ce0 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e onEx.PeerDistServerOpenContentIn
a9d00 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 formationEx.__imp_PeerDistServer
a9d20 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 PublishAddToStream.PeerDistServe
a9d40 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 rPublishAddToStream.__imp_PeerDi
a9d60 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 stServerPublishCompleteStream.Pe
a9d80 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 erDistServerPublishCompleteStrea
a9da0 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 m.__imp_PeerDistServerPublishStr
a9dc0 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 eam.PeerDistServerPublishStream.
a9de0 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 __imp_PeerDistServerRetrieveCont
a9e00 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 entInformation.PeerDistServerRet
a9e20 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 rieveContentInformation.__imp_Pe
a9e40 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 65 erDistServerUnpublish.PeerDistSe
a9e60 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 68 75 74 rverUnpublish.__imp_PeerDistShut
a9e80 64 6f 77 6e 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 down.PeerDistShutdown.__imp_Peer
a9ea0 44 69 73 74 53 74 61 72 74 75 70 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 5f 5f 69 6d DistStartup.PeerDistStartup.__im
a9ec0 70 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 p_PeerDistUnregisterForStatusCha
a9ee0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 ngeNotification.PeerDistUnregist
a9f00 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f erForStatusChangeNotification.__
a9f20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_powrprof.__NUL
a9f40 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 L_IMPORT_DESCRIPTOR..powrprof_NU
a9f60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 LL_THUNK_DATA.__imp_CallNtPowerI
a9f80 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f nformation.CallNtPowerInformatio
a9fa0 6e 00 5f 5f 69 6d 70 5f 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 n.__imp_CanUserWritePwrScheme.Ca
a9fc0 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 nUserWritePwrScheme.__imp_Delete
a9fe0 50 77 72 53 63 68 65 6d 65 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f PwrScheme.DeletePwrScheme.__imp_
aa000 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 DevicePowerClose.DevicePowerClos
aa020 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 44 e.__imp_DevicePowerEnumDevices.D
aa040 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 69 evicePowerEnumDevices.__imp_Devi
aa060 63 65 50 6f 77 65 72 4f 70 65 6e 00 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d cePowerOpen.DevicePowerOpen.__im
aa080 70 5f 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 65 76 69 p_DevicePowerSetDeviceState.Devi
aa0a0 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d cePowerSetDeviceState.__imp_Enum
aa0c0 50 77 72 53 63 68 65 6d 65 73 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f PwrSchemes.EnumPwrSchemes.__imp_
aa0e0 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 47 65 74 41 63 74 69 76 65 50 77 72 53 GetActivePwrScheme.GetActivePwrS
aa100 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 cheme.__imp_GetCurrentPowerPolic
aa120 69 65 73 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d ies.GetCurrentPowerPolicies.__im
aa140 70 5f 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 50 77 72 43 61 70 61 62 p_GetPwrCapabilities.GetPwrCapab
aa160 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e ilities.__imp_GetPwrDiskSpindown
aa180 52 61 6e 67 65 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f Range.GetPwrDiskSpindownRange.__
aa1a0 69 6d 70 5f 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 49 73 41 64 6d 69 imp_IsAdminOverrideActive.IsAdmi
aa1c0 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 62 65 72 nOverrideActive.__imp_IsPwrHiber
aa1e0 6e 61 74 65 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 nateAllowed.IsPwrHibernateAllowe
aa200 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 49 73 50 d.__imp_IsPwrShutdownAllowed.IsP
aa220 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 wrShutdownAllowed.__imp_IsPwrSus
aa240 70 65 6e 64 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 pendAllowed.IsPwrSuspendAllowed.
aa260 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 __imp_PowerCanRestoreIndividualD
aa280 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 efaultPowerScheme.PowerCanRestor
aa2a0 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f eIndividualDefaultPowerScheme.__
aa2c0 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 50 imp_PowerCreatePossibleSetting.P
aa2e0 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f owerCreatePossibleSetting.__imp_
aa300 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 PowerCreateSetting.PowerCreateSe
aa320 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 50 6f tting.__imp_PowerDeleteScheme.Po
aa340 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 werDeleteScheme.__imp_PowerDeter
aa360 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 minePlatformRole.PowerDetermineP
aa380 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 latformRole.__imp_PowerDetermine
aa3a0 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 PlatformRoleEx.PowerDeterminePla
aa3c0 74 66 6f 72 6d 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 tformRoleEx.__imp_PowerDuplicate
aa3e0 53 63 68 65 6d 65 00 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d Scheme.PowerDuplicateScheme.__im
aa400 70 5f 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 p_PowerEnumerate.PowerEnumerate.
aa420 5f 5f 69 6d 70 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 __imp_PowerGetActiveScheme.Power
aa440 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 GetActiveScheme.__imp_PowerImpor
aa460 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 tPowerScheme.PowerImportPowerSch
aa480 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 eme.__imp_PowerIsSettingRangeDef
aa4a0 69 6e 65 64 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 ined.PowerIsSettingRangeDefined.
aa4c0 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 6f __imp_PowerOpenSystemPowerKey.Po
aa4e0 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 werOpenSystemPowerKey.__imp_Powe
aa500 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 rOpenUserPowerKey.PowerOpenUserP
aa520 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 owerKey.__imp_PowerReadACDefault
aa540 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f Index.PowerReadACDefaultIndex.__
aa560 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 41 43 imp_PowerReadACValue.PowerReadAC
aa580 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 Value.__imp_PowerReadACValueInde
aa5a0 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f x.PowerReadACValueIndex.__imp_Po
aa5c0 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 werReadDCDefaultIndex.PowerReadD
aa5e0 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 CDefaultIndex.__imp_PowerReadDCV
aa600 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 alue.PowerReadDCValue.__imp_Powe
aa620 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c rReadDCValueIndex.PowerReadDCVal
aa640 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 ueIndex.__imp_PowerReadDescripti
aa660 6f 6e 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f on.PowerReadDescription.__imp_Po
aa680 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 46 72 69 werReadFriendlyName.PowerReadFri
aa6a0 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 endlyName.__imp_PowerReadIconRes
aa6c0 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f ourceSpecifier.PowerReadIconReso
aa6e0 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 urceSpecifier.__imp_PowerReadPos
aa700 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 sibleDescription.PowerReadPossib
aa720 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 leDescription.__imp_PowerReadPos
aa740 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 sibleFriendlyName.PowerReadPossi
aa760 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 bleFriendlyName.__imp_PowerReadP
aa780 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 ossibleValue.PowerReadPossibleVa
aa7a0 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 lue.__imp_PowerReadSettingAttrib
aa7c0 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 utes.PowerReadSettingAttributes.
aa7e0 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f __imp_PowerReadValueIncrement.Po
aa800 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 werReadValueIncrement.__imp_Powe
aa820 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 rReadValueMax.PowerReadValueMax.
aa840 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 __imp_PowerReadValueMin.PowerRea
aa860 64 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e dValueMin.__imp_PowerReadValueUn
aa880 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 itsSpecifier.PowerReadValueUnits
aa8a0 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 Specifier.__imp_PowerRegisterFor
aa8c0 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 EffectivePowerModeNotifications.
aa8e0 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f PowerRegisterForEffectivePowerMo
aa900 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 deNotifications.__imp_PowerRegis
aa920 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 terSuspendResumeNotification.Pow
aa940 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 erRegisterSuspendResumeNotificat
aa960 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e ion.__imp_PowerRemovePowerSettin
aa980 67 00 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f g.PowerRemovePowerSetting.__imp_
aa9a0 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 PowerReplaceDefaultPowerSchemes.
aa9c0 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 PowerReplaceDefaultPowerSchemes.
aa9e0 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 50 6f __imp_PowerReportThermalEvent.Po
aaa00 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 werReportThermalEvent.__imp_Powe
aaa20 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 rRestoreDefaultPowerSchemes.Powe
aaa40 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d rRestoreDefaultPowerSchemes.__im
aaa60 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 p_PowerRestoreIndividualDefaultP
aaa80 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 owerScheme.PowerRestoreIndividua
aaaa0 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 lDefaultPowerScheme.__imp_PowerS
aaac0 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 etActiveScheme.PowerSetActiveSch
aaae0 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 eme.__imp_PowerSettingAccessChec
aab00 6b 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f k.PowerSettingAccessCheck.__imp_
aab20 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 50 6f 77 65 72 53 PowerSettingAccessCheckEx.PowerS
aab40 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 ettingAccessCheckEx.__imp_PowerS
aab60 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 ettingRegisterNotification.Power
aab80 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d SettingRegisterNotification.__im
aaba0 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 p_PowerSettingUnregisterNotifica
aabc0 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 tion.PowerSettingUnregisterNotif
aabe0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f ication.__imp_PowerUnregisterFro
aac00 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 mEffectivePowerModeNotifications
aac20 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 .PowerUnregisterFromEffectivePow
aac40 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 erModeNotifications.__imp_PowerU
aac60 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 nregisterSuspendResumeNotificati
aac80 6f 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e on.PowerUnregisterSuspendResumeN
aaca0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 otification.__imp_PowerWriteACDe
aacc0 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e faultIndex.PowerWriteACDefaultIn
aace0 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 dex.__imp_PowerWriteACValueIndex
aad00 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f .PowerWriteACValueIndex.__imp_Po
aad20 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 werWriteDCDefaultIndex.PowerWrit
aad40 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 eDCDefaultIndex.__imp_PowerWrite
aad60 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e DCValueIndex.PowerWriteDCValueIn
aad80 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 dex.__imp_PowerWriteDescription.
aada0 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 PowerWriteDescription.__imp_Powe
aadc0 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 rWriteFriendlyName.PowerWriteFri
aade0 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 endlyName.__imp_PowerWriteIconRe
aae00 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 sourceSpecifier.PowerWriteIconRe
aae20 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 sourceSpecifier.__imp_PowerWrite
aae40 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 50 6f PossibleDescription.PowerWritePo
aae60 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 ssibleDescription.__imp_PowerWri
aae80 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 tePossibleFriendlyName.PowerWrit
aaea0 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 ePossibleFriendlyName.__imp_Powe
aaec0 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f rWritePossibleValue.PowerWritePo
aaee0 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 ssibleValue.__imp_PowerWriteSett
aaf00 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 ingAttributes.PowerWriteSettingA
aaf20 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 ttributes.__imp_PowerWriteValueI
aaf40 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e ncrement.PowerWriteValueIncremen
aaf60 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 t.__imp_PowerWriteValueMax.Power
aaf80 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 WriteValueMax.__imp_PowerWriteVa
aafa0 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f lueMin.PowerWriteValueMin.__imp_
aafc0 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f PowerWriteValueUnitsSpecifier.Po
aafe0 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d werWriteValueUnitsSpecifier.__im
ab000 70 5f 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 52 65 61 64 47 6c 6f 62 61 6c p_ReadGlobalPwrPolicy.ReadGlobal
ab020 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 PwrPolicy.__imp_ReadProcessorPwr
ab040 53 63 68 65 6d 65 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f Scheme.ReadProcessorPwrScheme.__
ab060 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 imp_ReadPwrScheme.ReadPwrScheme.
ab080 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 53 65 74 41 63 74 69 __imp_SetActivePwrScheme.SetActi
ab0a0 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 vePwrScheme.__imp_SetSuspendStat
ab0c0 65 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 e.SetSuspendState.__imp_Validate
ab0e0 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 PowerPolicies.ValidatePowerPolic
ab100 69 65 73 00 5f 5f 69 6d 70 5f 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 57 ies.__imp_WriteGlobalPwrPolicy.W
ab120 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 riteGlobalPwrPolicy.__imp_WriteP
ab140 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 rocessorPwrScheme.WriteProcessor
ab160 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 57 PwrScheme.__imp_WritePwrScheme.W
ab180 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ritePwrScheme.__IMPORT_DESCRIPTO
ab1a0 52 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_prntvpt.__NULL_IMPORT_DESCRIPT
ab1c0 4f 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..prntvpt_NULL_THUNK_DATA.__im
ab1e0 70 5f 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 p_PTCloseProvider.PTCloseProvide
ab200 72 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 r.__imp_PTConvertDevModeToPrintT
ab220 69 63 6b 65 74 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 icket.PTConvertDevModeToPrintTic
ab240 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f ket.__imp_PTConvertPrintTicketTo
ab260 44 65 76 4d 6f 64 65 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 DevMode.PTConvertPrintTicketToDe
ab280 76 4d 6f 64 65 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 vMode.__imp_PTGetPrintCapabiliti
ab2a0 65 73 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f es.PTGetPrintCapabilities.__imp_
ab2c0 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 PTGetPrintDeviceCapabilities.PTG
ab2e0 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f etPrintDeviceCapabilities.__imp_
ab300 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 47 65 74 50 PTGetPrintDeviceResources.PTGetP
ab320 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 4d 65 72 67 rintDeviceResources.__imp_PTMerg
ab340 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 4d 65 72 67 65 41 eAndValidatePrintTicket.PTMergeA
ab360 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 4f 70 ndValidatePrintTicket.__imp_PTOp
ab380 65 6e 50 72 6f 76 69 64 65 72 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f enProvider.PTOpenProvider.__imp_
ab3a0 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 PTOpenProviderEx.PTOpenProviderE
ab3c0 78 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 x.__imp_PTQuerySchemaVersionSupp
ab3e0 6f 72 74 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 ort.PTQuerySchemaVersionSupport.
ab400 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 50 54 52 65 6c 65 61 73 65 4d __imp_PTReleaseMemory.PTReleaseM
ab420 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 emory.__IMPORT_DESCRIPTOR_projec
ab440 74 65 64 66 73 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f tedfslib.__NULL_IMPORT_DESCRIPTO
ab460 52 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 R..projectedfslib_NULL_THUNK_DAT
ab480 41 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 A.__imp_PrjAllocateAlignedBuffer
ab4a0 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f .PrjAllocateAlignedBuffer.__imp_
ab4c0 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 43 6c 65 PrjClearNegativePathCache.PrjCle
ab4e0 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d arNegativePathCache.__imp_PrjCom
ab500 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 pleteCommand.PrjCompleteCommand.
ab520 5f 5f 69 6d 70 5f 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 50 72 6a 44 65 6c 65 74 65 46 69 6c __imp_PrjDeleteFile.PrjDeleteFil
ab540 65 00 5f 5f 69 6d 70 5f 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 e.__imp_PrjDoesNameContainWildCa
ab560 72 64 73 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 rds.PrjDoesNameContainWildCards.
ab580 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 46 69 6c 65 __imp_PrjFileNameCompare.PrjFile
ab5a0 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 NameCompare.__imp_PrjFileNameMat
ab5c0 63 68 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c ch.PrjFileNameMatch.__imp_PrjFil
ab5e0 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 lDirEntryBuffer.PrjFillDirEntryB
ab600 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 uffer.__imp_PrjFillDirEntryBuffe
ab620 72 32 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 5f 5f 69 6d 70 5f r2.PrjFillDirEntryBuffer2.__imp_
ab640 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 46 72 65 65 41 6c 69 67 PrjFreeAlignedBuffer.PrjFreeAlig
ab660 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 nedBuffer.__imp_PrjGetOnDiskFile
ab680 53 74 61 74 65 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 5f 5f 69 6d State.PrjGetOnDiskFileState.__im
ab6a0 70 5f 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e p_PrjGetVirtualizationInstanceIn
ab6c0 66 6f 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 fo.PrjGetVirtualizationInstanceI
ab6e0 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 nfo.__imp_PrjMarkDirectoryAsPlac
ab700 65 68 6f 6c 64 65 72 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 eholder.PrjMarkDirectoryAsPlaceh
ab720 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 older.__imp_PrjStartVirtualizing
ab740 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 .PrjStartVirtualizing.__imp_PrjS
ab760 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a topVirtualizing.PrjStopVirtualiz
ab780 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 ing.__imp_PrjUpdateFileIfNeeded.
ab7a0 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a 57 PrjUpdateFileIfNeeded.__imp_PrjW
ab7c0 72 69 74 65 46 69 6c 65 44 61 74 61 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f riteFileData.PrjWriteFileData.__
ab7e0 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 imp_PrjWritePlaceholderInfo.PrjW
ab800 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 ritePlaceholderInfo.__imp_PrjWri
ab820 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 tePlaceholderInfo2.PrjWritePlace
ab840 68 6f 6c 64 65 72 49 6e 66 6f 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f holderInfo2.__IMPORT_DESCRIPTOR_
ab860 70 72 6f 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 propsys.__NULL_IMPORT_DESCRIPTOR
ab880 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..propsys_NULL_THUNK_DATA.__imp_
ab8a0 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 65 61 72 50 72 6f 70 56 ClearPropVariantArray.ClearPropV
ab8c0 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 ariantArray.__imp_ClearVariantAr
ab8e0 72 61 79 00 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 ray.ClearVariantArray.__imp_Init
ab900 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 49 6e 69 PropVariantFromBooleanVector.Ini
ab920 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f tPropVariantFromBooleanVector.__
ab940 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e imp_InitPropVariantFromBuffer.In
ab960 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e itPropVariantFromBuffer.__imp_In
ab980 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 72 6f 70 56 itPropVariantFromCLSID.InitPropV
ab9a0 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 ariantFromCLSID.__imp_InitPropVa
ab9c0 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 riantFromDoubleVector.InitPropVa
ab9e0 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 riantFromDoubleVector.__imp_Init
aba00 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 PropVariantFromFileTime.InitProp
aba20 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 VariantFromFileTime.__imp_InitPr
aba40 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 opVariantFromFileTimeVector.Init
aba60 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f PropVariantFromFileTimeVector.__
aba80 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 imp_InitPropVariantFromGUIDAsStr
abaa0 69 6e 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 ing.InitPropVariantFromGUIDAsStr
abac0 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 ing.__imp_InitPropVariantFromInt
abae0 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 16Vector.InitPropVariantFromInt1
abb00 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6Vector.__imp_InitPropVariantFro
abb20 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d mInt32Vector.InitPropVariantFrom
abb40 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e Int32Vector.__imp_InitPropVarian
abb60 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 tFromInt64Vector.InitPropVariant
abb80 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 FromInt64Vector.__imp_InitPropVa
abba0 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 riantFromPropVariantVectorElem.I
abbc0 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 nitPropVariantFromPropVariantVec
abbe0 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f torElem.__imp_InitPropVariantFro
abc00 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 mResource.InitPropVariantFromRes
abc20 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 ource.__imp_InitPropVariantFromS
abc40 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 trRet.InitPropVariantFromStrRet.
abc60 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 __imp_InitPropVariantFromStringA
abc80 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e sVector.InitPropVariantFromStrin
abca0 67 41 73 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 gAsVector.__imp_InitPropVariantF
abcc0 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romStringVector.InitPropVariantF
abce0 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 romStringVector.__imp_InitPropVa
abd00 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 riantFromUInt16Vector.InitPropVa
abd20 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 riantFromUInt16Vector.__imp_Init
abd40 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 PropVariantFromUInt32Vector.Init
abd60 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d PropVariantFromUInt32Vector.__im
abd80 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f p_InitPropVariantFromUInt64Vecto
abda0 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f r.InitPropVariantFromUInt64Vecto
abdc0 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f r.__imp_InitPropVariantVectorFro
abde0 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 mPropVariant.InitPropVariantVect
abe00 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 orFromPropVariant.__imp_InitVari
abe20 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 antFromBooleanArray.InitVariantF
abe40 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e romBooleanArray.__imp_InitVarian
abe60 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 tFromBuffer.InitVariantFromBuffe
abe80 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 r.__imp_InitVariantFromDoubleArr
abea0 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f ay.InitVariantFromDoubleArray.__
abec0 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 imp_InitVariantFromFileTime.Init
abee0 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 VariantFromFileTime.__imp_InitVa
abf00 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 riantFromFileTimeArray.InitVaria
abf20 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 ntFromFileTimeArray.__imp_InitVa
abf40 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 56 61 72 69 61 6e riantFromGUIDAsString.InitVarian
abf60 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 tFromGUIDAsString.__imp_InitVari
abf80 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f antFromInt16Array.InitVariantFro
abfa0 6d 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f mInt16Array.__imp_InitVariantFro
abfc0 6d 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 mInt32Array.InitVariantFromInt32
abfe0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 Array.__imp_InitVariantFromInt64
ac000 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 Array.InitVariantFromInt64Array.
ac020 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e __imp_InitVariantFromResource.In
ac040 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 itVariantFromResource.__imp_Init
ac060 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f VariantFromStrRet.InitVariantFro
ac080 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 mStrRet.__imp_InitVariantFromStr
ac0a0 69 6e 67 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 ingArray.InitVariantFromStringAr
ac0c0 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 ray.__imp_InitVariantFromUInt16A
ac0e0 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 rray.InitVariantFromUInt16Array.
ac100 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 __imp_InitVariantFromUInt32Array
ac120 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d .InitVariantFromUInt32Array.__im
ac140 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 p_InitVariantFromUInt64Array.Ini
ac160 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e tVariantFromUInt64Array.__imp_In
ac180 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 49 6e itVariantFromVariantArrayElem.In
ac1a0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 5f 5f itVariantFromVariantArrayElem.__
ac1c0 69 6d 70 5f 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 50 53 43 imp_PSCoerceToCanonicalValue.PSC
ac1e0 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 72 oerceToCanonicalValue.__imp_PSCr
ac200 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 eateAdapterFromPropertyStore.PSC
ac220 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f reateAdapterFromPropertyStore.__
ac240 69 6d 70 5f 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 imp_PSCreateDelayedMultiplexProp
ac260 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c ertyStore.PSCreateDelayedMultipl
ac280 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 65 exPropertyStore.__imp_PSCreateMe
ac2a0 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 moryPropertyStore.PSCreateMemory
ac2c0 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 PropertyStore.__imp_PSCreateMult
ac2e0 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 iplexPropertyStore.PSCreateMulti
ac300 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 plexPropertyStore.__imp_PSCreate
ac320 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 65 61 74 65 50 72 6f 70 PropertyChangeArray.PSCreateProp
ac340 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 ertyChangeArray.__imp_PSCreatePr
ac360 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 72 65 61 74 65 50 72 opertyStoreFromObject.PSCreatePr
ac380 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 72 opertyStoreFromObject.__imp_PSCr
ac3a0 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 eatePropertyStoreFromPropertySet
ac3c0 53 74 6f 72 61 67 65 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f Storage.PSCreatePropertyStoreFro
ac3e0 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 mPropertySetStorage.__imp_PSCrea
ac400 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 50 53 43 72 65 61 74 65 53 teSimplePropertyChange.PSCreateS
ac420 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d implePropertyChange.__imp_PSEnum
ac440 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 45 6e 75 6d eratePropertyDescriptions.PSEnum
ac460 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f eratePropertyDescriptions.__imp_
ac480 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 PSFormatForDisplay.PSFormatForDi
ac4a0 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c splay.__imp_PSFormatForDisplayAl
ac4c0 6c 6f 63 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d loc.PSFormatForDisplayAlloc.__im
ac4e0 70 5f 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 46 6f 72 6d 61 74 p_PSFormatPropertyValue.PSFormat
ac500 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 PropertyValue.__imp_PSGetImageRe
ac520 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 ferenceForValue.PSGetImageRefere
ac540 6e 63 65 46 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 nceForValue.__imp_PSGetItemPrope
ac560 72 74 79 48 61 6e 64 6c 65 72 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 rtyHandler.PSGetItemPropertyHand
ac580 6c 65 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c ler.__imp_PSGetItemPropertyHandl
ac5a0 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 erWithCreateObject.PSGetItemProp
ac5c0 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d ertyHandlerWithCreateObject.__im
ac5e0 70 5f 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 p_PSGetNameFromPropertyKey.PSGet
ac600 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e NameFromPropertyKey.__imp_PSGetN
ac620 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 amedPropertyFromPropertyStorage.
ac640 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 PSGetNamedPropertyFromPropertySt
ac660 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 orage.__imp_PSGetPropertyDescrip
ac680 74 69 6f 6e 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f tion.PSGetPropertyDescription.__
ac6a0 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 imp_PSGetPropertyDescriptionByNa
ac6c0 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d me.PSGetPropertyDescriptionByNam
ac6e0 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e e.__imp_PSGetPropertyDescription
ac700 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 ListFromString.PSGetPropertyDesc
ac720 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 47 65 riptionListFromString.__imp_PSGe
ac740 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 tPropertyFromPropertyStorage.PSG
ac760 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f etPropertyFromPropertyStorage.__
ac780 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 imp_PSGetPropertyKeyFromName.PSG
ac7a0 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 etPropertyKeyFromName.__imp_PSGe
ac7c0 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 tPropertySystem.PSGetPropertySys
ac7e0 74 65 6d 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 47 tem.__imp_PSGetPropertyValue.PSG
ac800 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 etPropertyValue.__imp_PSLookupPr
ac820 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 opertyHandlerCLSID.PSLookupPrope
ac840 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 rtyHandlerCLSID.__imp_PSProperty
ac860 42 61 67 5f 44 65 6c 65 74 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 Bag_Delete.PSPropertyBag_Delete.
ac880 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 50 53 50 __imp_PSPropertyBag_ReadBOOL.PSP
ac8a0 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ropertyBag_ReadBOOL.__imp_PSProp
ac8c0 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 ertyBag_ReadBSTR.PSPropertyBag_R
ac8e0 65 61 64 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 eadBSTR.__imp_PSPropertyBag_Read
ac900 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 5f 5f DWORD.PSPropertyBag_ReadDWORD.__
ac920 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 50 53 50 72 6f imp_PSPropertyBag_ReadGUID.PSPro
ac940 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 pertyBag_ReadGUID.__imp_PSProper
ac960 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 tyBag_ReadInt.PSPropertyBag_Read
ac980 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 Int.__imp_PSPropertyBag_ReadLONG
ac9a0 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 .PSPropertyBag_ReadLONG.__imp_PS
ac9c0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 PropertyBag_ReadPOINTL.PSPropert
ac9e0 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 yBag_ReadPOINTL.__imp_PSProperty
aca00 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 Bag_ReadPOINTS.PSPropertyBag_Rea
aca20 64 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 dPOINTS.__imp_PSPropertyBag_Read
aca40 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 PropertyKey.PSPropertyBag_ReadPr
aca60 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 opertyKey.__imp_PSPropertyBag_Re
aca80 61 64 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 adRECTL.PSPropertyBag_ReadRECTL.
acaa0 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 __imp_PSPropertyBag_ReadSHORT.PS
acac0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 PropertyBag_ReadSHORT.__imp_PSPr
acae0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f opertyBag_ReadStr.PSPropertyBag_
acb00 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 ReadStr.__imp_PSPropertyBag_Read
acb20 53 74 72 41 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c StrAlloc.PSPropertyBag_ReadStrAl
acb40 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 loc.__imp_PSPropertyBag_ReadStre
acb60 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d am.PSPropertyBag_ReadStream.__im
acb80 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 p_PSPropertyBag_ReadType.PSPrope
acba0 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 rtyBag_ReadType.__imp_PSProperty
acbc0 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f Bag_ReadULONGLONG.PSPropertyBag_
acbe0 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 ReadULONGLONG.__imp_PSPropertyBa
acc00 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 g_ReadUnknown.PSPropertyBag_Read
acc20 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 Unknown.__imp_PSPropertyBag_Writ
acc40 65 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 5f 5f eBOOL.PSPropertyBag_WriteBOOL.__
acc60 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 imp_PSPropertyBag_WriteBSTR.PSPr
acc80 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 opertyBag_WriteBSTR.__imp_PSProp
acca0 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 ertyBag_WriteDWORD.PSPropertyBag
accc0 5f 57 72 69 74 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f _WriteDWORD.__imp_PSPropertyBag_
acce0 57 72 69 74 65 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 WriteGUID.PSPropertyBag_WriteGUI
acd00 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 50 D.__imp_PSPropertyBag_WriteInt.P
acd20 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 SPropertyBag_WriteInt.__imp_PSPr
acd40 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 opertyBag_WriteLONG.PSPropertyBa
acd60 67 5f 57 72 69 74 65 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f g_WriteLONG.__imp_PSPropertyBag_
acd80 57 72 69 74 65 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 WritePOINTL.PSPropertyBag_WriteP
acda0 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 OINTL.__imp_PSPropertyBag_WriteP
acdc0 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 OINTS.PSPropertyBag_WritePOINTS.
acde0 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 __imp_PSPropertyBag_WritePropert
ace00 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 yKey.PSPropertyBag_WriteProperty
ace20 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 Key.__imp_PSPropertyBag_WriteREC
ace40 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 5f 5f 69 6d TL.PSPropertyBag_WriteRECTL.__im
ace60 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 50 53 50 72 6f p_PSPropertyBag_WriteSHORT.PSPro
ace80 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 pertyBag_WriteSHORT.__imp_PSProp
acea0 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 ertyBag_WriteStr.PSPropertyBag_W
acec0 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 riteStr.__imp_PSPropertyBag_Writ
acee0 65 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 eStream.PSPropertyBag_WriteStrea
acf00 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 m.__imp_PSPropertyBag_WriteULONG
acf20 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e LONG.PSPropertyBag_WriteULONGLON
acf40 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f G.__imp_PSPropertyBag_WriteUnkno
acf60 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 5f 5f wn.PSPropertyBag_WriteUnknown.__
acf80 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 50 72 imp_PSPropertyKeyFromString.PSPr
acfa0 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 opertyKeyFromString.__imp_PSRefr
acfc0 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 eshPropertySchema.PSRefreshPrope
acfe0 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 rtySchema.__imp_PSRegisterProper
ad000 74 79 53 63 68 65 6d 61 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d tySchema.PSRegisterPropertySchem
ad020 61 00 5f 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 53 65 74 a.__imp_PSSetPropertyValue.PSSet
ad040 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 53 74 72 69 6e 67 46 72 6f 6d PropertyValue.__imp_PSStringFrom
ad060 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 PropertyKey.PSStringFromProperty
ad080 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 Key.__imp_PSUnregisterPropertySc
ad0a0 68 65 6d 61 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 hema.PSUnregisterPropertySchema.
ad0c0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 72 6f 70 __imp_PropVariantChangeType.Prop
ad0e0 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 VariantChangeType.__imp_PropVari
ad100 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 antCompareEx.PropVariantCompareE
ad120 78 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 x.__imp_PropVariantGetBooleanEle
ad140 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d m.PropVariantGetBooleanElem.__im
ad160 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 50 72 6f 70 56 p_PropVariantGetDoubleElem.PropV
ad180 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 ariantGetDoubleElem.__imp_PropVa
ad1a0 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 riantGetElementCount.PropVariant
ad1c0 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e GetElementCount.__imp_PropVarian
ad1e0 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 tGetFileTimeElem.PropVariantGetF
ad200 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 ileTimeElem.__imp_PropVariantGet
ad220 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 Int16Elem.PropVariantGetInt16Ele
ad240 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 m.__imp_PropVariantGetInt32Elem.
ad260 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 PropVariantGetInt32Elem.__imp_Pr
ad280 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e opVariantGetInt64Elem.PropVarian
ad2a0 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 tGetInt64Elem.__imp_PropVariantG
ad2c0 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e etStringElem.PropVariantGetStrin
ad2e0 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 gElem.__imp_PropVariantGetUInt16
ad300 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f Elem.PropVariantGetUInt16Elem.__
ad320 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f imp_PropVariantGetUInt32Elem.Pro
ad340 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 pVariantGetUInt32Elem.__imp_Prop
ad360 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 VariantGetUInt64Elem.PropVariant
ad380 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 GetUInt64Elem.__imp_PropVariantT
ad3a0 6f 42 53 54 52 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 50 72 oBSTR.PropVariantToBSTR.__imp_Pr
ad3c0 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f opVariantToBoolean.PropVariantTo
ad3e0 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 Boolean.__imp_PropVariantToBoole
ad400 61 6e 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 anVector.PropVariantToBooleanVec
ad420 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 tor.__imp_PropVariantToBooleanVe
ad440 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 ctorAlloc.PropVariantToBooleanVe
ad460 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f ctorAlloc.__imp_PropVariantToBoo
ad480 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f leanWithDefault.PropVariantToBoo
ad4a0 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e leanWithDefault.__imp_PropVarian
ad4c0 74 54 6f 42 75 66 66 65 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f tToBuffer.PropVariantToBuffer.__
ad4e0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 61 72 69 imp_PropVariantToDouble.PropVari
ad500 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 antToDouble.__imp_PropVariantToD
ad520 6f 75 62 6c 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 oubleVector.PropVariantToDoubleV
ad540 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 ector.__imp_PropVariantToDoubleV
ad560 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 ectorAlloc.PropVariantToDoubleVe
ad580 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 ctorAlloc.__imp_PropVariantToDou
ad5a0 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 bleWithDefault.PropVariantToDoub
ad5c0 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 leWithDefault.__imp_PropVariantT
ad5e0 6f 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 oFileTime.PropVariantToFileTime.
ad600 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f __imp_PropVariantToFileTimeVecto
ad620 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f r.PropVariantToFileTimeVector.__
ad640 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 imp_PropVariantToFileTimeVectorA
ad660 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 lloc.PropVariantToFileTimeVector
ad680 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 50 72 Alloc.__imp_PropVariantToGUID.Pr
ad6a0 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e opVariantToGUID.__imp_PropVarian
ad6c0 74 54 6f 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d tToInt16.PropVariantToInt16.__im
ad6e0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 p_PropVariantToInt16Vector.PropV
ad700 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 ariantToInt16Vector.__imp_PropVa
ad720 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 riantToInt16VectorAlloc.PropVari
ad740 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 antToInt16VectorAlloc.__imp_Prop
ad760 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 VariantToInt16WithDefault.PropVa
ad780 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 riantToInt16WithDefault.__imp_Pr
ad7a0 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e opVariantToInt32.PropVariantToIn
ad7c0 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 t32.__imp_PropVariantToInt32Vect
ad7e0 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d or.PropVariantToInt32Vector.__im
ad800 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 p_PropVariantToInt32VectorAlloc.
ad820 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f PropVariantToInt32VectorAlloc.__
ad840 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c imp_PropVariantToInt32WithDefaul
ad860 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 t.PropVariantToInt32WithDefault.
ad880 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 61 72 __imp_PropVariantToInt64.PropVar
ad8a0 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 iantToInt64.__imp_PropVariantToI
ad8c0 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 nt64Vector.PropVariantToInt64Vec
ad8e0 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 tor.__imp_PropVariantToInt64Vect
ad900 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 orAlloc.PropVariantToInt64Vector
ad920 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 Alloc.__imp_PropVariantToInt64Wi
ad940 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 thDefault.PropVariantToInt64With
ad960 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 Default.__imp_PropVariantToStrRe
ad980 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 t.PropVariantToStrRet.__imp_Prop
ad9a0 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 VariantToString.PropVariantToStr
ad9c0 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c ing.__imp_PropVariantToStringAll
ad9e0 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d oc.PropVariantToStringAlloc.__im
ada00 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 p_PropVariantToStringVector.Prop
ada20 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 VariantToStringVector.__imp_Prop
ada40 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 VariantToStringVectorAlloc.PropV
ada60 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f ariantToStringVectorAlloc.__imp_
ada80 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 50 PropVariantToStringWithDefault.P
adaa0 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToStringWithDefault.__
adac0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 imp_PropVariantToUInt16.PropVari
adae0 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 antToUInt16.__imp_PropVariantToU
adb00 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 Int16Vector.PropVariantToUInt16V
adb20 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 ector.__imp_PropVariantToUInt16V
adb40 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 ectorAlloc.PropVariantToUInt16Ve
adb60 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e ctorAlloc.__imp_PropVariantToUIn
adb80 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 t16WithDefault.PropVariantToUInt
adba0 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 16WithDefault.__imp_PropVariantT
adbc0 6f 55 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d oUInt32.PropVariantToUInt32.__im
adbe0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 p_PropVariantToUInt32Vector.Prop
adc00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 VariantToUInt32Vector.__imp_Prop
adc20 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 VariantToUInt32VectorAlloc.PropV
adc40 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f ariantToUInt32VectorAlloc.__imp_
adc60 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 PropVariantToUInt32WithDefault.P
adc80 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToUInt32WithDefault.__
adca0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 imp_PropVariantToUInt64.PropVari
adcc0 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 antToUInt64.__imp_PropVariantToU
adce0 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 Int64Vector.PropVariantToUInt64V
add00 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 ector.__imp_PropVariantToUInt64V
add20 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 ectorAlloc.PropVariantToUInt64Ve
add40 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e ctorAlloc.__imp_PropVariantToUIn
add60 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 t64WithDefault.PropVariantToUInt
add80 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 64WithDefault.__imp_PropVariantT
adda0 6f 56 61 72 69 61 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 5f 5f oVariant.PropVariantToVariant.__
addc0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 imp_PropVariantToWinRTPropertyVa
adde0 6c 75 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 lue.PropVariantToWinRTPropertyVa
ade00 6c 75 65 00 5f 5f 69 6d 70 5f 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 lue.__imp_StgDeserializePropVari
ade20 61 6e 74 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f ant.StgDeserializePropVariant.__
ade40 69 6d 70 5f 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 53 imp_StgSerializePropVariant.StgS
ade60 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e erializePropVariant.__imp_Varian
ade80 74 43 6f 6d 70 61 72 65 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 56 61 tCompare.VariantCompare.__imp_Va
adea0 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 42 6f riantGetBooleanElem.VariantGetBo
adec0 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 oleanElem.__imp_VariantGetDouble
adee0 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f Elem.VariantGetDoubleElem.__imp_
adf00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 56 61 72 69 61 6e 74 47 65 VariantGetElementCount.VariantGe
adf20 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e tElementCount.__imp_VariantGetIn
adf40 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d t16Elem.VariantGetInt16Elem.__im
adf60 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 p_VariantGetInt32Elem.VariantGet
adf80 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 Int32Elem.__imp_VariantGetInt64E
adfa0 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 lem.VariantGetInt64Elem.__imp_Va
adfc0 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 riantGetStringElem.VariantGetStr
adfe0 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c ingElem.__imp_VariantGetUInt16El
ae000 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 em.VariantGetUInt16Elem.__imp_Va
ae020 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e riantGetUInt32Elem.VariantGetUIn
ae040 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c t32Elem.__imp_VariantGetUInt64El
ae060 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 em.VariantGetUInt64Elem.__imp_Va
ae080 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 riantToBoolean.VariantToBoolean.
ae0a0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 __imp_VariantToBooleanArray.Vari
ae0c0 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 antToBooleanArray.__imp_VariantT
ae0e0 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c oBooleanArrayAlloc.VariantToBool
ae100 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f eanArrayAlloc.__imp_VariantToBoo
ae120 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e leanWithDefault.VariantToBoolean
ae140 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 WithDefault.__imp_VariantToBuffe
ae160 72 00 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 r.VariantToBuffer.__imp_VariantT
ae180 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d oDosDateTime.VariantToDosDateTim
ae1a0 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 e.__imp_VariantToDouble.VariantT
ae1c0 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 oDouble.__imp_VariantToDoubleArr
ae1e0 61 79 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 ay.VariantToDoubleArray.__imp_Va
ae200 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 riantToDoubleArrayAlloc.VariantT
ae220 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 oDoubleArrayAlloc.__imp_VariantT
ae240 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 oDoubleWithDefault.VariantToDoub
ae260 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c leWithDefault.__imp_VariantToFil
ae280 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 eTime.VariantToFileTime.__imp_Va
ae2a0 72 69 61 6e 74 54 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f riantToGUID.VariantToGUID.__imp_
ae2c0 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f VariantToInt16.VariantToInt16.__
ae2e0 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 imp_VariantToInt16Array.VariantT
ae300 6f 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 oInt16Array.__imp_VariantToInt16
ae320 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c ArrayAlloc.VariantToInt16ArrayAl
ae340 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 loc.__imp_VariantToInt16WithDefa
ae360 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ult.VariantToInt16WithDefault.__
ae380 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 imp_VariantToInt32.VariantToInt3
ae3a0 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 2.__imp_VariantToInt32Array.Vari
ae3c0 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 antToInt32Array.__imp_VariantToI
ae3e0 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 nt32ArrayAlloc.VariantToInt32Arr
ae400 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 ayAlloc.__imp_VariantToInt32With
ae420 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c Default.VariantToInt32WithDefaul
ae440 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f t.__imp_VariantToInt64.VariantTo
ae460 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 Int64.__imp_VariantToInt64Array.
ae480 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e VariantToInt64Array.__imp_Varian
ae4a0 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 tToInt64ArrayAlloc.VariantToInt6
ae4c0 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 4ArrayAlloc.__imp_VariantToInt64
ae4e0 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 WithDefault.VariantToInt64WithDe
ae500 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 fault.__imp_VariantToPropVariant
ae520 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 .VariantToPropVariant.__imp_Vari
ae540 61 6e 74 54 6f 53 74 72 52 65 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d antToStrRet.VariantToStrRet.__im
ae560 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e p_VariantToString.VariantToStrin
ae580 67 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 g.__imp_VariantToStringAlloc.Var
ae5a0 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 iantToStringAlloc.__imp_VariantT
ae5c0 6f 53 74 72 69 6e 67 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 oStringArray.VariantToStringArra
ae5e0 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f y.__imp_VariantToStringArrayAllo
ae600 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d c.VariantToStringArrayAlloc.__im
ae620 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 p_VariantToStringWithDefault.Var
ae640 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 iantToStringWithDefault.__imp_Va
ae660 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f riantToUInt16.VariantToUInt16.__
ae680 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 imp_VariantToUInt16Array.Variant
ae6a0 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e ToUInt16Array.__imp_VariantToUIn
ae6c0 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 t16ArrayAlloc.VariantToUInt16Arr
ae6e0 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 ayAlloc.__imp_VariantToUInt16Wit
ae700 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 hDefault.VariantToUInt16WithDefa
ae720 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e ult.__imp_VariantToUInt32.Varian
ae740 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 tToUInt32.__imp_VariantToUInt32A
ae760 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f rray.VariantToUInt32Array.__imp_
ae780 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e VariantToUInt32ArrayAlloc.Varian
ae7a0 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e tToUInt32ArrayAlloc.__imp_Varian
ae7c0 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 tToUInt32WithDefault.VariantToUI
ae7e0 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 nt32WithDefault.__imp_VariantToU
ae800 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 Int64.VariantToUInt64.__imp_Vari
ae820 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 antToUInt64Array.VariantToUInt64
ae840 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 Array.__imp_VariantToUInt64Array
ae860 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 Alloc.VariantToUInt64ArrayAlloc.
ae880 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 __imp_VariantToUInt64WithDefault
ae8a0 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d .VariantToUInt64WithDefault.__im
ae8c0 70 5f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e p_WinRTPropertyValueToPropVarian
ae8e0 74 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e t.WinRTPropertyValueToPropVarian
ae900 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 4e t.__IMPORT_DESCRIPTOR_quartz.__N
ae920 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f 4e 55 ULL_IMPORT_DESCRIPTOR..quartz_NU
ae940 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 LL_THUNK_DATA.__imp_AMGetErrorTe
ae960 78 74 41 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 xtA.AMGetErrorTextA.__imp_AMGetE
ae980 72 72 6f 72 54 65 78 74 57 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 49 4d 50 4f rrorTextW.AMGetErrorTextW.__IMPO
ae9a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_query.__NULL_IMPOR
ae9c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..query_NULL_THUNK_D
ae9e0 41 54 41 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 ATA.__imp_BindIFilterFromStorage
aea00 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 .BindIFilterFromStorage.__imp_Bi
aea20 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 69 6e 64 49 46 69 6c 74 65 72 46 ndIFilterFromStream.BindIFilterF
aea40 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 00 4c 6f 61 64 romStream.__imp_LoadIFilter.Load
aea60 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 IFilter.__imp_LoadIFilterEx.Load
aea80 49 46 69 6c 74 65 72 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 IFilterEx.__IMPORT_DESCRIPTOR_qw
aeaa0 61 76 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 77 ave.__NULL_IMPORT_DESCRIPTOR..qw
aeac0 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 4f 53 41 64 64 ave_NULL_THUNK_DATA.__imp_QOSAdd
aeae0 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 SocketToFlow.QOSAddSocketToFlow.
aeb00 5f 5f 69 6d 70 5f 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f __imp_QOSCancel.QOSCancel.__imp_
aeb20 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f QOSCloseHandle.QOSCloseHandle.__
aeb40 69 6d 70 5f 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 51 4f 53 43 72 65 61 74 65 48 61 6e imp_QOSCreateHandle.QOSCreateHan
aeb60 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 51 4f 53 45 dle.__imp_QOSEnumerateFlows.QOSE
aeb80 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f numerateFlows.__imp_QOSNotifyFlo
aeba0 77 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 46 6c w.QOSNotifyFlow.__imp_QOSQueryFl
aebc0 6f 77 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 52 65 6d 6f 76 65 53 ow.QOSQueryFlow.__imp_QOSRemoveS
aebe0 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f ocketFromFlow.QOSRemoveSocketFro
aec00 6d 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 51 4f 53 53 65 74 46 6c 6f mFlow.__imp_QOSSetFlow.QOSSetFlo
aec20 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 w.__imp_QOSStartTrackingClient.Q
aec40 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 OSStartTrackingClient.__imp_QOSS
aec60 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e topTrackingClient.QOSStopTrackin
aec80 67 43 6c 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 gClient.__IMPORT_DESCRIPTOR_rasa
aeca0 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 pi32.__NULL_IMPORT_DESCRIPTOR..r
aecc0 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 asapi32_NULL_THUNK_DATA.__imp_Ra
aece0 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c sClearConnectionStatistics.RasCl
aed00 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 earConnectionStatistics.__imp_Ra
aed20 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 4c 69 6e sClearLinkStatistics.RasClearLin
aed40 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e kStatistics.__imp_RasConnectionN
aed60 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 otificationA.RasConnectionNotifi
aed80 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 cationA.__imp_RasConnectionNotif
aeda0 69 63 61 74 69 6f 6e 57 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 icationW.RasConnectionNotificati
aedc0 6f 6e 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 onW.__imp_RasCreatePhonebookEntr
aede0 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d yA.RasCreatePhonebookEntryA.__im
aee00 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 43 72 p_RasCreatePhonebookEntryW.RasCr
aee20 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c eatePhonebookEntryW.__imp_RasDel
aee40 65 74 65 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f eteEntryA.RasDeleteEntryA.__imp_
aee60 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 RasDeleteEntryW.RasDeleteEntryW.
aee80 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 __imp_RasDeleteSubEntryA.RasDele
aeea0 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e teSubEntryA.__imp_RasDeleteSubEn
aeec0 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 tryW.RasDeleteSubEntryW.__imp_Ra
aeee0 73 44 69 61 6c 41 00 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 57 00 52 sDialA.RasDialA.__imp_RasDialW.R
aef00 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e asDialW.__imp_RasEditPhonebookEn
aef20 74 72 79 41 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d tryA.RasEditPhonebookEntryA.__im
aef40 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 45 64 69 74 p_RasEditPhonebookEntryW.RasEdit
aef60 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 PhonebookEntryW.__imp_RasEnumAut
aef80 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 odialAddressesA.RasEnumAutodialA
aefa0 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 ddressesA.__imp_RasEnumAutodialA
aefc0 64 64 72 65 73 73 65 73 57 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 ddressesW.RasEnumAutodialAddress
aefe0 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 52 61 esW.__imp_RasEnumConnectionsA.Ra
af000 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 sEnumConnectionsA.__imp_RasEnumC
af020 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 onnectionsW.RasEnumConnectionsW.
af040 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 44 65 76 __imp_RasEnumDevicesA.RasEnumDev
af060 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 52 61 73 45 icesA.__imp_RasEnumDevicesW.RasE
af080 6e 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 numDevicesW.__imp_RasEnumEntries
af0a0 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 A.RasEnumEntriesA.__imp_RasEnumE
af0c0 6e 74 72 69 65 73 57 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 ntriesW.RasEnumEntriesW.__imp_Ra
af0e0 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 46 72 65 65 45 61 70 sFreeEapUserIdentityA.RasFreeEap
af100 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 61 70 55 73 UserIdentityA.__imp_RasFreeEapUs
af120 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 erIdentityW.RasFreeEapUserIdenti
af140 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 tyW.__imp_RasGetAutodialAddressA
af160 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 .RasGetAutodialAddressA.__imp_Ra
af180 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 75 74 6f 64 sGetAutodialAddressW.RasGetAutod
af1a0 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c ialAddressW.__imp_RasGetAutodial
af1c0 45 6e 61 62 6c 65 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f 5f EnableA.RasGetAutodialEnableA.__
af1e0 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 47 65 74 imp_RasGetAutodialEnableW.RasGet
af200 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f AutodialEnableW.__imp_RasGetAuto
af220 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 dialParamA.RasGetAutodialParamA.
af240 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 47 65 __imp_RasGetAutodialParamW.RasGe
af260 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e tAutodialParamW.__imp_RasGetConn
af280 65 63 74 53 74 61 74 75 73 41 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 ectStatusA.RasGetConnectStatusA.
af2a0 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 52 61 73 47 65 __imp_RasGetConnectStatusW.RasGe
af2c0 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e tConnectStatusW.__imp_RasGetConn
af2e0 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f ectionStatistics.RasGetConnectio
af300 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 nStatistics.__imp_RasGetCountryI
af320 6e 66 6f 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 nfoA.RasGetCountryInfoA.__imp_Ra
af340 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e sGetCountryInfoW.RasGetCountryIn
af360 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 foW.__imp_RasGetCredentialsA.Ras
af380 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 GetCredentialsA.__imp_RasGetCred
af3a0 65 6e 74 69 61 6c 73 57 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d entialsW.RasGetCredentialsW.__im
af3c0 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 75 p_RasGetCustomAuthDataA.RasGetCu
af3e0 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d stomAuthDataA.__imp_RasGetCustom
af400 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 AuthDataW.RasGetCustomAuthDataW.
af420 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 47 65 74 45 __imp_RasGetEapUserDataA.RasGetE
af440 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 apUserDataA.__imp_RasGetEapUserD
af460 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 ataW.RasGetEapUserDataW.__imp_Ra
af480 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 sGetEapUserIdentityA.RasGetEapUs
af4a0 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 erIdentityA.__imp_RasGetEapUserI
af4c0 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 dentityW.RasGetEapUserIdentityW.
af4e0 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 __imp_RasGetEntryDialParamsA.Ras
af500 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 GetEntryDialParamsA.__imp_RasGet
af520 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c EntryDialParamsW.RasGetEntryDial
af540 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 ParamsW.__imp_RasGetEntryPropert
af560 69 65 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d iesA.RasGetEntryPropertiesA.__im
af580 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 45 p_RasGetEntryPropertiesW.RasGetE
af5a0 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f ntryPropertiesW.__imp_RasGetErro
af5c0 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d rStringA.RasGetErrorStringA.__im
af5e0 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 61 73 47 65 74 45 72 72 6f 72 p_RasGetErrorStringW.RasGetError
af600 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 StringW.__imp_RasGetLinkStatisti
af620 63 73 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 cs.RasGetLinkStatistics.__imp_Ra
af640 73 47 65 74 50 43 73 63 66 00 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 6d 70 5f 52 61 73 47 sGetPCscf.RasGetPCscf.__imp_RasG
af660 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 etProjectionInfoA.RasGetProjecti
af680 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e onInfoA.__imp_RasGetProjectionIn
af6a0 66 6f 45 78 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 5f 5f 69 6d foEx.RasGetProjectionInfoEx.__im
af6c0 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 52 61 73 47 65 74 50 72 p_RasGetProjectionInfoW.RasGetPr
af6e0 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 ojectionInfoW.__imp_RasGetSubEnt
af700 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 ryHandleA.RasGetSubEntryHandleA.
af720 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 52 61 73 47 __imp_RasGetSubEntryHandleW.RasG
af740 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 etSubEntryHandleW.__imp_RasGetSu
af760 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 bEntryPropertiesA.RasGetSubEntry
af780 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 PropertiesA.__imp_RasGetSubEntry
af7a0 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 PropertiesW.RasGetSubEntryProper
af7c0 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 41 00 52 61 73 48 61 6e 67 55 70 tiesW.__imp_RasHangUpA.RasHangUp
af7e0 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 57 00 52 61 73 48 61 6e 67 55 70 57 00 5f 5f A.__imp_RasHangUpW.RasHangUpW.__
af800 69 6d 70 5f 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 imp_RasInvokeEapUI.RasInvokeEapU
af820 49 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 52 61 73 52 65 6e 61 6d I.__imp_RasRenameEntryA.RasRenam
af840 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 52 61 eEntryA.__imp_RasRenameEntryW.Ra
af860 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 sRenameEntryW.__imp_RasSetAutodi
af880 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 alAddressA.RasSetAutodialAddress
af8a0 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 A.__imp_RasSetAutodialAddressW.R
af8c0 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 asSetAutodialAddressW.__imp_RasS
af8e0 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c etAutodialEnableA.RasSetAutodial
af900 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 EnableA.__imp_RasSetAutodialEnab
af920 6c 65 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f leW.RasSetAutodialEnableW.__imp_
af940 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 65 74 41 75 74 6f 64 RasSetAutodialParamA.RasSetAutod
af960 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 ialParamA.__imp_RasSetAutodialPa
af980 72 61 6d 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f ramW.RasSetAutodialParamW.__imp_
af9a0 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 RasSetCredentialsA.RasSetCredent
af9c0 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 ialsA.__imp_RasSetCredentialsW.R
af9e0 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 asSetCredentialsW.__imp_RasSetCu
afa00 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 stomAuthDataA.RasSetCustomAuthDa
afa20 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 taA.__imp_RasSetCustomAuthDataW.
afa40 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 RasSetCustomAuthDataW.__imp_RasS
afa60 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 etEapUserDataA.RasSetEapUserData
afa80 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 53 65 A.__imp_RasSetEapUserDataW.RasSe
afaa0 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 tEapUserDataW.__imp_RasSetEntryD
afac0 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 ialParamsA.RasSetEntryDialParams
afae0 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 A.__imp_RasSetEntryDialParamsW.R
afb00 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 asSetEntryDialParamsW.__imp_RasS
afb20 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 etEntryPropertiesA.RasSetEntryPr
afb40 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 opertiesA.__imp_RasSetEntryPrope
afb60 72 74 69 65 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f rtiesW.RasSetEntryPropertiesW.__
afb80 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 imp_RasSetSubEntryPropertiesA.Ra
afba0 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 sSetSubEntryPropertiesA.__imp_Ra
afbc0 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 53 75 sSetSubEntryPropertiesW.RasSetSu
afbe0 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 55 70 64 61 74 bEntryPropertiesW.__imp_RasUpdat
afc00 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 eConnection.RasUpdateConnection.
afc20 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 52 61 73 56 __imp_RasValidateEntryNameA.RasV
afc40 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 alidateEntryNameA.__imp_RasValid
afc60 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 ateEntryNameW.RasValidateEntryNa
afc80 6d 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 5f meW.__IMPORT_DESCRIPTOR_rasdlg._
afca0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 64 6c 67 5f _NULL_IMPORT_DESCRIPTOR..rasdlg_
afcc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 NULL_THUNK_DATA.__imp_RasDialDlg
afce0 41 00 52 61 73 44 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 A.RasDialDlgA.__imp_RasDialDlgW.
afd00 52 61 73 44 69 61 6c 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 RasDialDlgW.__imp_RasEntryDlgA.R
afd20 61 73 45 6e 74 72 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 57 00 52 asEntryDlgA.__imp_RasEntryDlgW.R
afd40 61 73 45 6e 74 72 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c asEntryDlgW.__imp_RasPhonebookDl
afd60 67 41 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f gA.RasPhonebookDlgA.__imp_RasPho
afd80 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f 5f 49 4d nebookDlgW.RasPhonebookDlgW.__IM
afda0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_resutils.__NULL_
afdc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..resutils_NULL
afde0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 _THUNK_DATA.__imp_CloseClusterCr
afe00 79 70 74 50 72 6f 76 69 64 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f yptProvider.CloseClusterCryptPro
afe20 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 vider.__imp_ClusAddClusterHealth
afe40 46 61 75 6c 74 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 Fault.ClusAddClusterHealthFault.
afe60 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 __imp_ClusGetClusterHealthFaults
afe80 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 5f 5f 69 6d .ClusGetClusterHealthFaults.__im
afea0 70 5f 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 p_ClusRemoveClusterHealthFault.C
afec0 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d lusRemoveClusterHealthFault.__im
afee0 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 p_ClusWorkerCheckTerminate.ClusW
aff00 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f orkerCheckTerminate.__imp_ClusWo
aff20 72 6b 65 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d rkerCreate.ClusWorkerCreate.__im
aff40 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 p_ClusWorkerTerminate.ClusWorker
aff60 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e Terminate.__imp_ClusWorkerTermin
aff80 61 74 65 45 78 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 5f 5f 69 6d ateEx.ClusWorkerTerminateEx.__im
affa0 70 5f 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 p_ClusWorkersTerminate.ClusWorke
affc0 72 73 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 rsTerminate.__imp_ClusterClearBa
affe0 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 ckupStateForSharedVolume.Cluster
b0000 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 ClearBackupStateForSharedVolume.
b0020 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 44 65 63 72 __imp_ClusterDecrypt.ClusterDecr
b0040 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 43 6c 75 73 74 65 72 ypt.__imp_ClusterEncrypt.Cluster
b0060 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 Encrypt.__imp_ClusterGetVolumeNa
b0080 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 43 6c 75 73 74 65 72 47 65 74 meForVolumeMountPoint.ClusterGet
b00a0 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f VolumeNameForVolumeMountPoint.__
b00c0 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 imp_ClusterGetVolumePathName.Clu
b00e0 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 sterGetVolumePathName.__imp_Clus
b0100 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 49 terIsPathOnSharedVolume.ClusterI
b0120 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 sPathOnSharedVolume.__imp_Cluste
b0140 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 43 6c rPrepareSharedVolumeForBackup.Cl
b0160 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 usterPrepareSharedVolumeForBacku
b0180 70 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 46 72 65 65 43 6c 75 p.__imp_FreeClusterCrypt.FreeClu
b01a0 73 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 sterCrypt.__imp_FreeClusterHealt
b01c0 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f hFault.FreeClusterHealthFault.__
b01e0 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 imp_FreeClusterHealthFaultArray.
b0200 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d FreeClusterHealthFaultArray.__im
b0220 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 49 p_InitializeClusterHealthFault.I
b0240 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d nitializeClusterHealthFault.__im
b0260 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 p_InitializeClusterHealthFaultAr
b0280 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 ray.InitializeClusterHealthFault
b02a0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 Array.__imp_OpenClusterCryptProv
b02c0 69 64 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f ider.OpenClusterCryptProvider.__
b02e0 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 4f imp_OpenClusterCryptProviderEx.O
b0300 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f penClusterCryptProviderEx.__imp_
b0320 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 ResUtilAddUnknownProperties.ResU
b0340 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 tilAddUnknownProperties.__imp_Re
b0360 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 6c sUtilCreateDirectoryTree.ResUtil
b0380 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 CreateDirectoryTree.__imp_ResUti
b03a0 6c 44 75 70 47 72 6f 75 70 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f lDupGroup.ResUtilDupGroup.__imp_
b03c0 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c ResUtilDupParameterBlock.ResUtil
b03e0 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 DupParameterBlock.__imp_ResUtilD
b0400 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 5f 5f upResource.ResUtilDupResource.__
b0420 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 52 65 73 55 74 69 6c 44 75 70 53 imp_ResUtilDupString.ResUtilDupS
b0440 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 52 65 tring.__imp_ResUtilEnumGroups.Re
b0460 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 sUtilEnumGroups.__imp_ResUtilEnu
b0480 6d 47 72 6f 75 70 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 5f 5f mGroupsEx.ResUtilEnumGroupsEx.__
b04a0 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 imp_ResUtilEnumPrivateProperties
b04c0 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f .ResUtilEnumPrivateProperties.__
b04e0 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 imp_ResUtilEnumProperties.ResUti
b0500 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 lEnumProperties.__imp_ResUtilEnu
b0520 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 mResources.ResUtilEnumResources.
b0540 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 __imp_ResUtilEnumResourcesEx.Res
b0560 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 UtilEnumResourcesEx.__imp_ResUti
b0580 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 lEnumResourcesEx2.ResUtilEnumRes
b05a0 6f 75 72 63 65 73 45 78 32 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 ourcesEx2.__imp_ResUtilExpandEnv
b05c0 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 ironmentStrings.ResUtilExpandEnv
b05e0 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e ironmentStrings.__imp_ResUtilFin
b0600 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 dBinaryProperty.ResUtilFindBinar
b0620 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e yProperty.__imp_ResUtilFindDepen
b0640 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 52 65 73 55 dentDiskResourceDriveLetter.ResU
b0660 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 tilFindDependentDiskResourceDriv
b0680 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 eLetter.__imp_ResUtilFindDwordPr
b06a0 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 operty.ResUtilFindDwordProperty.
b06c0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 __imp_ResUtilFindExpandSzPropert
b06e0 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f y.ResUtilFindExpandSzProperty.__
b0700 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 imp_ResUtilFindExpandedSzPropert
b0720 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 y.ResUtilFindExpandedSzProperty.
b0740 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 __imp_ResUtilFindFileTimePropert
b0760 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f y.ResUtilFindFileTimeProperty.__
b0780 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 imp_ResUtilFindLongProperty.ResU
b07a0 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 tilFindLongProperty.__imp_ResUti
b07c0 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 lFindMultiSzProperty.ResUtilFind
b07e0 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e MultiSzProperty.__imp_ResUtilFin
b0800 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 dSzProperty.ResUtilFindSzPropert
b0820 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 y.__imp_ResUtilFindULargeInteger
b0840 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 Property.ResUtilFindULargeIntege
b0860 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 rProperty.__imp_ResUtilFreeEnvir
b0880 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f onment.ResUtilFreeEnvironment.__
b08a0 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 imp_ResUtilFreeParameterBlock.Re
b08c0 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 sUtilFreeParameterBlock.__imp_Re
b08e0 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 sUtilGetAllProperties.ResUtilGet
b0900 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 AllProperties.__imp_ResUtilGetBi
b0920 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f naryProperty.ResUtilGetBinaryPro
b0940 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 perty.__imp_ResUtilGetBinaryValu
b0960 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 e.ResUtilGetBinaryValue.__imp_Re
b0980 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c sUtilGetClusterGroupType.ResUtil
b09a0 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 GetClusterGroupType.__imp_ResUti
b09c0 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 lGetClusterId.ResUtilGetClusterI
b09e0 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 d.__imp_ResUtilGetClusterRoleSta
b0a00 74 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 5f 5f te.ResUtilGetClusterRoleState.__
b0a20 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 imp_ResUtilGetCoreClusterResourc
b0a40 65 73 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 es.ResUtilGetCoreClusterResource
b0a60 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 s.__imp_ResUtilGetCoreClusterRes
b0a80 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 ourcesEx.ResUtilGetCoreClusterRe
b0aa0 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 sourcesEx.__imp_ResUtilGetCoreGr
b0ac0 6f 75 70 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 oup.ResUtilGetCoreGroup.__imp_Re
b0ae0 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 sUtilGetDwordProperty.ResUtilGet
b0b00 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 44 77 DwordProperty.__imp_ResUtilGetDw
b0b20 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f ordValue.ResUtilGetDwordValue.__
b0b40 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 imp_ResUtilGetEnvironmentWithNet
b0b60 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 Name.ResUtilGetEnvironmentWithNe
b0b80 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 tName.__imp_ResUtilGetFileTimePr
b0ba0 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 operty.ResUtilGetFileTimePropert
b0bc0 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 y.__imp_ResUtilGetLongProperty.R
b0be0 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 esUtilGetLongProperty.__imp_ResU
b0c00 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 tilGetMultiSzProperty.ResUtilGet
b0c20 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 MultiSzProperty.__imp_ResUtilGet
b0c40 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 PrivateProperties.ResUtilGetPriv
b0c60 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 ateProperties.__imp_ResUtilGetPr
b0c80 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f operties.ResUtilGetProperties.__
b0ca0 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 imp_ResUtilGetPropertiesToParame
b0cc0 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 terBlock.ResUtilGetPropertiesToP
b0ce0 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 arameterBlock.__imp_ResUtilGetPr
b0d00 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f operty.ResUtilGetProperty.__imp_
b0d20 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 ResUtilGetPropertyFormats.ResUti
b0d40 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 lGetPropertyFormats.__imp_ResUti
b0d60 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 lGetPropertySize.ResUtilGetPrope
b0d80 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c rtySize.__imp_ResUtilGetQwordVal
b0da0 75 65 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 ue.ResUtilGetQwordValue.__imp_Re
b0dc0 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 sUtilGetResourceDependency.ResUt
b0de0 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 ilGetResourceDependency.__imp_Re
b0e00 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 sUtilGetResourceDependencyByClas
b0e20 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 s.ResUtilGetResourceDependencyBy
b0e40 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 Class.__imp_ResUtilGetResourceDe
b0e60 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f pendencyByClassEx.ResUtilGetReso
b0e80 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 urceDependencyByClassEx.__imp_Re
b0ea0 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 sUtilGetResourceDependencyByName
b0ec0 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e .ResUtilGetResourceDependencyByN
b0ee0 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 ame.__imp_ResUtilGetResourceDepe
b0f00 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 ndencyByNameEx.ResUtilGetResourc
b0f20 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 eDependencyByNameEx.__imp_ResUti
b0f40 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c lGetResourceDependencyEx.ResUtil
b0f60 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 GetResourceDependencyEx.__imp_Re
b0f80 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 sUtilGetResourceDependentIPAddre
b0fa0 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 ssProps.ResUtilGetResourceDepend
b0fc0 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 entIPAddressProps.__imp_ResUtilG
b0fe0 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 etResourceName.ResUtilGetResourc
b1000 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 eName.__imp_ResUtilGetResourceNa
b1020 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e meDependency.ResUtilGetResourceN
b1040 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 ameDependency.__imp_ResUtilGetRe
b1060 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 sourceNameDependencyEx.ResUtilGe
b1080 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f tResourceNameDependencyEx.__imp_
b10a0 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 53 ResUtilGetSzProperty.ResUtilGetS
b10c0 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 zProperty.__imp_ResUtilGetSzValu
b10e0 65 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 e.ResUtilGetSzValue.__imp_ResUti
b1100 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 lGroupsEqual.ResUtilGroupsEqual.
b1120 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c __imp_ResUtilIsPathValid.ResUtil
b1140 49 73 50 61 74 68 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 IsPathValid.__imp_ResUtilIsResou
b1160 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 rceClassEqual.ResUtilIsResourceC
b1180 6c 61 73 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 lassEqual.__imp_ResUtilLeftPaxos
b11a0 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 IsLessThanRight.ResUtilLeftPaxos
b11c0 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 IsLessThanRight.__imp_ResUtilNod
b11e0 65 45 6e 75 6d 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 eEnum.ResUtilNodeEnum.__imp_ResU
b1200 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d tilPaxosComparer.ResUtilPaxosCom
b1220 70 61 72 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 parer.__imp_ResUtilPropertyListF
b1240 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 romParameterBlock.ResUtilPropert
b1260 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 yListFromParameterBlock.__imp_Re
b1280 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f sUtilRemoveResourceServiceEnviro
b12a0 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 nment.ResUtilRemoveResourceServi
b12c0 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 ceEnvironment.__imp_ResUtilResou
b12e0 72 63 65 44 65 70 45 6e 75 6d 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 rceDepEnum.ResUtilResourceDepEnu
b1300 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 m.__imp_ResUtilResourceTypesEqua
b1320 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 5f 5f 69 6d l.ResUtilResourceTypesEqual.__im
b1340 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 p_ResUtilResourcesEqual.ResUtilR
b1360 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 69 esourcesEqual.__imp_ResUtilSetBi
b1380 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 naryValue.ResUtilSetBinaryValue.
b13a0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 __imp_ResUtilSetDwordValue.ResUt
b13c0 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 ilSetDwordValue.__imp_ResUtilSet
b13e0 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a ExpandSzValue.ResUtilSetExpandSz
b1400 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c Value.__imp_ResUtilSetMultiSzVal
b1420 75 65 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ue.ResUtilSetMultiSzValue.__imp_
b1440 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 ResUtilSetPrivatePropertyList.Re
b1460 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d sUtilSetPrivatePropertyList.__im
b1480 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f p_ResUtilSetPropertyParameterBlo
b14a0 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c ck.ResUtilSetPropertyParameterBl
b14c0 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 ock.__imp_ResUtilSetPropertyPara
b14e0 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 meterBlockEx.ResUtilSetPropertyP
b1500 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 arameterBlockEx.__imp_ResUtilSet
b1520 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 PropertyTable.ResUtilSetProperty
b1540 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 Table.__imp_ResUtilSetPropertyTa
b1560 62 6c 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 bleEx.ResUtilSetPropertyTableEx.
b1580 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 __imp_ResUtilSetQwordValue.ResUt
b15a0 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 ilSetQwordValue.__imp_ResUtilSet
b15c0 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 ResourceServiceEnvironment.ResUt
b15e0 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 ilSetResourceServiceEnvironment.
b1600 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 __imp_ResUtilSetResourceServiceS
b1620 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 tartParameters.ResUtilSetResourc
b1640 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 eServiceStartParameters.__imp_Re
b1660 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 sUtilSetResourceServiceStartPara
b1680 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 metersEx.ResUtilSetResourceServi
b16a0 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ceStartParametersEx.__imp_ResUti
b16c0 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f lSetSzValue.ResUtilSetSzValue.__
b16e0 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 imp_ResUtilSetUnknownProperties.
b1700 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d ResUtilSetUnknownProperties.__im
b1720 70 5f 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 56 61 p_ResUtilSetValueEx.ResUtilSetVa
b1740 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 lueEx.__imp_ResUtilStartResource
b1760 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 Service.ResUtilStartResourceServ
b1780 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 ice.__imp_ResUtilStopResourceSer
b17a0 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 vice.ResUtilStopResourceService.
b17c0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c __imp_ResUtilStopService.ResUtil
b17e0 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 StopService.__imp_ResUtilTermina
b1800 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 73 55 74 teServiceProcessFromResDll.ResUt
b1820 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 ilTerminateServiceProcessFromRes
b1840 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 Dll.__imp_ResUtilVerifyPrivatePr
b1860 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 opertyList.ResUtilVerifyPrivateP
b1880 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 ropertyList.__imp_ResUtilVerifyP
b18a0 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 ropertyTable.ResUtilVerifyProper
b18c0 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 tyTable.__imp_ResUtilVerifyResou
b18e0 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 rceService.ResUtilVerifyResource
b1900 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 Service.__imp_ResUtilVerifyServi
b1920 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 ce.ResUtilVerifyService.__imp_Re
b1940 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 52 65 73 55 74 69 6c 56 sUtilVerifyShutdownSafe.ResUtilV
b1960 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 73 erifyShutdownSafe.__imp_ResUtils
b1980 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 DeleteKeyTree.ResUtilsDeleteKeyT
b19a0 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 ree.__IMPORT_DESCRIPTOR_rometada
b19c0 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 6f 6d ta.__NULL_IMPORT_DESCRIPTOR..rom
b19e0 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 65 etadata_NULL_THUNK_DATA.__imp_Me
b1a00 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 taDataGetDispenser.MetaDataGetDi
b1a20 73 70 65 6e 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e spenser.__IMPORT_DESCRIPTOR_rpcn
b1a40 73 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 s4.__NULL_IMPORT_DESCRIPTOR..rpc
b1a60 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e ns4_NULL_THUNK_DATA.__imp_I_RpcN
b1a80 73 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d sGetBuffer.I_RpcNsGetBuffer.__im
b1aa0 70 5f 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 49 5f 52 70 63 4e 73 52 p_I_RpcNsRaiseException.I_RpcNsR
b1ac0 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 65 6e 64 52 aiseException.__imp_I_RpcNsSendR
b1ae0 65 63 65 69 76 65 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f eceive.I_RpcNsSendReceive.__imp_
b1b00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 I_RpcReBindBuffer.I_RpcReBindBuf
b1b20 66 65 72 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 49 fer.__imp_RpcIfIdVectorFree.RpcI
b1b40 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 fIdVectorFree.__imp_RpcNsBinding
b1b60 45 78 70 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 5f 5f 69 6d ExportA.RpcNsBindingExportA.__im
b1b80 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 p_RpcNsBindingExportPnPA.RpcNsBi
b1ba0 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ndingExportPnPA.__imp_RpcNsBindi
b1bc0 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 ngExportPnPW.RpcNsBindingExportP
b1be0 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 70 nPW.__imp_RpcNsBindingExportW.Rp
b1c00 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e cNsBindingExportW.__imp_RpcNsBin
b1c20 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 dingImportBeginA.RpcNsBindingImp
b1c40 6f 72 74 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f ortBeginA.__imp_RpcNsBindingImpo
b1c60 72 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e rtBeginW.RpcNsBindingImportBegin
b1c80 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 52 W.__imp_RpcNsBindingImportDone.R
b1ca0 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e pcNsBindingImportDone.__imp_RpcN
b1cc0 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 sBindingImportNext.RpcNsBindingI
b1ce0 6d 70 6f 72 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b mportNext.__imp_RpcNsBindingLook
b1d00 75 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e upBeginA.RpcNsBindingLookupBegin
b1d20 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 A.__imp_RpcNsBindingLookupBeginW
b1d40 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f .RpcNsBindingLookupBeginW.__imp_
b1d60 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 RpcNsBindingLookupDone.RpcNsBind
b1d80 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 ingLookupDone.__imp_RpcNsBinding
b1da0 4c 6f 6f 6b 75 70 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 LookupNext.RpcNsBindingLookupNex
b1dc0 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 52 70 63 4e 73 t.__imp_RpcNsBindingSelect.RpcNs
b1de0 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 BindingSelect.__imp_RpcNsBinding
b1e00 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 UnexportA.RpcNsBindingUnexportA.
b1e20 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 __imp_RpcNsBindingUnexportPnPA.R
b1e40 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 pcNsBindingUnexportPnPA.__imp_Rp
b1e60 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 cNsBindingUnexportPnPW.RpcNsBind
b1e80 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ingUnexportPnPW.__imp_RpcNsBindi
b1ea0 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 ngUnexportW.RpcNsBindingUnexport
b1ec0 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 W.__imp_RpcNsEntryExpandNameA.Rp
b1ee0 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 cNsEntryExpandNameA.__imp_RpcNsE
b1f00 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 ntryExpandNameW.RpcNsEntryExpand
b1f20 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 NameW.__imp_RpcNsEntryObjectInqB
b1f40 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 eginA.RpcNsEntryObjectInqBeginA.
b1f60 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 __imp_RpcNsEntryObjectInqBeginW.
b1f80 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f RpcNsEntryObjectInqBeginW.__imp_
b1fa0 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 45 6e 74 RpcNsEntryObjectInqDone.RpcNsEnt
b1fc0 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 ryObjectInqDone.__imp_RpcNsEntry
b1fe0 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e ObjectInqNext.RpcNsEntryObjectIn
b2000 71 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 52 70 qNext.__imp_RpcNsGroupDeleteA.Rp
b2020 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 cNsGroupDeleteA.__imp_RpcNsGroup
b2040 44 65 6c 65 74 65 57 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f DeleteW.RpcNsGroupDeleteW.__imp_
b2060 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 RpcNsGroupMbrAddA.RpcNsGroupMbrA
b2080 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e ddA.__imp_RpcNsGroupMbrAddW.RpcN
b20a0 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 sGroupMbrAddW.__imp_RpcNsGroupMb
b20c0 72 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e rInqBeginA.RpcNsGroupMbrInqBegin
b20e0 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 52 A.__imp_RpcNsGroupMbrInqBeginW.R
b2100 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e pcNsGroupMbrInqBeginW.__imp_RpcN
b2120 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e sGroupMbrInqDone.RpcNsGroupMbrIn
b2140 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 qDone.__imp_RpcNsGroupMbrInqNext
b2160 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 A.RpcNsGroupMbrInqNextA.__imp_Rp
b2180 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 cNsGroupMbrInqNextW.RpcNsGroupMb
b21a0 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d rInqNextW.__imp_RpcNsGroupMbrRem
b21c0 6f 76 65 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f oveA.RpcNsGroupMbrRemoveA.__imp_
b21e0 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 47 72 6f 75 70 4d RpcNsGroupMbrRemoveW.RpcNsGroupM
b2200 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 brRemoveW.__imp_RpcNsMgmtBinding
b2220 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f UnexportA.RpcNsMgmtBindingUnexpo
b2240 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f rtA.__imp_RpcNsMgmtBindingUnexpo
b2260 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f rtW.RpcNsMgmtBindingUnexportW.__
b2280 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 70 63 4e 73 4d imp_RpcNsMgmtEntryCreateA.RpcNsM
b22a0 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 gmtEntryCreateA.__imp_RpcNsMgmtE
b22c0 6e 74 72 79 43 72 65 61 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 ntryCreateW.RpcNsMgmtEntryCreate
b22e0 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 52 70 W.__imp_RpcNsMgmtEntryDeleteA.Rp
b2300 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d cNsMgmtEntryDeleteA.__imp_RpcNsM
b2320 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 gmtEntryDeleteW.RpcNsMgmtEntryDe
b2340 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 leteW.__imp_RpcNsMgmtEntryInqIfI
b2360 64 73 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f 69 6d dsA.RpcNsMgmtEntryInqIfIdsA.__im
b2380 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d p_RpcNsMgmtEntryInqIfIdsW.RpcNsM
b23a0 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d gmtEntryInqIfIdsW.__imp_RpcNsMgm
b23c0 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 tHandleSetExpAge.RpcNsMgmtHandle
b23e0 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 SetExpAge.__imp_RpcNsMgmtInqExpA
b2400 67 65 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e ge.RpcNsMgmtInqExpAge.__imp_RpcN
b2420 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 sMgmtSetExpAge.RpcNsMgmtSetExpAg
b2440 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 52 70 63 4e e.__imp_RpcNsProfileDeleteA.RpcN
b2460 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 sProfileDeleteA.__imp_RpcNsProfi
b2480 6c 65 44 65 6c 65 74 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 5f 5f leDeleteW.RpcNsProfileDeleteW.__
b24a0 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f imp_RpcNsProfileEltAddA.RpcNsPro
b24c0 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c fileEltAddA.__imp_RpcNsProfileEl
b24e0 74 41 64 64 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f tAddW.RpcNsProfileEltAddW.__imp_
b2500 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 50 72 RpcNsProfileEltInqBeginA.RpcNsPr
b2520 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f ofileEltInqBeginA.__imp_RpcNsPro
b2540 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 fileEltInqBeginW.RpcNsProfileElt
b2560 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 InqBeginW.__imp_RpcNsProfileEltI
b2580 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f nqDone.RpcNsProfileEltInqDone.__
b25a0 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4e imp_RpcNsProfileEltInqNextA.RpcN
b25c0 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 sProfileEltInqNextA.__imp_RpcNsP
b25e0 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c rofileEltInqNextW.RpcNsProfileEl
b2600 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 tInqNextW.__imp_RpcNsProfileEltR
b2620 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 5f 5f emoveA.RpcNsProfileEltRemoveA.__
b2640 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 imp_RpcNsProfileEltRemoveW.RpcNs
b2660 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ProfileEltRemoveW.__IMPORT_DESCR
b2680 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_rpcproxy.__NULL_IMPORT_DES
b26a0 43 52 49 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..rpcproxy_NULL_THUNK_DAT
b26c0 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 47 65 74 45 A.__imp_GetExtensionVersion.GetE
b26e0 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 xtensionVersion.__imp_GetFilterV
b2700 65 72 73 69 6f 6e 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 ersion.GetFilterVersion.__imp_Ht
b2720 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f tpExtensionProc.HttpExtensionPro
b2740 63 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 46 69 6c 74 65 c.__imp_HttpFilterProc.HttpFilte
b2760 72 50 72 6f 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 rProc.__IMPORT_DESCRIPTOR_rpcrt4
b2780 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 72 74 .__NULL_IMPORT_DESCRIPTOR..rpcrt
b27a0 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 4_NULL_THUNK_DATA.__imp_DceError
b27c0 49 6e 71 54 65 78 74 41 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 5f 5f 69 6d 70 5f InqTextA.DceErrorInqTextA.__imp_
b27e0 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 DceErrorInqTextW.DceErrorInqText
b2800 57 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 49 55 W.__imp_IUnknown_AddRef_Proxy.IU
b2820 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f nknown_AddRef_Proxy.__imp_IUnkno
b2840 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e wn_QueryInterface_Proxy.IUnknown
b2860 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b _QueryInterface_Proxy.__imp_IUnk
b2880 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 nown_Release_Proxy.IUnknown_Rele
b28a0 61 73 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 49 5f ase_Proxy.__imp_I_RpcAllocate.I_
b28c0 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 RpcAllocate.__imp_I_RpcAsyncAbor
b28e0 74 43 61 6c 6c 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f tCall.I_RpcAsyncAbortCall.__imp_
b2900 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 41 73 79 6e 63 53 65 I_RpcAsyncSetHandle.I_RpcAsyncSe
b2920 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 49 tHandle.__imp_I_RpcBindingCopy.I
b2940 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 _RpcBindingCopy.__imp_I_RpcBindi
b2960 6e 67 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 ngCreateNP.I_RpcBindingCreateNP.
b2980 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 __imp_I_RpcBindingHandleToAsyncH
b29a0 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 andle.I_RpcBindingHandleToAsyncH
b29c0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e andle.__imp_I_RpcBindingInqClien
b29e0 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 tTokenAttributes.I_RpcBindingInq
b2a00 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 ClientTokenAttributes.__imp_I_Rp
b2a20 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 49 5f 52 70 cBindingInqDynamicEndpointA.I_Rp
b2a40 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 5f 5f 69 6d cBindingInqDynamicEndpointA.__im
b2a60 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 p_I_RpcBindingInqDynamicEndpoint
b2a80 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 W.I_RpcBindingInqDynamicEndpoint
b2aa0 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 W.__imp_I_RpcBindingInqLocalClie
b2ac0 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 ntPID.I_RpcBindingInqLocalClient
b2ae0 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c PID.__imp_I_RpcBindingInqMarshal
b2b00 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 ledTargetInfo.I_RpcBindingInqMar
b2b20 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e shalledTargetInfo.__imp_I_RpcBin
b2b40 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 6e 64 dingInqSecurityContext.I_RpcBind
b2b60 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 ingInqSecurityContext.__imp_I_Rp
b2b80 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 cBindingInqSecurityContextKeyInf
b2ba0 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 o.I_RpcBindingInqSecurityContext
b2bc0 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 KeyInfo.__imp_I_RpcBindingInqTra
b2be0 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 nsportType.I_RpcBindingInqTransp
b2c00 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 ortType.__imp_I_RpcBindingInqWir
b2c20 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 eIdForSnego.I_RpcBindingInqWireI
b2c40 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c dForSnego.__imp_I_RpcBindingIsCl
b2c60 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f ientLocal.I_RpcBindingIsClientLo
b2c80 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f cal.__imp_I_RpcBindingIsServerLo
b2ca0 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f cal.I_RpcBindingIsServerLocal.__
b2cc0 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e imp_I_RpcBindingSetPrivateOption
b2ce0 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f .I_RpcBindingSetPrivateOption.__
b2d00 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 imp_I_RpcBindingToStaticStringBi
b2d20 6e 64 69 6e 67 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e ndingW.I_RpcBindingToStaticStrin
b2d40 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 gBindingW.__imp_I_RpcClearMutex.
b2d60 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 44 65 6c 65 74 I_RpcClearMutex.__imp_I_RpcDelet
b2d80 65 4d 75 74 65 78 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f eMutex.I_RpcDeleteMutex.__imp_I_
b2da0 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f RpcExceptionFilter.I_RpcExceptio
b2dc0 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 46 72 65 nFilter.__imp_I_RpcFree.I_RpcFre
b2de0 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 e.__imp_I_RpcFreeBuffer.I_RpcFre
b2e00 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 eBuffer.__imp_I_RpcFreePipeBuffe
b2e20 72 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 r.I_RpcFreePipeBuffer.__imp_I_Rp
b2e40 63 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f cGetBuffer.I_RpcGetBuffer.__imp_
b2e60 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 5f 52 70 63 47 65 I_RpcGetBufferWithObject.I_RpcGe
b2e80 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 tBufferWithObject.__imp_I_RpcGet
b2ea0 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e CurrentCallHandle.I_RpcGetCurren
b2ec0 74 43 61 6c 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c tCallHandle.__imp_I_RpcGetDefaul
b2ee0 74 53 44 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 tSD.I_RpcGetDefaultSD.__imp_I_Rp
b2f00 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 cGetExtendedError.I_RpcGetExtend
b2f20 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 edError.__imp_I_RpcIfInqTransfer
b2f40 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 Syntaxes.I_RpcIfInqTransferSynta
b2f60 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 49 5f xes.__imp_I_RpcMapWin32Status.I_
b2f80 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 67 6d RpcMapWin32Status.__imp_I_RpcMgm
b2fa0 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 49 5f 52 70 63 tEnableDedicatedThreadPool.I_Rpc
b2fc0 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f MgmtEnableDedicatedThreadPool.__
b2fe0 69 6d 70 5f 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 imp_I_RpcNegotiateTransferSyntax
b3000 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f .I_RpcNegotiateTransferSyntax.__
b3020 69 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 imp_I_RpcNsBindingSetEntryNameA.
b3040 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d I_RpcNsBindingSetEntryNameA.__im
b3060 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 49 5f p_I_RpcNsBindingSetEntryNameW.I_
b3080 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f RpcNsBindingSetEntryNameW.__imp_
b30a0 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 I_RpcNsInterfaceExported.I_RpcNs
b30c0 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 InterfaceExported.__imp_I_RpcNsI
b30e0 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 nterfaceUnexported.I_RpcNsInterf
b3100 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 aceUnexported.__imp_I_RpcOpenCli
b3120 65 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 entProcess.I_RpcOpenClientProces
b3140 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f 52 70 s.__imp_I_RpcPauseExecution.I_Rp
b3160 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 61 6c 6c cPauseExecution.__imp_I_RpcReall
b3180 6f 63 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 ocPipeBuffer.I_RpcReallocPipeBuf
b31a0 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 63 65 fer.__imp_I_RpcReceive.I_RpcRece
b31c0 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c ive.__imp_I_RpcRecordCalloutFail
b31e0 75 72 65 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 5f 5f ure.I_RpcRecordCalloutFailure.__
b3200 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 49 5f 52 70 63 52 65 71 75 65 imp_I_RpcRequestMutex.I_RpcReque
b3220 73 74 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 63 53 65 6e stMutex.__imp_I_RpcSend.I_RpcSen
b3240 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 53 65 d.__imp_I_RpcSendReceive.I_RpcSe
b3260 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b ndReceive.__imp_I_RpcServerCheck
b3280 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 ClientRestriction.I_RpcServerChe
b32a0 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 ckClientRestriction.__imp_I_RpcS
b32c0 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 erverDisableExceptionFilter.I_Rp
b32e0 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f cServerDisableExceptionFilter.__
b3300 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 imp_I_RpcServerGetAssociationID.
b3320 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d I_RpcServerGetAssociationID.__im
b3340 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 p_I_RpcServerInqAddressChangeFn.
b3360 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f I_RpcServerInqAddressChangeFn.__
b3380 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 imp_I_RpcServerInqLocalConnAddre
b33a0 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 ss.I_RpcServerInqLocalConnAddres
b33c0 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e s.__imp_I_RpcServerInqRemoteConn
b33e0 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e Address.I_RpcServerInqRemoteConn
b3400 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e Address.__imp_I_RpcServerInqTran
b3420 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 sportType.I_RpcServerInqTranspor
b3440 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 tType.__imp_I_RpcServerRegisterF
b3460 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 orwardFunction.I_RpcServerRegist
b3480 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 erForwardFunction.__imp_I_RpcSer
b34a0 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 verSetAddressChangeFn.I_RpcServe
b34c0 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 rSetAddressChangeFn.__imp_I_RpcS
b34e0 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 erverStartService.I_RpcServerSta
b3500 72 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 rtService.__imp_I_RpcServerSubsc
b3520 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f ribeForDisconnectNotification.I_
b3540 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e RpcServerSubscribeForDisconnectN
b3560 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 otification.__imp_I_RpcServerSub
b3580 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 scribeForDisconnectNotification2
b35a0 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 .I_RpcServerSubscribeForDisconne
b35c0 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 ctNotification2.__imp_I_RpcServe
b35e0 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 rUnsubscribeForDisconnectNotific
b3600 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 ation.I_RpcServerUnsubscribeForD
b3620 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 isconnectNotification.__imp_I_Rp
b3640 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 cServerUseProtseq2A.I_RpcServerU
b3660 73 65 50 72 6f 74 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 seProtseq2A.__imp_I_RpcServerUse
b3680 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 Protseq2W.I_RpcServerUseProtseq2
b36a0 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 W.__imp_I_RpcServerUseProtseqEp2
b36c0 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d A.I_RpcServerUseProtseqEp2A.__im
b36e0 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f 52 70 p_I_RpcServerUseProtseqEp2W.I_Rp
b3700 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 cServerUseProtseqEp2W.__imp_I_Rp
b3720 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 49 5f 52 70 cSessionStrictContextHandle.I_Rp
b3740 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d cSessionStrictContextHandle.__im
b3760 70 5f 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f p_I_RpcSsDontSerializeContext.I_
b3780 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f RpcSsDontSerializeContext.__imp_
b37a0 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 I_RpcSystemHandleTypeSpecificWor
b37c0 6b 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 k.I_RpcSystemHandleTypeSpecificW
b37e0 6f 72 6b 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 ork.__imp_I_RpcTurnOnEEInfoPropa
b3800 67 61 74 69 6f 6e 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 gation.I_RpcTurnOnEEInfoPropagat
b3820 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 49 5f 55 75 69 64 43 72 65 ion.__imp_I_UuidCreate.I_UuidCre
b3840 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 4d ate.__imp_MesBufferHandleReset.M
b3860 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 esBufferHandleReset.__imp_MesDec
b3880 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 42 odeBufferHandleCreate.MesDecodeB
b38a0 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 ufferHandleCreate.__imp_MesDecod
b38c0 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f eIncrementalHandleCreate.MesDeco
b38e0 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f deIncrementalHandleCreate.__imp_
b3900 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d MesEncodeDynBufferHandleCreate.M
b3920 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f esEncodeDynBufferHandleCreate.__
b3940 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 imp_MesEncodeFixedBufferHandleCr
b3960 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 eate.MesEncodeFixedBufferHandleC
b3980 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c reate.__imp_MesEncodeIncremental
b39a0 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 HandleCreate.MesEncodeIncrementa
b39c0 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 48 61 6e 64 6c 65 46 72 65 lHandleCreate.__imp_MesHandleFre
b39e0 65 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 63 72 65 6d 65 e.MesHandleFree.__imp_MesIncreme
b3a00 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 ntalHandleReset.MesIncrementalHa
b3a20 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 ndleReset.__imp_MesInqProcEncodi
b3a40 6e 67 49 64 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f ngId.MesInqProcEncodingId.__imp_
b3a60 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 NDRCContextBinding.NDRCContextBi
b3a80 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 nding.__imp_NDRCContextMarshall.
b3aa0 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f NDRCContextMarshall.__imp_NDRCCo
b3ac0 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 ntextUnmarshall.NDRCContextUnmar
b3ae0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 shall.__imp_NDRSContextMarshall.
b3b00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f NDRSContextMarshall.__imp_NDRSCo
b3b20 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 ntextMarshall2.NDRSContextMarsha
b3b40 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 ll2.__imp_NDRSContextMarshallEx.
b3b60 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 44 52 53 NDRSContextMarshallEx.__imp_NDRS
b3b80 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d ContextUnmarshall.NDRSContextUnm
b3ba0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 arshall.__imp_NDRSContextUnmarsh
b3bc0 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d all2.NDRSContextUnmarshall2.__im
b3be0 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f p_NDRSContextUnmarshallEx.NDRSCo
b3c00 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 ntextUnmarshallEx.__imp_Ndr64Asy
b3c20 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c ncClientCall.Ndr64AsyncClientCal
b3c40 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 4e l.__imp_Ndr64AsyncServerCall64.N
b3c60 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 36 dr64AsyncServerCall64.__imp_Ndr6
b3c80 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 4AsyncServerCallAll.Ndr64AsyncSe
b3ca0 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 rverCallAll.__imp_Ndr64DcomAsync
b3cc0 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 ClientCall.Ndr64DcomAsyncClientC
b3ce0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c all.__imp_Ndr64DcomAsyncStubCall
b3d00 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 .Ndr64DcomAsyncStubCall.__imp_Nd
b3d20 72 41 6c 6c 6f 63 61 74 65 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 rAllocate.NdrAllocate.__imp_NdrA
b3d40 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c syncClientCall.NdrAsyncClientCal
b3d60 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 41 73 l.__imp_NdrAsyncServerCall.NdrAs
b3d80 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 yncServerCall.__imp_NdrByteCount
b3da0 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f PointerBufferSize.NdrByteCountPo
b3dc0 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 interBufferSize.__imp_NdrByteCou
b3de0 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 ntPointerFree.NdrByteCountPointe
b3e00 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d rFree.__imp_NdrByteCountPointerM
b3e20 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 arshall.NdrByteCountPointerMarsh
b3e40 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d all.__imp_NdrByteCountPointerUnm
b3e60 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 arshall.NdrByteCountPointerUnmar
b3e80 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 shall.__imp_NdrClearOutParameter
b3ea0 73 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 s.NdrClearOutParameters.__imp_Nd
b3ec0 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d rClientCall2.NdrClientCall2.__im
b3ee0 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 p_NdrClientCall3.NdrClientCall3.
b3f00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e __imp_NdrClientContextMarshall.N
b3f20 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 drClientContextMarshall.__imp_Nd
b3f40 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 rClientContextUnmarshall.NdrClie
b3f60 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 ntContextUnmarshall.__imp_NdrCli
b3f80 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a entInitialize.NdrClientInitializ
b3fa0 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e e.__imp_NdrClientInitializeNew.N
b3fc0 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 43 drClientInitializeNew.__imp_NdrC
b3fe0 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 omplexArrayBufferSize.NdrComplex
b4000 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 ArrayBufferSize.__imp_NdrComplex
b4020 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 5f 5f ArrayFree.NdrComplexArrayFree.__
b4040 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 imp_NdrComplexArrayMarshall.NdrC
b4060 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d omplexArrayMarshall.__imp_NdrCom
b4080 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 plexArrayMemorySize.NdrComplexAr
b40a0 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 rayMemorySize.__imp_NdrComplexAr
b40c0 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d rayUnmarshall.NdrComplexArrayUnm
b40e0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 arshall.__imp_NdrComplexStructBu
b4100 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 fferSize.NdrComplexStructBufferS
b4120 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 4e ize.__imp_NdrComplexStructFree.N
b4140 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d drComplexStructFree.__imp_NdrCom
b4160 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 plexStructMarshall.NdrComplexStr
b4180 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 uctMarshall.__imp_NdrComplexStru
b41a0 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d ctMemorySize.NdrComplexStructMem
b41c0 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e orySize.__imp_NdrComplexStructUn
b41e0 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 marshall.NdrComplexStructUnmarsh
b4200 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 all.__imp_NdrConformantArrayBuff
b4220 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 erSize.NdrConformantArrayBufferS
b4240 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 ize.__imp_NdrConformantArrayFree
b4260 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 .NdrConformantArrayFree.__imp_Nd
b4280 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 rConformantArrayMarshall.NdrConf
b42a0 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e ormantArrayMarshall.__imp_NdrCon
b42c0 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 formantArrayMemorySize.NdrConfor
b42e0 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e mantArrayMemorySize.__imp_NdrCon
b4300 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 formantArrayUnmarshall.NdrConfor
b4320 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e mantArrayUnmarshall.__imp_NdrCon
b4340 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f formantStringBufferSize.NdrConfo
b4360 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 rmantStringBufferSize.__imp_NdrC
b4380 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f onformantStringMarshall.NdrConfo
b43a0 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e rmantStringMarshall.__imp_NdrCon
b43c0 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f formantStringMemorySize.NdrConfo
b43e0 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 rmantStringMemorySize.__imp_NdrC
b4400 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e onformantStringUnmarshall.NdrCon
b4420 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 formantStringUnmarshall.__imp_Nd
b4440 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 rConformantStructBufferSize.NdrC
b4460 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f onformantStructBufferSize.__imp_
b4480 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f NdrConformantStructFree.NdrConfo
b44a0 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d rmantStructFree.__imp_NdrConform
b44c0 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 antStructMarshall.NdrConformantS
b44e0 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e tructMarshall.__imp_NdrConforman
b4500 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 tStructMemorySize.NdrConformantS
b4520 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d tructMemorySize.__imp_NdrConform
b4540 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e antStructUnmarshall.NdrConforman
b4560 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f tStructUnmarshall.__imp_NdrConfo
b4580 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 rmantVaryingArrayBufferSize.NdrC
b45a0 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 onformantVaryingArrayBufferSize.
b45c0 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 __imp_NdrConformantVaryingArrayF
b45e0 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 ree.NdrConformantVaryingArrayFre
b4600 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 e.__imp_NdrConformantVaryingArra
b4620 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 yMarshall.NdrConformantVaryingAr
b4640 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 rayMarshall.__imp_NdrConformantV
b4660 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d aryingArrayMemorySize.NdrConform
b4680 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f antVaryingArrayMemorySize.__imp_
b46a0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 NdrConformantVaryingArrayUnmarsh
b46c0 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d all.NdrConformantVaryingArrayUnm
b46e0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 arshall.__imp_NdrConformantVaryi
b4700 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 ngStructBufferSize.NdrConformant
b4720 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 VaryingStructBufferSize.__imp_Nd
b4740 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 rConformantVaryingStructFree.Ndr
b4760 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d ConformantVaryingStructFree.__im
b4780 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 p_NdrConformantVaryingStructMars
b47a0 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d hall.NdrConformantVaryingStructM
b47c0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 arshall.__imp_NdrConformantVaryi
b47e0 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 ngStructMemorySize.NdrConformant
b4800 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 VaryingStructMemorySize.__imp_Nd
b4820 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 rConformantVaryingStructUnmarsha
b4840 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d ll.NdrConformantVaryingStructUnm
b4860 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e arshall.__imp_NdrContextHandleIn
b4880 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c itialize.NdrContextHandleInitial
b48a0 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 4e ize.__imp_NdrContextHandleSize.N
b48c0 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e drContextHandleSize.__imp_NdrCon
b48e0 76 65 72 74 00 4e 64 72 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 vert.NdrConvert.__imp_NdrConvert
b4900 32 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 2.NdrConvert2.__imp_NdrCorrelati
b4920 6f 6e 46 72 65 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f onFree.NdrCorrelationFree.__imp_
b4940 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 72 72 NdrCorrelationInitialize.NdrCorr
b4960 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 elationInitialize.__imp_NdrCorre
b4980 6c 61 74 69 6f 6e 50 61 73 73 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 5f 5f lationPass.NdrCorrelationPass.__
b49a0 69 6d 70 5f 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d imp_NdrCreateServerInterfaceFrom
b49c0 53 74 75 62 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f Stub.NdrCreateServerInterfaceFro
b49e0 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 mStub.__imp_NdrDcomAsyncClientCa
b4a00 6c 6c 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f ll.NdrDcomAsyncClientCall.__imp_
b4a20 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 44 63 6f 6d 41 73 79 6e NdrDcomAsyncStubCall.NdrDcomAsyn
b4a40 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 cStubCall.__imp_NdrEncapsulatedU
b4a60 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e nionBufferSize.NdrEncapsulatedUn
b4a80 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 ionBufferSize.__imp_NdrEncapsula
b4aa0 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f tedUnionFree.NdrEncapsulatedUnio
b4ac0 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e nFree.__imp_NdrEncapsulatedUnion
b4ae0 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 Marshall.NdrEncapsulatedUnionMar
b4b00 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e shall.__imp_NdrEncapsulatedUnion
b4b20 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d MemorySize.NdrEncapsulatedUnionM
b4b40 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 emorySize.__imp_NdrEncapsulatedU
b4b60 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e nionUnmarshall.NdrEncapsulatedUn
b4b80 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 ionUnmarshall.__imp_NdrFixedArra
b4ba0 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 yBufferSize.NdrFixedArrayBufferS
b4bc0 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 72 46 ize.__imp_NdrFixedArrayFree.NdrF
b4be0 69 78 65 64 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 ixedArrayFree.__imp_NdrFixedArra
b4c00 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 yMarshall.NdrFixedArrayMarshall.
b4c20 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 __imp_NdrFixedArrayMemorySize.Nd
b4c40 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 rFixedArrayMemorySize.__imp_NdrF
b4c60 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 ixedArrayUnmarshall.NdrFixedArra
b4c80 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 yUnmarshall.__imp_NdrFreeBuffer.
b4ca0 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 NdrFreeBuffer.__imp_NdrFullPoint
b4cc0 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 erXlatFree.NdrFullPointerXlatFre
b4ce0 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 4e e.__imp_NdrFullPointerXlatInit.N
b4d00 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 64 72 47 drFullPointerXlatInit.__imp_NdrG
b4d20 65 74 42 75 66 66 65 72 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 etBuffer.NdrGetBuffer.__imp_NdrG
b4d40 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 4e 64 72 47 65 74 44 63 6f 6d etDcomProtocolVersion.NdrGetDcom
b4d60 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 ProtocolVersion.__imp_NdrGetUser
b4d80 4d 61 72 73 68 61 6c 49 6e 66 6f 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 MarshalInfo.NdrGetUserMarshalInf
b4da0 6f 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 o.__imp_NdrInterfacePointerBuffe
b4dc0 72 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 rSize.NdrInterfacePointerBufferS
b4de0 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 ize.__imp_NdrInterfacePointerFre
b4e00 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f e.NdrInterfacePointerFree.__imp_
b4e20 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 49 NdrInterfacePointerMarshall.NdrI
b4e40 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 nterfacePointerMarshall.__imp_Nd
b4e60 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 49 rInterfacePointerMemorySize.NdrI
b4e80 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f nterfacePointerMemorySize.__imp_
b4ea0 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 NdrInterfacePointerUnmarshall.Nd
b4ec0 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d rInterfacePointerUnmarshall.__im
b4ee0 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 72 4d 61 p_NdrMapCommAndFaultStatus.NdrMa
b4f00 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 pCommAndFaultStatus.__imp_NdrMes
b4f20 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 ProcEncodeDecode.NdrMesProcEncod
b4f40 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 eDecode.__imp_NdrMesProcEncodeDe
b4f60 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 5f 5f code2.NdrMesProcEncodeDecode2.__
b4f80 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e 64 72 4d imp_NdrMesProcEncodeDecode3.NdrM
b4fa0 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 esProcEncodeDecode3.__imp_NdrMes
b4fc0 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 SimpleTypeAlignSize.NdrMesSimple
b4fe0 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 TypeAlignSize.__imp_NdrMesSimple
b5000 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 TypeAlignSizeAll.NdrMesSimpleTyp
b5020 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 eAlignSizeAll.__imp_NdrMesSimple
b5040 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 TypeDecode.NdrMesSimpleTypeDecod
b5060 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c e.__imp_NdrMesSimpleTypeDecodeAl
b5080 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d l.NdrMesSimpleTypeDecodeAll.__im
b50a0 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 53 p_NdrMesSimpleTypeEncode.NdrMesS
b50c0 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 impleTypeEncode.__imp_NdrMesSimp
b50e0 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 leTypeEncodeAll.NdrMesSimpleType
b5100 45 6e 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 EncodeAll.__imp_NdrMesTypeAlignS
b5120 69 7a 65 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 ize.NdrMesTypeAlignSize.__imp_Nd
b5140 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 rMesTypeAlignSize2.NdrMesTypeAli
b5160 67 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a gnSize2.__imp_NdrMesTypeAlignSiz
b5180 65 33 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 e3.NdrMesTypeAlignSize3.__imp_Nd
b51a0 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 rMesTypeDecode.NdrMesTypeDecode.
b51c0 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 __imp_NdrMesTypeDecode2.NdrMesTy
b51e0 70 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 peDecode2.__imp_NdrMesTypeDecode
b5200 33 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 3.NdrMesTypeDecode3.__imp_NdrMes
b5220 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d TypeEncode.NdrMesTypeEncode.__im
b5240 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e p_NdrMesTypeEncode2.NdrMesTypeEn
b5260 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 4e 64 code2.__imp_NdrMesTypeEncode3.Nd
b5280 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 rMesTypeEncode3.__imp_NdrMesType
b52a0 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d Free2.NdrMesTypeFree2.__imp_NdrM
b52c0 65 73 54 79 70 65 46 72 65 65 33 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d esTypeFree3.NdrMesTypeFree3.__im
b52e0 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 p_NdrNonConformantStringBufferSi
b5300 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 ze.NdrNonConformantStringBufferS
b5320 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 ize.__imp_NdrNonConformantString
b5340 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d Marshall.NdrNonConformantStringM
b5360 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 arshall.__imp_NdrNonConformantSt
b5380 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 ringMemorySize.NdrNonConformantS
b53a0 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 tringMemorySize.__imp_NdrNonConf
b53c0 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e ormantStringUnmarshall.NdrNonCon
b53e0 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 formantStringUnmarshall.__imp_Nd
b5400 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 rNonEncapsulatedUnionBufferSize.
b5420 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a NdrNonEncapsulatedUnionBufferSiz
b5440 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 e.__imp_NdrNonEncapsulatedUnionF
b5460 72 65 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 ree.NdrNonEncapsulatedUnionFree.
b5480 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 __imp_NdrNonEncapsulatedUnionMar
b54a0 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 shall.NdrNonEncapsulatedUnionMar
b54c0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e shall.__imp_NdrNonEncapsulatedUn
b54e0 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 ionMemorySize.NdrNonEncapsulated
b5500 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 UnionMemorySize.__imp_NdrNonEnca
b5520 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e psulatedUnionUnmarshall.NdrNonEn
b5540 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f capsulatedUnionUnmarshall.__imp_
b5560 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f NdrNsGetBuffer.NdrNsGetBuffer.__
b5580 69 6d 70 5f 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 4e 73 53 65 6e 64 52 65 imp_NdrNsSendReceive.NdrNsSendRe
b55a0 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 4f 6c ceive.__imp_NdrOleAllocate.NdrOl
b55c0 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 4f 6c eAllocate.__imp_NdrOleFree.NdrOl
b55e0 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 eFree.__imp_NdrPartialIgnoreClie
b5600 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 ntBufferSize.NdrPartialIgnoreCli
b5620 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 entBufferSize.__imp_NdrPartialIg
b5640 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e noreClientMarshall.NdrPartialIgn
b5660 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 oreClientMarshall.__imp_NdrParti
b5680 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 50 61 72 74 alIgnoreServerInitialize.NdrPart
b56a0 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f ialIgnoreServerInitialize.__imp_
b56c0 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c NdrPartialIgnoreServerUnmarshall
b56e0 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c .NdrPartialIgnoreServerUnmarshal
b5700 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 l.__imp_NdrPointerBufferSize.Ndr
b5720 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 PointerBufferSize.__imp_NdrPoint
b5740 65 72 46 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 erFree.NdrPointerFree.__imp_NdrP
b5760 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c ointerMarshall.NdrPointerMarshal
b5780 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 l.__imp_NdrPointerMemorySize.Ndr
b57a0 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 PointerMemorySize.__imp_NdrPoint
b57c0 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c erUnmarshall.NdrPointerUnmarshal
b57e0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 52 61 l.__imp_NdrRangeUnmarshall.NdrRa
b5800 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 ngeUnmarshall.__imp_NdrRpcSmClie
b5820 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 ntAllocate.NdrRpcSmClientAllocat
b5840 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 72 52 70 e.__imp_NdrRpcSmClientFree.NdrRp
b5860 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 74 43 cSmClientFree.__imp_NdrRpcSmSetC
b5880 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 lientToOsf.NdrRpcSmSetClientToOs
b58a0 66 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 f.__imp_NdrRpcSsDefaultAllocate.
b58c0 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 NdrRpcSsDefaultAllocate.__imp_Nd
b58e0 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c rRpcSsDefaultFree.NdrRpcSsDefaul
b5900 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 tFree.__imp_NdrRpcSsDisableAlloc
b5920 61 74 65 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d ate.NdrRpcSsDisableAllocate.__im
b5940 70 5f 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 p_NdrRpcSsEnableAllocate.NdrRpcS
b5960 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e 64 52 65 63 sEnableAllocate.__imp_NdrSendRec
b5980 65 69 76 65 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 eive.NdrSendReceive.__imp_NdrSer
b59a0 76 65 72 43 61 6c 6c 32 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 verCall2.NdrServerCall2.__imp_Nd
b59c0 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 rServerCallAll.NdrServerCallAll.
b59e0 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 72 76 __imp_NdrServerCallNdr64.NdrServ
b5a00 65 72 43 61 6c 6c 4e 64 72 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 erCallNdr64.__imp_NdrServerConte
b5a20 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 xtMarshall.NdrServerContextMarsh
b5a40 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 all.__imp_NdrServerContextNewMar
b5a60 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c shall.NdrServerContextNewMarshal
b5a80 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 l.__imp_NdrServerContextNewUnmar
b5aa0 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 shall.NdrServerContextNewUnmarsh
b5ac0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 all.__imp_NdrServerContextUnmars
b5ae0 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 hall.NdrServerContextUnmarshall.
b5b00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 65 72 __imp_NdrServerInitialize.NdrSer
b5b20 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 verInitialize.__imp_NdrServerIni
b5b40 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c tializeMarshall.NdrServerInitial
b5b60 69 7a 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 izeMarshall.__imp_NdrServerIniti
b5b80 61 6c 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 alizeNew.NdrServerInitializeNew.
b5ba0 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c __imp_NdrServerInitializePartial
b5bc0 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 5f 5f 69 6d .NdrServerInitializePartial.__im
b5be0 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 p_NdrServerInitializeUnmarshall.
b5c00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f NdrServerInitializeUnmarshall.__
b5c20 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 imp_NdrSimpleStructBufferSize.Nd
b5c40 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 rSimpleStructBufferSize.__imp_Nd
b5c60 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 rSimpleStructFree.NdrSimpleStruc
b5c80 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 tFree.__imp_NdrSimpleStructMarsh
b5ca0 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d all.NdrSimpleStructMarshall.__im
b5cc0 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 53 p_NdrSimpleStructMemorySize.NdrS
b5ce0 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 impleStructMemorySize.__imp_NdrS
b5d00 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 impleStructUnmarshall.NdrSimpleS
b5d20 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 tructUnmarshall.__imp_NdrSimpleT
b5d40 79 70 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c ypeMarshall.NdrSimpleTypeMarshal
b5d60 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 l.__imp_NdrSimpleTypeUnmarshall.
b5d80 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 NdrSimpleTypeUnmarshall.__imp_Nd
b5da0 72 53 74 75 62 43 61 6c 6c 32 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 rStubCall2.NdrStubCall2.__imp_Nd
b5dc0 72 53 74 75 62 43 61 6c 6c 33 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 rStubCall3.NdrStubCall3.__imp_Nd
b5de0 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 rUserMarshalBufferSize.NdrUserMa
b5e00 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 rshalBufferSize.__imp_NdrUserMar
b5e20 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f 69 6d shalFree.NdrUserMarshalFree.__im
b5e40 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 p_NdrUserMarshalMarshall.NdrUser
b5e60 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 MarshalMarshall.__imp_NdrUserMar
b5e80 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d shalMemorySize.NdrUserMarshalMem
b5ea0 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 orySize.__imp_NdrUserMarshalSimp
b5ec0 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 leTypeConvert.NdrUserMarshalSimp
b5ee0 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 leTypeConvert.__imp_NdrUserMarsh
b5f00 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 alUnmarshall.NdrUserMarshalUnmar
b5f20 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 shall.__imp_NdrVaryingArrayBuffe
b5f40 72 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 rSize.NdrVaryingArrayBufferSize.
b5f60 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 56 61 72 __imp_NdrVaryingArrayFree.NdrVar
b5f80 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 yingArrayFree.__imp_NdrVaryingAr
b5fa0 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 rayMarshall.NdrVaryingArrayMarsh
b5fc0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 all.__imp_NdrVaryingArrayMemoryS
b5fe0 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f ize.NdrVaryingArrayMemorySize.__
b6000 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 imp_NdrVaryingArrayUnmarshall.Nd
b6020 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 rVaryingArrayUnmarshall.__imp_Nd
b6040 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 rXmitOrRepAsBufferSize.NdrXmitOr
b6060 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 RepAsBufferSize.__imp_NdrXmitOrR
b6080 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 6d epAsFree.NdrXmitOrRepAsFree.__im
b60a0 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 p_NdrXmitOrRepAsMarshall.NdrXmit
b60c0 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 OrRepAsMarshall.__imp_NdrXmitOrR
b60e0 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d epAsMemorySize.NdrXmitOrRepAsMem
b6100 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 orySize.__imp_NdrXmitOrRepAsUnma
b6120 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 rshall.NdrXmitOrRepAsUnmarshall.
b6140 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 __imp_RpcAsyncAbortCall.RpcAsync
b6160 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 AbortCall.__imp_RpcAsyncCancelCa
b6180 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 ll.RpcAsyncCancelCall.__imp_RpcA
b61a0 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 syncCompleteCall.RpcAsyncComplet
b61c0 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 eCall.__imp_RpcAsyncGetCallStatu
b61e0 73 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 70 s.RpcAsyncGetCallStatus.__imp_Rp
b6200 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 52 70 63 41 73 79 6e 63 49 cAsyncInitializeHandle.RpcAsyncI
b6220 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 nitializeHandle.__imp_RpcAsyncRe
b6240 67 69 73 74 65 72 49 6e 66 6f 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 gisterInfo.RpcAsyncRegisterInfo.
b6260 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 42 __imp_RpcBindingBind.RpcBindingB
b6280 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 63 42 69 6e 64 ind.__imp_RpcBindingCopy.RpcBind
b62a0 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 ingCopy.__imp_RpcBindingCreateA.
b62c0 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 RpcBindingCreateA.__imp_RpcBindi
b62e0 6e 67 43 72 65 61 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d ngCreateW.RpcBindingCreateW.__im
b6300 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 p_RpcBindingFree.RpcBindingFree.
b6320 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e __imp_RpcBindingFromStringBindin
b6340 67 41 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 gA.RpcBindingFromStringBindingA.
b6360 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e __imp_RpcBindingFromStringBindin
b6380 67 57 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 gW.RpcBindingFromStringBindingW.
b63a0 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 52 __imp_RpcBindingInqAuthClientA.R
b63c0 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 70 pcBindingInqAuthClientA.__imp_Rp
b63e0 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 52 70 63 42 69 6e 64 cBindingInqAuthClientExA.RpcBind
b6400 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ingInqAuthClientExA.__imp_RpcBin
b6420 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 dingInqAuthClientExW.RpcBindingI
b6440 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 nqAuthClientExW.__imp_RpcBinding
b6460 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 InqAuthClientW.RpcBindingInqAuth
b6480 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 ClientW.__imp_RpcBindingInqAuthI
b64a0 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d nfoA.RpcBindingInqAuthInfoA.__im
b64c0 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 p_RpcBindingInqAuthInfoExA.RpcBi
b64e0 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ndingInqAuthInfoExA.__imp_RpcBin
b6500 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 dingInqAuthInfoExW.RpcBindingInq
b6520 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 AuthInfoExW.__imp_RpcBindingInqA
b6540 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 uthInfoW.RpcBindingInqAuthInfoW.
b6560 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 52 70 63 42 __imp_RpcBindingInqMaxCalls.RpcB
b6580 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 indingInqMaxCalls.__imp_RpcBindi
b65a0 6e 67 49 6e 71 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 ngInqObject.RpcBindingInqObject.
b65c0 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e __imp_RpcBindingInqOption.RpcBin
b65e0 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 52 65 dingInqOption.__imp_RpcBindingRe
b6600 73 65 74 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e set.RpcBindingReset.__imp_RpcBin
b6620 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 52 70 63 42 69 6e 64 69 6e 67 53 dingServerFromClient.RpcBindingS
b6640 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 erverFromClient.__imp_RpcBinding
b6660 53 65 74 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e SetAuthInfoA.RpcBindingSetAuthIn
b6680 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 foA.__imp_RpcBindingSetAuthInfoE
b66a0 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d xA.RpcBindingSetAuthInfoExA.__im
b66c0 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 p_RpcBindingSetAuthInfoExW.RpcBi
b66e0 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ndingSetAuthInfoExW.__imp_RpcBin
b6700 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 dingSetAuthInfoW.RpcBindingSetAu
b6720 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 thInfoW.__imp_RpcBindingSetObjec
b6740 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 t.RpcBindingSetObject.__imp_RpcB
b6760 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 indingSetOption.RpcBindingSetOpt
b6780 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 ion.__imp_RpcBindingToStringBind
b67a0 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 ingA.RpcBindingToStringBindingA.
b67c0 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 __imp_RpcBindingToStringBindingW
b67e0 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d .RpcBindingToStringBindingW.__im
b6800 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 p_RpcBindingUnbind.RpcBindingUnb
b6820 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 52 ind.__imp_RpcBindingVectorFree.R
b6840 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e pcBindingVectorFree.__imp_RpcCan
b6860 63 65 6c 54 68 72 65 61 64 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f celThread.RpcCancelThread.__imp_
b6880 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 RpcCancelThreadEx.RpcCancelThrea
b68a0 64 45 78 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 dEx.__imp_RpcCertGeneratePrincip
b68c0 61 6c 4e 61 6d 65 41 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c alNameA.RpcCertGeneratePrincipal
b68e0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 NameA.__imp_RpcCertGeneratePrinc
b6900 69 70 61 6c 4e 61 6d 65 57 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 ipalNameW.RpcCertGeneratePrincip
b6920 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 63 alNameW.__imp_RpcEpRegisterA.Rpc
b6940 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e EpRegisterA.__imp_RpcEpRegisterN
b6960 6f 52 65 70 6c 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 oReplaceA.RpcEpRegisterNoReplace
b6980 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 A.__imp_RpcEpRegisterNoReplaceW.
b69a0 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f 52 70 RpcEpRegisterNoReplaceW.__imp_Rp
b69c0 63 45 70 52 65 67 69 73 74 65 72 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d cEpRegisterW.RpcEpRegisterW.__im
b69e0 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 52 70 63 45 70 52 65 73 6f 6c p_RpcEpResolveBinding.RpcEpResol
b6a00 76 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 veBinding.__imp_RpcEpUnregister.
b6a20 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 41 64 RpcEpUnregister.__imp_RpcErrorAd
b6a40 64 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f dRecord.RpcErrorAddRecord.__imp_
b6a60 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 70 63 45 72 72 6f RpcErrorClearInformation.RpcErro
b6a80 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 rClearInformation.__imp_RpcError
b6aa0 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 EndEnumeration.RpcErrorEndEnumer
b6ac0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 ation.__imp_RpcErrorGetNextRecor
b6ae0 64 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 d.RpcErrorGetNextRecord.__imp_Rp
b6b00 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 52 70 63 45 72 72 6f cErrorGetNumberOfRecords.RpcErro
b6b20 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 rGetNumberOfRecords.__imp_RpcErr
b6b40 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f orLoadErrorInfo.RpcErrorLoadErro
b6b60 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 rInfo.__imp_RpcErrorResetEnumera
b6b80 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f tion.RpcErrorResetEnumeration.__
b6ba0 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 imp_RpcErrorSaveErrorInfo.RpcErr
b6bc0 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 orSaveErrorInfo.__imp_RpcErrorSt
b6be0 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d artEnumeration.RpcErrorStartEnum
b6c00 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 eration.__imp_RpcExceptionFilter
b6c20 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 46 72 65 .RpcExceptionFilter.__imp_RpcFre
b6c40 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 70 63 46 72 65 65 41 75 74 eAuthorizationContext.RpcFreeAut
b6c60 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 47 65 74 41 75 horizationContext.__imp_RpcGetAu
b6c80 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 52 70 63 47 thorizationContextForClient.RpcG
b6ca0 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 etAuthorizationContextForClient.
b6cc0 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 49 66 49 6e 71 49 64 00 5f 5f 69 6d __imp_RpcIfInqId.RpcIfInqId.__im
b6ce0 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 52 70 63 49 6d 70 65 72 73 p_RpcImpersonateClient.RpcImpers
b6d00 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 onateClient.__imp_RpcImpersonate
b6d20 43 6c 69 65 6e 74 32 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 5f 5f Client2.RpcImpersonateClient2.__
b6d40 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 imp_RpcImpersonateClientContaine
b6d60 72 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 r.RpcImpersonateClientContainer.
b6d80 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 __imp_RpcMgmtEnableIdleCleanup.R
b6da0 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 52 70 pcMgmtEnableIdleCleanup.__imp_Rp
b6dc0 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 cMgmtEpEltInqBegin.RpcMgmtEpEltI
b6de0 6e 71 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e nqBegin.__imp_RpcMgmtEpEltInqDon
b6e00 65 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4d e.RpcMgmtEpEltInqDone.__imp_RpcM
b6e20 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 gmtEpEltInqNextA.RpcMgmtEpEltInq
b6e40 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 NextA.__imp_RpcMgmtEpEltInqNextW
b6e60 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4d .RpcMgmtEpEltInqNextW.__imp_RpcM
b6e80 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 gmtEpUnregister.RpcMgmtEpUnregis
b6ea0 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 ter.__imp_RpcMgmtInqComTimeout.R
b6ec0 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d pcMgmtInqComTimeout.__imp_RpcMgm
b6ee0 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 tInqDefaultProtectLevel.RpcMgmtI
b6f00 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d nqDefaultProtectLevel.__imp_RpcM
b6f20 67 6d 74 49 6e 71 49 66 49 64 73 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 5f 5f 69 6d gmtInqIfIds.RpcMgmtInqIfIds.__im
b6f40 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 p_RpcMgmtInqServerPrincNameA.Rpc
b6f60 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 MgmtInqServerPrincNameA.__imp_Rp
b6f80 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 4d 67 6d 74 cMgmtInqServerPrincNameW.RpcMgmt
b6fa0 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d InqServerPrincNameW.__imp_RpcMgm
b6fc0 74 49 6e 71 53 74 61 74 73 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f 69 6d 70 5f tInqStats.RpcMgmtInqStats.__imp_
b6fe0 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 RpcMgmtIsServerListening.RpcMgmt
b7000 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 IsServerListening.__imp_RpcMgmtS
b7020 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 etAuthorizationFn.RpcMgmtSetAuth
b7040 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 orizationFn.__imp_RpcMgmtSetCanc
b7060 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 elTimeout.RpcMgmtSetCancelTimeou
b7080 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 t.__imp_RpcMgmtSetComTimeout.Rpc
b70a0 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 MgmtSetComTimeout.__imp_RpcMgmtS
b70c0 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 etServerStackSize.RpcMgmtSetServ
b70e0 65 72 53 74 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 erStackSize.__imp_RpcMgmtStatsVe
b7100 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 ctorFree.RpcMgmtStatsVectorFree.
b7120 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 __imp_RpcMgmtStopServerListening
b7140 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d .RpcMgmtStopServerListening.__im
b7160 70 5f 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 4d 67 6d p_RpcMgmtWaitServerListen.RpcMgm
b7180 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f tWaitServerListen.__imp_RpcNetwo
b71a0 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 rkInqProtseqsA.RpcNetworkInqProt
b71c0 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 seqsA.__imp_RpcNetworkInqProtseq
b71e0 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f sW.RpcNetworkInqProtseqsW.__imp_
b7200 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 70 63 4e 65 74 RpcNetworkIsProtseqValidA.RpcNet
b7220 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 workIsProtseqValidA.__imp_RpcNet
b7240 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 workIsProtseqValidW.RpcNetworkIs
b7260 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 ProtseqValidW.__imp_RpcNsBinding
b7280 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 InqEntryNameA.RpcNsBindingInqEnt
b72a0 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 ryNameA.__imp_RpcNsBindingInqEnt
b72c0 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 ryNameW.RpcNsBindingInqEntryName
b72e0 57 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4f 62 6a 65 W.__imp_RpcObjectInqType.RpcObje
b7300 63 74 49 6e 71 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 ctInqType.__imp_RpcObjectSetInqF
b7320 6e 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a n.RpcObjectSetInqFn.__imp_RpcObj
b7340 65 63 74 53 65 74 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d ectSetType.RpcObjectSetType.__im
b7360 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 50 72 6f 74 73 p_RpcProtseqVectorFreeA.RpcProts
b7380 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 eqVectorFreeA.__imp_RpcProtseqVe
b73a0 63 74 6f 72 46 72 65 65 57 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 ctorFreeW.RpcProtseqVectorFreeW.
b73c0 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 52 61 69 73 65 __imp_RpcRaiseException.RpcRaise
b73e0 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e Exception.__imp_RpcRevertContain
b7400 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e erImpersonation.RpcRevertContain
b7420 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 erImpersonation.__imp_RpcRevertT
b7440 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 70 63 52 oSelf.RpcRevertToSelf.__imp_RpcR
b7460 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 evertToSelfEx.RpcRevertToSelfEx.
b7480 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 __imp_RpcServerCompleteSecurityC
b74a0 61 6c 6c 62 61 63 6b 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 allback.RpcServerCompleteSecurit
b74c0 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 yCallback.__imp_RpcServerInqBind
b74e0 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e ingHandle.RpcServerInqBindingHan
b7500 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 dle.__imp_RpcServerInqBindings.R
b7520 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 pcServerInqBindings.__imp_RpcSer
b7540 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e verInqBindingsEx.RpcServerInqBin
b7560 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 dingsEx.__imp_RpcServerInqCallAt
b7580 74 72 69 62 75 74 65 73 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 tributesA.RpcServerInqCallAttrib
b75a0 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 utesA.__imp_RpcServerInqCallAttr
b75c0 69 62 75 74 65 73 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 ibutesW.RpcServerInqCallAttribut
b75e0 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 esW.__imp_RpcServerInqDefaultPri
b7600 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 ncNameA.RpcServerInqDefaultPrinc
b7620 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 NameA.__imp_RpcServerInqDefaultP
b7640 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 rincNameW.RpcServerInqDefaultPri
b7660 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 52 70 63 ncNameW.__imp_RpcServerInqIf.Rpc
b7680 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 ServerInqIf.__imp_RpcServerInter
b76a0 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 faceGroupActivate.RpcServerInter
b76c0 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 faceGroupActivate.__imp_RpcServe
b76e0 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 52 70 63 53 65 72 76 65 72 49 6e rInterfaceGroupClose.RpcServerIn
b7700 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 terfaceGroupClose.__imp_RpcServe
b7720 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 52 70 63 53 65 72 76 65 72 rInterfaceGroupCreateA.RpcServer
b7740 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 InterfaceGroupCreateA.__imp_RpcS
b7760 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 52 70 63 53 65 erverInterfaceGroupCreateW.RpcSe
b7780 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f rverInterfaceGroupCreateW.__imp_
b77a0 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 RpcServerInterfaceGroupDeactivat
b77c0 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 e.RpcServerInterfaceGroupDeactiv
b77e0 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 ate.__imp_RpcServerInterfaceGrou
b7800 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 pInqBindings.RpcServerInterfaceG
b7820 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 4c roupInqBindings.__imp_RpcServerL
b7840 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 isten.RpcServerListen.__imp_RpcS
b7860 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 52 70 63 53 65 72 76 65 72 erverRegisterAuthInfoA.RpcServer
b7880 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 RegisterAuthInfoA.__imp_RpcServe
b78a0 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 69 rRegisterAuthInfoW.RpcServerRegi
b78c0 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 sterAuthInfoW.__imp_RpcServerReg
b78e0 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d isterIf.RpcServerRegisterIf.__im
b7900 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 63 53 65 72 76 65 72 p_RpcServerRegisterIf2.RpcServer
b7920 52 65 67 69 73 74 65 72 49 66 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 RegisterIf2.__imp_RpcServerRegis
b7940 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f 69 6d terIf3.RpcServerRegisterIf3.__im
b7960 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 p_RpcServerRegisterIfEx.RpcServe
b7980 72 52 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 53 75 62 rRegisterIfEx.__imp_RpcServerSub
b79a0 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 53 scribeForNotification.RpcServerS
b79c0 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 ubscribeForNotification.__imp_Rp
b79e0 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 cServerTestCancel.RpcServerTestC
b7a00 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 ancel.__imp_RpcServerUnregisterI
b7a20 66 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 f.RpcServerUnregisterIf.__imp_Rp
b7a40 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 cServerUnregisterIfEx.RpcServerU
b7a60 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 73 nregisterIfEx.__imp_RpcServerUns
b7a80 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 ubscribeForNotification.RpcServe
b7aa0 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d rUnsubscribeForNotification.__im
b7ac0 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 52 70 63 53 65 72 p_RpcServerUseAllProtseqs.RpcSer
b7ae0 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 verUseAllProtseqs.__imp_RpcServe
b7b00 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c rUseAllProtseqsEx.RpcServerUseAl
b7b20 6c 50 72 6f 74 73 65 71 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c lProtseqsEx.__imp_RpcServerUseAl
b7b40 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 lProtseqsIf.RpcServerUseAllProts
b7b60 65 71 73 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 eqsIf.__imp_RpcServerUseAllProts
b7b80 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 eqsIfEx.RpcServerUseAllProtseqsI
b7ba0 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 52 fEx.__imp_RpcServerUseProtseqA.R
b7bc0 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 pcServerUseProtseqA.__imp_RpcSer
b7be0 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f verUseProtseqEpA.RpcServerUsePro
b7c00 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 tseqEpA.__imp_RpcServerUseProtse
b7c20 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 qEpExA.RpcServerUseProtseqEpExA.
b7c40 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 52 __imp_RpcServerUseProtseqEpExW.R
b7c60 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f 52 70 pcServerUseProtseqEpExW.__imp_Rp
b7c80 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 52 70 63 53 65 72 76 65 72 55 73 cServerUseProtseqEpW.RpcServerUs
b7ca0 65 50 72 6f 74 73 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 eProtseqEpW.__imp_RpcServerUsePr
b7cc0 6f 74 73 65 71 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 otseqExA.RpcServerUseProtseqExA.
b7ce0 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 __imp_RpcServerUseProtseqExW.Rpc
b7d00 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 ServerUseProtseqExW.__imp_RpcSer
b7d20 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f verUseProtseqIfA.RpcServerUsePro
b7d40 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 tseqIfA.__imp_RpcServerUseProtse
b7d60 71 49 66 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 qIfExA.RpcServerUseProtseqIfExA.
b7d80 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 52 __imp_RpcServerUseProtseqIfExW.R
b7da0 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f 52 70 pcServerUseProtseqIfExW.__imp_Rp
b7dc0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 52 70 63 53 65 72 76 65 72 55 73 cServerUseProtseqIfW.RpcServerUs
b7de0 65 50 72 6f 74 73 65 71 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 eProtseqIfW.__imp_RpcServerUsePr
b7e00 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f 5f 69 6d otseqW.RpcServerUseProtseqW.__im
b7e20 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 p_RpcServerYield.RpcServerYield.
b7e40 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 41 6c 6c 6f 63 61 74 __imp_RpcSmAllocate.RpcSmAllocat
b7e60 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 43 6c 69 e.__imp_RpcSmClientFree.RpcSmCli
b7e80 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 entFree.__imp_RpcSmDestroyClient
b7ea0 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 Context.RpcSmDestroyClientContex
b7ec0 74 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 t.__imp_RpcSmDisableAllocate.Rpc
b7ee0 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 45 6e 61 SmDisableAllocate.__imp_RpcSmEna
b7f00 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 bleAllocate.RpcSmEnableAllocate.
b7f20 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 72 65 65 00 52 70 63 53 6d 46 72 65 65 00 5f 5f 69 6d 70 5f __imp_RpcSmFree.RpcSmFree.__imp_
b7f40 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 47 65 74 54 68 72 RpcSmGetThreadHandle.RpcSmGetThr
b7f60 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c eadHandle.__imp_RpcSmSetClientAl
b7f80 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 locFree.RpcSmSetClientAllocFree.
b7fa0 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d __imp_RpcSmSetThreadHandle.RpcSm
b7fc0 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 77 61 70 43 SetThreadHandle.__imp_RpcSmSwapC
b7fe0 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c lientAllocFree.RpcSmSwapClientAl
b8000 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 locFree.__imp_RpcSsAllocate.RpcS
b8020 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b sAllocate.__imp_RpcSsContextLock
b8040 45 78 63 6c 75 73 69 76 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 Exclusive.RpcSsContextLockExclus
b8060 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 ive.__imp_RpcSsContextLockShared
b8080 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 .RpcSsContextLockShared.__imp_Rp
b80a0 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 65 73 cSsDestroyClientContext.RpcSsDes
b80c0 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 troyClientContext.__imp_RpcSsDis
b80e0 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 ableAllocate.RpcSsDisableAllocat
b8100 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 e.__imp_RpcSsDontSerializeContex
b8120 74 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d t.RpcSsDontSerializeContext.__im
b8140 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 45 6e 61 62 6c p_RpcSsEnableAllocate.RpcSsEnabl
b8160 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 46 72 65 65 00 52 70 63 53 73 46 eAllocate.__imp_RpcSsFree.RpcSsF
b8180 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 ree.__imp_RpcSsGetContextBinding
b81a0 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 .RpcSsGetContextBinding.__imp_Rp
b81c0 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 47 65 74 54 68 72 65 61 cSsGetThreadHandle.RpcSsGetThrea
b81e0 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f dHandle.__imp_RpcSsSetClientAllo
b8200 63 46 72 65 65 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f cFree.RpcSsSetClientAllocFree.__
b8220 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 53 65 imp_RpcSsSetThreadHandle.RpcSsSe
b8240 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 tThreadHandle.__imp_RpcSsSwapCli
b8260 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f entAllocFree.RpcSsSwapClientAllo
b8280 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 cFree.__imp_RpcStringBindingComp
b82a0 6f 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f oseA.RpcStringBindingComposeA.__
b82c0 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 52 70 63 imp_RpcStringBindingComposeW.Rpc
b82e0 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 StringBindingComposeW.__imp_RpcS
b8300 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 tringBindingParseA.RpcStringBind
b8320 69 6e 67 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 ingParseA.__imp_RpcStringBinding
b8340 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f ParseW.RpcStringBindingParseW.__
b8360 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 imp_RpcStringFreeA.RpcStringFree
b8380 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 53 74 72 69 6e 67 A.__imp_RpcStringFreeW.RpcString
b83a0 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 54 65 73 FreeW.__imp_RpcTestCancel.RpcTes
b83c0 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 72 65 65 00 52 70 63 55 73 65 tCancel.__imp_RpcUserFree.RpcUse
b83e0 72 46 72 65 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 55 75 69 64 43 6f 6d 70 rFree.__imp_UuidCompare.UuidComp
b8400 61 72 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 43 72 65 61 74 65 00 are.__imp_UuidCreate.UuidCreate.
b8420 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 65 61 74 65 4e 69 __imp_UuidCreateNil.UuidCreateNi
b8440 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 75 69 l.__imp_UuidCreateSequential.Uui
b8460 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 45 71 75 61 dCreateSequential.__imp_UuidEqua
b8480 6c 00 55 75 69 64 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 l.UuidEqual.__imp_UuidFromString
b84a0 41 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d A.UuidFromStringA.__imp_UuidFrom
b84c0 53 74 72 69 6e 67 57 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 StringW.UuidFromStringW.__imp_Uu
b84e0 69 64 48 61 73 68 00 55 75 69 64 48 61 73 68 00 5f 5f 69 6d 70 5f 55 75 69 64 49 73 4e 69 6c 00 idHash.UuidHash.__imp_UuidIsNil.
b8500 55 75 69 64 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 55 75 UuidIsNil.__imp_UuidToStringA.Uu
b8520 69 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 idToStringA.__imp_UuidToStringW.
b8540 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f UuidToStringW.__IMPORT_DESCRIPTO
b8560 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_rstrtmgr.__NULL_IMPORT_DESCRIP
b8580 54 4f 52 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f TOR..rstrtmgr_NULL_THUNK_DATA.__
b85a0 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 52 6d 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d imp_RmAddFilter.RmAddFilter.__im
b85c0 70 5f 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 43 61 6e 63 65 6c 43 75 p_RmCancelCurrentTask.RmCancelCu
b85e0 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 52 6d 45 rrentTask.__imp_RmEndSession.RmE
b8600 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 ndSession.__imp_RmGetFilterList.
b8620 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 4c 69 73 74 00 RmGetFilterList.__imp_RmGetList.
b8640 52 6d 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 52 6d RmGetList.__imp_RmJoinSession.Rm
b8660 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f JoinSession.__imp_RmRegisterReso
b8680 75 72 63 65 73 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f urces.RmRegisterResources.__imp_
b86a0 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 5f 5f RmRemoveFilter.RmRemoveFilter.__
b86c0 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 52 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 6d imp_RmRestart.RmRestart.__imp_Rm
b86e0 53 68 75 74 64 6f 77 6e 00 52 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 Shutdown.RmShutdown.__imp_RmStar
b8700 74 53 65 73 73 69 6f 6e 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 tSession.RmStartSession.__IMPORT
b8720 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_rtm.__NULL_IMPORT_DE
b8740 53 43 52 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f SCRIPTOR..rtm_NULL_THUNK_DATA.__
b8760 69 6d 70 5f 43 72 65 61 74 65 54 61 62 6c 65 00 43 72 65 61 74 65 54 61 62 6c 65 00 5f 5f 69 6d imp_CreateTable.CreateTable.__im
b8780 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d p_MgmAddGroupMembershipEntry.Mgm
b87a0 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 AddGroupMembershipEntry.__imp_Mg
b87c0 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 44 65 52 65 67 69 73 74 mDeRegisterMProtocol.MgmDeRegist
b87e0 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 erMProtocol.__imp_MgmDeleteGroup
b8800 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 MembershipEntry.MgmDeleteGroupMe
b8820 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d mbershipEntry.__imp_MgmGetFirstM
b8840 66 65 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 fe.MgmGetFirstMfe.__imp_MgmGetFi
b8860 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 rstMfeStats.MgmGetFirstMfeStats.
b8880 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 00 4d 67 6d 47 65 74 4d 66 65 00 5f 5f 69 6d 70 5f __imp_MgmGetMfe.MgmGetMfe.__imp_
b88a0 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f MgmGetMfeStats.MgmGetMfeStats.__
b88c0 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 imp_MgmGetNextMfe.MgmGetNextMfe.
b88e0 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4e __imp_MgmGetNextMfeStats.MgmGetN
b8900 65 78 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c extMfeStats.__imp_MgmGetProtocol
b8920 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 OnInterface.MgmGetProtocolOnInte
b8940 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 rface.__imp_MgmGroupEnumerationE
b8960 6e 64 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f nd.MgmGroupEnumerationEnd.__imp_
b8980 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 4d 67 6d 47 72 MgmGroupEnumerationGetNext.MgmGr
b89a0 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 oupEnumerationGetNext.__imp_MgmG
b89c0 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 roupEnumerationStart.MgmGroupEnu
b89e0 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 67 6d 52 65 67 69 73 74 65 72 4d merationStart.__imp_MgmRegisterM
b8a00 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f Protocol.MgmRegisterMProtocol.__
b8a20 69 6d 70 5f 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 imp_MgmReleaseInterfaceOwnership
b8a40 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f .MgmReleaseInterfaceOwnership.__
b8a60 69 6d 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 imp_MgmTakeInterfaceOwnership.Mg
b8a80 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 52 74 mTakeInterfaceOwnership.__imp_Rt
b8aa0 6d 41 64 64 4e 65 78 74 48 6f 70 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f mAddNextHop.RtmAddNextHop.__imp_
b8ac0 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 RtmAddRouteToDest.RtmAddRouteToD
b8ae0 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d 42 6c 6f est.__imp_RtmBlockMethods.RtmBlo
b8b00 63 6b 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 ckMethods.__imp_RtmConvertIpv6Ad
b8b20 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 52 74 6d 43 6f dressAndLengthToNetAddress.RtmCo
b8b40 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 nvertIpv6AddressAndLengthToNetAd
b8b60 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 dress.__imp_RtmConvertNetAddress
b8b80 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 6f 6e 76 65 72 ToIpv6AddressAndLength.RtmConver
b8ba0 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 tNetAddressToIpv6AddressAndLengt
b8bc0 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 h.__imp_RtmCreateDestEnum.RtmCre
b8be0 61 74 65 44 65 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 ateDestEnum.__imp_RtmCreateNextH
b8c00 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d opEnum.RtmCreateNextHopEnum.__im
b8c20 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f p_RtmCreateRouteEnum.RtmCreateRo
b8c40 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 uteEnum.__imp_RtmCreateRouteList
b8c60 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 .RtmCreateRouteList.__imp_RtmCre
b8c80 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c ateRouteListEnum.RtmCreateRouteL
b8ca0 69 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c istEnum.__imp_RtmDeleteEnumHandl
b8cc0 65 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6d 44 e.RtmDeleteEnumHandle.__imp_RtmD
b8ce0 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f eleteNextHop.RtmDeleteNextHop.__
b8d00 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 44 65 6c 65 74 65 imp_RtmDeleteRouteList.RtmDelete
b8d20 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f RouteList.__imp_RtmDeleteRouteTo
b8d40 44 65 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f Dest.RtmDeleteRouteToDest.__imp_
b8d60 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 44 65 72 65 67 69 73 74 65 RtmDeregisterEntity.RtmDeregiste
b8d80 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 rEntity.__imp_RtmDeregisterFromC
b8da0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 hangeNotification.RtmDeregisterF
b8dc0 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 46 romChangeNotification.__imp_RtmF
b8de0 69 6e 64 4e 65 78 74 48 6f 70 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f indNextHop.RtmFindNextHop.__imp_
b8e00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 RtmGetChangeStatus.RtmGetChangeS
b8e20 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 tatus.__imp_RtmGetChangedDests.R
b8e40 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 44 65 tmGetChangedDests.__imp_RtmGetDe
b8e60 73 74 49 6e 66 6f 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 stInfo.RtmGetDestInfo.__imp_RtmG
b8e80 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f etEntityInfo.RtmGetEntityInfo.__
b8ea0 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 52 74 6d 47 65 74 45 6e imp_RtmGetEntityMethods.RtmGetEn
b8ec0 74 69 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 tityMethods.__imp_RtmGetEnumDest
b8ee0 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e s.RtmGetEnumDests.__imp_RtmGetEn
b8f00 75 6d 4e 65 78 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 5f 5f umNextHops.RtmGetEnumNextHops.__
b8f20 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 45 6e 75 6d 52 imp_RtmGetEnumRoutes.RtmGetEnumR
b8f40 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 outes.__imp_RtmGetExactMatchDest
b8f60 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 ination.RtmGetExactMatchDestinat
b8f80 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 ion.__imp_RtmGetExactMatchRoute.
b8fa0 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 47 RtmGetExactMatchRoute.__imp_RtmG
b8fc0 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 etLessSpecificDestination.RtmGet
b8fe0 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 LessSpecificDestination.__imp_Rt
b9000 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 mGetListEnumRoutes.RtmGetListEnu
b9020 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 mRoutes.__imp_RtmGetMostSpecific
b9040 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 Destination.RtmGetMostSpecificDe
b9060 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 stination.__imp_RtmGetNextHopInf
b9080 6f 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 o.RtmGetNextHopInfo.__imp_RtmGet
b90a0 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e NextHopPointer.RtmGetNextHopPoin
b90c0 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f ter.__imp_RtmGetOpaqueInformatio
b90e0 6e 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e nPointer.RtmGetOpaqueInformation
b9100 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e Pointer.__imp_RtmGetRegisteredEn
b9120 74 69 74 69 65 73 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 tities.RtmGetRegisteredEntities.
b9140 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 47 65 74 52 6f 75 74 __imp_RtmGetRouteInfo.RtmGetRout
b9160 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 52 eInfo.__imp_RtmGetRoutePointer.R
b9180 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 48 6f 6c 64 44 tmGetRoutePointer.__imp_RtmHoldD
b91a0 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f estination.RtmHoldDestination.__
b91c0 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 49 67 6e imp_RtmIgnoreChangedDests.RtmIgn
b91e0 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 73 65 72 74 49 oreChangedDests.__imp_RtmInsertI
b9200 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 nRouteList.RtmInsertInRouteList.
b9220 5f 5f 69 6d 70 5f 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 52 74 6d 49 6e 76 6f 6b 65 4d __imp_RtmInvokeMethod.RtmInvokeM
b9240 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d 49 73 ethod.__imp_RtmIsBestRoute.RtmIs
b9260 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 BestRoute.__imp_RtmIsMarkedForCh
b9280 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 angeNotification.RtmIsMarkedForC
b92a0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 44 hangeNotification.__imp_RtmLockD
b92c0 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f estination.RtmLockDestination.__
b92e0 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f imp_RtmLockNextHop.RtmLockNextHo
b9300 70 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 p.__imp_RtmLockRoute.RtmLockRout
b9320 65 00 5f 5f 69 6d 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 e.__imp_RtmMarkDestForChangeNoti
b9340 66 69 63 61 74 69 6f 6e 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 fication.RtmMarkDestForChangeNot
b9360 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 ification.__imp_RtmReferenceHand
b9380 6c 65 73 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 52 74 les.RtmReferenceHandles.__imp_Rt
b93a0 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 mRegisterEntity.RtmRegisterEntit
b93c0 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 y.__imp_RtmRegisterForChangeNoti
b93e0 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 fication.RtmRegisterForChangeNot
b9400 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 ification.__imp_RtmReleaseChange
b9420 64 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f dDests.RtmReleaseChangedDests.__
b9440 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 imp_RtmReleaseDestInfo.RtmReleas
b9460 65 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 eDestInfo.__imp_RtmReleaseDests.
b9480 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 RtmReleaseDests.__imp_RtmRelease
b94a0 45 6e 74 69 74 69 65 73 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d Entities.RtmReleaseEntities.__im
b94c0 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 p_RtmReleaseEntityInfo.RtmReleas
b94e0 65 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 eEntityInfo.__imp_RtmReleaseNext
b9500 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f HopInfo.RtmReleaseNextHopInfo.__
b9520 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 52 74 6d 52 65 6c 65 61 73 imp_RtmReleaseNextHops.RtmReleas
b9540 65 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 eNextHops.__imp_RtmReleaseRouteI
b9560 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 nfo.RtmReleaseRouteInfo.__imp_Rt
b9580 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 mReleaseRoutes.RtmReleaseRoutes.
b95a0 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 52 74 __imp_RtmUpdateAndUnlockRoute.Rt
b95c0 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 mUpdateAndUnlockRoute.__IMPORT_D
b95e0 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_rtutils.__NULL_IMPORT_
b9600 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..rtutils_NULL_THUNK_D
b9620 41 54 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 41 00 4c 6f 67 45 72 72 6f 72 41 00 5f 5f ATA.__imp_LogErrorA.LogErrorA.__
b9640 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 57 00 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f imp_LogErrorW.LogErrorW.__imp_Lo
b9660 67 45 76 65 6e 74 41 00 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 gEventA.LogEventA.__imp_LogEvent
b9680 57 00 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 W.LogEventW.__imp_MprSetupProtoc
b96a0 6f 6c 45 6e 75 6d 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 5f 5f 69 6d olEnum.MprSetupProtocolEnum.__im
b96c0 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 4d 70 72 53 65 74 75 70 50 p_MprSetupProtocolFree.MprSetupP
b96e0 72 6f 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 52 rotocolFree.__imp_RouterAssert.R
b9700 6f 75 74 65 72 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 outerAssert.__imp_RouterGetError
b9720 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f StringA.RouterGetErrorStringA.__
b9740 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 imp_RouterGetErrorStringW.Router
b9760 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 GetErrorStringW.__imp_RouterLogD
b9780 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 eregisterA.RouterLogDeregisterA.
b97a0 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 __imp_RouterLogDeregisterW.Route
b97c0 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 rLogDeregisterW.__imp_RouterLogE
b97e0 76 65 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 ventA.RouterLogEventA.__imp_Rout
b9800 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 erLogEventDataA.RouterLogEventDa
b9820 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 52 6f taA.__imp_RouterLogEventDataW.Ro
b9840 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f uterLogEventDataW.__imp_RouterLo
b9860 67 45 76 65 6e 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d gEventExA.RouterLogEventExA.__im
b9880 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 p_RouterLogEventExW.RouterLogEve
b98a0 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 ntExW.__imp_RouterLogEventString
b98c0 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f A.RouterLogEventStringA.__imp_Ro
b98e0 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 uterLogEventStringW.RouterLogEve
b9900 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 ntStringW.__imp_RouterLogEventVa
b9920 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 listExA.RouterLogEventValistExA.
b9940 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 52 6f __imp_RouterLogEventValistExW.Ro
b9960 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 uterLogEventValistExW.__imp_Rout
b9980 65 72 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d erLogEventW.RouterLogEventW.__im
b99a0 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 52 65 p_RouterLogRegisterA.RouterLogRe
b99c0 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 gisterA.__imp_RouterLogRegisterW
b99e0 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 .RouterLogRegisterW.__imp_TraceD
b9a00 65 72 65 67 69 73 74 65 72 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d eregisterA.TraceDeregisterA.__im
b9a20 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 p_TraceDeregisterExA.TraceDeregi
b9a40 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 sterExA.__imp_TraceDeregisterExW
b9a60 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 .TraceDeregisterExW.__imp_TraceD
b9a80 65 72 65 67 69 73 74 65 72 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d eregisterW.TraceDeregisterW.__im
b9aa0 70 5f 54 72 61 63 65 44 75 6d 70 45 78 41 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f 69 6d p_TraceDumpExA.TraceDumpExA.__im
b9ac0 70 5f 54 72 61 63 65 44 75 6d 70 45 78 57 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f 69 6d p_TraceDumpExW.TraceDumpExW.__im
b9ae0 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f p_TraceGetConsoleA.TraceGetConso
b9b00 6c 65 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 63 65 leA.__imp_TraceGetConsoleW.Trace
b9b20 47 65 74 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 00 54 GetConsoleW.__imp_TracePrintfA.T
b9b40 72 61 63 65 50 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 racePrintfA.__imp_TracePrintfExA
b9b60 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 .TracePrintfExA.__imp_TracePrint
b9b80 66 45 78 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 fExW.TracePrintfExW.__imp_TraceP
b9ba0 72 69 6e 74 66 57 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 rintfW.TracePrintfW.__imp_TraceP
b9bc0 75 74 73 45 78 41 00 54 72 61 63 65 50 75 74 73 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 utsExA.TracePutsExA.__imp_TraceP
b9be0 75 74 73 45 78 57 00 54 72 61 63 65 50 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 utsExW.TracePutsExW.__imp_TraceR
b9c00 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d egisterExA.TraceRegisterExA.__im
b9c20 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 52 65 67 69 73 74 65 72 p_TraceRegisterExW.TraceRegister
b9c40 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 56 ExW.__imp_TraceVprintfExA.TraceV
b9c60 70 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 printfExA.__imp_TraceVprintfExW.
b9c80 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TraceVprintfExW.__IMPORT_DESCRIP
b9ca0 54 4f 52 5f 73 61 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_sas.__NULL_IMPORT_DESCRIPTOR
b9cc0 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 ..sas_NULL_THUNK_DATA.__imp_Send
b9ce0 53 41 53 00 53 65 6e 64 53 41 53 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f SAS.SendSAS.__IMPORT_DESCRIPTOR_
b9d00 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f scarddlg.__NULL_IMPORT_DESCRIPTO
b9d20 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..scarddlg_NULL_THUNK_DATA.__im
b9d40 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 p_GetOpenCardNameA.GetOpenCardNa
b9d60 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 meA.__imp_GetOpenCardNameW.GetOp
b9d80 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 enCardNameW.__imp_SCardDlgExtend
b9da0 65 64 45 72 72 6f 72 00 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f edError.SCardDlgExtendedError.__
b9dc0 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 55 imp_SCardUIDlgSelectCardA.SCardU
b9de0 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 IDlgSelectCardA.__imp_SCardUIDlg
b9e00 53 65 6c 65 63 74 43 61 72 64 57 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 SelectCardW.SCardUIDlgSelectCard
b9e20 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f W.__IMPORT_DESCRIPTOR_schannel._
b9e40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 _NULL_IMPORT_DESCRIPTOR..schanne
b9e60 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 6b l_NULL_THUNK_DATA.__imp_SslCrack
b9e80 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 Certificate.SslCrackCertificate.
b9ea0 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 53 73 6c 45 6d 70 74 79 43 61 63 __imp_SslEmptyCacheA.SslEmptyCac
b9ec0 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c 45 6d 70 74 heA.__imp_SslEmptyCacheW.SslEmpt
b9ee0 79 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 yCacheW.__imp_SslFreeCertificate
b9f00 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e .SslFreeCertificate.__imp_SslGen
b9f20 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f erateRandomBits.SslGenerateRando
b9f40 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c mBits.__imp_SslGetExtensions.Ssl
b9f60 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 4d 61 78 69 6d 75 GetExtensions.__imp_SslGetMaximu
b9f80 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f mKeySize.SslGetMaximumKeySize.__
b9fa0 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 53 73 6c 47 65 74 53 imp_SslGetServerIdentity.SslGetS
b9fc0 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f erverIdentity.__IMPORT_DESCRIPTO
b9fe0 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_secur32.__NULL_IMPORT_DESCRIPT
ba000 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..secur32_NULL_THUNK_DATA.__im
ba020 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 41 63 63 65 70 74 53 65 p_AcceptSecurityContext.AcceptSe
ba040 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 curityContext.__imp_AcquireCrede
ba060 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 ntialsHandleA.AcquireCredentials
ba080 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 HandleA.__imp_AcquireCredentials
ba0a0 48 61 6e 64 6c 65 57 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 HandleW.AcquireCredentialsHandle
ba0c0 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 64 64 43 72 65 64 65 W.__imp_AddCredentialsA.AddCrede
ba0e0 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 ntialsA.__imp_AddCredentialsW.Ad
ba100 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 dCredentialsW.__imp_AddSecurityP
ba120 61 63 6b 61 67 65 41 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d ackageA.AddSecurityPackageA.__im
ba140 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 41 64 64 53 65 63 75 72 69 74 p_AddSecurityPackageW.AddSecurit
ba160 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 yPackageW.__imp_ApplyControlToke
ba180 6e 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 n.ApplyControlToken.__imp_Change
ba1a0 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 AccountPasswordA.ChangeAccountPa
ba1c0 73 73 77 6f 72 64 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 sswordA.__imp_ChangeAccountPassw
ba1e0 6f 72 64 57 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d ordW.ChangeAccountPasswordW.__im
ba200 70 5f 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 p_CompleteAuthToken.CompleteAuth
ba220 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 Token.__imp_CredMarshalTargetInf
ba240 6f 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 o.CredMarshalTargetInfo.__imp_Cr
ba260 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 55 6e 6d 61 72 73 edUnmarshalTargetInfo.CredUnmars
ba280 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 73 61 halTargetInfo.__imp_DecryptMessa
ba2a0 67 65 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 ge.DecryptMessage.__imp_DeleteSe
ba2c0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 curityContext.DeleteSecurityCont
ba2e0 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 ext.__imp_DeleteSecurityPackageA
ba300 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 .DeleteSecurityPackageA.__imp_De
ba320 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 63 75 72 leteSecurityPackageW.DeleteSecur
ba340 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 ityPackageW.__imp_EncryptMessage
ba360 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 .EncryptMessage.__imp_EnumerateS
ba380 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 ecurityPackagesA.EnumerateSecuri
ba3a0 74 79 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 tyPackagesA.__imp_EnumerateSecur
ba3c0 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 ityPackagesW.EnumerateSecurityPa
ba3e0 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 ckagesW.__imp_ExportSecurityCont
ba400 65 78 74 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ext.ExportSecurityContext.__imp_
ba420 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 FreeContextBuffer.FreeContextBuf
ba440 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 fer.__imp_FreeCredentialsHandle.
ba460 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 FreeCredentialsHandle.__imp_GetC
ba480 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 omputerObjectNameA.GetComputerOb
ba4a0 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 jectNameA.__imp_GetComputerObjec
ba4c0 74 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f tNameW.GetComputerObjectNameW.__
ba4e0 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 imp_GetUserNameExA.GetUserNameEx
ba500 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 47 65 74 55 73 65 72 4e 61 A.__imp_GetUserNameExW.GetUserNa
ba520 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 meExW.__imp_ImpersonateSecurityC
ba540 6f 6e 74 65 78 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ontext.ImpersonateSecurityContex
ba560 74 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 t.__imp_ImportSecurityContextA.I
ba580 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f mportSecurityContextA.__imp_Impo
ba5a0 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 rtSecurityContextW.ImportSecurit
ba5c0 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 yContextW.__imp_InitSecurityInte
ba5e0 72 66 61 63 65 41 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 5f 5f rfaceA.InitSecurityInterfaceA.__
ba600 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 49 6e 69 74 53 imp_InitSecurityInterfaceW.InitS
ba620 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 ecurityInterfaceW.__imp_Initiali
ba640 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 zeSecurityContextA.InitializeSec
ba660 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 urityContextA.__imp_InitializeSe
ba680 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 curityContextW.InitializeSecurit
ba6a0 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 yContextW.__imp_LsaCallAuthentic
ba6c0 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 ationPackage.LsaCallAuthenticati
ba6e0 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 onPackage.__imp_LsaConnectUntrus
ba700 74 65 64 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 ted.LsaConnectUntrusted.__imp_Ls
ba720 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 44 65 72 65 67 aDeregisterLogonProcess.LsaDereg
ba740 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 isterLogonProcess.__imp_LsaEnume
ba760 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f rateLogonSessions.LsaEnumerateLo
ba780 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 gonSessions.__imp_LsaFreeReturnB
ba7a0 75 66 66 65 72 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f uffer.LsaFreeReturnBuffer.__imp_
ba7c0 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 4c 73 61 47 65 74 4c 6f 67 LsaGetLogonSessionData.LsaGetLog
ba7e0 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 onSessionData.__imp_LsaLogonUser
ba800 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 .LsaLogonUser.__imp_LsaLookupAut
ba820 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 henticationPackage.LsaLookupAuth
ba840 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 enticationPackage.__imp_LsaRegis
ba860 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e terLogonProcess.LsaRegisterLogon
ba880 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 Process.__imp_LsaRegisterPolicyC
ba8a0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c hangeNotification.LsaRegisterPol
ba8c0 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 55 icyChangeNotification.__imp_LsaU
ba8e0 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f nregisterPolicyChangeNotificatio
ba900 6e 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 n.LsaUnregisterPolicyChangeNotif
ba920 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 4d 61 6b 65 ication.__imp_MakeSignature.Make
ba940 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 Signature.__imp_QueryContextAttr
ba960 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 ibutesA.QueryContextAttributesA.
ba980 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 51 75 __imp_QueryContextAttributesW.Qu
ba9a0 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 eryContextAttributesW.__imp_Quer
ba9c0 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 72 65 yCredentialsAttributesA.QueryCre
ba9e0 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 dentialsAttributesA.__imp_QueryC
baa00 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 64 65 redentialsAttributesW.QueryCrede
baa20 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 ntialsAttributesW.__imp_QuerySec
baa40 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 urityContextToken.QuerySecurityC
baa60 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 50 ontextToken.__imp_QuerySecurityP
baa80 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 ackageInfoA.QuerySecurityPackage
baaa0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 InfoA.__imp_QuerySecurityPackage
baac0 49 6e 66 6f 57 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 InfoW.QuerySecurityPackageInfoW.
baae0 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 __imp_RevertSecurityContext.Reve
bab00 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 63 65 rtSecurityContext.__imp_SaslAcce
bab20 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 ptSecurityContext.SaslAcceptSecu
bab40 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 rityContext.__imp_SaslEnumerateP
bab60 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 rofilesA.SaslEnumerateProfilesA.
bab80 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 53 61 73 __imp_SaslEnumerateProfilesW.Sas
baba0 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 lEnumerateProfilesW.__imp_SaslGe
babc0 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 tContextOption.SaslGetContextOpt
babe0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 ion.__imp_SaslGetProfilePackageA
bac00 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 .SaslGetProfilePackageA.__imp_Sa
bac20 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 53 61 73 6c 47 65 74 50 72 6f 66 slGetProfilePackageW.SaslGetProf
bac40 69 6c 65 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 ilePackageW.__imp_SaslIdentifyPa
bac60 63 6b 61 67 65 41 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d ckageA.SaslIdentifyPackageA.__im
bac80 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 53 61 73 6c 49 64 65 6e 74 p_SaslIdentifyPackageW.SaslIdent
baca0 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 ifyPackageW.__imp_SaslInitialize
bacc0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 SecurityContextA.SaslInitializeS
bace0 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 ecurityContextA.__imp_SaslInitia
bad00 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c 49 6e 69 74 69 61 6c lizeSecurityContextW.SaslInitial
bad20 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 izeSecurityContextW.__imp_SaslSe
bad40 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 tContextOption.SaslSetContextOpt
bad60 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 ion.__imp_SetContextAttributesA.
bad80 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 SetContextAttributesA.__imp_SetC
bada0 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 ontextAttributesW.SetContextAttr
badc0 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 ibutesW.__imp_SetCredentialsAttr
bade0 69 62 75 74 65 73 41 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 ibutesA.SetCredentialsAttributes
bae00 41 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 A.__imp_SetCredentialsAttributes
bae20 57 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d W.SetCredentialsAttributesW.__im
bae40 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 53 73 70 69 p_SspiCompareAuthIdentities.Sspi
bae60 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 CompareAuthIdentities.__imp_Sspi
bae80 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 CopyAuthIdentity.SspiCopyAuthIde
baea0 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 ntity.__imp_SspiDecryptAuthIdent
baec0 69 74 79 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d ity.SspiDecryptAuthIdentity.__im
baee0 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 p_SspiEncodeAuthIdentityAsString
baf00 73 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 s.SspiEncodeAuthIdentityAsString
baf20 73 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 s.__imp_SspiEncodeStringsAsAuthI
baf40 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 dentity.SspiEncodeStringsAsAuthI
baf60 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 dentity.__imp_SspiEncryptAuthIde
baf80 6e 74 69 74 79 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f ntity.SspiEncryptAuthIdentity.__
bafa0 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 53 73 70 69 45 78 63 6c 75 imp_SspiExcludePackage.SspiExclu
bafc0 64 65 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e dePackage.__imp_SspiFreeAuthIden
bafe0 74 69 74 79 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f tity.SspiFreeAuthIdentity.__imp_
bb000 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 53 73 70 69 47 65 74 54 61 72 SspiGetTargetHostName.SspiGetTar
bb020 67 65 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 41 75 74 68 49 64 65 6e getHostName.__imp_SspiIsAuthIden
bb040 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 tityEncrypted.SspiIsAuthIdentity
bb060 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 Encrypted.__imp_SspiLocalFree.Ss
bb080 70 69 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 piLocalFree.__imp_SspiMarshalAut
bb0a0 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 hIdentity.SspiMarshalAuthIdentit
bb0c0 79 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 y.__imp_SspiPrepareForCredRead.S
bb0e0 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 5f 5f 69 6d 70 5f 53 73 70 69 spiPrepareForCredRead.__imp_Sspi
bb100 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 53 73 70 69 50 72 65 70 61 72 65 46 PrepareForCredWrite.SspiPrepareF
bb120 6f 72 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 orCredWrite.__imp_SspiUnmarshalA
bb140 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 uthIdentity.SspiUnmarshalAuthIde
bb160 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e ntity.__imp_SspiValidateAuthIden
bb180 74 69 74 79 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f tity.SspiValidateAuthIdentity.__
bb1a0 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 5a 65 72 imp_SspiZeroAuthIdentity.SspiZer
bb1c0 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d oAuthIdentity.__imp_TranslateNam
bb1e0 65 41 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 eA.TranslateNameA.__imp_Translat
bb200 65 4e 61 6d 65 57 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 69 eNameW.TranslateNameW.__imp_Veri
bb220 66 79 53 69 67 6e 61 74 75 72 65 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d fySignature.VerifySignature.__IM
bb240 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_sensapi.__NULL_I
bb260 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..sensapi_NULL_T
bb280 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 HUNK_DATA.__imp_IsDestinationRea
bb2a0 63 68 61 62 6c 65 41 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 chableA.IsDestinationReachableA.
bb2c0 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 __imp_IsDestinationReachableW.Is
bb2e0 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 65 DestinationReachableW.__imp_IsNe
bb300 74 77 6f 72 6b 41 6c 69 76 65 00 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 5f 5f 49 4d 50 4f tworkAlive.IsNetworkAlive.__IMPO
bb320 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e RT_DESCRIPTOR_sensorsutilsv2.__N
bb340 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 ULL_IMPORT_DESCRIPTOR..sensorsut
bb360 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6c 6c ilsv2_NULL_THUNK_DATA.__imp_Coll
bb380 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 ectionsListAllocateBufferAndSeri
bb3a0 61 6c 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 alize.CollectionsListAllocateBuf
bb3c0 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e ferAndSerialize.__imp_Collection
bb3e0 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 sListCopyAndMarshall.Collections
bb400 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 ListCopyAndMarshall.__imp_Collec
bb420 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 tionsListDeserializeFromBuffer.C
bb440 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 ollectionsListDeserializeFromBuf
bb460 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c fer.__imp_CollectionsListGetFill
bb480 61 62 6c 65 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c ableCount.CollectionsListGetFill
bb4a0 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 ableCount.__imp_CollectionsListG
bb4c0 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 etMarshalledSize.CollectionsList
bb4e0 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 GetMarshalledSize.__imp_Collecti
bb500 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 onsListGetMarshalledSizeWithoutS
bb520 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d erialization.CollectionsListGetM
bb540 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f arshalledSizeWithoutSerializatio
bb560 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c n.__imp_CollectionsListGetSerial
bb580 69 7a 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 izedSize.CollectionsListGetSeria
bb5a0 6c 69 7a 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d lizedSize.__imp_CollectionsListM
bb5c0 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 arshall.CollectionsListMarshall.
bb5e0 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f __imp_CollectionsListSerializeTo
bb600 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 Buffer.CollectionsListSerializeT
bb620 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 oBuffer.__imp_CollectionsListSor
bb640 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 tSubscribedActivitiesByConfidenc
bb660 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 e.CollectionsListSortSubscribedA
bb680 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c ctivitiesByConfidence.__imp_Coll
bb6a0 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 ectionsListUpdateMarshalledPoint
bb6c0 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c er.CollectionsListUpdateMarshall
bb6e0 65 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 edPointer.__imp_EvaluateActivity
bb700 54 68 72 65 73 68 6f 6c 64 73 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 Thresholds.EvaluateActivityThres
bb720 68 6f 6c 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 47 holds.__imp_GetPerformanceTime.G
bb740 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 etPerformanceTime.__imp_InitProp
bb760 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 49 6e 69 74 50 72 6f 70 56 61 VariantFromCLSIDArray.InitPropVa
bb780 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 riantFromCLSIDArray.__imp_InitPr
bb7a0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 opVariantFromFloat.InitPropVaria
bb7c0 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 ntFromFloat.__imp_IsCollectionLi
bb7e0 73 74 53 61 6d 65 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d stSame.IsCollectionListSame.__im
bb800 70 5f 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 47 55 49 44 50 72 65 73 p_IsGUIDPresentInList.IsGUIDPres
bb820 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f entInList.__imp_IsKeyPresentInCo
bb840 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 llectionList.IsKeyPresentInColle
bb860 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 ctionList.__imp_IsKeyPresentInPr
bb880 6f 70 65 72 74 79 4c 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 opertyList.IsKeyPresentInPropert
bb8a0 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 49 yList.__imp_IsSensorSubscribed.I
bb8c0 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 sSensorSubscribed.__imp_PropKeyF
bb8e0 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 indKeyGetBool.PropKeyFindKeyGetB
bb900 6f 6f 6c 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c ool.__imp_PropKeyFindKeyGetDoubl
bb920 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f e.PropKeyFindKeyGetDouble.__imp_
bb940 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 PropKeyFindKeyGetFileTime.PropKe
bb960 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 yFindKeyGetFileTime.__imp_PropKe
bb980 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 yFindKeyGetFloat.PropKeyFindKeyG
bb9a0 65 74 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 etFloat.__imp_PropKeyFindKeyGetG
bb9c0 75 69 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 5f 5f 69 6d 70 5f uid.PropKeyFindKeyGetGuid.__imp_
bb9e0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 72 6f 70 4b 65 79 46 69 PropKeyFindKeyGetInt32.PropKeyFi
bba00 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b ndKeyGetInt32.__imp_PropKeyFindK
bba20 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 eyGetInt64.PropKeyFindKeyGetInt6
bba40 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 4.__imp_PropKeyFindKeyGetNthInt6
bba60 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 4.PropKeyFindKeyGetNthInt64.__im
bba80 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 p_PropKeyFindKeyGetNthUlong.Prop
bbaa0 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 KeyFindKeyGetNthUlong.__imp_Prop
bbac0 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 KeyFindKeyGetNthUshort.PropKeyFi
bbae0 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 ndKeyGetNthUshort.__imp_PropKeyF
bbb00 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 indKeyGetPropVariant.PropKeyFind
bbb20 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 KeyGetPropVariant.__imp_PropKeyF
bbb40 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 indKeyGetUlong.PropKeyFindKeyGet
bbb60 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 Ulong.__imp_PropKeyFindKeyGetUsh
bbb80 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d ort.PropKeyFindKeyGetUshort.__im
bbba0 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 p_PropKeyFindKeySetPropVariant.P
bbbc0 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d ropKeyFindKeySetPropVariant.__im
bbbe0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 p_PropVariantGetInformation.Prop
bbc00 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 VariantGetInformation.__imp_Prop
bbc20 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 ertiesListCopy.PropertiesListCop
bbc40 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c y.__imp_PropertiesListGetFillabl
bbc60 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 eCount.PropertiesListGetFillable
bbc80 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 Count.__imp_SensorCollectionGetA
bbca0 74 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 t.SensorCollectionGetAt.__imp_Se
bbcc0 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 53 65 72 69 61 6c rializationBufferAllocate.Serial
bbce0 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 izationBufferAllocate.__imp_Seri
bbd00 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f alizationBufferFree.Serializatio
bbd20 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nBufferFree.__IMPORT_DESCRIPTOR_
bbd40 73 65 74 75 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f setupapi.__NULL_IMPORT_DESCRIPTO
bbd60 52 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..setupapi_NULL_THUNK_DATA.__im
bbd80 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 49 6e 73 74 61 6c 6c 48 69 6e p_InstallHinfSectionA.InstallHin
bbda0 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 fSectionA.__imp_InstallHinfSecti
bbdc0 6f 6e 57 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 onW.InstallHinfSectionW.__imp_Se
bbde0 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c tupAddInstallSectionToDiskSpaceL
bbe00 69 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 istA.SetupAddInstallSectionToDis
bbe20 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c kSpaceListA.__imp_SetupAddInstal
bbe40 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 lSectionToDiskSpaceListW.SetupAd
bbe60 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 dInstallSectionToDiskSpaceListW.
bbe80 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 __imp_SetupAddSectionToDiskSpace
bbea0 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 ListA.SetupAddSectionToDiskSpace
bbec0 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 ListA.__imp_SetupAddSectionToDis
bbee0 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 kSpaceListW.SetupAddSectionToDis
bbf00 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b kSpaceListW.__imp_SetupAddToDisk
bbf20 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 SpaceListA.SetupAddToDiskSpaceLi
bbf40 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 stA.__imp_SetupAddToDiskSpaceLis
bbf60 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d tW.SetupAddToDiskSpaceListW.__im
bbf80 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 p_SetupAddToSourceListA.SetupAdd
bbfa0 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f ToSourceListA.__imp_SetupAddToSo
bbfc0 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 urceListW.SetupAddToSourceListW.
bbfe0 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 __imp_SetupAdjustDiskSpaceListA.
bc000 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f SetupAdjustDiskSpaceListA.__imp_
bc020 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 SetupAdjustDiskSpaceListW.SetupA
bc040 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 djustDiskSpaceListW.__imp_SetupB
bc060 61 63 6b 75 70 45 72 72 6f 72 41 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 5f 5f ackupErrorA.SetupBackupErrorA.__
bc080 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 53 65 74 75 70 42 61 63 6b 75 imp_SetupBackupErrorW.SetupBacku
bc0a0 70 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 pErrorW.__imp_SetupCancelTempora
bc0c0 72 79 53 6f 75 72 63 65 4c 69 73 74 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 rySourceList.SetupCancelTemporar
bc0e0 79 53 6f 75 72 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 ySourceList.__imp_SetupCloseFile
bc100 51 75 65 75 65 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f Queue.SetupCloseFileQueue.__imp_
bc120 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 SetupCloseInfFile.SetupCloseInfF
bc140 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6c 6f ile.__imp_SetupCloseLog.SetupClo
bc160 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 seLog.__imp_SetupCommitFileQueue
bc180 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 A.SetupCommitFileQueueA.__imp_Se
bc1a0 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 tupCommitFileQueueW.SetupCommitF
bc1c0 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d ileQueueW.__imp_SetupConfigureWm
bc1e0 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 iFromInfSectionA.SetupConfigureW
bc200 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e miFromInfSectionA.__imp_SetupCon
bc220 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 43 6f figureWmiFromInfSectionW.SetupCo
bc240 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f nfigureWmiFromInfSectionW.__imp_
bc260 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 SetupCopyErrorA.SetupCopyErrorA.
bc280 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 45 __imp_SetupCopyErrorW.SetupCopyE
bc2a0 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 rrorW.__imp_SetupCopyOEMInfA.Set
bc2c0 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d upCopyOEMInfA.__imp_SetupCopyOEM
bc2e0 49 6e 66 57 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 InfW.SetupCopyOEMInfW.__imp_Setu
bc300 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 43 72 65 61 74 pCreateDiskSpaceListA.SetupCreat
bc320 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 eDiskSpaceListA.__imp_SetupCreat
bc340 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 eDiskSpaceListW.SetupCreateDiskS
bc360 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f paceListW.__imp_SetupDecompressO
bc380 72 43 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 rCopyFileA.SetupDecompressOrCopy
bc3a0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 FileA.__imp_SetupDecompressOrCop
bc3c0 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 yFileW.SetupDecompressOrCopyFile
bc3e0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 W.__imp_SetupDefaultQueueCallbac
bc400 6b 41 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f kA.SetupDefaultQueueCallbackA.__
bc420 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 imp_SetupDefaultQueueCallbackW.S
bc440 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f etupDefaultQueueCallbackW.__imp_
bc460 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 SetupDeleteErrorA.SetupDeleteErr
bc480 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 orA.__imp_SetupDeleteErrorW.Setu
bc4a0 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 pDeleteErrorW.__imp_SetupDestroy
bc4c0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 DiskSpaceList.SetupDestroyDiskSp
bc4e0 61 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 aceList.__imp_SetupDiAskForOEMDi
bc500 73 6b 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 sk.SetupDiAskForOEMDisk.__imp_Se
bc520 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 tupDiBuildClassInfoList.SetupDiB
bc540 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 uildClassInfoList.__imp_SetupDiB
bc560 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 42 75 69 6c uildClassInfoListExA.SetupDiBuil
bc580 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 dClassInfoListExA.__imp_SetupDiB
bc5a0 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 42 75 69 6c uildClassInfoListExW.SetupDiBuil
bc5c0 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 dClassInfoListExW.__imp_SetupDiB
bc5e0 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 uildDriverInfoList.SetupDiBuildD
bc600 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 riverInfoList.__imp_SetupDiCallC
bc620 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e lassInstaller.SetupDiCallClassIn
bc640 73 74 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 staller.__imp_SetupDiCancelDrive
bc660 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 rInfoSearch.SetupDiCancelDriverI
bc680 6e 66 6f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 nfoSearch.__imp_SetupDiChangeSta
bc6a0 74 65 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 te.SetupDiChangeState.__imp_Setu
bc6c0 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 53 65 74 75 70 44 69 43 6c pDiClassGuidsFromNameA.SetupDiCl
bc6e0 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 assGuidsFromNameA.__imp_SetupDiC
bc700 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 lassGuidsFromNameExA.SetupDiClas
bc720 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 sGuidsFromNameExA.__imp_SetupDiC
bc740 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 lassGuidsFromNameExW.SetupDiClas
bc760 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 sGuidsFromNameExW.__imp_SetupDiC
bc780 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 lassGuidsFromNameW.SetupDiClassG
bc7a0 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 uidsFromNameW.__imp_SetupDiClass
bc7c0 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 NameFromGuidA.SetupDiClassNameFr
bc7e0 6f 6d 47 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 omGuidA.__imp_SetupDiClassNameFr
bc800 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 omGuidExA.SetupDiClassNameFromGu
bc820 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d idExA.__imp_SetupDiClassNameFrom
bc840 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 GuidExW.SetupDiClassNameFromGuid
bc860 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 ExW.__imp_SetupDiClassNameFromGu
bc880 69 64 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f idW.SetupDiClassNameFromGuidW.__
bc8a0 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 imp_SetupDiCreateDevRegKeyA.Setu
bc8c0 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 pDiCreateDevRegKeyA.__imp_SetupD
bc8e0 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 iCreateDevRegKeyW.SetupDiCreateD
bc900 65 76 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 evRegKeyW.__imp_SetupDiCreateDev
bc920 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f iceInfoA.SetupDiCreateDeviceInfo
bc940 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c A.__imp_SetupDiCreateDeviceInfoL
bc960 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 ist.SetupDiCreateDeviceInfoList.
bc980 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 __imp_SetupDiCreateDeviceInfoLis
bc9a0 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 tExA.SetupDiCreateDeviceInfoList
bc9c0 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 ExA.__imp_SetupDiCreateDeviceInf
bc9e0 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f oListExW.SetupDiCreateDeviceInfo
bca00 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 ListExW.__imp_SetupDiCreateDevic
bca20 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 eInfoW.SetupDiCreateDeviceInfoW.
bca40 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 __imp_SetupDiCreateDeviceInterfa
bca60 63 65 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 ceA.SetupDiCreateDeviceInterface
bca80 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 A.__imp_SetupDiCreateDeviceInter
bcaa0 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 faceRegKeyA.SetupDiCreateDeviceI
bcac0 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 nterfaceRegKeyA.__imp_SetupDiCre
bcae0 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 ateDeviceInterfaceRegKeyW.SetupD
bcb00 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f iCreateDeviceInterfaceRegKeyW.__
bcb20 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 imp_SetupDiCreateDeviceInterface
bcb40 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 W.SetupDiCreateDeviceInterfaceW.
bcb60 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 __imp_SetupDiDeleteDevRegKey.Set
bcb80 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 upDiDeleteDevRegKey.__imp_SetupD
bcba0 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 iDeleteDeviceInfo.SetupDiDeleteD
bcbc0 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 eviceInfo.__imp_SetupDiDeleteDev
bcbe0 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 iceInterfaceData.SetupDiDeleteDe
bcc00 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 viceInterfaceData.__imp_SetupDiD
bcc20 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 eleteDeviceInterfaceRegKey.Setup
bcc40 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f DiDeleteDeviceInterfaceRegKey.__
bcc60 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 imp_SetupDiDestroyClassImageList
bcc80 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f .SetupDiDestroyClassImageList.__
bcca0 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 imp_SetupDiDestroyDeviceInfoList
bccc0 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f .SetupDiDestroyDeviceInfoList.__
bcce0 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 imp_SetupDiDestroyDriverInfoList
bcd00 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f .SetupDiDestroyDriverInfoList.__
bcd20 69 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 53 65 74 75 70 44 69 44 imp_SetupDiDrawMiniIcon.SetupDiD
bcd40 72 61 77 4d 69 6e 69 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 rawMiniIcon.__imp_SetupDiEnumDev
bcd60 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f iceInfo.SetupDiEnumDeviceInfo.__
bcd80 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 imp_SetupDiEnumDeviceInterfaces.
bcda0 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d SetupDiEnumDeviceInterfaces.__im
bcdc0 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 p_SetupDiEnumDriverInfoA.SetupDi
bcde0 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 EnumDriverInfoA.__imp_SetupDiEnu
bce00 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e mDriverInfoW.SetupDiEnumDriverIn
bce20 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 foW.__imp_SetupDiGetActualModels
bce40 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 SectionA.SetupDiGetActualModelsS
bce60 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f ectionA.__imp_SetupDiGetActualMo
bce80 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 delsSectionW.SetupDiGetActualMod
bcea0 65 6c 73 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 elsSectionW.__imp_SetupDiGetActu
bcec0 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 alSectionToInstallA.SetupDiGetAc
bcee0 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 tualSectionToInstallA.__imp_Setu
bcf00 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 pDiGetActualSectionToInstallExA.
bcf20 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c SetupDiGetActualSectionToInstall
bcf40 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f ExA.__imp_SetupDiGetActualSectio
bcf60 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 nToInstallExW.SetupDiGetActualSe
bcf80 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 ctionToInstallExW.__imp_SetupDiG
bcfa0 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 53 65 74 75 70 44 etActualSectionToInstallW.SetupD
bcfc0 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d iGetActualSectionToInstallW.__im
bcfe0 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 p_SetupDiGetClassBitmapIndex.Set
bd000 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 upDiGetClassBitmapIndex.__imp_Se
bd020 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 53 65 74 75 70 44 tupDiGetClassDescriptionA.SetupD
bd040 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 iGetClassDescriptionA.__imp_Setu
bd060 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 53 65 74 75 70 44 pDiGetClassDescriptionExA.SetupD
bd080 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 iGetClassDescriptionExA.__imp_Se
bd0a0 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 75 tupDiGetClassDescriptionExW.Setu
bd0c0 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f pDiGetClassDescriptionExW.__imp_
bd0e0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 SetupDiGetClassDescriptionW.Setu
bd100 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 pDiGetClassDescriptionW.__imp_Se
bd120 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 tupDiGetClassDevPropertySheetsA.
bd140 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 SetupDiGetClassDevPropertySheets
bd160 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 A.__imp_SetupDiGetClassDevProper
bd180 74 79 53 68 65 65 74 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 tySheetsW.SetupDiGetClassDevProp
bd1a0 65 72 74 79 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ertySheetsW.__imp_SetupDiGetClas
bd1c0 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d sDevsA.SetupDiGetClassDevsA.__im
bd1e0 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 p_SetupDiGetClassDevsExA.SetupDi
bd200 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 GetClassDevsExA.__imp_SetupDiGet
bd220 43 6c 61 73 73 44 65 76 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 ClassDevsExW.SetupDiGetClassDevs
bd240 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 ExW.__imp_SetupDiGetClassDevsW.S
bd260 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etupDiGetClassDevsW.__imp_SetupD
bd280 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c iGetClassImageIndex.SetupDiGetCl
bd2a0 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c assImageIndex.__imp_SetupDiGetCl
bd2c0 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 assImageList.SetupDiGetClassImag
bd2e0 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 eList.__imp_SetupDiGetClassImage
bd300 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 ListExA.SetupDiGetClassImageList
bd320 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 ExA.__imp_SetupDiGetClassImageLi
bd340 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 stExW.SetupDiGetClassImageListEx
bd360 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 W.__imp_SetupDiGetClassInstallPa
bd380 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 ramsA.SetupDiGetClassInstallPara
bd3a0 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c msA.__imp_SetupDiGetClassInstall
bd3c0 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 ParamsW.SetupDiGetClassInstallPa
bd3e0 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 ramsW.__imp_SetupDiGetClassPrope
bd400 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 rtyExW.SetupDiGetClassPropertyEx
bd420 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b W.__imp_SetupDiGetClassPropertyK
bd440 65 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 eys.SetupDiGetClassPropertyKeys.
bd460 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 __imp_SetupDiGetClassPropertyKey
bd480 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 sExW.SetupDiGetClassPropertyKeys
bd4a0 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 ExW.__imp_SetupDiGetClassPropert
bd4c0 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d yW.SetupDiGetClassPropertyW.__im
bd4e0 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 p_SetupDiGetClassRegistryPropert
bd500 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 yA.SetupDiGetClassRegistryProper
bd520 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 tyA.__imp_SetupDiGetClassRegistr
bd540 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 yPropertyW.SetupDiGetClassRegist
bd560 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 ryPropertyW.__imp_SetupDiGetCust
bd580 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 omDevicePropertyA.SetupDiGetCust
bd5a0 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 omDevicePropertyA.__imp_SetupDiG
bd5c0 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 etCustomDevicePropertyW.SetupDiG
bd5e0 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 etCustomDevicePropertyW.__imp_Se
bd600 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 53 65 74 75 tupDiGetDeviceInfoListClass.Setu
bd620 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f pDiGetDeviceInfoListClass.__imp_
bd640 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 SetupDiGetDeviceInfoListDetailA.
bd660 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 SetupDiGetDeviceInfoListDetailA.
bd680 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 __imp_SetupDiGetDeviceInfoListDe
bd6a0 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 tailW.SetupDiGetDeviceInfoListDe
bd6c0 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 tailW.__imp_SetupDiGetDeviceInst
bd6e0 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 allParamsA.SetupDiGetDeviceInsta
bd700 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 llParamsA.__imp_SetupDiGetDevice
bd720 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 InstallParamsW.SetupDiGetDeviceI
bd740 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 nstallParamsW.__imp_SetupDiGetDe
bd760 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 viceInstanceIdA.SetupDiGetDevice
bd780 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 InstanceIdA.__imp_SetupDiGetDevi
bd7a0 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e ceInstanceIdW.SetupDiGetDeviceIn
bd7c0 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 stanceIdW.__imp_SetupDiGetDevice
bd7e0 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 InterfaceAlias.SetupDiGetDeviceI
bd800 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 nterfaceAlias.__imp_SetupDiGetDe
bd820 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 viceInterfaceDetailA.SetupDiGetD
bd840 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 eviceInterfaceDetailA.__imp_Setu
bd860 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 53 65 74 pDiGetDeviceInterfaceDetailW.Set
bd880 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f upDiGetDeviceInterfaceDetailW.__
bd8a0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f imp_SetupDiGetDeviceInterfacePro
bd8c0 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 pertyKeys.SetupDiGetDeviceInterf
bd8e0 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 acePropertyKeys.__imp_SetupDiGet
bd900 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 DeviceInterfacePropertyW.SetupDi
bd920 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d GetDeviceInterfacePropertyW.__im
bd940 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 p_SetupDiGetDevicePropertyKeys.S
bd960 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d etupDiGetDevicePropertyKeys.__im
bd980 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 p_SetupDiGetDevicePropertyW.Setu
bd9a0 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 pDiGetDevicePropertyW.__imp_Setu
bd9c0 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 pDiGetDeviceRegistryPropertyA.Se
bd9e0 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 tupDiGetDeviceRegistryPropertyA.
bda00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 __imp_SetupDiGetDeviceRegistryPr
bda20 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 opertyW.SetupDiGetDeviceRegistry
bda40 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 PropertyW.__imp_SetupDiGetDriver
bda60 49 6e 66 6f 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f InfoDetailA.SetupDiGetDriverInfo
bda80 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e DetailA.__imp_SetupDiGetDriverIn
bdaa0 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 foDetailW.SetupDiGetDriverInfoDe
bdac0 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 tailW.__imp_SetupDiGetDriverInst
bdae0 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 allParamsA.SetupDiGetDriverInsta
bdb00 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 llParamsA.__imp_SetupDiGetDriver
bdb20 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 InstallParamsW.SetupDiGetDriverI
bdb40 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 nstallParamsW.__imp_SetupDiGetHw
bdb60 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 48 ProfileFriendlyNameA.SetupDiGetH
bdb80 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 wProfileFriendlyNameA.__imp_Setu
bdba0 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 pDiGetHwProfileFriendlyNameExA.S
bdbc0 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 etupDiGetHwProfileFriendlyNameEx
bdbe0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e A.__imp_SetupDiGetHwProfileFrien
bdc00 64 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 dlyNameExW.SetupDiGetHwProfileFr
bdc20 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 iendlyNameExW.__imp_SetupDiGetHw
bdc40 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 ProfileFriendlyNameW.SetupDiGetH
bdc60 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 wProfileFriendlyNameW.__imp_Setu
bdc80 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 48 77 pDiGetHwProfileList.SetupDiGetHw
bdca0 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 ProfileList.__imp_SetupDiGetHwPr
bdcc0 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 ofileListExA.SetupDiGetHwProfile
bdce0 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c ListExA.__imp_SetupDiGetHwProfil
bdd00 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 eListExW.SetupDiGetHwProfileList
bdd20 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 ExW.__imp_SetupDiGetINFClassA.Se
bdd40 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 tupDiGetINFClassA.__imp_SetupDiG
bdd60 65 74 49 4e 46 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 etINFClassW.SetupDiGetINFClassW.
bdd80 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 __imp_SetupDiGetSelectedDevice.S
bdda0 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 etupDiGetSelectedDevice.__imp_Se
bddc0 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 47 tupDiGetSelectedDriverA.SetupDiG
bdde0 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 etSelectedDriverA.__imp_SetupDiG
bde00 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 etSelectedDriverW.SetupDiGetSele
bde20 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 ctedDriverW.__imp_SetupDiGetWiza
bde40 72 64 50 61 67 65 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d rdPage.SetupDiGetWizardPage.__im
bde60 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 49 6e p_SetupDiInstallClassA.SetupDiIn
bde80 73 74 61 6c 6c 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c stallClassA.__imp_SetupDiInstall
bdea0 43 6c 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 ClassExA.SetupDiInstallClassExA.
bdec0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 __imp_SetupDiInstallClassExW.Set
bdee0 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 upDiInstallClassExW.__imp_SetupD
bdf00 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 iInstallClassW.SetupDiInstallCla
bdf20 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 ssW.__imp_SetupDiInstallDevice.S
bdf40 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etupDiInstallDevice.__imp_SetupD
bdf60 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 iInstallDeviceInterfaces.SetupDi
bdf80 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 InstallDeviceInterfaces.__imp_Se
bdfa0 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 53 65 74 75 70 44 69 49 tupDiInstallDriverFiles.SetupDiI
bdfc0 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c nstallDriverFiles.__imp_SetupDiL
bdfe0 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f oadClassIcon.SetupDiLoadClassIco
be000 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 n.__imp_SetupDiLoadDeviceIcon.Se
be020 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 tupDiLoadDeviceIcon.__imp_SetupD
be040 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 iOpenClassRegKey.SetupDiOpenClas
be060 73 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 sRegKey.__imp_SetupDiOpenClassRe
be080 67 4b 65 79 45 78 41 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 gKeyExA.SetupDiOpenClassRegKeyEx
be0a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 A.__imp_SetupDiOpenClassRegKeyEx
be0c0 57 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d W.SetupDiOpenClassRegKeyExW.__im
be0e0 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 p_SetupDiOpenDevRegKey.SetupDiOp
be100 65 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 enDevRegKey.__imp_SetupDiOpenDev
be120 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 iceInfoA.SetupDiOpenDeviceInfoA.
be140 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 __imp_SetupDiOpenDeviceInfoW.Set
be160 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 upDiOpenDeviceInfoW.__imp_SetupD
be180 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 4f 70 65 iOpenDeviceInterfaceA.SetupDiOpe
be1a0 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f nDeviceInterfaceA.__imp_SetupDiO
be1c0 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 penDeviceInterfaceRegKey.SetupDi
be1e0 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f OpenDeviceInterfaceRegKey.__imp_
be200 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 SetupDiOpenDeviceInterfaceW.Setu
be220 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 pDiOpenDeviceInterfaceW.__imp_Se
be240 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 tupDiRegisterCoDeviceInstallers.
be260 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 SetupDiRegisterCoDeviceInstaller
be280 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 s.__imp_SetupDiRegisterDeviceInf
be2a0 6f 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d o.SetupDiRegisterDeviceInfo.__im
be2c0 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 52 65 6d p_SetupDiRemoveDevice.SetupDiRem
be2e0 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 oveDevice.__imp_SetupDiRemoveDev
be300 69 63 65 49 6e 74 65 72 66 61 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 iceInterface.SetupDiRemoveDevice
be320 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 Interface.__imp_SetupDiRestartDe
be340 76 69 63 65 73 00 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d vices.SetupDiRestartDevices.__im
be360 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 p_SetupDiSelectBestCompatDrv.Set
be380 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 upDiSelectBestCompatDrv.__imp_Se
be3a0 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 tupDiSelectDevice.SetupDiSelectD
be3c0 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 evice.__imp_SetupDiSelectOEMDrv.
be3e0 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 SetupDiSelectOEMDrv.__imp_SetupD
be400 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 iSetClassInstallParamsA.SetupDiS
be420 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 etClassInstallParamsA.__imp_Setu
be440 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 pDiSetClassInstallParamsW.SetupD
be460 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 iSetClassInstallParamsW.__imp_Se
be480 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 tupDiSetClassPropertyExW.SetupDi
be4a0 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 SetClassPropertyExW.__imp_SetupD
be4c0 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 iSetClassPropertyW.SetupDiSetCla
be4e0 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 ssPropertyW.__imp_SetupDiSetClas
be500 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 sRegistryPropertyA.SetupDiSetCla
be520 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 ssRegistryPropertyA.__imp_SetupD
be540 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 iSetClassRegistryPropertyW.Setup
be560 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d DiSetClassRegistryPropertyW.__im
be580 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 p_SetupDiSetDeviceInstallParamsA
be5a0 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 .SetupDiSetDeviceInstallParamsA.
be5c0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 __imp_SetupDiSetDeviceInstallPar
be5e0 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 amsW.SetupDiSetDeviceInstallPara
be600 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 msW.__imp_SetupDiSetDeviceInterf
be620 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 aceDefault.SetupDiSetDeviceInter
be640 66 61 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 faceDefault.__imp_SetupDiSetDevi
be660 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 ceInterfacePropertyW.SetupDiSetD
be680 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 eviceInterfacePropertyW.__imp_Se
be6a0 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 tupDiSetDevicePropertyW.SetupDiS
be6c0 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 etDevicePropertyW.__imp_SetupDiS
be6e0 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 etDeviceRegistryPropertyA.SetupD
be700 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d iSetDeviceRegistryPropertyA.__im
be720 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 p_SetupDiSetDeviceRegistryProper
be740 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 tyW.SetupDiSetDeviceRegistryProp
be760 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 ertyW.__imp_SetupDiSetDriverInst
be780 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 allParamsA.SetupDiSetDriverInsta
be7a0 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 llParamsA.__imp_SetupDiSetDriver
be7c0 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 InstallParamsW.SetupDiSetDriverI
be7e0 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 nstallParamsW.__imp_SetupDiSetSe
be800 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 lectedDevice.SetupDiSetSelectedD
be820 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 evice.__imp_SetupDiSetSelectedDr
be840 69 76 65 72 41 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 iverA.SetupDiSetSelectedDriverA.
be860 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 __imp_SetupDiSetSelectedDriverW.
be880 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f SetupDiSetSelectedDriverW.__imp_
be8a0 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 55 6e 72 SetupDiUnremoveDevice.SetupDiUnr
be8c0 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 emoveDevice.__imp_SetupDuplicate
be8e0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 DiskSpaceListA.SetupDuplicateDis
be900 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 kSpaceListA.__imp_SetupDuplicate
be920 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 DiskSpaceListW.SetupDuplicateDis
be940 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 kSpaceListW.__imp_SetupEnumInfSe
be960 63 74 69 6f 6e 73 41 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f ctionsA.SetupEnumInfSectionsA.__
be980 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 45 imp_SetupEnumInfSectionsW.SetupE
be9a0 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 numInfSectionsW.__imp_SetupFindF
be9c0 69 72 73 74 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f irstLineA.SetupFindFirstLineA.__
be9e0 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e imp_SetupFindFirstLineW.SetupFin
bea00 64 46 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c dFirstLineW.__imp_SetupFindNextL
bea20 69 6e 65 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 ine.SetupFindNextLine.__imp_Setu
bea40 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 pFindNextMatchLineA.SetupFindNex
bea60 74 4d 61 74 63 68 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d tMatchLineA.__imp_SetupFindNextM
bea80 61 74 63 68 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 atchLineW.SetupFindNextMatchLine
beaa0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 W.__imp_SetupFreeSourceListA.Set
beac0 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 upFreeSourceListA.__imp_SetupFre
beae0 65 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 eSourceListW.SetupFreeSourceList
beb00 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f W.__imp_SetupGetBackupInformatio
beb20 6e 41 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f nA.SetupGetBackupInformationA.__
beb40 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 imp_SetupGetBackupInformationW.S
beb60 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f etupGetBackupInformationW.__imp_
beb80 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 42 69 6e 61 SetupGetBinaryField.SetupGetBina
beba0 72 79 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 ryField.__imp_SetupGetFieldCount
bebc0 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 .SetupGetFieldCount.__imp_SetupG
bebe0 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 46 etFileCompressionInfoA.SetupGetF
bec00 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 ileCompressionInfoA.__imp_SetupG
bec20 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 53 65 74 75 70 47 65 etFileCompressionInfoExA.SetupGe
bec40 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 tFileCompressionInfoExA.__imp_Se
bec60 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 tupGetFileCompressionInfoExW.Set
bec80 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d upGetFileCompressionInfoExW.__im
beca0 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 p_SetupGetFileCompressionInfoW.S
becc0 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d etupGetFileCompressionInfoW.__im
bece0 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 p_SetupGetFileQueueCount.SetupGe
bed00 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 tFileQueueCount.__imp_SetupGetFi
bed20 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c leQueueFlags.SetupGetFileQueueFl
bed40 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 ags.__imp_SetupGetInfDriverStore
bed60 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 LocationA.SetupGetInfDriverStore
bed80 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 LocationA.__imp_SetupGetInfDrive
beda0 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 rStoreLocationW.SetupGetInfDrive
bedc0 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e rStoreLocationW.__imp_SetupGetIn
bede0 66 46 69 6c 65 4c 69 73 74 41 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 fFileListA.SetupGetInfFileListA.
bee00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 __imp_SetupGetInfFileListW.Setup
bee20 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e GetInfFileListW.__imp_SetupGetIn
bee40 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 fInformationA.SetupGetInfInforma
bee60 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 tionA.__imp_SetupGetInfInformati
bee80 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d onW.SetupGetInfInformationW.__im
beea0 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 p_SetupGetInfPublishedNameA.Setu
beec0 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 pGetInfPublishedNameA.__imp_Setu
beee0 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 53 65 74 75 70 47 65 74 49 6e pGetInfPublishedNameW.SetupGetIn
bef00 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e fPublishedNameW.__imp_SetupGetIn
bef20 74 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 tField.SetupGetIntField.__imp_Se
bef40 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 tupGetLineByIndexA.SetupGetLineB
bef60 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 yIndexA.__imp_SetupGetLineByInde
bef80 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 xW.SetupGetLineByIndexW.__imp_Se
befa0 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 tupGetLineCountA.SetupGetLineCou
befc0 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 ntA.__imp_SetupGetLineCountW.Set
befe0 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 upGetLineCountW.__imp_SetupGetLi
bf000 6e 65 54 65 78 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f neTextA.SetupGetLineTextA.__imp_
bf020 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 SetupGetLineTextW.SetupGetLineTe
bf040 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 xtW.__imp_SetupGetMultiSzFieldA.
bf060 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupGetMultiSzFieldA.__imp_Setu
bf080 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 pGetMultiSzFieldW.SetupGetMultiS
bf0a0 7a 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 zFieldW.__imp_SetupGetNonInterac
bf0c0 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d tiveMode.SetupGetNonInteractiveM
bf0e0 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 ode.__imp_SetupGetSourceFileLoca
bf100 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e tionA.SetupGetSourceFileLocation
bf120 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 A.__imp_SetupGetSourceFileLocati
bf140 6f 6e 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 onW.SetupGetSourceFileLocationW.
bf160 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 __imp_SetupGetSourceFileSizeA.Se
bf180 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 tupGetSourceFileSizeA.__imp_Setu
bf1a0 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 pGetSourceFileSizeW.SetupGetSour
bf1c0 63 65 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ceFileSizeW.__imp_SetupGetSource
bf1e0 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f InfoA.SetupGetSourceInfoA.__imp_
bf200 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 SetupGetSourceInfoW.SetupGetSour
bf220 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c ceInfoW.__imp_SetupGetStringFiel
bf240 64 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 dA.SetupGetStringFieldA.__imp_Se
bf260 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 53 74 72 69 6e tupGetStringFieldW.SetupGetStrin
bf280 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 gFieldW.__imp_SetupGetTargetPath
bf2a0 41 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 A.SetupGetTargetPathA.__imp_Setu
bf2c0 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 pGetTargetPathW.SetupGetTargetPa
bf2e0 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e thW.__imp_SetupGetThreadLogToken
bf300 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 .SetupGetThreadLogToken.__imp_Se
bf320 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 tupInitDefaultQueueCallback.Setu
bf340 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f pInitDefaultQueueCallback.__imp_
bf360 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 SetupInitDefaultQueueCallbackEx.
bf380 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 SetupInitDefaultQueueCallbackEx.
bf3a0 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 __imp_SetupInitializeFileLogA.Se
bf3c0 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 tupInitializeFileLogA.__imp_Setu
bf3e0 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 49 6e 69 74 69 61 6c pInitializeFileLogW.SetupInitial
bf400 69 7a 65 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 izeFileLogW.__imp_SetupInstallFi
bf420 6c 65 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 leA.SetupInstallFileA.__imp_Setu
bf440 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 pInstallFileExA.SetupInstallFile
bf460 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 ExA.__imp_SetupInstallFileExW.Se
bf480 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 tupInstallFileExW.__imp_SetupIns
bf4a0 74 61 6c 6c 46 69 6c 65 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d tallFileW.SetupInstallFileW.__im
bf4c0 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f p_SetupInstallFilesFromInfSectio
bf4e0 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 nA.SetupInstallFilesFromInfSecti
bf500 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 onA.__imp_SetupInstallFilesFromI
bf520 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d nfSectionW.SetupInstallFilesFrom
bf540 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 InfSectionW.__imp_SetupInstallFr
bf560 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e omInfSectionA.SetupInstallFromIn
bf580 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d fSectionA.__imp_SetupInstallFrom
bf5a0 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 InfSectionW.SetupInstallFromInfS
bf5c0 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 ectionW.__imp_SetupInstallServic
bf5e0 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 esFromInfSectionA.SetupInstallSe
bf600 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 rvicesFromInfSectionA.__imp_Setu
bf620 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 pInstallServicesFromInfSectionEx
bf640 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 A.SetupInstallServicesFromInfSec
bf660 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 tionExA.__imp_SetupInstallServic
bf680 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c esFromInfSectionExW.SetupInstall
bf6a0 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f ServicesFromInfSectionExW.__imp_
bf6c0 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 SetupInstallServicesFromInfSecti
bf6e0 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 onW.SetupInstallServicesFromInfS
bf700 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 ectionW.__imp_SetupIterateCabine
bf720 74 41 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 tA.SetupIterateCabinetA.__imp_Se
bf740 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 53 65 74 75 70 49 74 65 72 61 74 65 43 tupIterateCabinetW.SetupIterateC
bf760 61 62 69 6e 65 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 abinetW.__imp_SetupLogErrorA.Set
bf780 75 70 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 upLogErrorA.__imp_SetupLogErrorW
bf7a0 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 .SetupLogErrorW.__imp_SetupLogFi
bf7c0 6c 65 41 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 leA.SetupLogFileA.__imp_SetupLog
bf7e0 46 69 6c 65 57 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f FileW.SetupLogFileW.__imp_SetupO
bf800 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e penAppendInfFileA.SetupOpenAppen
bf820 64 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 dInfFileA.__imp_SetupOpenAppendI
bf840 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 nfFileW.SetupOpenAppendInfFileW.
bf860 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 __imp_SetupOpenFileQueue.SetupOp
bf880 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 enFileQueue.__imp_SetupOpenInfFi
bf8a0 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 leA.SetupOpenInfFileA.__imp_Setu
bf8c0 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 pOpenInfFileW.SetupOpenInfFileW.
bf8e0 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 __imp_SetupOpenLog.SetupOpenLog.
bf900 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 4f 70 __imp_SetupOpenMasterInf.SetupOp
bf920 65 6e 4d 61 73 74 65 72 49 6e 66 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 enMasterInf.__imp_SetupPrepareQu
bf940 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 eueForRestoreA.SetupPrepareQueue
bf960 46 6f 72 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 ForRestoreA.__imp_SetupPrepareQu
bf980 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 eueForRestoreW.SetupPrepareQueue
bf9a0 46 6f 72 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 ForRestoreW.__imp_SetupPromptFor
bf9c0 44 69 73 6b 41 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f DiskA.SetupPromptForDiskA.__imp_
bf9e0 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 53 65 74 75 70 50 72 6f 6d 70 74 46 SetupPromptForDiskW.SetupPromptF
bfa00 6f 72 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 orDiskW.__imp_SetupPromptReboot.
bfa20 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 SetupPromptReboot.__imp_SetupQue
bfa40 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 ryDrivesInDiskSpaceListA.SetupQu
bfa60 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f eryDrivesInDiskSpaceListA.__imp_
bfa80 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 SetupQueryDrivesInDiskSpaceListW
bfaa0 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 .SetupQueryDrivesInDiskSpaceList
bfac0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 W.__imp_SetupQueryFileLogA.Setup
bfae0 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 QueryFileLogA.__imp_SetupQueryFi
bfb00 6c 65 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f leLogW.SetupQueryFileLogW.__imp_
bfb20 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 SetupQueryInfFileInformationA.Se
bfb40 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d tupQueryInfFileInformationA.__im
bfb60 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 p_SetupQueryInfFileInformationW.
bfb80 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f SetupQueryInfFileInformationW.__
bfba0 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 imp_SetupQueryInfOriginalFileInf
bfbc0 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 ormationA.SetupQueryInfOriginalF
bfbe0 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 ileInformationA.__imp_SetupQuery
bfc00 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 InfOriginalFileInformationW.Setu
bfc20 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e pQueryInfOriginalFileInformation
bfc40 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f W.__imp_SetupQueryInfVersionInfo
bfc60 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 rmationA.SetupQueryInfVersionInf
bfc80 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 ormationA.__imp_SetupQueryInfVer
bfca0 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 sionInformationW.SetupQueryInfVe
bfcc0 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 rsionInformationW.__imp_SetupQue
bfce0 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 rySourceListA.SetupQuerySourceLi
bfd00 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 stA.__imp_SetupQuerySourceListW.
bfd20 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupQuerySourceListW.__imp_Setu
bfd40 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 53 65 74 75 pQuerySpaceRequiredOnDriveA.Setu
bfd60 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d pQuerySpaceRequiredOnDriveA.__im
bfd80 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 p_SetupQuerySpaceRequiredOnDrive
bfda0 57 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 W.SetupQuerySpaceRequiredOnDrive
bfdc0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 W.__imp_SetupQueueCopyA.SetupQue
bfde0 75 65 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 ueCopyA.__imp_SetupQueueCopyIndi
bfe00 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f rectA.SetupQueueCopyIndirectA.__
bfe20 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 imp_SetupQueueCopyIndirectW.Setu
bfe40 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 pQueueCopyIndirectW.__imp_SetupQ
bfe60 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 ueueCopySectionA.SetupQueueCopyS
bfe80 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 ectionA.__imp_SetupQueueCopySect
bfea0 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d ionW.SetupQueueCopySectionW.__im
bfec0 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 p_SetupQueueCopyW.SetupQueueCopy
bfee0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 W.__imp_SetupQueueDefaultCopyA.S
bff00 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 etupQueueDefaultCopyA.__imp_Setu
bff20 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 44 65 66 pQueueDefaultCopyW.SetupQueueDef
bff40 61 75 6c 74 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 aultCopyW.__imp_SetupQueueDelete
bff60 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 A.SetupQueueDeleteA.__imp_SetupQ
bff80 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c ueueDeleteSectionA.SetupQueueDel
bffa0 65 74 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 eteSectionA.__imp_SetupQueueDele
bffc0 74 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 teSectionW.SetupQueueDeleteSecti
bffe0 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 onW.__imp_SetupQueueDeleteW.Setu
c0000 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 pQueueDeleteW.__imp_SetupQueueRe
c0020 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 nameA.SetupQueueRenameA.__imp_Se
c0040 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 tupQueueRenameSectionA.SetupQueu
c0060 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 eRenameSectionA.__imp_SetupQueue
c0080 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 RenameSectionW.SetupQueueRenameS
c00a0 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 ectionW.__imp_SetupQueueRenameW.
c00c0 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d SetupQueueRenameW.__imp_SetupRem
c00e0 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 oveFileLogEntryA.SetupRemoveFile
c0100 4c 6f 67 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c LogEntryA.__imp_SetupRemoveFileL
c0120 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 ogEntryW.SetupRemoveFileLogEntry
c0140 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 W.__imp_SetupRemoveFromDiskSpace
c0160 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 ListA.SetupRemoveFromDiskSpaceLi
c0180 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 stA.__imp_SetupRemoveFromDiskSpa
c01a0 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 ceListW.SetupRemoveFromDiskSpace
c01c0 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 ListW.__imp_SetupRemoveFromSourc
c01e0 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 eListA.SetupRemoveFromSourceList
c0200 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 A.__imp_SetupRemoveFromSourceLis
c0220 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f tW.SetupRemoveFromSourceListW.__
c0240 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f imp_SetupRemoveInstallSectionFro
c0260 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 mDiskSpaceListA.SetupRemoveInsta
c0280 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d llSectionFromDiskSpaceListA.__im
c02a0 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 p_SetupRemoveInstallSectionFromD
c02c0 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c iskSpaceListW.SetupRemoveInstall
c02e0 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f SectionFromDiskSpaceListW.__imp_
c0300 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c SetupRemoveSectionFromDiskSpaceL
c0320 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 istA.SetupRemoveSectionFromDiskS
c0340 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 paceListA.__imp_SetupRemoveSecti
c0360 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 onFromDiskSpaceListW.SetupRemove
c0380 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f SectionFromDiskSpaceListW.__imp_
c03a0 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 SetupRenameErrorA.SetupRenameErr
c03c0 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 orA.__imp_SetupRenameErrorW.Setu
c03e0 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c pRenameErrorW.__imp_SetupScanFil
c0400 65 51 75 65 75 65 41 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d eQueueA.SetupScanFileQueueA.__im
c0420 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 53 63 61 6e 46 p_SetupScanFileQueueW.SetupScanF
c0440 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 ileQueueW.__imp_SetupSetDirector
c0460 79 49 64 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f yIdA.SetupSetDirectoryIdA.__imp_
c0480 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 53 65 74 75 70 53 65 74 44 SetupSetDirectoryIdExA.SetupSetD
c04a0 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 irectoryIdExA.__imp_SetupSetDire
c04c0 63 74 6f 72 79 49 64 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 ctoryIdExW.SetupSetDirectoryIdEx
c04e0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 W.__imp_SetupSetDirectoryIdW.Set
c0500 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 upSetDirectoryIdW.__imp_SetupSet
c0520 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 53 65 74 75 FileQueueAlternatePlatformA.Setu
c0540 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 pSetFileQueueAlternatePlatformA.
c0560 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 __imp_SetupSetFileQueueAlternate
c0580 50 6c 61 74 66 6f 72 6d 57 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 PlatformW.SetupSetFileQueueAlter
c05a0 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 natePlatformW.__imp_SetupSetFile
c05c0 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 QueueFlags.SetupSetFileQueueFlag
c05e0 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f s.__imp_SetupSetNonInteractiveMo
c0600 64 65 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f de.SetupSetNonInteractiveMode.__
c0620 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 imp_SetupSetPlatformPathOverride
c0640 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 A.SetupSetPlatformPathOverrideA.
c0660 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 __imp_SetupSetPlatformPathOverri
c0680 64 65 57 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 deW.SetupSetPlatformPathOverride
c06a0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 W.__imp_SetupSetSourceListA.Setu
c06c0 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f pSetSourceListA.__imp_SetupSetSo
c06e0 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f urceListW.SetupSetSourceListW.__
c0700 69 6d 70 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 imp_SetupSetThreadLogToken.Setup
c0720 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 SetThreadLogToken.__imp_SetupTer
c0740 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 54 65 72 6d 44 mDefaultQueueCallback.SetupTermD
c0760 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 efaultQueueCallback.__imp_SetupT
c0780 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 erminateFileLog.SetupTerminateFi
c07a0 6c 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 leLog.__imp_SetupUninstallNewlyC
c07c0 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 opiedInfs.SetupUninstallNewlyCop
c07e0 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 iedInfs.__imp_SetupUninstallOEMI
c0800 6e 66 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f nfA.SetupUninstallOEMInfA.__imp_
c0820 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 55 6e 69 6e 73 SetupUninstallOEMInfW.SetupUnins
c0840 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 tallOEMInfW.__imp_SetupVerifyInf
c0860 46 69 6c 65 41 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f FileA.SetupVerifyInfFileA.__imp_
c0880 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 56 65 72 69 66 79 49 SetupVerifyInfFileW.SetupVerifyI
c08a0 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 nfFileW.__imp_SetupWriteTextLog.
c08c0 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 SetupWriteTextLog.__imp_SetupWri
c08e0 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 teTextLogError.SetupWriteTextLog
c0900 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 Error.__imp_SetupWriteTextLogInf
c0920 4c 69 6e 65 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f Line.SetupWriteTextLogInfLine.__
c0940 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_sfc.__NULL_IMP
c0960 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..sfc_NULL_THUNK_D
c0980 41 54 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 53 52 53 ATA.__imp_SRSetRestorePointA.SRS
c09a0 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f etRestorePointA.__imp_SRSetResto
c09c0 72 65 50 6f 69 6e 74 57 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 5f 5f 69 6d rePointW.SRSetRestorePointW.__im
c09e0 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 53 66 63 47 65 74 p_SfcGetNextProtectedFile.SfcGet
c0a00 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c NextProtectedFile.__imp_SfcIsFil
c0a20 65 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f eProtected.SfcIsFileProtected.__
c0a40 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 73 4b 65 79 50 72 imp_SfcIsKeyProtected.SfcIsKeyPr
c0a60 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 53 66 70 56 otected.__imp_SfpVerifyFile.SfpV
c0a80 65 72 69 66 79 46 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 erifyFile.__IMPORT_DESCRIPTOR_sh
c0aa0 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f docvw.__NULL_IMPORT_DESCRIPTOR..
c0ac0 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6f shdocvw_NULL_THUNK_DATA.__imp_Do
c0ae0 50 72 69 76 61 63 79 44 6c 67 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 5f 5f 69 6d 70 5f 49 6d PrivacyDlg.DoPrivacyDlg.__imp_Im
c0b00 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 49 6d 70 6f 72 74 50 72 69 76 61 63 portPrivacySettings.ImportPrivac
c0b20 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 ySettings.__imp_SoftwareUpdateMe
c0b40 73 73 61 67 65 42 6f 78 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f ssageBox.SoftwareUpdateMessageBo
c0b60 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f x.__IMPORT_DESCRIPTOR_shell32.__
c0b80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f NULL_IMPORT_DESCRIPTOR..shell32_
c0ba0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 NULL_THUNK_DATA.__imp_AssocCreat
c0bc0 65 46 6f 72 43 6c 61 73 73 65 73 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 eForClasses.AssocCreateForClasse
c0be0 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 s.__imp_AssocGetDetailsOfPropKey
c0c00 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f .AssocGetDetailsOfPropKey.__imp_
c0c20 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 43 44 65 66 46 6f 6c 64 65 CDefFolderMenu_Create2.CDefFolde
c0c40 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 rMenu_Create2.__imp_CIDLData_Cre
c0c60 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 ateFromIDArray.CIDLData_CreateFr
c0c80 6f 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 omIDArray.__imp_CommandLineToArg
c0ca0 76 57 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 44 41 44 5f vW.CommandLineToArgvW.__imp_DAD_
c0cc0 41 75 74 6f 53 63 72 6f 6c 6c 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f AutoScroll.DAD_AutoScroll.__imp_
c0ce0 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 DAD_DragEnterEx.DAD_DragEnterEx.
c0d00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 61 67 45 __imp_DAD_DragEnterEx2.DAD_DragE
c0d20 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f nterEx2.__imp_DAD_DragLeave.DAD_
c0d40 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 DragLeave.__imp_DAD_DragMove.DAD
c0d60 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 _DragMove.__imp_DAD_SetDragImage
c0d80 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 68 6f 77 .DAD_SetDragImage.__imp_DAD_Show
c0da0 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d DragImage.DAD_ShowDragImage.__im
c0dc0 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 44 6f 45 6e 76 69 72 6f 6e 6d p_DoEnvironmentSubstA.DoEnvironm
c0de0 65 6e 74 53 75 62 73 74 41 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 entSubstA.__imp_DoEnvironmentSub
c0e00 73 74 57 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 72 stW.DoEnvironmentSubstW.__imp_Dr
c0e20 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 5f 5f agAcceptFiles.DragAcceptFiles.__
c0e40 69 6d 70 5f 44 72 61 67 46 69 6e 69 73 68 00 44 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f imp_DragFinish.DragFinish.__imp_
c0e60 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f DragQueryFileA.DragQueryFileA.__
c0e80 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 imp_DragQueryFileW.DragQueryFile
c0ea0 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 44 72 61 67 51 75 65 72 79 W.__imp_DragQueryPoint.DragQuery
c0ec0 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 44 72 69 76 65 54 79 70 65 00 Point.__imp_DriveType.DriveType.
c0ee0 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 44 75 70 6c 69 63 61 74 65 49 63 6f __imp_DuplicateIcon.DuplicateIco
c0f00 6e 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 45 n.__imp_ExtractAssociatedIconA.E
c0f20 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 xtractAssociatedIconA.__imp_Extr
c0f40 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f actAssociatedIconExA.ExtractAsso
c0f60 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 ciatedIconExA.__imp_ExtractAssoc
c0f80 69 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 iatedIconExW.ExtractAssociatedIc
c0fa0 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f onExW.__imp_ExtractAssociatedIco
c0fc0 6e 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f nW.ExtractAssociatedIconW.__imp_
c0fe0 45 78 74 72 61 63 74 49 63 6f 6e 41 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f ExtractIconA.ExtractIconA.__imp_
c1000 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f ExtractIconExA.ExtractIconExA.__
c1020 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 imp_ExtractIconExW.ExtractIconEx
c1040 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 45 78 74 72 61 63 74 49 63 6f 6e W.__imp_ExtractIconW.ExtractIcon
c1060 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 46 69 6e 64 45 78 65 63 W.__imp_FindExecutableA.FindExec
c1080 75 74 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 utableA.__imp_FindExecutableW.Fi
c10a0 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 ndExecutableW.__imp_GetCurrentPr
c10c0 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 47 65 74 43 ocessExplicitAppUserModelID.GetC
c10e0 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 urrentProcessExplicitAppUserMode
c1100 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 lID.__imp_GetFileNameFromBrowse.
c1120 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 49 4c 41 70 GetFileNameFromBrowse.__imp_ILAp
c1140 70 65 6e 64 49 44 00 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 pendID.ILAppendID.__imp_ILClone.
c1160 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 49 4c 43 6c 6f ILClone.__imp_ILCloneFirst.ILClo
c1180 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 6f 6d 62 69 6e neFirst.__imp_ILCombine.ILCombin
c11a0 65 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c 43 72 65 61 e.__imp_ILCreateFromPathA.ILCrea
c11c0 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 teFromPathA.__imp_ILCreateFromPa
c11e0 74 68 57 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 46 69 thW.ILCreateFromPathW.__imp_ILFi
c1200 6e 64 43 68 69 6c 64 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 ndChild.ILFindChild.__imp_ILFind
c1220 4c 61 73 74 49 44 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 72 65 65 LastID.ILFindLastID.__imp_ILFree
c1240 00 49 4c 46 72 65 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 49 4c 47 65 74 4e 65 78 .ILFree.__imp_ILGetNext.ILGetNex
c1260 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 49 4c 47 65 74 53 69 7a 65 00 5f 5f 69 6d t.__imp_ILGetSize.ILGetSize.__im
c1280 70 5f 49 4c 49 73 45 71 75 61 6c 00 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 p_ILIsEqual.ILIsEqual.__imp_ILIs
c12a0 50 61 72 65 6e 74 00 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 Parent.ILIsParent.__imp_ILLoadFr
c12c0 6f 6d 53 74 72 65 61 6d 45 78 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f omStreamEx.ILLoadFromStreamEx.__
c12e0 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 imp_ILRemoveLastID.ILRemoveLastI
c1300 44 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 49 4c 53 61 76 65 54 6f 53 D.__imp_ILSaveToStream.ILSaveToS
c1320 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f tream.__imp_InitNetworkAddressCo
c1340 6e 74 72 6f 6c 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 ntrol.InitNetworkAddressControl.
c1360 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 41 00 49 73 4c 46 4e 44 72 69 76 65 41 00 5f 5f __imp_IsLFNDriveA.IsLFNDriveA.__
c1380 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d imp_IsLFNDriveW.IsLFNDriveW.__im
c13a0 70 5f 49 73 4e 65 74 44 72 69 76 65 00 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 p_IsNetDrive.IsNetDrive.__imp_Is
c13c0 55 73 65 72 41 6e 41 64 6d 69 6e 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f UserAnAdmin.IsUserAnAdmin.__imp_
c13e0 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d OpenRegStream.OpenRegStream.__im
c1400 70 5f 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 p_PathCleanupSpec.PathCleanupSpe
c1420 63 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 50 61 74 68 47 65 74 c.__imp_PathGetShortPath.PathGet
c1440 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 50 61 74 68 49 73 ShortPath.__imp_PathIsExe.PathIs
c1460 45 78 65 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 41 00 50 61 74 68 49 73 53 6c 6f 77 Exe.__imp_PathIsSlowA.PathIsSlow
c1480 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 73 53 6c 6f 77 57 00 A.__imp_PathIsSlowW.PathIsSlowW.
c14a0 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 4d 61 6b __imp_PathMakeUniqueName.PathMak
c14c0 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 eUniqueName.__imp_PathQualify.Pa
c14e0 74 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 thQualify.__imp_PathResolve.Path
c1500 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 Resolve.__imp_PathYetAnotherMake
c1520 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 UniqueName.PathYetAnotherMakeUni
c1540 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 69 63 6b 49 63 queName.__imp_PickIconDlg.PickIc
c1560 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 onDlg.__imp_PifMgr_CloseProperti
c1580 65 73 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f es.PifMgr_CloseProperties.__imp_
c15a0 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 PifMgr_GetProperties.PifMgr_GetP
c15c0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 roperties.__imp_PifMgr_OpenPrope
c15e0 72 74 69 65 73 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d rties.PifMgr_OpenProperties.__im
c1600 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 53 65 p_PifMgr_SetProperties.PifMgr_Se
c1620 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 tProperties.__imp_ReadCabinetSta
c1640 74 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 44 72 te.ReadCabinetState.__imp_RealDr
c1660 69 76 65 54 79 70 65 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 74 iveType.RealDriveType.__imp_Rest
c1680 61 72 74 44 69 61 6c 6f 67 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 artDialog.RestartDialog.__imp_Re
c16a0 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f startDialogEx.RestartDialogEx.__
c16c0 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 imp_SHAddDefaultPropertiesByExt.
c16e0 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d SHAddDefaultPropertiesByExt.__im
c1700 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 41 p_SHAddFromPropSheetExtArray.SHA
c1720 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 ddFromPropSheetExtArray.__imp_SH
c1740 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 AddToRecentDocs.SHAddToRecentDoc
c1760 73 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 s.__imp_SHAlloc.SHAlloc.__imp_SH
c1780 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f AppBarMessage.SHAppBarMessage.__
c17a0 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 73 73 6f 63 45 imp_SHAssocEnumHandlers.SHAssocE
c17c0 6e 75 6d 48 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e numHandlers.__imp_SHAssocEnumHan
c17e0 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 dlersForProtocolByApplication.SH
c1800 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 AssocEnumHandlersForProtocolByAp
c1820 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 plication.__imp_SHBindToFolderID
c1840 4c 69 73 74 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 ListParent.SHBindToFolderIDListP
c1860 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 arent.__imp_SHBindToFolderIDList
c1880 50 61 72 65 6e 74 45 78 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 ParentEx.SHBindToFolderIDListPar
c18a0 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e entEx.__imp_SHBindToObject.SHBin
c18c0 64 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 dToObject.__imp_SHBindToParent.S
c18e0 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 HBindToParent.__imp_SHBrowseForF
c1900 6f 6c 64 65 72 41 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f olderA.SHBrowseForFolderA.__imp_
c1920 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f SHBrowseForFolderW.SHBrowseForFo
c1940 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 lderW.__imp_SHCLSIDFromString.SH
c1960 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f CLSIDFromString.__imp_SHChangeNo
c1980 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 tification_Lock.SHChangeNotifica
c19a0 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 tion_Lock.__imp_SHChangeNotifica
c19c0 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e tion_Unlock.SHChangeNotification
c19e0 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 _Unlock.__imp_SHChangeNotify.SHC
c1a00 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 hangeNotify.__imp_SHChangeNotify
c1a20 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 Deregister.SHChangeNotifyDeregis
c1a40 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 ter.__imp_SHChangeNotifyRegister
c1a60 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 .SHChangeNotifyRegister.__imp_SH
c1a80 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 53 48 43 68 61 ChangeNotifyRegisterThread.SHCha
c1aa0 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 ngeNotifyRegisterThread.__imp_SH
c1ac0 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 CloneSpecialIDList.SHCloneSpecia
c1ae0 6c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 lIDList.__imp_SHCoCreateInstance
c1b00 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 .SHCoCreateInstance.__imp_SHCrea
c1b20 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 53 48 43 72 65 61 teAssociationRegistration.SHCrea
c1b40 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f teAssociationRegistration.__imp_
c1b60 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 44 61 74 61 4f SHCreateDataObject.SHCreateDataO
c1b80 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 bject.__imp_SHCreateDefaultConte
c1ba0 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e xtMenu.SHCreateDefaultContextMen
c1bc0 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 u.__imp_SHCreateDefaultExtractIc
c1be0 6f 6e 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f on.SHCreateDefaultExtractIcon.__
c1c00 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 imp_SHCreateDefaultPropertiesOp.
c1c20 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d SHCreateDefaultPropertiesOp.__im
c1c40 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 53 48 43 72 65 61 74 65 44 69 72 65 p_SHCreateDirectory.SHCreateDire
c1c60 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 ctory.__imp_SHCreateDirectoryExA
c1c80 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 .SHCreateDirectoryExA.__imp_SHCr
c1ca0 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f eateDirectoryExW.SHCreateDirecto
c1cc0 72 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 ryExW.__imp_SHCreateFileExtractI
c1ce0 63 6f 6e 57 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f conW.SHCreateFileExtractIconW.__
c1d00 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 65 imp_SHCreateItemFromIDList.SHCre
c1d20 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 ateItemFromIDList.__imp_SHCreate
c1d40 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d ItemFromParsingName.SHCreateItem
c1d60 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 FromParsingName.__imp_SHCreateIt
c1d80 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 emFromRelativeName.SHCreateItemF
c1da0 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 romRelativeName.__imp_SHCreateIt
c1dc0 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e emInKnownFolder.SHCreateItemInKn
c1de0 6f 77 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 ownFolder.__imp_SHCreateItemWith
c1e00 50 61 72 65 6e 74 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f Parent.SHCreateItemWithParent.__
c1e20 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 65 imp_SHCreateProcessAsUserW.SHCre
c1e40 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 ateProcessAsUserW.__imp_SHCreate
c1e60 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 PropSheetExtArray.SHCreatePropSh
c1e80 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 51 75 65 72 79 43 eetExtArray.__imp_SHCreateQueryC
c1ea0 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 51 75 65 ancelAutoPlayMoniker.SHCreateQue
c1ec0 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 ryCancelAutoPlayMoniker.__imp_SH
c1ee0 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 53 48 43 72 65 61 74 65 53 68 CreateShellFolderView.SHCreateSh
c1f00 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c ellFolderView.__imp_SHCreateShel
c1f20 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 lFolderViewEx.SHCreateShellFolde
c1f40 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 rViewEx.__imp_SHCreateShellItem.
c1f60 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 SHCreateShellItem.__imp_SHCreate
c1f80 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d ShellItemArray.SHCreateShellItem
c1fa0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 Array.__imp_SHCreateShellItemArr
c1fc0 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 ayFromDataObject.SHCreateShellIt
c1fe0 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 emArrayFromDataObject.__imp_SHCr
c2000 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 eateShellItemArrayFromIDLists.SH
c2020 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 CreateShellItemArrayFromIDLists.
c2040 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d __imp_SHCreateShellItemArrayFrom
c2060 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 ShellItem.SHCreateShellItemArray
c2080 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 FromShellItem.__imp_SHCreateStdE
c20a0 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 numFmtEtc.SHCreateStdEnumFmtEtc.
c20c0 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 53 48 44 65 66 45 78 74 __imp_SHDefExtractIconA.SHDefExt
c20e0 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e ractIconA.__imp_SHDefExtractIcon
c2100 57 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 W.SHDefExtractIconW.__imp_SHDest
c2120 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 44 65 73 74 72 6f 79 50 72 royPropSheetExtArray.SHDestroyPr
c2140 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 72 61 67 44 72 opSheetExtArray.__imp_SHDoDragDr
c2160 6f 70 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 op.SHDoDragDrop.__imp_SHEmptyRec
c2180 79 63 6c 65 42 69 6e 41 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d ycleBinA.SHEmptyRecycleBinA.__im
c21a0 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 45 6d 70 74 79 52 65 63 79 p_SHEmptyRecycleBinW.SHEmptyRecy
c21c0 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d cleBinW.__imp_SHEnumerateUnreadM
c21e0 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 ailAccountsW.SHEnumerateUnreadMa
c2200 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 ilAccountsW.__imp_SHEvaluateSyst
c2220 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 emCommandTemplate.SHEvaluateSyst
c2240 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 emCommandTemplate.__imp_SHFileOp
c2260 65 72 61 74 69 6f 6e 41 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f erationA.SHFileOperationA.__imp_
c2280 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e SHFileOperationW.SHFileOperation
c22a0 57 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 53 48 46 69 6e 64 46 69 6c 65 73 00 W.__imp_SHFindFiles.SHFindFiles.
c22c0 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 69 6e __imp_SHFind_InitMenuPopup.SHFin
c22e0 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 d_InitMenuPopup.__imp_SHFlushSFC
c2300 61 63 68 65 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d ache.SHFlushSFCache.__imp_SHForm
c2320 61 74 44 72 69 76 65 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 72 atDrive.SHFormatDrive.__imp_SHFr
c2340 65 65 00 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e ee.SHFree.__imp_SHFreeNameMappin
c2360 67 73 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 gs.SHFreeNameMappings.__imp_SHGe
c2380 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 41 tAttributesFromDataObject.SHGetA
c23a0 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 ttributesFromDataObject.__imp_SH
c23c0 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d GetDataFromIDListA.SHGetDataFrom
c23e0 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 IDListA.__imp_SHGetDataFromIDLis
c2400 74 57 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 tW.SHGetDataFromIDListW.__imp_SH
c2420 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c GetDesktopFolder.SHGetDesktopFol
c2440 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 der.__imp_SHGetDiskFreeSpaceExA.
c2460 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 SHGetDiskFreeSpaceExA.__imp_SHGe
c2480 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 tDiskFreeSpaceExW.SHGetDiskFreeS
c24a0 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 paceExW.__imp_SHGetDriveMedia.SH
c24c0 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 GetDriveMedia.__imp_SHGetFileInf
c24e0 6f 41 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c oA.SHGetFileInfoA.__imp_SHGetFil
c2500 65 49 6e 66 6f 57 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 eInfoW.SHGetFileInfoW.__imp_SHGe
c2520 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 tFolderLocation.SHGetFolderLocat
c2540 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 ion.__imp_SHGetFolderPathA.SHGet
c2560 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 FolderPathA.__imp_SHGetFolderPat
c2580 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 hAndSubDirA.SHGetFolderPathAndSu
c25a0 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 bDirA.__imp_SHGetFolderPathAndSu
c25c0 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 bDirW.SHGetFolderPathAndSubDirW.
c25e0 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 46 6f 6c 64 __imp_SHGetFolderPathW.SHGetFold
c2600 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a erPathW.__imp_SHGetIDListFromObj
c2620 65 63 74 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ect.SHGetIDListFromObject.__imp_
c2640 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 53 48 47 65 74 49 63 6f 6e SHGetIconOverlayIndexA.SHGetIcon
c2660 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 OverlayIndexA.__imp_SHGetIconOve
c2680 72 6c 61 79 49 6e 64 65 78 57 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 rlayIndexW.SHGetIconOverlayIndex
c26a0 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 6d 61 67 W.__imp_SHGetImageList.SHGetImag
c26c0 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 eList.__imp_SHGetInstanceExplore
c26e0 72 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 r.SHGetInstanceExplorer.__imp_SH
c2700 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 GetItemFromDataObject.SHGetItemF
c2720 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f romDataObject.__imp_SHGetItemFro
c2740 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d mObject.SHGetItemFromObject.__im
c2760 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 53 48 47 65 74 4b 6e p_SHGetKnownFolderIDList.SHGetKn
c2780 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e ownFolderIDList.__imp_SHGetKnown
c27a0 46 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 FolderItem.SHGetKnownFolderItem.
c27c0 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 __imp_SHGetKnownFolderPath.SHGet
c27e0 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4c 6f 63 61 6c KnownFolderPath.__imp_SHGetLocal
c2800 69 7a 65 64 4e 61 6d 65 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d izedName.SHGetLocalizedName.__im
c2820 70 5f 53 48 47 65 74 4d 61 6c 6c 6f 63 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f p_SHGetMalloc.SHGetMalloc.__imp_
c2840 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 4e 61 6d 65 46 72 6f SHGetNameFromIDList.SHGetNameFro
c2860 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 mIDList.__imp_SHGetNewLinkInfoA.
c2880 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 SHGetNewLinkInfoA.__imp_SHGetNew
c28a0 4c 69 6e 6b 49 6e 66 6f 57 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d LinkInfoW.SHGetNewLinkInfoW.__im
c28c0 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 50 61 74 68 p_SHGetPathFromIDListA.SHGetPath
c28e0 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 FromIDListA.__imp_SHGetPathFromI
c2900 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f DListEx.SHGetPathFromIDListEx.__
c2920 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 50 61 imp_SHGetPathFromIDListW.SHGetPa
c2940 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 thFromIDListW.__imp_SHGetPropert
c2960 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f yStoreForWindow.SHGetPropertySto
c2980 72 65 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 reForWindow.__imp_SHGetPropertyS
c29a0 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 toreFromIDList.SHGetPropertyStor
c29c0 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 eFromIDList.__imp_SHGetPropertyS
c29e0 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 74 50 72 6f 70 65 72 74 toreFromParsingName.SHGetPropert
c2a00 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 yStoreFromParsingName.__imp_SHGe
c2a20 74 52 65 61 6c 49 44 4c 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 tRealIDL.SHGetRealIDL.__imp_SHGe
c2a40 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 tSetFolderCustomSettings.SHGetSe
c2a60 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 tFolderCustomSettings.__imp_SHGe
c2a80 74 53 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f tSetSettings.SHGetSetSettings.__
c2aa0 69 6d 70 5f 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 imp_SHGetSettings.SHGetSettings.
c2ac0 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e __imp_SHGetSpecialFolderLocation
c2ae0 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d .SHGetSpecialFolderLocation.__im
c2b00 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 53 p_SHGetSpecialFolderPathA.SHGetS
c2b20 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 pecialFolderPathA.__imp_SHGetSpe
c2b40 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 cialFolderPathW.SHGetSpecialFold
c2b60 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f erPathW.__imp_SHGetStockIconInfo
c2b80 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 .SHGetStockIconInfo.__imp_SHGetT
c2ba0 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 47 65 74 54 65 6d emporaryPropertyForItem.SHGetTem
c2bc0 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 poraryPropertyForItem.__imp_SHGe
c2be0 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 tUnreadMailCountW.SHGetUnreadMai
c2c00 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 lCountW.__imp_SHHandleUpdateImag
c2c20 65 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 49 4c e.SHHandleUpdateImage.__imp_SHIL
c2c40 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 CreateFromPath.SHILCreateFromPat
c2c60 68 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 h.__imp_SHInvokePrinterCommandA.
c2c80 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 SHInvokePrinterCommandA.__imp_SH
c2ca0 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 53 48 49 6e 76 6f 6b 65 50 72 InvokePrinterCommandW.SHInvokePr
c2cc0 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 interCommandW.__imp_SHIsFileAvai
c2ce0 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 lableOffline.SHIsFileAvailableOf
c2d00 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 4c fline.__imp_SHLimitInputEdit.SHL
c2d20 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 50 72 6f 63 imitInputEdit.__imp_SHLoadInProc
c2d40 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 .SHLoadInProc.__imp_SHLoadNonloa
c2d60 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 53 48 4c 6f 61 64 dedIconOverlayIdentifiers.SHLoad
c2d80 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 NonloadedIconOverlayIdentifiers.
c2da0 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 __imp_SHMapPIDLToSystemImageList
c2dc0 49 6e 64 65 78 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 Index.SHMapPIDLToSystemImageList
c2de0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 Index.__imp_SHMultiFilePropertie
c2e00 73 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 s.SHMultiFileProperties.__imp_SH
c2e20 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 ObjectProperties.SHObjectPropert
c2e40 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 ies.__imp_SHOpenFolderAndSelectI
c2e60 74 65 6d 73 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 tems.SHOpenFolderAndSelectItems.
c2e80 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e 50 72 6f __imp_SHOpenPropSheetW.SHOpenPro
c2ea0 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 pSheetW.__imp_SHOpenWithDialog.S
c2ec0 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 HOpenWithDialog.__imp_SHParseDis
c2ee0 70 6c 61 79 4e 61 6d 65 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d playName.SHParseDisplayName.__im
c2f00 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 53 48 50 61 74 68 50 p_SHPathPrepareForWriteA.SHPathP
c2f20 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 repareForWriteA.__imp_SHPathPrep
c2f40 61 72 65 46 6f 72 57 72 69 74 65 57 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 areForWriteW.SHPathPrepareForWri
c2f60 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 72 6f 70 teW.__imp_SHPropStgCreate.SHProp
c2f80 53 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c StgCreate.__imp_SHPropStgReadMul
c2fa0 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d tiple.SHPropStgReadMultiple.__im
c2fc0 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 p_SHPropStgWriteMultiple.SHPropS
c2fe0 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 tgWriteMultiple.__imp_SHQueryRec
c3000 79 63 6c 65 42 69 6e 41 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d ycleBinA.SHQueryRecycleBinA.__im
c3020 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 51 75 65 72 79 52 65 63 79 p_SHQueryRecycleBinW.SHQueryRecy
c3040 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 cleBinW.__imp_SHQueryUserNotific
c3060 61 74 69 6f 6e 53 74 61 74 65 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 ationState.SHQueryUserNotificati
c3080 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e onState.__imp_SHRemoveLocalizedN
c30a0 61 6d 65 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f ame.SHRemoveLocalizedName.__imp_
c30c0 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 SHReplaceFromPropSheetExtArray.S
c30e0 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f HReplaceFromPropSheetExtArray.__
c3100 69 6d 70 5f 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 73 6f 6c 76 65 4c 69 imp_SHResolveLibrary.SHResolveLi
c3120 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 64 00 53 48 52 65 73 74 72 brary.__imp_SHRestricted.SHRestr
c3140 69 63 74 65 64 00 5f 5f 69 6d 70 5f 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 icted.__imp_SHSetDefaultProperti
c3160 65 73 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f es.SHSetDefaultProperties.__imp_
c3180 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 SHSetFolderPathA.SHSetFolderPath
c31a0 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 46 6f A.__imp_SHSetFolderPathW.SHSetFo
c31c0 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 lderPathW.__imp_SHSetInstanceExp
c31e0 6c 6f 72 65 72 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d lorer.SHSetInstanceExplorer.__im
c3200 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 53 65 74 4b 6e 6f 77 p_SHSetKnownFolderPath.SHSetKnow
c3220 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 nFolderPath.__imp_SHSetLocalized
c3240 4e 61 6d 65 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 Name.SHSetLocalizedName.__imp_SH
c3260 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 SetTemporaryPropertyForItem.SHSe
c3280 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f tTemporaryPropertyForItem.__imp_
c32a0 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 53 65 74 55 6e 72 65 61 SHSetUnreadMailCountW.SHSetUnrea
c32c0 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 dMailCountW.__imp_SHShellFolderV
c32e0 69 65 77 5f 4d 65 73 73 61 67 65 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 iew_Message.SHShellFolderView_Me
c3300 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 ssage.__imp_SHShowManageLibraryU
c3320 49 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 I.SHShowManageLibraryUI.__imp_SH
c3340 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 53 48 53 69 6d 70 6c 65 49 44 4c SimpleIDListFromPath.SHSimpleIDL
c3360 69 73 74 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e istFromPath.__imp_SHStartNetConn
c3380 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 ectionDialogW.SHStartNetConnecti
c33a0 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 onDialogW.__imp_SHTestTokenMembe
c33c0 72 73 68 69 70 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d rship.SHTestTokenMembership.__im
c33e0 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 p_SHUpdateImageA.SHUpdateImageA.
c3400 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 55 70 64 61 74 65 49 6d 61 __imp_SHUpdateImageW.SHUpdateIma
c3420 67 65 57 00 5f 5f 69 6d 70 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 53 48 56 61 6c 69 64 61 geW.__imp_SHValidateUNC.SHValida
c3440 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 teUNC.__imp_SetCurrentProcessExp
c3460 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 53 65 74 43 75 72 72 65 6e 74 50 72 licitAppUserModelID.SetCurrentPr
c3480 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d ocessExplicitAppUserModelID.__im
c34a0 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f p_ShellAboutA.ShellAboutA.__imp_
c34c0 53 68 65 6c 6c 41 62 6f 75 74 57 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 ShellAboutW.ShellAboutW.__imp_Sh
c34e0 65 6c 6c 45 78 65 63 75 74 65 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f ellExecuteA.ShellExecuteA.__imp_
c3500 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 ShellExecuteExA.ShellExecuteExA.
c3520 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 __imp_ShellExecuteExW.ShellExecu
c3540 74 65 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 68 65 6c 6c 45 teExW.__imp_ShellExecuteW.ShellE
c3560 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 xecuteW.__imp_Shell_GetCachedIma
c3580 67 65 49 6e 64 65 78 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 geIndex.Shell_GetCachedImageInde
c35a0 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 x.__imp_Shell_GetCachedImageInde
c35c0 78 41 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f xA.Shell_GetCachedImageIndexA.__
c35e0 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 imp_Shell_GetCachedImageIndexW.S
c3600 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f hell_GetCachedImageIndexW.__imp_
c3620 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 Shell_GetImageLists.Shell_GetIma
c3640 67 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 geLists.__imp_Shell_MergeMenus.S
c3660 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 hell_MergeMenus.__imp_Shell_Noti
c3680 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f fyIconA.Shell_NotifyIconA.__imp_
c36a0 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f Shell_NotifyIconGetRect.Shell_No
c36c0 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 tifyIconGetRect.__imp_Shell_Noti
c36e0 66 79 49 63 6f 6e 57 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f fyIconW.Shell_NotifyIconW.__imp_
c3700 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f SignalFileOpen.SignalFileOpen.__
c3720 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 53 74 67 4d 61 6b 65 55 6e 69 imp_StgMakeUniqueName.StgMakeUni
c3740 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 57 69 queName.__imp_Win32DeleteFile.Wi
c3760 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 n32DeleteFile.__imp_WriteCabinet
c3780 53 74 61 74 65 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 49 4d 50 4f 52 54 State.WriteCabinetState.__IMPORT
c37a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_shlwapi.__NULL_IMPOR
c37c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..shlwapi_NULL_THUNK
c37e0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 00 41 73 73 6f 63 43 72 65 _DATA.__imp_AssocCreate.AssocCre
c3800 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 ate.__imp_AssocGetPerceivedType.
c3820 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f AssocGetPerceivedType.__imp_Asso
c3840 63 49 73 44 61 6e 67 65 72 6f 75 73 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f cIsDangerous.AssocIsDangerous.__
c3860 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 imp_AssocQueryKeyA.AssocQueryKey
c3880 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 A.__imp_AssocQueryKeyW.AssocQuer
c38a0 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 41 73 yKeyW.__imp_AssocQueryStringA.As
c38c0 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 socQueryStringA.__imp_AssocQuery
c38e0 53 74 72 69 6e 67 42 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b StringByKeyA.AssocQueryStringByK
c3900 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 eyA.__imp_AssocQueryStringByKeyW
c3920 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 .AssocQueryStringByKeyW.__imp_As
c3940 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 socQueryStringW.AssocQueryString
c3960 57 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 43 68 72 43 6d 70 49 41 00 5f 5f 69 6d 70 5f W.__imp_ChrCmpIA.ChrCmpIA.__imp_
c3980 43 68 72 43 6d 70 49 57 00 43 68 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a ChrCmpIW.ChrCmpIW.__imp_ColorAdj
c39a0 75 73 74 4c 75 6d 61 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f ustLuma.ColorAdjustLuma.__imp_Co
c39c0 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 5f 5f 69 6d 70 5f lorHLSToRGB.ColorHLSToRGB.__imp_
c39e0 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d ColorRGBToHLS.ColorRGBToHLS.__im
c3a00 70 5f 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6e 6e 65 p_ConnectToConnectionPoint.Conne
c3a20 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 ctToConnectionPoint.__imp_GetAcc
c3a40 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 eptLanguagesA.GetAcceptLanguages
c3a60 41 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 A.__imp_GetAcceptLanguagesW.GetA
c3a80 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 cceptLanguagesW.__imp_GetMenuPos
c3aa0 46 72 6f 6d 49 44 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 5f 5f 69 6d 70 5f 48 61 FromID.GetMenuPosFromID.__imp_Ha
c3ac0 73 68 44 61 74 61 00 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 43 6f shData.HashData.__imp_IStream_Co
c3ae0 70 79 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 py.IStream_Copy.__imp_IStream_Re
c3b00 61 64 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 ad.IStream_Read.__imp_IStream_Re
c3b20 61 64 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 adPidl.IStream_ReadPidl.__imp_IS
c3b40 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 5f 5f tream_ReadStr.IStream_ReadStr.__
c3b60 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 imp_IStream_Reset.IStream_Reset.
c3b80 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 __imp_IStream_Size.IStream_Size.
c3ba0 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 __imp_IStream_Write.IStream_Writ
c3bc0 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 e.__imp_IStream_WritePidl.IStrea
c3be0 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 m_WritePidl.__imp_IStream_WriteS
c3c00 74 72 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f tr.IStream_WriteStr.__imp_IUnkno
c3c20 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 wn_AtomicRelease.IUnknown_Atomic
c3c40 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 49 Release.__imp_IUnknown_GetSite.I
c3c60 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 Unknown_GetSite.__imp_IUnknown_G
c3c80 65 74 57 69 6e 64 6f 77 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d etWindow.IUnknown_GetWindow.__im
c3ca0 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e p_IUnknown_QueryService.IUnknown
c3cc0 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 _QueryService.__imp_IUnknown_Set
c3ce0 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 .IUnknown_Set.__imp_IUnknown_Set
c3d00 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 6c Site.IUnknown_SetSite.__imp_Intl
c3d20 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f StrEqWorkerA.IntlStrEqWorkerA.__
c3d40 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 74 6c 53 74 72 45 71 57 6f imp_IntlStrEqWorkerW.IntlStrEqWo
c3d60 72 6b 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 41 00 49 73 43 68 61 72 53 rkerW.__imp_IsCharSpaceA.IsCharS
c3d80 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 53 paceA.__imp_IsCharSpaceW.IsCharS
c3da0 70 61 63 65 57 00 5f 5f 69 6d 70 5f 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 paceW.__imp_IsInternetESCEnabled
c3dc0 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4f 53 .IsInternetESCEnabled.__imp_IsOS
c3de0 00 49 73 4f 53 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 41 00 50 61 72 73 65 55 52 4c 41 00 .IsOS.__imp_ParseURLA.ParseURLA.
c3e00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 50 61 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f __imp_ParseURLW.ParseURLW.__imp_
c3e20 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 PathAddBackslashA.PathAddBacksla
c3e40 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 shA.__imp_PathAddBackslashW.Path
c3e60 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e AddBackslashW.__imp_PathAddExten
c3e80 73 69 6f 6e 41 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 sionA.PathAddExtensionA.__imp_Pa
c3ea0 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e thAddExtensionW.PathAddExtension
c3ec0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 70 70 65 6e 64 41 00 W.__imp_PathAppendA.PathAppendA.
c3ee0 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f __imp_PathAppendW.PathAppendW.__
c3f00 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 imp_PathBuildRootA.PathBuildRoot
c3f20 41 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 42 75 69 6c 64 A.__imp_PathBuildRootW.PathBuild
c3f40 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 RootW.__imp_PathCanonicalizeA.Pa
c3f60 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 thCanonicalizeA.__imp_PathCanoni
c3f80 63 61 6c 69 7a 65 57 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f calizeW.PathCanonicalizeW.__imp_
c3fa0 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f PathCombineA.PathCombineA.__imp_
c3fc0 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f PathCombineW.PathCombineW.__imp_
c3fe0 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 PathCommonPrefixA.PathCommonPref
c4000 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 50 61 74 68 ixA.__imp_PathCommonPrefixW.Path
c4020 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 CommonPrefixW.__imp_PathCompactP
c4040 61 74 68 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 athA.PathCompactPathA.__imp_Path
c4060 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 CompactPathExA.PathCompactPathEx
c4080 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 A.__imp_PathCompactPathExW.PathC
c40a0 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 ompactPathExW.__imp_PathCompactP
c40c0 61 74 68 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 athW.PathCompactPathW.__imp_Path
c40e0 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c CreateFromUrlA.PathCreateFromUrl
c4100 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 A.__imp_PathCreateFromUrlAlloc.P
c4120 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 athCreateFromUrlAlloc.__imp_Path
c4140 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c CreateFromUrlW.PathCreateFromUrl
c4160 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 46 69 6c 65 W.__imp_PathFileExistsA.PathFile
c4180 45 78 69 73 74 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 50 61 ExistsA.__imp_PathFileExistsW.Pa
c41a0 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 thFileExistsW.__imp_PathFindExte
c41c0 6e 73 69 6f 6e 41 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f nsionA.PathFindExtensionA.__imp_
c41e0 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e PathFindExtensionW.PathFindExten
c4200 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 50 61 sionW.__imp_PathFindFileNameA.Pa
c4220 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 thFindFileNameA.__imp_PathFindFi
c4240 6c 65 4e 61 6d 65 57 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f leNameW.PathFindFileNameW.__imp_
c4260 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 4e PathFindNextComponentA.PathFindN
c4280 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 extComponentA.__imp_PathFindNext
c42a0 43 6f 6d 70 6f 6e 65 6e 74 57 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 ComponentW.PathFindNextComponent
c42c0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 W.__imp_PathFindOnPathA.PathFind
c42e0 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 50 61 OnPathA.__imp_PathFindOnPathW.Pa
c4300 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 thFindOnPathW.__imp_PathFindSuff
c4320 69 78 41 72 72 61 79 41 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 5f 5f ixArrayA.PathFindSuffixArrayA.__
c4340 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 50 61 74 68 46 69 6e imp_PathFindSuffixArrayW.PathFin
c4360 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 41 dSuffixArrayW.__imp_PathGetArgsA
c4380 00 50 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 .PathGetArgsA.__imp_PathGetArgsW
c43a0 00 50 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 .PathGetArgsW.__imp_PathGetCharT
c43c0 79 70 65 41 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 ypeA.PathGetCharTypeA.__imp_Path
c43e0 47 65 74 43 68 61 72 54 79 70 65 57 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 5f 5f GetCharTypeW.PathGetCharTypeW.__
c4400 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 44 imp_PathGetDriveNumberA.PathGetD
c4420 72 69 76 65 4e 75 6d 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 riveNumberA.__imp_PathGetDriveNu
c4440 6d 62 65 72 57 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 5f 5f 69 6d 70 5f mberW.PathGetDriveNumberW.__imp_
c4460 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 PathIsContentTypeA.PathIsContent
c4480 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 50 TypeA.__imp_PathIsContentTypeW.P
c44a0 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 athIsContentTypeW.__imp_PathIsDi
c44c0 72 65 63 74 6f 72 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f rectoryA.PathIsDirectoryA.__imp_
c44e0 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 PathIsDirectoryEmptyA.PathIsDire
c4500 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 ctoryEmptyA.__imp_PathIsDirector
c4520 79 45 6d 70 74 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f yEmptyW.PathIsDirectoryEmptyW.__
c4540 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 44 69 72 65 63 imp_PathIsDirectoryW.PathIsDirec
c4560 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 toryW.__imp_PathIsFileSpecA.Path
c4580 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 IsFileSpecA.__imp_PathIsFileSpec
c45a0 57 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 W.PathIsFileSpecW.__imp_PathIsLF
c45c0 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 5f 5f NFileSpecA.PathIsLFNFileSpecA.__
c45e0 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 4c 46 4e imp_PathIsLFNFileSpecW.PathIsLFN
c4600 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 FileSpecW.__imp_PathIsNetworkPat
c4620 68 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 hA.PathIsNetworkPathA.__imp_Path
c4640 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 IsNetworkPathW.PathIsNetworkPath
c4660 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 50 72 65 66 W.__imp_PathIsPrefixA.PathIsPref
c4680 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 57 00 50 61 74 68 49 73 50 72 ixA.__imp_PathIsPrefixW.PathIsPr
c46a0 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 efixW.__imp_PathIsRelativeA.Path
c46c0 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 IsRelativeA.__imp_PathIsRelative
c46e0 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f W.PathIsRelativeW.__imp_PathIsRo
c4700 6f 74 41 00 50 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 otA.PathIsRootA.__imp_PathIsRoot
c4720 57 00 50 61 74 68 49 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f W.PathIsRootW.__imp_PathIsSameRo
c4740 6f 74 41 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 otA.PathIsSameRootA.__imp_PathIs
c4760 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f SameRootW.PathIsSameRootW.__imp_
c4780 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 49 73 53 79 73 74 65 6d PathIsSystemFolderA.PathIsSystem
c47a0 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 FolderA.__imp_PathIsSystemFolder
c47c0 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 W.PathIsSystemFolderW.__imp_Path
c47e0 49 73 55 4e 43 41 00 50 61 74 68 49 73 55 4e 43 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e IsUNCA.PathIsUNCA.__imp_PathIsUN
c4800 43 53 65 72 76 65 72 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f CServerA.PathIsUNCServerA.__imp_
c4820 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 61 74 68 49 73 55 4e 43 53 PathIsUNCServerShareA.PathIsUNCS
c4840 65 72 76 65 72 53 68 61 72 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 erverShareA.__imp_PathIsUNCServe
c4860 72 53 68 61 72 65 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 5f 5f rShareW.PathIsUNCServerShareW.__
c4880 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 61 74 68 49 73 55 4e 43 53 65 imp_PathIsUNCServerW.PathIsUNCSe
c48a0 72 76 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 4e 43 rverW.__imp_PathIsUNCW.PathIsUNC
c48c0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 52 4c 41 00 5f 5f W.__imp_PathIsURLA.PathIsURLA.__
c48e0 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 57 00 50 61 74 68 49 73 55 52 4c 57 00 5f 5f 69 6d 70 5f imp_PathIsURLW.PathIsURLW.__imp_
c4900 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 PathMakePrettyA.PathMakePrettyA.
c4920 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 50 61 74 68 4d 61 6b 65 50 72 __imp_PathMakePrettyW.PathMakePr
c4940 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 ettyW.__imp_PathMakeSystemFolder
c4960 41 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 A.PathMakeSystemFolderA.__imp_Pa
c4980 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 53 79 73 74 thMakeSystemFolderW.PathMakeSyst
c49a0 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 50 emFolderW.__imp_PathMatchSpecA.P
c49c0 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 athMatchSpecA.__imp_PathMatchSpe
c49e0 63 45 78 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 cExA.PathMatchSpecExA.__imp_Path
c4a00 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 5f 5f MatchSpecExW.PathMatchSpecExW.__
c4a20 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 imp_PathMatchSpecW.PathMatchSpec
c4a40 57 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 W.__imp_PathParseIconLocationA.P
c4a60 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 athParseIconLocationA.__imp_Path
c4a80 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e ParseIconLocationW.PathParseIcon
c4aa0 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 LocationW.__imp_PathQuoteSpacesA
c4ac0 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 .PathQuoteSpacesA.__imp_PathQuot
c4ae0 65 53 70 61 63 65 73 57 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f eSpacesW.PathQuoteSpacesW.__imp_
c4b00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 52 65 6c 61 74 69 76 65 PathRelativePathToA.PathRelative
c4b20 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f PathToA.__imp_PathRelativePathTo
c4b40 57 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 W.PathRelativePathToW.__imp_Path
c4b60 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 5f 5f 69 6d RemoveArgsA.PathRemoveArgsA.__im
c4b80 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 p_PathRemoveArgsW.PathRemoveArgs
c4ba0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 W.__imp_PathRemoveBackslashA.Pat
c4bc0 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f hRemoveBackslashA.__imp_PathRemo
c4be0 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 veBackslashW.PathRemoveBackslash
c4c00 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 W.__imp_PathRemoveBlanksA.PathRe
c4c20 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e moveBlanksA.__imp_PathRemoveBlan
c4c40 6b 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 ksW.PathRemoveBlanksW.__imp_Path
c4c60 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e RemoveExtensionA.PathRemoveExten
c4c80 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 sionA.__imp_PathRemoveExtensionW
c4ca0 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 .PathRemoveExtensionW.__imp_Path
c4cc0 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 RemoveFileSpecA.PathRemoveFileSp
c4ce0 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 50 61 ecA.__imp_PathRemoveFileSpecW.Pa
c4d00 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 thRemoveFileSpecW.__imp_PathRena
c4d20 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e meExtensionA.PathRenameExtension
c4d40 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 A.__imp_PathRenameExtensionW.Pat
c4d60 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 hRenameExtensionW.__imp_PathSear
c4d80 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 chAndQualifyA.PathSearchAndQuali
c4da0 66 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 fyA.__imp_PathSearchAndQualifyW.
c4dc0 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 PathSearchAndQualifyW.__imp_Path
c4de0 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 SetDlgItemPathA.PathSetDlgItemPa
c4e00 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 50 61 thA.__imp_PathSetDlgItemPathW.Pa
c4e20 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 thSetDlgItemPathW.__imp_PathSkip
c4e40 52 6f 6f 74 41 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b RootA.PathSkipRootA.__imp_PathSk
c4e60 69 70 52 6f 6f 74 57 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 ipRootW.PathSkipRootW.__imp_Path
c4e80 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f StripPathA.PathStripPathA.__imp_
c4ea0 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 5f 5f PathStripPathW.PathStripPathW.__
c4ec0 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 74 72 69 70 54 6f imp_PathStripToRootA.PathStripTo
c4ee0 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 50 61 74 RootA.__imp_PathStripToRootW.Pat
c4f00 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 hStripToRootW.__imp_PathUnExpand
c4f20 45 6e 76 53 74 72 69 6e 67 73 41 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e EnvStringsA.PathUnExpandEnvStrin
c4f40 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 gsA.__imp_PathUnExpandEnvStrings
c4f60 57 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f W.PathUnExpandEnvStringsW.__imp_
c4f80 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 PathUndecorateA.PathUndecorateA.
c4fa0 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 50 61 74 68 55 6e 64 65 63 6f __imp_PathUndecorateW.PathUndeco
c4fc0 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 rateW.__imp_PathUnmakeSystemFold
c4fe0 65 72 41 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d erA.PathUnmakeSystemFolderA.__im
c5000 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e p_PathUnmakeSystemFolderW.PathUn
c5020 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 makeSystemFolderW.__imp_PathUnqu
c5040 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f oteSpacesA.PathUnquoteSpacesA.__
c5060 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 55 6e 71 75 6f imp_PathUnquoteSpacesW.PathUnquo
c5080 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 49 53 65 61 72 63 68 00 51 49 53 65 61 72 63 teSpacesW.__imp_QISearch.QISearc
c50a0 68 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 53 48 41 6c 6c 6f 63 53 68 61 h.__imp_SHAllocShared.SHAllocSha
c50c0 72 65 64 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 53 48 41 6e 73 69 54 6f 41 red.__imp_SHAnsiToAnsi.SHAnsiToA
c50e0 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 6e 73 69 nsi.__imp_SHAnsiToUnicode.SHAnsi
c5100 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 53 ToUnicode.__imp_SHAutoComplete.S
c5120 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 53 HAutoComplete.__imp_SHCopyKeyA.S
c5140 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 57 00 53 48 43 6f 70 HCopyKeyA.__imp_SHCopyKeyW.SHCop
c5160 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 48 yKeyW.__imp_SHCreateMemStream.SH
c5180 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 CreateMemStream.__imp_SHCreateSh
c51a0 65 6c 6c 50 61 6c 65 74 74 65 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 ellPalette.SHCreateShellPalette.
c51c0 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 __imp_SHCreateStreamOnFileA.SHCr
c51e0 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 eateStreamOnFileA.__imp_SHCreate
c5200 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 StreamOnFileEx.SHCreateStreamOnF
c5220 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 ileEx.__imp_SHCreateStreamOnFile
c5240 57 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 W.SHCreateStreamOnFileW.__imp_SH
c5260 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d CreateThread.SHCreateThread.__im
c5280 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 48 43 72 65 61 74 65 54 68 72 65 p_SHCreateThreadRef.SHCreateThre
c52a0 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 adRef.__imp_SHCreateThreadWithHa
c52c0 6e 64 6c 65 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 5f 5f ndle.SHCreateThreadWithHandle.__
c52e0 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 44 65 6c 65 74 65 45 6d imp_SHDeleteEmptyKeyA.SHDeleteEm
c5300 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 ptyKeyA.__imp_SHDeleteEmptyKeyW.
c5320 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 SHDeleteEmptyKeyW.__imp_SHDelete
c5340 4b 65 79 41 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 KeyA.SHDeleteKeyA.__imp_SHDelete
c5360 4b 65 79 57 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 KeyW.SHDeleteKeyW.__imp_SHDelete
c5380 56 61 6c 75 65 41 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 44 65 ValueA.SHDeleteValueA.__imp_SHDe
c53a0 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f leteValueW.SHDeleteValueW.__imp_
c53c0 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f SHEnumKeyExA.SHEnumKeyExA.__imp_
c53e0 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f SHEnumKeyExW.SHEnumKeyExW.__imp_
c5400 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f SHEnumValueA.SHEnumValueA.__imp_
c5420 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f SHEnumValueW.SHEnumValueW.__imp_
c5440 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 SHFormatDateTimeA.SHFormatDateTi
c5460 6d 65 41 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f meA.__imp_SHFormatDateTimeW.SHFo
c5480 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 rmatDateTimeW.__imp_SHFreeShared
c54a0 00 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 76 65 72 73 65 .SHFreeShared.__imp_SHGetInverse
c54c0 43 4d 41 50 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 CMAP.SHGetInverseCMAP.__imp_SHGe
c54e0 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f tThreadRef.SHGetThreadRef.__imp_
c5500 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 SHGetValueA.SHGetValueA.__imp_SH
c5520 47 65 74 56 61 6c 75 65 57 00 53 48 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 47 65 GetValueW.SHGetValueW.__imp_SHGe
c5540 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 53 48 47 65 74 56 69 65 77 53 tViewStatePropertyBag.SHGetViewS
c5560 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f tatePropertyBag.__imp_SHGlobalCo
c5580 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 unterDecrement.SHGlobalCounterDe
c55a0 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 crement.__imp_SHGlobalCounterGet
c55c0 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f Value.SHGlobalCounterGetValue.__
c55e0 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 47 imp_SHGlobalCounterIncrement.SHG
c5600 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 49 73 lobalCounterIncrement.__imp_SHIs
c5620 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 LowMemoryMachine.SHIsLowMemoryMa
c5640 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 chine.__imp_SHLoadIndirectString
c5660 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f .SHLoadIndirectString.__imp_SHLo
c5680 63 6b 53 68 61 72 65 64 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4d 65 ckShared.SHLockShared.__imp_SHMe
c56a0 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b ssageBoxCheckA.SHMessageBoxCheck
c56c0 41 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 65 73 A.__imp_SHMessageBoxCheckW.SHMes
c56e0 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 sageBoxCheckW.__imp_SHOpenRegStr
c5700 65 61 6d 32 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 eam2A.SHOpenRegStream2A.__imp_SH
c5720 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 OpenRegStream2W.SHOpenRegStream2
c5740 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 W.__imp_SHOpenRegStreamA.SHOpenR
c5760 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 egStreamA.__imp_SHOpenRegStreamW
c5780 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 .SHOpenRegStreamW.__imp_SHQueryI
c57a0 6e 66 6f 4b 65 79 41 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 nfoKeyA.SHQueryInfoKeyA.__imp_SH
c57c0 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f QueryInfoKeyW.SHQueryInfoKeyW.__
c57e0 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 56 61 6c 75 65 imp_SHQueryValueExA.SHQueryValue
c5800 45 78 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 53 48 51 75 65 72 ExA.__imp_SHQueryValueExW.SHQuer
c5820 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 yValueExW.__imp_SHRegCloseUSKey.
c5840 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 SHRegCloseUSKey.__imp_SHRegCreat
c5860 65 55 53 4b 65 79 41 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f eUSKeyA.SHRegCreateUSKeyA.__imp_
c5880 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b SHRegCreateUSKeyW.SHRegCreateUSK
c58a0 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 eyW.__imp_SHRegDeleteEmptyUSKeyA
c58c0 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 .SHRegDeleteEmptyUSKeyA.__imp_SH
c58e0 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 RegDeleteEmptyUSKeyW.SHRegDelete
c5900 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 EmptyUSKeyW.__imp_SHRegDeleteUSV
c5920 61 6c 75 65 41 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f alueA.SHRegDeleteUSValueA.__imp_
c5940 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 65 6c 65 74 65 55 SHRegDeleteUSValueW.SHRegDeleteU
c5960 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 SValueW.__imp_SHRegDuplicateHKey
c5980 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 .SHRegDuplicateHKey.__imp_SHRegE
c59a0 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f numUSKeyA.SHRegEnumUSKeyA.__imp_
c59c0 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 SHRegEnumUSKeyW.SHRegEnumUSKeyW.
c59e0 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 __imp_SHRegEnumUSValueA.SHRegEnu
c5a00 6d 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 mUSValueA.__imp_SHRegEnumUSValue
c5a20 57 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 W.SHRegEnumUSValueW.__imp_SHRegG
c5a40 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c etBoolUSValueA.SHRegGetBoolUSVal
c5a60 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 53 ueA.__imp_SHRegGetBoolUSValueW.S
c5a80 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 HRegGetBoolUSValueW.__imp_SHRegG
c5aa0 65 74 49 6e 74 57 00 53 48 52 65 67 47 65 74 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 etIntW.SHRegGetIntW.__imp_SHRegG
c5ac0 65 74 50 61 74 68 41 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 etPathA.SHRegGetPathA.__imp_SHRe
c5ae0 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 gGetPathW.SHRegGetPathW.__imp_SH
c5b00 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 RegGetUSValueA.SHRegGetUSValueA.
c5b20 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 55 __imp_SHRegGetUSValueW.SHRegGetU
c5b40 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 53 48 52 SValueW.__imp_SHRegGetValueA.SHR
c5b60 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 egGetValueA.__imp_SHRegGetValueF
c5b80 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 romHKCUHKLM.SHRegGetValueFromHKC
c5ba0 55 48 4b 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 UHKLM.__imp_SHRegGetValueW.SHReg
c5bc0 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 GetValueW.__imp_SHRegOpenUSKeyA.
c5be0 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 SHRegOpenUSKeyA.__imp_SHRegOpenU
c5c00 53 4b 65 79 57 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 SKeyW.SHRegOpenUSKeyW.__imp_SHRe
c5c20 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 gQueryInfoUSKeyA.SHRegQueryInfoU
c5c40 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 SKeyA.__imp_SHRegQueryInfoUSKeyW
c5c60 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 .SHRegQueryInfoUSKeyW.__imp_SHRe
c5c80 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 gQueryUSValueA.SHRegQueryUSValue
c5ca0 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 A.__imp_SHRegQueryUSValueW.SHReg
c5cc0 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 QueryUSValueW.__imp_SHRegSetPath
c5ce0 41 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 A.SHRegSetPathA.__imp_SHRegSetPa
c5d00 74 68 57 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 thW.SHRegSetPathW.__imp_SHRegSet
c5d20 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f USValueA.SHRegSetUSValueA.__imp_
c5d40 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 SHRegSetUSValueW.SHRegSetUSValue
c5d60 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 W.__imp_SHRegWriteUSValueA.SHReg
c5d80 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 WriteUSValueA.__imp_SHRegWriteUS
c5da0 56 61 6c 75 65 57 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f ValueW.SHRegWriteUSValueW.__imp_
c5dc0 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 SHReleaseThreadRef.SHReleaseThre
c5de0 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 adRef.__imp_SHSendMessageBroadca
c5e00 73 74 41 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d stA.SHSendMessageBroadcastA.__im
c5e20 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 6e 64 p_SHSendMessageBroadcastW.SHSend
c5e40 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 68 72 MessageBroadcastW.__imp_SHSetThr
c5e60 65 61 64 52 65 66 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 eadRef.SHSetThreadRef.__imp_SHSe
c5e80 74 56 61 6c 75 65 41 00 53 48 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 tValueA.SHSetValueA.__imp_SHSetV
c5ea0 61 6c 75 65 57 00 53 48 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 alueW.SHSetValueW.__imp_SHSkipJu
c5ec0 6e 63 74 69 6f 6e 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 53 74 nction.SHSkipJunction.__imp_SHSt
c5ee0 72 44 75 70 41 00 53 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 57 00 rDupA.SHStrDupA.__imp_SHStrDupW.
c5f00 53 48 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 SHStrDupW.__imp_SHStripMneumonic
c5f20 41 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 A.SHStripMneumonicA.__imp_SHStri
c5f40 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f pMneumonicW.SHStripMneumonicW.__
c5f60 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 imp_SHUnicodeToAnsi.SHUnicodeToA
c5f80 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 nsi.__imp_SHUnicodeToUnicode.SHU
c5fa0 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 nicodeToUnicode.__imp_SHUnlockSh
c5fc0 61 72 65 64 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d ared.SHUnlockShared.__imp_ShellM
c5fe0 65 73 73 61 67 65 42 6f 78 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d essageBoxA.ShellMessageBoxA.__im
c6000 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 p_ShellMessageBoxW.ShellMessageB
c6020 6f 78 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 41 00 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d oxW.__imp_StrCSpnA.StrCSpnA.__im
c6040 70 5f 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 53 70 6e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 p_StrCSpnIA.StrCSpnIA.__imp_StrC
c6060 53 70 6e 49 57 00 53 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 53 SpnIW.StrCSpnIW.__imp_StrCSpnW.S
c6080 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 41 00 53 74 72 43 61 74 trCSpnW.__imp_StrCatBuffA.StrCat
c60a0 42 75 66 66 41 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 57 00 53 74 72 43 61 74 42 75 BuffA.__imp_StrCatBuffW.StrCatBu
c60c0 66 66 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 43 68 61 69 6e 57 00 53 74 72 43 61 74 43 68 61 ffW.__imp_StrCatChainW.StrCatCha
c60e0 69 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 57 00 53 74 72 43 61 74 57 00 5f 5f 69 6d 70 5f inW.__imp_StrCatW.StrCatW.__imp_
c6100 53 74 72 43 68 72 41 00 53 74 72 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 41 00 53 StrChrA.StrChrA.__imp_StrChrIA.S
c6120 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 57 00 53 74 72 43 68 72 49 57 00 trChrIA.__imp_StrChrIW.StrChrIW.
c6140 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 4e 49 57 00 5f 5f 69 6d 70 5f __imp_StrChrNIW.StrChrNIW.__imp_
c6160 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 StrChrNW.StrChrNW.__imp_StrChrW.
c6180 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 41 00 53 74 72 43 6d 70 43 41 00 StrChrW.__imp_StrCmpCA.StrCmpCA.
c61a0 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d 70 43 57 00 5f 5f 69 6d 70 5f 53 74 __imp_StrCmpCW.StrCmpCW.__imp_St
c61c0 72 43 6d 70 49 43 41 00 53 74 72 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 rCmpICA.StrCmpICA.__imp_StrCmpIC
c61e0 57 00 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 57 00 53 74 72 43 6d W.StrCmpICW.__imp_StrCmpIW.StrCm
c6200 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 53 74 72 43 6d 70 4c pIW.__imp_StrCmpLogicalW.StrCmpL
c6220 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4e 41 00 ogicalW.__imp_StrCmpNA.StrCmpNA.
c6240 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 4e 43 41 00 5f 5f 69 6d 70 5f __imp_StrCmpNCA.StrCmpNCA.__imp_
c6260 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 6d 70 4e 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 StrCmpNCW.StrCmpNCW.__imp_StrCmp
c6280 4e 49 41 00 53 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 00 53 NIA.StrCmpNIA.__imp_StrCmpNICA.S
c62a0 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 57 00 53 74 72 43 6d trCmpNICA.__imp_StrCmpNICW.StrCm
c62c0 70 4e 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 49 57 00 pNICW.__imp_StrCmpNIW.StrCmpNIW.
c62e0 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 4e 57 00 5f 5f 69 6d 70 5f 53 74 __imp_StrCmpNW.StrCmpNW.__imp_St
c6300 72 43 6d 70 57 00 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 4e 57 00 53 74 72 rCmpW.StrCmpW.__imp_StrCpyNW.Str
c6320 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 57 00 53 74 72 43 70 79 57 00 5f 5f 69 6d CpyNW.__imp_StrCpyW.StrCpyW.__im
c6340 70 5f 53 74 72 44 75 70 41 00 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 p_StrDupA.StrDupA.__imp_StrDupW.
c6360 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 StrDupW.__imp_StrFormatByteSize6
c6380 34 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 4A.StrFormatByteSize64A.__imp_St
c63a0 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 rFormatByteSizeA.StrFormatByteSi
c63c0 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 53 74 zeA.__imp_StrFormatByteSizeEx.St
c63e0 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 rFormatByteSizeEx.__imp_StrForma
c6400 74 42 79 74 65 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 5f 5f tByteSizeW.StrFormatByteSizeW.__
c6420 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 4b 42 imp_StrFormatKBSizeA.StrFormatKB
c6440 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 53 74 72 SizeA.__imp_StrFormatKBSizeW.Str
c6460 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 FormatKBSizeW.__imp_StrFromTimeI
c6480 6e 74 65 72 76 61 6c 41 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 5f 5f ntervalA.StrFromTimeIntervalA.__
c64a0 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 46 72 6f 6d imp_StrFromTimeIntervalW.StrFrom
c64c0 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 TimeIntervalW.__imp_StrIsIntlEqu
c64e0 61 6c 41 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 alA.StrIsIntlEqualA.__imp_StrIsI
c6500 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 5f 5f 69 6d 70 5f ntlEqualW.StrIsIntlEqualW.__imp_
c6520 53 74 72 4e 43 61 74 41 00 53 74 72 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 StrNCatA.StrNCatA.__imp_StrNCatW
c6540 00 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 41 00 53 74 72 50 42 72 6b .StrNCatW.__imp_StrPBrkA.StrPBrk
c6560 41 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 57 00 53 74 72 50 42 72 6b 57 00 5f 5f 69 6d 70 5f A.__imp_StrPBrkW.StrPBrkW.__imp_
c6580 53 74 72 52 43 68 72 41 00 53 74 72 52 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 StrRChrA.StrRChrA.__imp_StrRChrI
c65a0 41 00 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 57 00 53 74 72 52 A.StrRChrIA.__imp_StrRChrIW.StrR
c65c0 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 57 00 53 74 72 52 43 68 72 57 00 5f 5f ChrIW.__imp_StrRChrW.StrRChrW.__
c65e0 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 53 74 72 52 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 imp_StrRStrIA.StrRStrIA.__imp_St
c6600 72 52 53 74 72 49 57 00 53 74 72 52 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f rRStrIW.StrRStrIW.__imp_StrRetTo
c6620 42 53 54 52 00 53 74 72 52 65 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f BSTR.StrRetToBSTR.__imp_StrRetTo
c6640 42 75 66 41 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f BufA.StrRetToBufA.__imp_StrRetTo
c6660 42 75 66 57 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f BufW.StrRetToBufW.__imp_StrRetTo
c6680 53 74 72 41 00 53 74 72 52 65 74 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f StrA.StrRetToStrA.__imp_StrRetTo
c66a0 53 74 72 57 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 StrW.StrRetToStrW.__imp_StrSpnA.
c66c0 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 57 00 53 74 72 53 70 6e 57 00 5f 5f StrSpnA.__imp_StrSpnW.StrSpnW.__
c66e0 69 6d 70 5f 53 74 72 53 74 72 41 00 53 74 72 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 imp_StrStrA.StrStrA.__imp_StrStr
c6700 49 41 00 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 57 00 53 74 72 53 74 IA.StrStrIA.__imp_StrStrIW.StrSt
c6720 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 49 57 00 53 74 72 53 74 72 4e 49 57 00 5f 5f rIW.__imp_StrStrNIW.StrStrNIW.__
c6740 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 imp_StrStrNW.StrStrNW.__imp_StrS
c6760 74 72 57 00 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 trW.StrStrW.__imp_StrToInt64ExA.
c6780 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 StrToInt64ExA.__imp_StrToInt64Ex
c67a0 57 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 W.StrToInt64ExW.__imp_StrToIntA.
c67c0 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 41 00 53 74 72 54 StrToIntA.__imp_StrToIntExA.StrT
c67e0 6f 49 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 57 00 53 74 72 54 6f 49 oIntExA.__imp_StrToIntExW.StrToI
c6800 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 57 00 53 74 72 54 6f 49 6e 74 57 00 ntExW.__imp_StrToIntW.StrToIntW.
c6820 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 53 74 72 54 72 69 6d 41 00 5f 5f 69 6d 70 5f 53 74 __imp_StrTrimA.StrTrimA.__imp_St
c6840 72 54 72 69 6d 57 00 53 74 72 54 72 69 6d 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 rTrimW.StrTrimW.__imp_UrlApplySc
c6860 68 65 6d 65 41 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 hemeA.UrlApplySchemeA.__imp_UrlA
c6880 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 5f 5f 69 6d pplySchemeW.UrlApplySchemeW.__im
c68a0 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 p_UrlCanonicalizeA.UrlCanonicali
c68c0 7a 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 61 zeA.__imp_UrlCanonicalizeW.UrlCa
c68e0 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 41 00 55 72 nonicalizeW.__imp_UrlCombineA.Ur
c6900 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 57 00 55 72 6c 43 lCombineA.__imp_UrlCombineW.UrlC
c6920 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d ombineW.__imp_UrlCompareA.UrlCom
c6940 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 57 00 55 72 6c 43 6f 6d 70 61 pareA.__imp_UrlCompareW.UrlCompa
c6960 72 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c reW.__imp_UrlCreateFromPathA.Url
c6980 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 CreateFromPathA.__imp_UrlCreateF
c69a0 72 6f 6d 50 61 74 68 57 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d romPathW.UrlCreateFromPathW.__im
c69c0 70 5f 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 p_UrlEscapeA.UrlEscapeA.__imp_Ur
c69e0 6c 45 73 63 61 70 65 57 00 55 72 6c 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 lEscapeW.UrlEscapeW.__imp_UrlFix
c6a00 75 70 57 00 55 72 6c 46 69 78 75 70 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 upW.UrlFixupW.__imp_UrlGetLocati
c6a20 6f 6e 41 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 onA.UrlGetLocationA.__imp_UrlGet
c6a40 4c 6f 63 61 74 69 6f 6e 57 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f LocationW.UrlGetLocationW.__imp_
c6a60 55 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 65 74 50 61 72 74 41 00 5f 5f 69 6d 70 5f 55 72 UrlGetPartA.UrlGetPartA.__imp_Ur
c6a80 6c 47 65 74 50 61 72 74 57 00 55 72 6c 47 65 74 50 61 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 lGetPartW.UrlGetPartW.__imp_UrlH
c6aa0 61 73 68 41 00 55 72 6c 48 61 73 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 57 00 55 72 6c ashA.UrlHashA.__imp_UrlHashW.Url
c6ac0 48 61 73 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 41 00 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f HashW.__imp_UrlIsA.UrlIsA.__imp_
c6ae0 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 UrlIsNoHistoryA.UrlIsNoHistoryA.
c6b00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4e 6f 48 69 73 __imp_UrlIsNoHistoryW.UrlIsNoHis
c6b20 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 41 00 55 72 6c 49 73 4f 70 toryW.__imp_UrlIsOpaqueA.UrlIsOp
c6b40 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 4f 70 aqueA.__imp_UrlIsOpaqueW.UrlIsOp
c6b60 61 71 75 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 57 00 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f aqueW.__imp_UrlIsW.UrlIsW.__imp_
c6b80 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f UrlUnescapeA.UrlUnescapeA.__imp_
c6ba0 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f UrlUnescapeW.UrlUnescapeW.__imp_
c6bc0 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d WhichPlatform.WhichPlatform.__im
c6be0 70 5f 77 6e 73 70 72 69 6e 74 66 41 00 77 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 6e p_wnsprintfA.wnsprintfA.__imp_wn
c6c00 73 70 72 69 6e 74 66 57 00 77 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 sprintfW.wnsprintfW.__imp_wvnspr
c6c20 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e intfA.wvnsprintfA.__imp_wvnsprin
c6c40 74 66 57 00 77 76 6e 73 70 72 69 6e 74 66 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 tfW.wvnsprintfW.__IMPORT_DESCRIP
c6c60 54 4f 52 5f 73 6c 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_slc.__NULL_IMPORT_DESCRIPTOR
c6c80 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 43 6c ..slc_NULL_THUNK_DATA.__imp_SLCl
c6ca0 6f 73 65 00 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 ose.SLClose.__imp_SLConsumeRight
c6cc0 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f .SLConsumeRight.__imp_SLDepositO
c6ce0 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 53 4c 44 65 70 6f 73 69 74 4f 66 fflineConfirmationId.SLDepositOf
c6d00 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f flineConfirmationId.__imp_SLDepo
c6d20 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 53 4c 44 65 70 sitOfflineConfirmationIdEx.SLDep
c6d40 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d ositOfflineConfirmationIdEx.__im
c6d60 70 5f 53 4c 46 69 72 65 45 76 65 6e 74 00 53 4c 46 69 72 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f p_SLFireEvent.SLFireEvent.__imp_
c6d80 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 SLGenerateOfflineInstallationId.
c6da0 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 SLGenerateOfflineInstallationId.
c6dc0 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 __imp_SLGenerateOfflineInstallat
c6de0 69 6f 6e 49 64 45 78 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c ionIdEx.SLGenerateOfflineInstall
c6e00 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e ationIdEx.__imp_SLGetApplication
c6e20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f Information.SLGetApplicationInfo
c6e40 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d rmation.__imp_SLGetGenuineInform
c6e60 61 74 69 6f 6e 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f ation.SLGetGenuineInformation.__
c6e80 69 6d 70 5f 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 imp_SLGetInstalledProductKeyIds.
c6ea0 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d SLGetInstalledProductKeyIds.__im
c6ec0 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d p_SLGetLicense.SLGetLicense.__im
c6ee0 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 p_SLGetLicenseFileId.SLGetLicens
c6f00 65 46 69 6c 65 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d eFileId.__imp_SLGetLicenseInform
c6f20 61 74 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f ation.SLGetLicenseInformation.__
c6f40 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 imp_SLGetLicensingStatusInformat
c6f60 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 ion.SLGetLicensingStatusInformat
c6f80 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 53 4c 47 65 74 50 4b 65 79 49 ion.__imp_SLGetPKeyId.SLGetPKeyI
c6fa0 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 d.__imp_SLGetPKeyInformation.SLG
c6fc0 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c etPKeyInformation.__imp_SLGetPol
c6fe0 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d icyInformation.SLGetPolicyInform
c7000 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 ation.__imp_SLGetPolicyInformati
c7020 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 onDWORD.SLGetPolicyInformationDW
c7040 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 ORD.__imp_SLGetProductSkuInforma
c7060 74 69 6f 6e 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 tion.SLGetProductSkuInformation.
c7080 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 __imp_SLGetSLIDList.SLGetSLIDLis
c70a0 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 t.__imp_SLGetServiceInformation.
c70c0 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c SLGetServiceInformation.__imp_SL
c70e0 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 57 69 6e 64 6f GetWindowsInformation.SLGetWindo
c7100 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 wsInformation.__imp_SLGetWindows
c7120 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 InformationDWORD.SLGetWindowsInf
c7140 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 ormationDWORD.__imp_SLInstallLic
c7160 65 6e 73 65 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e ense.SLInstallLicense.__imp_SLIn
c7180 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 49 6e 73 74 61 6c 6c 50 72 stallProofOfPurchase.SLInstallPr
c71a0 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 53 4c 4f 70 65 oofOfPurchase.__imp_SLOpen.SLOpe
c71c0 6e 00 5f 5f 69 6d 70 5f 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4c 52 65 67 69 73 74 n.__imp_SLRegisterEvent.SLRegist
c71e0 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 erEvent.__imp_SLSetCurrentProduc
c7200 74 4b 65 79 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d tKey.SLSetCurrentProductKey.__im
c7220 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 53 65 74 47 p_SLSetGenuineInformation.SLSetG
c7240 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 enuineInformation.__imp_SLUninst
c7260 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f allLicense.SLUninstallLicense.__
c7280 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 imp_SLUninstallProofOfPurchase.S
c72a0 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f LUninstallProofOfPurchase.__imp_
c72c0 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 SLUnregisterEvent.SLUnregisterEv
c72e0 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f ent.__IMPORT_DESCRIPTOR_slcext._
c7300 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f _NULL_IMPORT_DESCRIPTOR..slcext_
c7320 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 47 NULL_THUNK_DATA.__imp_SLAcquireG
c7340 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 enuineTicket.SLAcquireGenuineTic
c7360 6b 65 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 53 4c 41 63 ket.__imp_SLActivateProduct.SLAc
c7380 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 52 65 66 65 72 72 61 tivateProduct.__imp_SLGetReferra
c73a0 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d lInformation.SLGetReferralInform
c73c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 53 4c ation.__imp_SLGetServerStatus.SL
c73e0 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 GetServerStatus.__IMPORT_DESCRIP
c7400 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_slwga.__NULL_IMPORT_DESCRIPT
c7420 4f 52 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..slwga_NULL_THUNK_DATA.__imp_
c7440 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 SLIsGenuineLocal.SLIsGenuineLoca
c7460 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f l.__IMPORT_DESCRIPTOR_snmpapi.__
c7480 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f NULL_IMPORT_DESCRIPTOR..snmpapi_
c74a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 NULL_THUNK_DATA.__imp_SnmpSvcGet
c74c0 55 70 74 69 6d 65 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e Uptime.SnmpSvcGetUptime.__imp_Sn
c74e0 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 mpSvcSetLogLevel.SnmpSvcSetLogLe
c7500 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 vel.__imp_SnmpSvcSetLogType.Snmp
c7520 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 SvcSetLogType.__imp_SnmpUtilAsnA
c7540 6e 79 43 70 79 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e nyCpy.SnmpUtilAsnAnyCpy.__imp_Sn
c7560 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 mpUtilAsnAnyFree.SnmpUtilAsnAnyF
c7580 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 ree.__imp_SnmpUtilDbgPrint.SnmpU
c75a0 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 tilDbgPrint.__imp_SnmpUtilIdsToA
c75c0 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 .SnmpUtilIdsToA.__imp_SnmpUtilMe
c75e0 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e mAlloc.SnmpUtilMemAlloc.__imp_Sn
c7600 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f mpUtilMemFree.SnmpUtilMemFree.__
c7620 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d imp_SnmpUtilMemReAlloc.SnmpUtilM
c7640 65 6d 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d emReAlloc.__imp_SnmpUtilOctetsCm
c7660 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 p.SnmpUtilOctetsCmp.__imp_SnmpUt
c7680 69 6c 4f 63 74 65 74 73 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f ilOctetsCpy.SnmpUtilOctetsCpy.__
c76a0 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f imp_SnmpUtilOctetsFree.SnmpUtilO
c76c0 63 74 65 74 73 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 ctetsFree.__imp_SnmpUtilOctetsNC
c76e0 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mp.SnmpUtilOctetsNCmp.__imp_Snmp
c7700 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 UtilOidAppend.SnmpUtilOidAppend.
c7720 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 __imp_SnmpUtilOidCmp.SnmpUtilOid
c7740 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 Cmp.__imp_SnmpUtilOidCpy.SnmpUti
c7760 6c 4f 69 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e lOidCpy.__imp_SnmpUtilOidFree.Sn
c7780 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 4e mpUtilOidFree.__imp_SnmpUtilOidN
c77a0 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 Cmp.SnmpUtilOidNCmp.__imp_SnmpUt
c77c0 69 6c 4f 69 64 54 6f 41 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e ilOidToA.SnmpUtilOidToA.__imp_Sn
c77e0 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 mpUtilPrintAsnAny.SnmpUtilPrintA
c7800 73 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d snAny.__imp_SnmpUtilPrintOid.Snm
c7820 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 pUtilPrintOid.__imp_SnmpUtilVarB
c7840 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f indCpy.SnmpUtilVarBindCpy.__imp_
c7860 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 SnmpUtilVarBindFree.SnmpUtilVarB
c7880 69 6e 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 indFree.__imp_SnmpUtilVarBindLis
c78a0 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d tCpy.SnmpUtilVarBindListCpy.__im
c78c0 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 53 6e 6d 70 55 74 p_SnmpUtilVarBindListFree.SnmpUt
c78e0 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ilVarBindListFree.__IMPORT_DESCR
c7900 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_spoolss.__NULL_IMPORT_DESC
c7920 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..spoolss_NULL_THUNK_DATA.
c7940 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 41 64 64 50 72 __imp_AddPrintDeviceObject.AddPr
c7960 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 50 72 69 6e intDeviceObject.__imp_AppendPrin
c7980 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e terNotifyInfoData.AppendPrinterN
c79a0 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 otifyInfoData.__imp_CallRouterFi
c79c0 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ndFirstPrinterChangeNotification
c79e0 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 .CallRouterFindFirstPrinterChang
c7a00 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 eNotification.__imp_GetJobAttrib
c7a20 75 74 65 73 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4a utes.GetJobAttributes.__imp_GetJ
c7a40 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 obAttributesEx.GetJobAttributesE
c7a60 78 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 x.__imp_ImpersonatePrinterClient
c7a80 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f .ImpersonatePrinterClient.__imp_
c7aa0 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 PartialReplyPrinterChangeNotific
c7ac0 61 74 69 6f 6e 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e ation.PartialReplyPrinterChangeN
c7ae0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c otification.__imp_ProvidorFindCl
c7b00 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f osePrinterChangeNotification.Pro
c7b20 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 vidorFindClosePrinterChangeNotif
c7b40 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 ication.__imp_ProvidorFindFirstP
c7b60 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f rinterChangeNotification.Provido
c7b80 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 rFindFirstPrinterChangeNotificat
c7ba0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 ion.__imp_RemovePrintDeviceObjec
c7bc0 74 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f t.RemovePrintDeviceObject.__imp_
c7be0 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 ReplyPrinterChangeNotification.R
c7c00 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f eplyPrinterChangeNotification.__
c7c20 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 imp_ReplyPrinterChangeNotificati
c7c40 6f 6e 45 78 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 onEx.ReplyPrinterChangeNotificat
c7c60 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 ionEx.__imp_RevertToPrinterSelf.
c7c80 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 RevertToPrinterSelf.__imp_Router
c7ca0 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 AllocBidiMem.RouterAllocBidiMem.
c7cc0 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e __imp_RouterAllocBidiResponseCon
c7ce0 74 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f tainer.RouterAllocBidiResponseCo
c7d00 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 ntainer.__imp_RouterAllocPrinter
c7d20 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 NotifyInfo.RouterAllocPrinterNot
c7d40 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 ifyInfo.__imp_RouterFreeBidiMem.
c7d60 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 RouterFreeBidiMem.__imp_RouterFr
c7d80 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 46 72 65 65 50 72 eePrinterNotifyInfo.RouterFreePr
c7da0 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 interNotifyInfo.__imp_SplIsSessi
c7dc0 6f 6e 5a 65 72 6f 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 5f 5f 69 6d 70 5f 53 70 onZero.SplIsSessionZero.__imp_Sp
c7de0 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6c 50 72 6f 6d 70 lPromptUIInUsersSession.SplPromp
c7e00 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 tUIInUsersSession.__imp_SpoolerF
c7e20 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f indClosePrinterChangeNotificatio
c7e40 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e n.SpoolerFindClosePrinterChangeN
c7e60 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 otification.__imp_SpoolerFindFir
c7e80 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f stPrinterChangeNotification.Spoo
c7ea0 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 lerFindFirstPrinterChangeNotific
c7ec0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 ation.__imp_SpoolerFindNextPrint
c7ee0 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 erChangeNotification.SpoolerFind
c7f00 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f NextPrinterChangeNotification.__
c7f20 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f imp_SpoolerFreePrinterNotifyInfo
c7f40 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f .SpoolerFreePrinterNotifyInfo.__
c7f60 69 6d 70 5f 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e imp_SpoolerRefreshPrinterChangeN
c7f80 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 otification.SpoolerRefreshPrinte
c7fa0 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 rChangeNotification.__imp_Update
c7fc0 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 PrintDeviceObject.UpdatePrintDev
c7fe0 69 63 65 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 iceObject.__IMPORT_DESCRIPTOR_sr
c8000 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 papi.__NULL_IMPORT_DESCRIPTOR..s
c8020 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 72 70 43 rpapi_NULL_THUNK_DATA.__imp_SrpC
c8040 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 6c 6f 73 loseThreadNetworkContext.SrpClos
c8060 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 eThreadNetworkContext.__imp_SrpC
c8080 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 72 65 reateThreadNetworkContext.SrpCre
c80a0 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 ateThreadNetworkContext.__imp_Sr
c80c0 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 pDisablePermissiveModeFileEncryp
c80e0 74 69 6f 6e 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c tion.SrpDisablePermissiveModeFil
c8100 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 eEncryption.__imp_SrpDoesPolicyA
c8120 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c llowAppExecution.SrpDoesPolicyAl
c8140 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 lowAppExecution.__imp_SrpEnableP
c8160 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 45 ermissiveModeFileEncryption.SrpE
c8180 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f nablePermissiveModeFileEncryptio
c81a0 6e 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 53 72 70 47 n.__imp_SrpGetEnterpriseIds.SrpG
c81c0 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 etEnterpriseIds.__imp_SrpGetEnte
c81e0 72 70 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c rprisePolicy.SrpGetEnterprisePol
c8200 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 icy.__imp_SrpHostingInitialize.S
c8220 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 rpHostingInitialize.__imp_SrpHos
c8240 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 tingTerminate.SrpHostingTerminat
c8260 65 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 53 72 70 49 73 54 e.__imp_SrpIsTokenService.SrpIsT
c8280 6f 6b 65 6e 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 okenService.__imp_SrpSetTokenEnt
c82a0 65 72 70 72 69 73 65 49 64 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 erpriseId.SrpSetTokenEnterpriseI
c82c0 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 5f 5f d.__IMPORT_DESCRIPTOR_sspicli.__
c82e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 73 70 69 63 6c 69 5f NULL_IMPORT_DESCRIPTOR..sspicli_
c8300 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 NULL_THUNK_DATA.__imp_QueryConte
c8320 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 xtAttributesExA.QueryContextAttr
c8340 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 ibutesExA.__imp_QueryContextAttr
c8360 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 ibutesExW.QueryContextAttributes
c8380 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 ExW.__imp_QueryCredentialsAttrib
c83a0 75 74 65 73 45 78 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 utesExA.QueryCredentialsAttribut
c83c0 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 esExA.__imp_QueryCredentialsAttr
c83e0 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 ibutesExW.QueryCredentialsAttrib
c8400 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 utesExW.__imp_SspiDecryptAuthIde
c8420 6e 74 69 74 79 45 78 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 ntityEx.SspiDecryptAuthIdentityE
c8440 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 x.__imp_SspiEncryptAuthIdentityE
c8460 78 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 49 4d x.SspiEncryptAuthIdentityEx.__IM
c8480 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_sti.__NULL_IMPOR
c84a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 T_DESCRIPTOR..sti_NULL_THUNK_DAT
c84c0 41 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 53 74 69 43 72 A.__imp_StiCreateInstanceW.StiCr
c84e0 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f eateInstanceW.__IMPORT_DESCRIPTO
c8500 52 5f 74 32 65 6d 62 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_t2embed.__NULL_IMPORT_DESCRIPT
c8520 4f 52 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..t2embed_NULL_THUNK_DATA.__im
c8540 70 5f 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 p_TTCharToUnicode.TTCharToUnicod
c8560 65 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 44 e.__imp_TTDeleteEmbeddedFont.TTD
c8580 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 eleteEmbeddedFont.__imp_TTEmbedF
c85a0 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e ont.TTEmbedFont.__imp_TTEmbedFon
c85c0 74 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 tEx.TTEmbedFontEx.__imp_TTEmbedF
c85e0 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 ontFromFileA.TTEmbedFontFromFile
c8600 41 00 5f 5f 69 6d 70 5f 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 A.__imp_TTEnableEmbeddingForFace
c8620 6e 61 6d 65 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d name.TTEnableEmbeddingForFacenam
c8640 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 54 54 e.__imp_TTGetEmbeddedFontInfo.TT
c8660 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 GetEmbeddedFontInfo.__imp_TTGetE
c8680 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 mbeddingType.TTGetEmbeddingType.
c86a0 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 54 54 47 65 74 4e 65 77 46 __imp_TTGetNewFontName.TTGetNewF
c86c0 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c ontName.__imp_TTIsEmbeddingEnabl
c86e0 65 64 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 54 54 ed.TTIsEmbeddingEnabled.__imp_TT
c8700 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 IsEmbeddingEnabledForFacename.TT
c8720 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f IsEmbeddingEnabledForFacename.__
c8740 69 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 4c 6f 61 64 45 6d 62 imp_TTLoadEmbeddedFont.TTLoadEmb
c8760 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 eddedFont.__imp_TTRunValidationT
c8780 65 73 74 73 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 6d 70 5f ests.TTRunValidationTests.__imp_
c87a0 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 54 54 52 75 6e 56 61 6c 69 TTRunValidationTestsEx.TTRunVali
c87c0 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f dationTestsEx.__IMPORT_DESCRIPTO
c87e0 52 5f 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_tapi32.__NULL_IMPORT_DESCRIPTO
c8800 52 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..tapi32_NULL_THUNK_DATA.__imp_
c8820 6c 69 6e 65 41 63 63 65 70 74 00 6c 69 6e 65 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineAccept.lineAccept.__imp_line
c8840 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d AddProvider.lineAddProvider.__im
c8860 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 p_lineAddProviderA.lineAddProvid
c8880 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 erA.__imp_lineAddProviderW.lineA
c88a0 64 64 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 ddProviderW.__imp_lineAddToConfe
c88c0 72 65 6e 63 65 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f rence.lineAddToConference.__imp_
c88e0 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 lineAgentSpecific.lineAgentSpeci
c8900 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 65 72 00 6c 69 6e 65 41 6e 73 77 65 72 00 fic.__imp_lineAnswer.lineAnswer.
c8920 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 6e __imp_lineBlindTransfer.lineBlin
c8940 64 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 dTransfer.__imp_lineBlindTransfe
c8960 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 rA.lineBlindTransferA.__imp_line
c8980 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 BlindTransferW.lineBlindTransfer
c89a0 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 65 00 6c 69 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d W.__imp_lineClose.lineClose.__im
c89c0 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 p_lineCompleteCall.lineCompleteC
c89e0 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 6c all.__imp_lineCompleteTransfer.l
c8a00 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f ineCompleteTransfer.__imp_lineCo
c8a20 6e 66 69 67 44 69 61 6c 6f 67 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d nfigDialog.lineConfigDialog.__im
c8a40 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 p_lineConfigDialogA.lineConfigDi
c8a60 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 alogA.__imp_lineConfigDialogEdit
c8a80 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 .lineConfigDialogEdit.__imp_line
c8aa0 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c ConfigDialogEditA.lineConfigDial
c8ac0 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 ogEditA.__imp_lineConfigDialogEd
c8ae0 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f itW.lineConfigDialogEditW.__imp_
c8b00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c lineConfigDialogW.lineConfigDial
c8b20 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e ogW.__imp_lineConfigProvider.lin
c8b40 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 eConfigProvider.__imp_lineCreate
c8b60 41 67 65 6e 74 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 AgentA.lineCreateAgentA.__imp_li
c8b80 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 neCreateAgentSessionA.lineCreate
c8ba0 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 AgentSessionA.__imp_lineCreateAg
c8bc0 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 entSessionW.lineCreateAgentSessi
c8be0 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 43 onW.__imp_lineCreateAgentW.lineC
c8c00 72 65 61 74 65 41 67 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 reateAgentW.__imp_lineDeallocate
c8c20 43 61 6c 6c 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 Call.lineDeallocateCall.__imp_li
c8c40 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f neDevSpecific.lineDevSpecific.__
c8c60 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 imp_lineDevSpecificFeature.lineD
c8c80 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c evSpecificFeature.__imp_lineDial
c8ca0 00 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 .lineDial.__imp_lineDialA.lineDi
c8cc0 61 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 6c 69 6e 65 44 69 61 6c 57 00 5f 5f alA.__imp_lineDialW.lineDialW.__
c8ce0 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 6c 69 6e 65 44 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 imp_lineDrop.lineDrop.__imp_line
c8d00 46 6f 72 77 61 72 64 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f Forward.lineForward.__imp_lineFo
c8d20 72 77 61 72 64 41 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f rwardA.lineForwardA.__imp_lineFo
c8d40 72 77 61 72 64 57 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 rwardW.lineForwardW.__imp_lineGa
c8d60 74 68 65 72 44 69 67 69 74 73 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d therDigits.lineGatherDigits.__im
c8d80 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 69 p_lineGatherDigitsA.lineGatherDi
c8da0 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 6c 69 gitsA.__imp_lineGatherDigitsW.li
c8dc0 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 neGatherDigitsW.__imp_lineGenera
c8de0 74 65 44 69 67 69 74 73 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d teDigits.lineGenerateDigits.__im
c8e00 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 p_lineGenerateDigitsA.lineGenera
c8e20 74 65 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 teDigitsA.__imp_lineGenerateDigi
c8e40 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 tsW.lineGenerateDigitsW.__imp_li
c8e60 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 neGenerateTone.lineGenerateTone.
c8e80 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 __imp_lineGetAddressCaps.lineGet
c8ea0 41 64 64 72 65 73 73 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 AddressCaps.__imp_lineGetAddress
c8ec0 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f CapsA.lineGetAddressCapsA.__imp_
c8ee0 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 lineGetAddressCapsW.lineGetAddre
c8f00 73 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 6c ssCapsW.__imp_lineGetAddressID.l
c8f20 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 ineGetAddressID.__imp_lineGetAdd
c8f40 72 65 73 73 49 44 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f ressIDA.lineGetAddressIDA.__imp_
c8f60 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 lineGetAddressIDW.lineGetAddress
c8f80 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 6c IDW.__imp_lineGetAddressStatus.l
c8fa0 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 ineGetAddressStatus.__imp_lineGe
c8fc0 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 tAddressStatusA.lineGetAddressSt
c8fe0 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 atusA.__imp_lineGetAddressStatus
c9000 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 W.lineGetAddressStatusW.__imp_li
c9020 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 neGetAgentActivityListA.lineGetA
c9040 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 gentActivityListA.__imp_lineGetA
c9060 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 gentActivityListW.lineGetAgentAc
c9080 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 tivityListW.__imp_lineGetAgentCa
c90a0 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 psA.lineGetAgentCapsA.__imp_line
c90c0 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 GetAgentCapsW.lineGetAgentCapsW.
c90e0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e __imp_lineGetAgentGroupListA.lin
c9100 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 eGetAgentGroupListA.__imp_lineGe
c9120 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f tAgentGroupListW.lineGetAgentGro
c9140 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 6c upListW.__imp_lineGetAgentInfo.l
c9160 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 ineGetAgentInfo.__imp_lineGetAge
c9180 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f ntSessionInfo.lineGetAgentSessio
c91a0 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c nInfo.__imp_lineGetAgentSessionL
c91c0 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d ist.lineGetAgentSessionList.__im
c91e0 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 p_lineGetAgentStatusA.lineGetAge
c9200 6e 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 ntStatusA.__imp_lineGetAgentStat
c9220 75 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 usW.lineGetAgentStatusW.__imp_li
c9240 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 neGetAppPriority.lineGetAppPrior
c9260 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 ity.__imp_lineGetAppPriorityA.li
c9280 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 neGetAppPriorityA.__imp_lineGetA
c92a0 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 ppPriorityW.lineGetAppPriorityW.
c92c0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c __imp_lineGetCallInfo.lineGetCal
c92e0 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e lInfo.__imp_lineGetCallInfoA.lin
c9300 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 eGetCallInfoA.__imp_lineGetCallI
c9320 6e 66 6f 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 nfoW.lineGetCallInfoW.__imp_line
c9340 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 GetCallStatus.lineGetCallStatus.
c9360 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 __imp_lineGetConfRelatedCalls.li
c9380 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 neGetConfRelatedCalls.__imp_line
c93a0 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f GetCountry.lineGetCountry.__imp_
c93c0 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 lineGetCountryA.lineGetCountryA.
c93e0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 43 6f 75 __imp_lineGetCountryW.lineGetCou
c9400 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 ntryW.__imp_lineGetDevCaps.lineG
c9420 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 etDevCaps.__imp_lineGetDevCapsA.
c9440 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 lineGetDevCapsA.__imp_lineGetDev
c9460 43 61 70 73 57 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 CapsW.lineGetDevCapsW.__imp_line
c9480 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f GetDevConfig.lineGetDevConfig.__
c94a0 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 imp_lineGetDevConfigA.lineGetDev
c94c0 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 ConfigA.__imp_lineGetDevConfigW.
c94e0 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 lineGetDevConfigW.__imp_lineGetG
c9500 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d roupListA.lineGetGroupListA.__im
c9520 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 p_lineGetGroupListW.lineGetGroup
c9540 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 00 ListW.__imp_lineGetID.lineGetID.
c9560 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 41 00 6c 69 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d __imp_lineGetIDA.lineGetIDA.__im
c9580 70 5f 6c 69 6e 65 47 65 74 49 44 57 00 6c 69 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 p_lineGetIDW.lineGetIDW.__imp_li
c95a0 6e 65 47 65 74 49 63 6f 6e 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 neGetIcon.lineGetIcon.__imp_line
c95c0 47 65 74 49 63 6f 6e 41 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 GetIconA.lineGetIconA.__imp_line
c95e0 47 65 74 49 63 6f 6e 57 00 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 GetIconW.lineGetIconW.__imp_line
c9600 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 GetLineDevStatus.lineGetLineDevS
c9620 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 tatus.__imp_lineGetLineDevStatus
c9640 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 A.lineGetLineDevStatusA.__imp_li
c9660 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 neGetLineDevStatusW.lineGetLineD
c9680 65 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 6c evStatusW.__imp_lineGetMessage.l
c96a0 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 61 ineGetMessage.__imp_lineGetNewCa
c96c0 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 lls.lineGetNewCalls.__imp_lineGe
c96e0 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f tNumRings.lineGetNumRings.__imp_
c9700 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 lineGetProviderList.lineGetProvi
c9720 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 derList.__imp_lineGetProviderLis
c9740 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 tA.lineGetProviderListA.__imp_li
c9760 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 neGetProviderListW.lineGetProvid
c9780 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 erListW.__imp_lineGetProxyStatus
c97a0 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 .lineGetProxyStatus.__imp_lineGe
c97c0 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d tQueueInfo.lineGetQueueInfo.__im
c97e0 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 65 p_lineGetQueueListA.lineGetQueue
c9800 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 6c 69 ListA.__imp_lineGetQueueListW.li
c9820 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 neGetQueueListW.__imp_lineGetReq
c9840 75 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 uest.lineGetRequest.__imp_lineGe
c9860 74 52 65 71 75 65 73 74 41 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f tRequestA.lineGetRequestA.__imp_
c9880 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 lineGetRequestW.lineGetRequestW.
c98a0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 __imp_lineGetStatusMessages.line
c98c0 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 GetStatusMessages.__imp_lineGetT
c98e0 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 ranslateCaps.lineGetTranslateCap
c9900 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 6c 69 s.__imp_lineGetTranslateCapsA.li
c9920 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 neGetTranslateCapsA.__imp_lineGe
c9940 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 tTranslateCapsW.lineGetTranslate
c9960 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 CapsW.__imp_lineHandoff.lineHand
c9980 6f 66 66 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 48 61 6e 64 6f off.__imp_lineHandoffA.lineHando
c99a0 66 66 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 6c 69 6e 65 48 61 6e 64 6f ffA.__imp_lineHandoffW.lineHando
c99c0 66 66 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 6d ffW.__imp_lineHold.lineHold.__im
c99e0 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 p_lineInitialize.lineInitialize.
c9a00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 __imp_lineInitializeExA.lineInit
c9a20 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 ializeExA.__imp_lineInitializeEx
c9a40 57 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 W.lineInitializeExW.__imp_lineMa
c9a60 6b 65 43 61 6c 6c 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 keCall.lineMakeCall.__imp_lineMa
c9a80 6b 65 43 61 6c 6c 41 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 keCallA.lineMakeCallA.__imp_line
c9aa0 4d 61 6b 65 43 61 6c 6c 57 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 MakeCallW.lineMakeCallW.__imp_li
c9ac0 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 neMonitorDigits.lineMonitorDigit
c9ae0 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e s.__imp_lineMonitorMedia.lineMon
c9b00 69 74 6f 72 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 itorMedia.__imp_lineMonitorTones
c9b20 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f .lineMonitorTones.__imp_lineNego
c9b40 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 tiateAPIVersion.lineNegotiateAPI
c9b60 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 Version.__imp_lineNegotiateExtVe
c9b80 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f rsion.lineNegotiateExtVersion.__
c9ba0 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 imp_lineOpen.lineOpen.__imp_line
c9bc0 4f 70 65 6e 41 00 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 00 OpenA.lineOpenA.__imp_lineOpenW.
c9be0 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 lineOpenW.__imp_linePark.linePar
c9c00 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 00 6c 69 6e 65 50 61 72 6b 41 00 5f 5f 69 6d k.__imp_lineParkA.lineParkA.__im
c9c20 70 5f 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e 65 50 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 p_lineParkW.lineParkW.__imp_line
c9c40 50 69 63 6b 75 70 00 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b Pickup.linePickup.__imp_linePick
c9c60 75 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 upA.linePickupA.__imp_linePickup
c9c80 57 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 W.linePickupW.__imp_linePrepareA
c9ca0 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 ddToConference.linePrepareAddToC
c9cc0 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f onference.__imp_linePrepareAddTo
c9ce0 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 ConferenceA.linePrepareAddToConf
c9d00 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f erenceA.__imp_linePrepareAddToCo
c9d20 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 nferenceW.linePrepareAddToConfer
c9d40 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e enceW.__imp_lineProxyMessage.lin
c9d60 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 eProxyMessage.__imp_lineProxyRes
c9d80 70 6f 6e 73 65 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 ponse.lineProxyResponse.__imp_li
c9da0 6e 65 52 65 64 69 72 65 63 74 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 neRedirect.lineRedirect.__imp_li
c9dc0 6e 65 52 65 64 69 72 65 63 74 41 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f neRedirectA.lineRedirectA.__imp_
c9de0 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 5f 5f 69 6d lineRedirectW.lineRedirectW.__im
c9e00 70 5f 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 6c p_lineRegisterRequestRecipient.l
c9e20 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d ineRegisterRequestRecipient.__im
c9e40 70 5f 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 p_lineReleaseUserUserInfo.lineRe
c9e60 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f leaseUserUserInfo.__imp_lineRemo
c9e80 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 veFromConference.lineRemoveFromC
c9ea0 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 onference.__imp_lineRemoveProvid
c9ec0 65 72 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 er.lineRemoveProvider.__imp_line
c9ee0 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f SecureCall.lineSecureCall.__imp_
c9f00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 53 65 6e 64 55 73 65 lineSendUserUserInfo.lineSendUse
c9f20 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 rUserInfo.__imp_lineSetAgentActi
c9f40 76 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f vity.lineSetAgentActivity.__imp_
c9f60 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 lineSetAgentGroup.lineSetAgentGr
c9f80 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e oup.__imp_lineSetAgentMeasuremen
c9fa0 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 tPeriod.lineSetAgentMeasurementP
c9fc0 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 eriod.__imp_lineSetAgentSessionS
c9fe0 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f tate.lineSetAgentSessionState.__
ca000 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 imp_lineSetAgentState.lineSetAge
ca020 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 ntState.__imp_lineSetAgentStateE
ca040 78 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 x.lineSetAgentStateEx.__imp_line
ca060 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 SetAppPriority.lineSetAppPriorit
ca080 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 y.__imp_lineSetAppPriorityA.line
ca0a0 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 SetAppPriorityA.__imp_lineSetApp
ca0c0 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f PriorityW.lineSetAppPriorityW.__
ca0e0 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 6c 69 6e 65 53 65 74 41 70 imp_lineSetAppSpecific.lineSetAp
ca100 70 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 pSpecific.__imp_lineSetCallData.
ca120 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c lineSetCallData.__imp_lineSetCal
ca140 6c 50 61 72 61 6d 73 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f lParams.lineSetCallParams.__imp_
ca160 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c lineSetCallPrivilege.lineSetCall
ca180 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 Privilege.__imp_lineSetCallQuali
ca1a0 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 tyOfService.lineSetCallQualityOf
ca1c0 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 Service.__imp_lineSetCallTreatme
ca1e0 6e 74 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 nt.lineSetCallTreatment.__imp_li
ca200 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 6c 69 6e 65 53 65 74 43 75 72 72 neSetCurrentLocation.lineSetCurr
ca220 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 entLocation.__imp_lineSetDevConf
ca240 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 ig.lineSetDevConfig.__imp_lineSe
ca260 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f tDevConfigA.lineSetDevConfigA.__
ca280 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 44 65 76 imp_lineSetDevConfigW.lineSetDev
ca2a0 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 ConfigW.__imp_lineSetLineDevStat
ca2c0 75 73 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 us.lineSetLineDevStatus.__imp_li
ca2e0 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f neSetMediaControl.lineSetMediaCo
ca300 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e ntrol.__imp_lineSetMediaMode.lin
ca320 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 eSetMediaMode.__imp_lineSetNumRi
ca340 6e 67 73 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 ngs.lineSetNumRings.__imp_lineSe
ca360 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 51 tQueueMeasurementPeriod.lineSetQ
ca380 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 ueueMeasurementPeriod.__imp_line
ca3a0 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d SetStatusMessages.lineSetStatusM
ca3c0 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 essages.__imp_lineSetTerminal.li
ca3e0 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c neSetTerminal.__imp_lineSetTollL
ca400 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 ist.lineSetTollList.__imp_lineSe
ca420 74 54 6f 6c 6c 4c 69 73 74 41 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d tTollListA.lineSetTollListA.__im
ca440 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 p_lineSetTollListW.lineSetTollLi
ca460 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 stW.__imp_lineSetupConference.li
ca480 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 neSetupConference.__imp_lineSetu
ca4a0 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 pConferenceA.lineSetupConference
ca4c0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e A.__imp_lineSetupConferenceW.lin
ca4e0 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 eSetupConferenceW.__imp_lineSetu
ca500 70 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d pTransfer.lineSetupTransfer.__im
ca520 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 53 65 74 75 70 54 72 p_lineSetupTransferA.lineSetupTr
ca540 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 ansferA.__imp_lineSetupTransferW
ca560 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 .lineSetupTransferW.__imp_lineSh
ca580 75 74 64 6f 77 6e 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 utdown.lineShutdown.__imp_lineSw
ca5a0 61 70 48 6f 6c 64 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 apHold.lineSwapHold.__imp_lineTr
ca5c0 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 anslateAddress.lineTranslateAddr
ca5e0 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 ess.__imp_lineTranslateAddressA.
ca600 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineTranslateAddressA.__imp_line
ca620 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 TranslateAddressW.lineTranslateA
ca640 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f ddressW.__imp_lineTranslateDialo
ca660 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 g.lineTranslateDialog.__imp_line
ca680 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 TranslateDialogA.lineTranslateDi
ca6a0 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 alogA.__imp_lineTranslateDialogW
ca6c0 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 .lineTranslateDialogW.__imp_line
ca6e0 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c UncompleteCall.lineUncompleteCal
ca700 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f l.__imp_lineUnhold.lineUnhold.__
ca720 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 6c 69 6e 65 55 6e 70 61 72 6b 00 5f 5f 69 6d 70 5f imp_lineUnpark.lineUnpark.__imp_
ca740 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 lineUnparkA.lineUnparkA.__imp_li
ca760 6e 65 55 6e 70 61 72 6b 57 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e neUnparkW.lineUnparkW.__imp_phon
ca780 65 43 6c 6f 73 65 00 70 68 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e eClose.phoneClose.__imp_phoneCon
ca7a0 66 69 67 44 69 61 6c 6f 67 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d figDialog.phoneConfigDialog.__im
ca7c0 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 p_phoneConfigDialogA.phoneConfig
ca7e0 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 DialogA.__imp_phoneConfigDialogW
ca800 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 .phoneConfigDialogW.__imp_phoneD
ca820 65 76 53 70 65 63 69 66 69 63 00 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d evSpecific.phoneDevSpecific.__im
ca840 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 p_phoneGetButtonInfo.phoneGetBut
ca860 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f tonInfo.__imp_phoneGetButtonInfo
ca880 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e A.phoneGetButtonInfoA.__imp_phon
ca8a0 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e eGetButtonInfoW.phoneGetButtonIn
ca8c0 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 foW.__imp_phoneGetData.phoneGetD
ca8e0 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 ata.__imp_phoneGetDevCaps.phoneG
ca900 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 etDevCaps.__imp_phoneGetDevCapsA
ca920 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 .phoneGetDevCapsA.__imp_phoneGet
ca940 44 65 76 43 61 70 73 57 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f DevCapsW.phoneGetDevCapsW.__imp_
ca960 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 phoneGetDisplay.phoneGetDisplay.
ca980 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 __imp_phoneGetGain.phoneGetGain.
ca9a0 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 __imp_phoneGetHookSwitch.phoneGe
ca9c0 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 00 70 68 6f tHookSwitch.__imp_phoneGetID.pho
ca9e0 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 neGetID.__imp_phoneGetIDA.phoneG
caa00 65 74 49 44 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 etIDA.__imp_phoneGetIDW.phoneGet
caa20 49 44 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 IDW.__imp_phoneGetIcon.phoneGetI
caa40 63 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 con.__imp_phoneGetIconA.phoneGet
caa60 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 IconA.__imp_phoneGetIconW.phoneG
caa80 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 etIconW.__imp_phoneGetLamp.phone
caaa0 47 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 70 68 GetLamp.__imp_phoneGetMessage.ph
caac0 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 52 69 6e 67 oneGetMessage.__imp_phoneGetRing
caae0 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 .phoneGetRing.__imp_phoneGetStat
cab00 75 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 us.phoneGetStatus.__imp_phoneGet
cab20 53 74 61 74 75 73 41 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 StatusA.phoneGetStatusA.__imp_ph
cab40 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 oneGetStatusMessages.phoneGetSta
cab60 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 tusMessages.__imp_phoneGetStatus
cab80 57 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 W.phoneGetStatusW.__imp_phoneGet
caba0 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e Volume.phoneGetVolume.__imp_phon
cabc0 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d eInitialize.phoneInitialize.__im
cabe0 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 p_phoneInitializeExA.phoneInitia
cac00 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 lizeExA.__imp_phoneInitializeExW
cac20 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e .phoneInitializeExW.__imp_phoneN
cac40 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 egotiateAPIVersion.phoneNegotiat
cac60 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 eAPIVersion.__imp_phoneNegotiate
cac80 45 78 74 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 ExtVersion.phoneNegotiateExtVers
caca0 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 5f 5f ion.__imp_phoneOpen.phoneOpen.__
cacc0 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 imp_phoneSetButtonInfo.phoneSetB
cace0 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e uttonInfo.__imp_phoneSetButtonIn
cad00 66 6f 41 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 foA.phoneSetButtonInfoA.__imp_ph
cad20 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e oneSetButtonInfoW.phoneSetButton
cad40 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 InfoW.__imp_phoneSetData.phoneSe
cad60 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e tData.__imp_phoneSetDisplay.phon
cad80 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 70 eSetDisplay.__imp_phoneSetGain.p
cada0 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 honeSetGain.__imp_phoneSetHookSw
cadc0 69 74 63 68 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 itch.phoneSetHookSwitch.__imp_ph
cade0 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 oneSetLamp.phoneSetLamp.__imp_ph
cae00 6f 6e 65 53 65 74 52 69 6e 67 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 oneSetRing.phoneSetRing.__imp_ph
cae20 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 53 65 74 53 74 61 oneSetStatusMessages.phoneSetSta
cae40 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 tusMessages.__imp_phoneSetVolume
cae60 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 64 .phoneSetVolume.__imp_phoneShutd
cae80 6f 77 6e 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c own.phoneShutdown.__imp_tapiGetL
caea0 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 ocationInfo.tapiGetLocationInfo.
caec0 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 __imp_tapiGetLocationInfoA.tapiG
caee0 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 etLocationInfoA.__imp_tapiGetLoc
caf00 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 ationInfoW.tapiGetLocationInfoW.
caf20 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 __imp_tapiRequestDrop.tapiReques
caf40 74 44 72 6f 70 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 tDrop.__imp_tapiRequestMakeCall.
caf60 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 tapiRequestMakeCall.__imp_tapiRe
caf80 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 questMakeCallA.tapiRequestMakeCa
cafa0 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 llA.__imp_tapiRequestMakeCallW.t
cafc0 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 apiRequestMakeCallW.__imp_tapiRe
cafe0 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 questMediaCall.tapiRequestMediaC
cb000 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 all.__imp_tapiRequestMediaCallA.
cb020 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 tapiRequestMediaCallA.__imp_tapi
cb040 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 RequestMediaCallW.tapiRequestMed
cb060 69 61 43 61 6c 6c 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 iaCallW.__IMPORT_DESCRIPTOR_tbs.
cb080 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 __NULL_IMPORT_DESCRIPTOR..tbs_NU
cb0a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 00 LL_THUNK_DATA.__imp_GetDeviceID.
cb0c0 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 GetDeviceID.__imp_GetDeviceIDStr
cb0e0 69 6e 67 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 54 62 73 69 ing.GetDeviceIDString.__imp_Tbsi
cb100 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 _Context_Create.Tbsi_Context_Cre
cb120 61 74 65 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 ate.__imp_Tbsi_Create_Windows_Ke
cb140 79 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f y.Tbsi_Create_Windows_Key.__imp_
cb160 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 Tbsi_GetDeviceInfo.Tbsi_GetDevic
cb180 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 54 eInfo.__imp_Tbsi_Get_OwnerAuth.T
cb1a0 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 bsi_Get_OwnerAuth.__imp_Tbsi_Get
cb1c0 5f 54 43 47 5f 4c 6f 67 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d 70 5f _TCG_Log.Tbsi_Get_TCG_Log.__imp_
cb1e0 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 54 62 73 69 5f 47 65 74 5f 54 43 47 Tbsi_Get_TCG_Log_Ex.Tbsi_Get_TCG
cb200 5f 4c 6f 67 5f 45 78 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 _Log_Ex.__imp_Tbsi_Physical_Pres
cb220 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 ence_Command.Tbsi_Physical_Prese
cb240 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 nce_Command.__imp_Tbsi_Revoke_At
cb260 74 65 73 74 61 74 69 6f 6e 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f testation.Tbsi_Revoke_Attestatio
cb280 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 n.__imp_Tbsip_Cancel_Commands.Tb
cb2a0 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f sip_Cancel_Commands.__imp_Tbsip_
cb2c0 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 Context_Close.Tbsip_Context_Clos
cb2e0 65 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 e.__imp_Tbsip_Submit_Command.Tbs
cb300 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ip_Submit_Command.__IMPORT_DESCR
cb320 49 50 54 4f 52 5f 74 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_tdh.__NULL_IMPORT_DESCRIPT
cb340 4f 52 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 64 OR..tdh_NULL_THUNK_DATA.__imp_Td
cb360 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 54 64 68 41 67 67 72 hAggregatePayloadFilters.TdhAggr
cb380 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 65 egatePayloadFilters.__imp_TdhCle
cb3a0 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 anupPayloadEventFilterDescriptor
cb3c0 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 .TdhCleanupPayloadEventFilterDes
cb3e0 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 criptor.__imp_TdhCloseDecodingHa
cb400 6e 64 6c 65 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d ndle.TdhCloseDecodingHandle.__im
cb420 70 5f 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 43 72 65 61 p_TdhCreatePayloadFilter.TdhCrea
cb440 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 tePayloadFilter.__imp_TdhDeleteP
cb460 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c ayloadFilter.TdhDeletePayloadFil
cb480 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 ter.__imp_TdhEnumerateManifestPr
cb4a0 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 oviderEvents.TdhEnumerateManifes
cb4c0 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 tProviderEvents.__imp_TdhEnumera
cb4e0 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e teProviderFieldInformation.TdhEn
cb500 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 umerateProviderFieldInformation.
cb520 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 __imp_TdhEnumerateProviderFilter
cb540 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f s.TdhEnumerateProviderFilters.__
cb560 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e 75 imp_TdhEnumerateProviders.TdhEnu
cb580 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 merateProviders.__imp_TdhEnumera
cb5a0 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 54 64 68 teProvidersForDecodingSource.Tdh
cb5c0 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 EnumerateProvidersForDecodingSou
cb5e0 72 63 65 00 5f 5f 69 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 46 rce.__imp_TdhFormatProperty.TdhF
cb600 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 ormatProperty.__imp_TdhGetDecodi
cb620 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 ngParameter.TdhGetDecodingParame
cb640 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ter.__imp_TdhGetEventInformation
cb660 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 .TdhGetEventInformation.__imp_Td
cb680 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 hGetEventMapInformation.TdhGetEv
cb6a0 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 entMapInformation.__imp_TdhGetMa
cb6c0 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 4d 61 6e nifestEventInformation.TdhGetMan
cb6e0 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 ifestEventInformation.__imp_TdhG
cb700 65 74 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f etProperty.TdhGetProperty.__imp_
cb720 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 TdhGetPropertySize.TdhGetPropert
cb740 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 ySize.__imp_TdhGetWppMessage.Tdh
cb760 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 50 72 6f GetWppMessage.__imp_TdhGetWppPro
cb780 70 65 72 74 79 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 perty.TdhGetWppProperty.__imp_Td
cb7a0 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f hLoadManifest.TdhLoadManifest.__
cb7c0 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 imp_TdhLoadManifestFromBinary.Td
cb7e0 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 64 hLoadManifestFromBinary.__imp_Td
cb800 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 4c 6f 61 64 4d hLoadManifestFromMemory.TdhLoadM
cb820 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 anifestFromMemory.__imp_TdhOpenD
cb840 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e ecodingHandle.TdhOpenDecodingHan
cb860 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 dle.__imp_TdhQueryProviderFieldI
cb880 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 nformation.TdhQueryProviderField
cb8a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 Information.__imp_TdhSetDecoding
cb8c0 50 61 72 61 6d 65 74 65 72 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 Parameter.TdhSetDecodingParamete
cb8e0 72 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 55 6e 6c r.__imp_TdhUnloadManifest.TdhUnl
cb900 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 oadManifest.__imp_TdhUnloadManif
cb920 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 estFromMemory.TdhUnloadManifestF
cb940 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f romMemory.__IMPORT_DESCRIPTOR_to
cb960 6b 65 6e 62 69 6e 64 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 kenbinding.__NULL_IMPORT_DESCRIP
cb980 54 4f 52 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 TOR..tokenbinding_NULL_THUNK_DAT
cb9a0 41 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e A.__imp_TokenBindingDeleteAllBin
cb9c0 64 69 6e 67 73 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 dings.TokenBindingDeleteAllBindi
cb9e0 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 ngs.__imp_TokenBindingDeleteBind
cba00 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 5f 5f ing.TokenBindingDeleteBinding.__
cba20 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 imp_TokenBindingGenerateBinding.
cba40 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d TokenBindingGenerateBinding.__im
cba60 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 p_TokenBindingGenerateID.TokenBi
cba80 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 ndingGenerateID.__imp_TokenBindi
cbaa0 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 ngGenerateIDForUri.TokenBindingG
cbac0 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 enerateIDForUri.__imp_TokenBindi
cbae0 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 ngGenerateMessage.TokenBindingGe
cbb00 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 nerateMessage.__imp_TokenBinding
cbb20 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 54 6f 6b 65 6e GetHighestSupportedVersion.Token
cbb40 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f BindingGetHighestSupportedVersio
cbb60 6e 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 n.__imp_TokenBindingGetKeyTypesC
cbb80 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 lient.TokenBindingGetKeyTypesCli
cbba0 65 6e 74 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 ent.__imp_TokenBindingGetKeyType
cbbc0 73 53 65 72 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 sServer.TokenBindingGetKeyTypesS
cbbe0 65 72 76 65 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 erver.__imp_TokenBindingVerifyMe
cbc00 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 ssage.TokenBindingVerifyMessage.
cbc20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_traffic.__NU
cbc40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 LL_IMPORT_DESCRIPTOR..traffic_NU
cbc60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 LL_THUNK_DATA.__imp_TcAddFilter.
cbc80 54 63 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 6c 6f 77 00 54 63 41 64 TcAddFilter.__imp_TcAddFlow.TcAd
cbca0 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 54 63 43 dFlow.__imp_TcCloseInterface.TcC
cbcc0 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 loseInterface.__imp_TcDeleteFilt
cbce0 65 72 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 er.TcDeleteFilter.__imp_TcDelete
cbd00 46 6c 6f 77 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 44 65 72 65 67 69 Flow.TcDeleteFlow.__imp_TcDeregi
cbd20 73 74 65 72 43 6c 69 65 6e 74 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f sterClient.TcDeregisterClient.__
cbd40 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 54 63 45 6e 75 6d 65 72 61 74 65 imp_TcEnumerateFlows.TcEnumerate
cbd60 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 Flows.__imp_TcEnumerateInterface
cbd80 73 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 s.TcEnumerateInterfaces.__imp_Tc
cbda0 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d GetFlowNameA.TcGetFlowNameA.__im
cbdc0 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 p_TcGetFlowNameW.TcGetFlowNameW.
cbde0 5f 5f 69 6d 70 5f 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 __imp_TcModifyFlow.TcModifyFlow.
cbe00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 54 63 4f 70 65 6e 49 6e 74 __imp_TcOpenInterfaceA.TcOpenInt
cbe20 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 erfaceA.__imp_TcOpenInterfaceW.T
cbe40 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f cOpenInterfaceW.__imp_TcQueryFlo
cbe60 77 41 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f wA.TcQueryFlowA.__imp_TcQueryFlo
cbe80 77 57 00 54 63 51 75 65 72 79 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 wW.TcQueryFlowW.__imp_TcQueryInt
cbea0 65 72 66 61 63 65 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 erface.TcQueryInterface.__imp_Tc
cbec0 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 RegisterClient.TcRegisterClient.
cbee0 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 41 00 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d __imp_TcSetFlowA.TcSetFlowA.__im
cbf00 70 5f 54 63 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 p_TcSetFlowW.TcSetFlowW.__imp_Tc
cbf20 53 65 74 49 6e 74 65 72 66 61 63 65 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 49 4d SetInterface.TcSetInterface.__IM
cbf40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_txfw32.__NULL_IM
cbf60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..txfw32_NULL_THU
cbf80 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 NK_DATA.__imp_TxfGetThreadMiniVe
cbfa0 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 rsionForCreate.TxfGetThreadMiniV
cbfc0 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 ersionForCreate.__imp_TxfLogCrea
cbfe0 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 teFileReadContext.TxfLogCreateFi
cc000 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 leReadContext.__imp_TxfLogCreate
cc020 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e RangeReadContext.TxfLogCreateRan
cc040 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f geReadContext.__imp_TxfLogDestro
cc060 79 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f yReadContext.TxfLogDestroyReadCo
cc080 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 54 78 ntext.__imp_TxfLogReadRecords.Tx
cc0a0 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f fLogReadRecords.__imp_TxfLogReco
cc0c0 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c rdGetFileName.TxfLogRecordGetFil
cc0e0 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 eName.__imp_TxfLogRecordGetGener
cc100 69 63 54 79 70 65 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 icType.TxfLogRecordGetGenericTyp
cc120 65 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 54 78 66 52 e.__imp_TxfReadMetadataInfo.TxfR
cc140 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 eadMetadataInfo.__imp_TxfSetThre
cc160 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 53 65 74 54 68 72 adMiniVersionForCreate.TxfSetThr
cc180 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 49 4d 50 4f 52 54 eadMiniVersionForCreate.__IMPORT
cc1a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_ualapi.__NULL_IMPORT
cc1c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..ualapi_NULL_THUNK_D
cc1e0 41 54 41 00 5f 5f 69 6d 70 5f 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 55 61 6c 49 6e 73 74 72 ATA.__imp_UalInstrument.UalInstr
cc200 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 55 ument.__imp_UalRegisterProduct.U
cc220 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 alRegisterProduct.__imp_UalStart
cc240 00 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 6f 70 00 55 61 6c 53 74 6f 70 00 .UalStart.__imp_UalStop.UalStop.
cc260 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e __IMPORT_DESCRIPTOR_uiautomation
cc280 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 core.__NULL_IMPORT_DESCRIPTOR..u
cc2a0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 iautomationcore_NULL_THUNK_DATA.
cc2c0 5f 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f __imp_DockPattern_SetDockPositio
cc2e0 6e 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 5f 5f n.DockPattern_SetDockPosition.__
cc300 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 imp_ExpandCollapsePattern_Collap
cc320 73 65 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 se.ExpandCollapsePattern_Collaps
cc340 65 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 e.__imp_ExpandCollapsePattern_Ex
cc360 70 61 6e 64 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e pand.ExpandCollapsePattern_Expan
cc380 64 00 5f 5f 69 6d 70 5f 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 47 72 69 64 d.__imp_GridPattern_GetItem.Grid
cc3a0 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 6e 76 6f 6b 65 50 61 74 74 Pattern_GetItem.__imp_InvokePatt
cc3c0 65 72 6e 5f 49 6e 76 6f 6b 65 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 ern_Invoke.InvokePattern_Invoke.
cc3e0 5f 5f 69 6d 70 5f 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 __imp_ItemContainerPattern_FindI
cc400 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 temByProperty.ItemContainerPatte
cc420 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4c 65 67 61 rn_FindItemByProperty.__imp_Lega
cc440 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 cyIAccessiblePattern_DoDefaultAc
cc460 74 69 6f 6e 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f tion.LegacyIAccessiblePattern_Do
cc480 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 DefaultAction.__imp_LegacyIAcces
cc4a0 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 siblePattern_GetIAccessible.Lega
cc4c0 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 cyIAccessiblePattern_GetIAccessi
cc4e0 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 ble.__imp_LegacyIAccessiblePatte
cc500 72 6e 5f 53 65 6c 65 63 74 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 rn_Select.LegacyIAccessiblePatte
cc520 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c rn_Select.__imp_LegacyIAccessibl
cc540 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 ePattern_SetValue.LegacyIAccessi
cc560 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 blePattern_SetValue.__imp_Multip
cc580 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4d 75 6c 74 69 70 leViewPattern_GetViewName.Multip
cc5a0 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f leViewPattern_GetViewName.__imp_
cc5c0 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 MultipleViewPattern_SetCurrentVi
cc5e0 65 77 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e ew.MultipleViewPattern_SetCurren
cc600 74 56 69 65 77 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 tView.__imp_RangeValuePattern_Se
cc620 74 56 61 6c 75 65 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 tValue.RangeValuePattern_SetValu
cc640 65 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c e.__imp_ScrollItemPattern_Scroll
cc660 49 6e 74 6f 56 69 65 77 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c IntoView.ScrollItemPattern_Scrol
cc680 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 lIntoView.__imp_ScrollPattern_Sc
cc6a0 72 6f 6c 6c 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f roll.ScrollPattern_Scroll.__imp_
cc6c0 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 53 ScrollPattern_SetScrollPercent.S
cc6e0 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f crollPattern_SetScrollPercent.__
cc700 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 imp_SelectionItemPattern_AddToSe
cc720 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 lection.SelectionItemPattern_Add
cc740 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 ToSelection.__imp_SelectionItemP
cc760 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 attern_RemoveFromSelection.Selec
cc780 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 tionItemPattern_RemoveFromSelect
cc7a0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 ion.__imp_SelectionItemPattern_S
cc7c0 65 6c 65 63 74 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 elect.SelectionItemPattern_Selec
cc7e0 74 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e t.__imp_SynchronizedInputPattern
cc800 5f 43 61 6e 63 65 6c 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e _Cancel.SynchronizedInputPattern
cc820 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 _Cancel.__imp_SynchronizedInputP
cc840 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 6e 63 68 72 6f 6e 69 7a attern_StartListening.Synchroniz
cc860 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f edInputPattern_StartListening.__
cc880 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 imp_TextPattern_GetSelection.Tex
cc8a0 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 tPattern_GetSelection.__imp_Text
cc8c0 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 Pattern_GetVisibleRanges.TextPat
cc8e0 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 tern_GetVisibleRanges.__imp_Text
cc900 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 Pattern_RangeFromChild.TextPatte
cc920 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 rn_RangeFromChild.__imp_TextPatt
cc940 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 ern_RangeFromPoint.TextPattern_R
cc960 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f angeFromPoint.__imp_TextPattern_
cc980 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 get_DocumentRange.TextPattern_ge
cc9a0 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 t_DocumentRange.__imp_TextPatter
cc9c0 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 n_get_SupportedTextSelection.Tex
cc9e0 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 tPattern_get_SupportedTextSelect
cca00 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 ion.__imp_TextRange_AddToSelecti
cca20 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d on.TextRange_AddToSelection.__im
cca40 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e p_TextRange_Clone.TextRange_Clon
cca60 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 54 65 78 74 52 61 e.__imp_TextRange_Compare.TextRa
cca80 6e 67 65 5f 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 nge_Compare.__imp_TextRange_Comp
ccaa0 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e areEndpoints.TextRange_CompareEn
ccac0 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f dpoints.__imp_TextRange_ExpandTo
ccae0 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f EnclosingUnit.TextRange_ExpandTo
ccb00 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 EnclosingUnit.__imp_TextRange_Fi
ccb20 6e 64 41 74 74 72 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 ndAttribute.TextRange_FindAttrib
ccb40 75 74 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 78 ute.__imp_TextRange_FindText.Tex
ccb60 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f tRange_FindText.__imp_TextRange_
ccb80 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 GetAttributeValue.TextRange_GetA
ccba0 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 ttributeValue.__imp_TextRange_Ge
ccbc0 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 tBoundingRectangles.TextRange_Ge
ccbe0 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 tBoundingRectangles.__imp_TextRa
ccc00 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 nge_GetChildren.TextRange_GetChi
ccc20 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 ldren.__imp_TextRange_GetEnclosi
ccc40 6e 67 45 6c 65 6d 65 6e 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 ngElement.TextRange_GetEnclosing
ccc60 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 Element.__imp_TextRange_GetText.
ccc80 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 TextRange_GetText.__imp_TextRang
ccca0 65 5f 4d 6f 76 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 65 78 74 e_Move.TextRange_Move.__imp_Text
cccc0 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 Range_MoveEndpointByRange.TextRa
ccce0 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 nge_MoveEndpointByRange.__imp_Te
ccd00 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 xtRange_MoveEndpointByUnit.TextR
ccd20 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 ange_MoveEndpointByUnit.__imp_Te
ccd40 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 xtRange_RemoveFromSelection.Text
ccd60 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f Range_RemoveFromSelection.__imp_
ccd80 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e TextRange_ScrollIntoView.TextRan
ccda0 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 ge_ScrollIntoView.__imp_TextRang
ccdc0 65 5f 53 65 6c 65 63 74 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f e_Select.TextRange_Select.__imp_
ccde0 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 54 6f 67 67 6c 65 50 61 74 74 65 TogglePattern_Toggle.TogglePatte
cce00 72 6e 5f 54 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e rn_Toggle.__imp_TransformPattern
cce20 5f 4d 6f 76 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d _Move.TransformPattern_Move.__im
cce40 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 54 72 61 6e 73 66 p_TransformPattern_Resize.Transf
cce60 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 ormPattern_Resize.__imp_Transfor
cce80 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e mPattern_Rotate.TransformPattern
ccea0 5f 52 6f 74 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 65 6e 74 00 55 69 61 41 64 64 _Rotate.__imp_UiaAddEvent.UiaAdd
ccec0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 Event.__imp_UiaClientsAreListeni
ccee0 6e 67 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f ng.UiaClientsAreListening.__imp_
ccf00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 55 69 61 44 69 73 UiaDisconnectAllProviders.UiaDis
ccf20 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 connectAllProviders.__imp_UiaDis
ccf40 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f connectProvider.UiaDisconnectPro
ccf60 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 vider.__imp_UiaEventAddWindow.Ui
ccf80 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 52 65 aEventAddWindow.__imp_UiaEventRe
ccfa0 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 moveWindow.UiaEventRemoveWindow.
ccfc0 5f 5f 69 6d 70 5f 55 69 61 46 69 6e 64 00 55 69 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 47 __imp_UiaFind.UiaFind.__imp_UiaG
ccfe0 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 etErrorDescription.UiaGetErrorDe
cd000 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f scription.__imp_UiaGetPatternPro
cd020 76 69 64 65 72 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d vider.UiaGetPatternProvider.__im
cd040 70 5f 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 55 69 61 47 65 74 50 72 6f 70 p_UiaGetPropertyValue.UiaGetProp
cd060 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 ertyValue.__imp_UiaGetReservedMi
cd080 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 xedAttributeValue.UiaGetReserved
cd0a0 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 MixedAttributeValue.__imp_UiaGet
cd0c0 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 ReservedNotSupportedValue.UiaGet
cd0e0 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ReservedNotSupportedValue.__imp_
cd100 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f UiaGetRootNode.UiaGetRootNode.__
cd120 69 6d 70 5f 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 55 69 61 47 65 74 52 75 6e 74 69 6d imp_UiaGetRuntimeId.UiaGetRuntim
cd140 65 49 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 61 eId.__imp_UiaGetUpdatedCache.Uia
cd160 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 GetUpdatedCache.__imp_UiaHPatter
cd180 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 nObjectFromVariant.UiaHPatternOb
cd1a0 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 74 52 61 jectFromVariant.__imp_UiaHTextRa
cd1c0 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d ngeFromVariant.UiaHTextRangeFrom
cd1e0 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 Variant.__imp_UiaHUiaNodeFromVar
cd200 69 61 6e 74 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d iant.UiaHUiaNodeFromVariant.__im
cd220 70 5f 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 55 69 61 48 61 p_UiaHasServerSideProvider.UiaHa
cd240 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 sServerSideProvider.__imp_UiaHos
cd260 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 tProviderFromHwnd.UiaHostProvide
cd280 72 46 72 6f 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 rFromHwnd.__imp_UiaIAccessibleFr
cd2a0 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f omProvider.UiaIAccessibleFromPro
cd2c0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 69 61 4c 6f 6f 6b 75 vider.__imp_UiaLookupId.UiaLooku
cd2e0 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4e 61 76 69 67 61 74 65 00 55 69 61 4e 61 76 69 67 61 74 pId.__imp_UiaNavigate.UiaNavigat
cd300 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 55 69 61 4e 6f 64 65 e.__imp_UiaNodeFromFocus.UiaNode
cd320 46 72 6f 6d 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c FromFocus.__imp_UiaNodeFromHandl
cd340 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 e.UiaNodeFromHandle.__imp_UiaNod
cd360 65 46 72 6f 6d 50 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d eFromPoint.UiaNodeFromPoint.__im
cd380 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4e 6f 64 65 46 72 6f p_UiaNodeFromProvider.UiaNodeFro
cd3a0 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 55 mProvider.__imp_UiaNodeRelease.U
cd3c0 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 iaNodeRelease.__imp_UiaPatternRe
cd3e0 6c 65 61 73 65 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 lease.UiaPatternRelease.__imp_Ui
cd400 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 72 6f 76 69 64 65 aProviderForNonClient.UiaProvide
cd420 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 rForNonClient.__imp_UiaProviderF
cd440 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 romIAccessible.UiaProviderFromIA
cd460 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 ccessible.__imp_UiaRaiseActiveTe
cd480 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 xtPositionChangedEvent.UiaRaiseA
cd4a0 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f ctiveTextPositionChangedEvent.__
cd4c0 69 6d 70 5f 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 imp_UiaRaiseAsyncContentLoadedEv
cd4e0 65 6e 74 00 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 ent.UiaRaiseAsyncContentLoadedEv
cd500 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e ent.__imp_UiaRaiseAutomationEven
cd520 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f t.UiaRaiseAutomationEvent.__imp_
cd540 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 UiaRaiseAutomationPropertyChange
cd560 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 dEvent.UiaRaiseAutomationPropert
cd580 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 43 68 61 6e yChangedEvent.__imp_UiaRaiseChan
cd5a0 67 65 73 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f gesEvent.UiaRaiseChangesEvent.__
cd5c0 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 imp_UiaRaiseNotificationEvent.Ui
cd5e0 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 aRaiseNotificationEvent.__imp_Ui
cd600 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 aRaiseStructureChangedEvent.UiaR
cd620 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f aiseStructureChangedEvent.__imp_
cd640 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 UiaRaiseTextEditTextChangedEvent
cd660 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e .UiaRaiseTextEditTextChangedEven
cd680 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 t.__imp_UiaRegisterProviderCallb
cd6a0 61 63 6b 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 ack.UiaRegisterProviderCallback.
cd6c0 5f 5f 69 6d 70 5f 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 55 69 61 52 65 6d 6f 76 65 45 76 __imp_UiaRemoveEvent.UiaRemoveEv
cd6e0 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f ent.__imp_UiaReturnRawElementPro
cd700 76 69 64 65 72 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 vider.UiaReturnRawElementProvide
cd720 72 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f 63 75 73 00 55 69 61 53 65 74 46 6f 63 75 73 00 r.__imp_UiaSetFocus.UiaSetFocus.
cd740 5f 5f 69 6d 70 5f 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 55 69 61 54 65 78 __imp_UiaTextRangeRelease.UiaTex
cd760 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 56 61 6c 75 65 50 61 74 74 65 72 6e tRangeRelease.__imp_ValuePattern
cd780 5f 53 65 74 56 61 6c 75 65 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 _SetValue.ValuePattern_SetValue.
cd7a0 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 __imp_VirtualizedItemPattern_Rea
cd7c0 6c 69 7a 65 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c lize.VirtualizedItemPattern_Real
cd7e0 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 57 69 ize.__imp_WindowPattern_Close.Wi
cd800 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 ndowPattern_Close.__imp_WindowPa
cd820 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f ttern_SetWindowVisualState.Windo
cd840 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 5f 5f wPattern_SetWindowVisualState.__
cd860 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 imp_WindowPattern_WaitForInputId
cd880 6c 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c le.WindowPattern_WaitForInputIdl
cd8a0 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e e.__IMPORT_DESCRIPTOR_urlmon.__N
cd8c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 ULL_IMPORT_DESCRIPTOR..urlmon_NU
cd8e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 LL_THUNK_DATA.__imp_CoGetClassOb
cd900 6a 65 63 74 46 72 6f 6d 55 52 4c 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d jectFromURL.CoGetClassObjectFrom
cd920 55 52 4c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 URL.__imp_CoInternetCombineIUri.
cd940 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e CoInternetCombineIUri.__imp_CoIn
cd960 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 ternetCombineUrl.CoInternetCombi
cd980 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c neUrl.__imp_CoInternetCombineUrl
cd9a0 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f Ex.CoInternetCombineUrlEx.__imp_
cd9c0 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 CoInternetCompareUrl.CoInternetC
cd9e0 6f 6d 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 ompareUrl.__imp_CoInternetCreate
cda00 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 SecurityManager.CoInternetCreate
cda20 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 SecurityManager.__imp_CoInternet
cda40 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 CreateZoneManager.CoInternetCrea
cda60 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 teZoneManager.__imp_CoInternetGe
cda80 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 tProtocolFlags.CoInternetGetProt
cdaa0 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 ocolFlags.__imp_CoInternetGetSec
cdac0 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 urityUrl.CoInternetGetSecurityUr
cdae0 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c l.__imp_CoInternetGetSecurityUrl
cdb00 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f Ex.CoInternetGetSecurityUrlEx.__
cdb20 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 6e 74 65 72 imp_CoInternetGetSession.CoInter
cdb40 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 netGetSession.__imp_CoInternetIs
cdb60 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 FeatureEnabled.CoInternetIsFeatu
cdb80 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 reEnabled.__imp_CoInternetIsFeat
cdba0 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 ureEnabledForIUri.CoInternetIsFe
cdbc0 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 atureEnabledForIUri.__imp_CoInte
cdbe0 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 43 6f 49 6e 74 rnetIsFeatureEnabledForUrl.CoInt
cdc00 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d ernetIsFeatureEnabledForUrl.__im
cdc20 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 p_CoInternetIsFeatureZoneElevati
cdc40 6f 6e 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e onEnabled.CoInternetIsFeatureZon
cdc60 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e eElevationEnabled.__imp_CoIntern
cdc80 65 74 50 61 72 73 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 etParseIUri.CoInternetParseIUri.
cdca0 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 65 72 __imp_CoInternetParseUrl.CoInter
cdcc0 6e 65 74 50 61 72 73 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 netParseUrl.__imp_CoInternetQuer
cdce0 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f yInfo.CoInternetQueryInfo.__imp_
cdd00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e CoInternetSetFeatureEnabled.CoIn
cdd20 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f ternetSetFeatureEnabled.__imp_Co
cdd40 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 mpareSecurityIds.CompareSecurity
cdd60 49 64 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 Ids.__imp_CompatFlagsFromClsid.C
cdd80 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 ompatFlagsFromClsid.__imp_CopyBi
cdda0 6e 64 49 6e 66 6f 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 74 ndInfo.CopyBindInfo.__imp_CopySt
cddc0 67 4d 65 64 69 75 6d 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 gMedium.CopyStgMedium.__imp_Crea
cdde0 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 teAsyncBindCtx.CreateAsyncBindCt
cde00 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 x.__imp_CreateAsyncBindCtxEx.Cre
cde20 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f ateAsyncBindCtxEx.__imp_CreateFo
cde40 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 rmatEnumerator.CreateFormatEnume
cde60 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 rator.__imp_CreateIUriBuilder.Cr
cde80 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d eateIUriBuilder.__imp_CreateURLM
cdea0 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 oniker.CreateURLMoniker.__imp_Cr
cdec0 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 eateURLMonikerEx.CreateURLMonike
cdee0 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 rEx.__imp_CreateURLMonikerEx2.Cr
cdf00 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 eateURLMonikerEx2.__imp_CreateUr
cdf20 69 00 43 72 65 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d i.CreateUri.__imp_CreateUriFromM
cdf40 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 ultiByteString.CreateUriFromMult
cdf60 69 42 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 iByteString.__imp_CreateUriWithF
cdf80 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 5f 5f ragment.CreateUriWithFragment.__
cdfa0 69 6d 70 5f 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 46 61 75 6c 74 49 6e 49 45 46 65 imp_FaultInIEFeature.FaultInIEFe
cdfc0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 69 6e 64 4d 65 ature.__imp_FindMediaType.FindMe
cdfe0 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 diaType.__imp_FindMediaTypeClass
ce000 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 69 .FindMediaTypeClass.__imp_FindMi
ce020 6d 65 46 72 6f 6d 44 61 74 61 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d meFromData.FindMimeFromData.__im
ce040 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 47 65 74 43 6c 61 73 73 46 69 6c p_GetClassFileOrMime.GetClassFil
ce060 65 4f 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 eOrMime.__imp_GetClassURL.GetCla
ce080 73 73 55 52 4c 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c ssURL.__imp_GetComponentIDFromCL
ce0a0 53 53 50 45 43 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 SSPEC.GetComponentIDFromCLSSPEC.
ce0c0 5f 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 53 __imp_GetSoftwareUpdateInfo.GetS
ce0e0 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 oftwareUpdateInfo.__imp_HlinkGoB
ce100 61 63 6b 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 46 6f 72 ack.HlinkGoBack.__imp_HlinkGoFor
ce120 77 61 72 64 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e ward.HlinkGoForward.__imp_HlinkN
ce140 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 avigateMoniker.HlinkNavigateMoni
ce160 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c ker.__imp_HlinkNavigateString.Hl
ce180 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d inkNavigateString.__imp_HlinkSim
ce1a0 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 pleNavigateToMoniker.HlinkSimple
ce1c0 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d NavigateToMoniker.__imp_HlinkSim
ce1e0 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e pleNavigateToString.HlinkSimpleN
ce200 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 50 avigateToString.__imp_IEGetUserP
ce220 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 49 45 47 65 74 55 73 65 72 50 72 69 rivateNamespaceName.IEGetUserPri
ce240 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 74 61 6c vateNamespaceName.__imp_IEInstal
ce260 6c 53 63 6f 70 65 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 73 41 73 lScope.IEInstallScope.__imp_IsAs
ce280 79 6e 63 4d 6f 6e 69 6b 65 72 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f yncMoniker.IsAsyncMoniker.__imp_
ce2a0 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c IsLoggingEnabledA.IsLoggingEnabl
ce2c0 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 49 73 4c 6f edA.__imp_IsLoggingEnabledW.IsLo
ce2e0 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 49 ggingEnabledW.__imp_IsValidURL.I
ce300 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 sValidURL.__imp_MkParseDisplayNa
ce320 6d 65 45 78 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f meEx.MkParseDisplayNameEx.__imp_
ce340 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 4f 62 74 61 69 6e 55 73 65 72 ObtainUserAgentString.ObtainUser
ce360 41 67 65 6e 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 AgentString.__imp_RegisterBindSt
ce380 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 atusCallback.RegisterBindStatusC
ce3a0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d allback.__imp_RegisterFormatEnum
ce3c0 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 erator.RegisterFormatEnumerator.
ce3e0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 __imp_RegisterMediaTypeClass.Reg
ce400 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 isterMediaTypeClass.__imp_Regist
ce420 65 72 4d 65 64 69 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 erMediaTypes.RegisterMediaTypes.
ce440 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 65 6c 65 61 73 65 42 69 6e __imp_ReleaseBindInfo.ReleaseBin
ce460 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c dInfo.__imp_RevokeBindStatusCall
ce480 62 61 63 6b 00 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f back.RevokeBindStatusCallback.__
ce4a0 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 6f 6b imp_RevokeFormatEnumerator.Revok
ce4c0 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 eFormatEnumerator.__imp_SetAcces
ce4e0 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 sForIEAppContainer.SetAccessForI
ce500 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 EAppContainer.__imp_SetSoftwareU
ce520 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 53 6f 66 74 77 pdateAdvertisementState.SetSoftw
ce540 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d areUpdateAdvertisementState.__im
ce560 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 55 52 4c 44 6f 77 p_URLDownloadToCacheFileA.URLDow
ce580 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c nloadToCacheFileA.__imp_URLDownl
ce5a0 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 oadToCacheFileW.URLDownloadToCac
ce5c0 68 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 heFileW.__imp_URLDownloadToFileA
ce5e0 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 .URLDownloadToFileA.__imp_URLDow
ce600 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 nloadToFileW.URLDownloadToFileW.
ce620 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c __imp_URLOpenBlockingStreamA.URL
ce640 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 OpenBlockingStreamA.__imp_URLOpe
ce660 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 nBlockingStreamW.URLOpenBlocking
ce680 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 StreamW.__imp_URLOpenPullStreamA
ce6a0 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 .URLOpenPullStreamA.__imp_URLOpe
ce6c0 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 nPullStreamW.URLOpenPullStreamW.
ce6e0 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 53 74 72 65 __imp_URLOpenStreamA.URLOpenStre
ce700 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e amA.__imp_URLOpenStreamW.URLOpen
ce720 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 StreamW.__imp_UrlMkGetSessionOpt
ce740 69 6f 6e 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion.UrlMkGetSessionOption.__imp_
ce760 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 4d 6b 53 65 74 53 65 UrlMkSetSessionOption.UrlMkSetSe
ce780 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e ssionOption.__imp_WriteHitLoggin
ce7a0 67 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 g.WriteHitLogging.__IMPORT_DESCR
ce7c0 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_user32.__NULL_IMPORT_DESCR
ce7e0 49 50 54 4f 52 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..user32_NULL_THUNK_DATA.__
ce800 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 41 63 74 69 76 imp_ActivateKeyboardLayout.Activ
ce820 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 ateKeyboardLayout.__imp_AddClipb
ce840 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 oardFormatListener.AddClipboardF
ce860 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 ormatListener.__imp_AdjustWindow
ce880 52 65 63 74 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 Rect.AdjustWindowRect.__imp_Adju
ce8a0 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 stWindowRectEx.AdjustWindowRectE
ce8c0 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 x.__imp_AdjustWindowRectExForDpi
ce8e0 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f .AdjustWindowRectExForDpi.__imp_
ce900 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 AllowSetForegroundWindow.AllowSe
ce920 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 tForegroundWindow.__imp_AnimateW
ce940 69 6e 64 6f 77 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 indow.AnimateWindow.__imp_AnyPop
ce960 75 70 00 41 6e 79 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 70 up.AnyPopup.__imp_AppendMenuA.Ap
ce980 70 65 6e 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 pendMenuA.__imp_AppendMenuW.Appe
ce9a0 6e 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e ndMenuW.__imp_AreDpiAwarenessCon
ce9c0 74 65 78 74 73 45 71 75 61 6c 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 textsEqual.AreDpiAwarenessContex
ce9e0 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f tsEqual.__imp_ArrangeIconicWindo
cea00 77 73 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 41 74 ws.ArrangeIconicWindows.__imp_At
cea20 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 tachThreadInput.AttachThreadInpu
cea40 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 42 65 67 69 t.__imp_BeginDeferWindowPos.Begi
cea60 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 nDeferWindowPos.__imp_BeginPaint
cea80 00 42 65 67 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 6c 6f .BeginPaint.__imp_BlockInput.Blo
ceaa0 63 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 ckInput.__imp_BringWindowToTop.B
ceac0 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 ringWindowToTop.__imp_BroadcastS
ceae0 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 ystemMessageA.BroadcastSystemMes
ceb00 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 sageA.__imp_BroadcastSystemMessa
ceb20 67 65 45 78 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 geExA.BroadcastSystemMessageExA.
ceb40 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 __imp_BroadcastSystemMessageExW.
ceb60 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f BroadcastSystemMessageExW.__imp_
ceb80 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 42 72 6f 61 64 63 61 73 BroadcastSystemMessageW.Broadcas
ceba0 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 tSystemMessageW.__imp_CalculateP
cebc0 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 opupWindowPosition.CalculatePopu
cebe0 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c pWindowPosition.__imp_CallMsgFil
cec00 74 65 72 41 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 terA.CallMsgFilterA.__imp_CallMs
cec20 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 gFilterW.CallMsgFilterW.__imp_Ca
cec40 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d llNextHookEx.CallNextHookEx.__im
cec60 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 p_CallWindowProcA.CallWindowProc
cec80 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 6c 6c 57 69 6e 64 A.__imp_CallWindowProcW.CallWind
ceca0 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6e owProcW.__imp_CancelShutdown.Can
cecc0 63 65 6c 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 celShutdown.__imp_CascadeWindows
cece0 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 69 70 .CascadeWindows.__imp_ChangeClip
ced00 62 6f 61 72 64 43 68 61 69 6e 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 boardChain.ChangeClipboardChain.
ced20 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 43 68 61 __imp_ChangeDisplaySettingsA.Cha
ced40 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 ngeDisplaySettingsA.__imp_Change
ced60 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 DisplaySettingsExA.ChangeDisplay
ced80 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 SettingsExA.__imp_ChangeDisplayS
ceda0 65 74 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 ettingsExW.ChangeDisplaySettings
cedc0 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 ExW.__imp_ChangeDisplaySettingsW
cede0 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 .ChangeDisplaySettingsW.__imp_Ch
cee00 61 6e 67 65 4d 65 6e 75 41 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e angeMenuA.ChangeMenuA.__imp_Chan
cee20 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 geMenuW.ChangeMenuW.__imp_Change
cee40 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 WindowMessageFilter.ChangeWindow
cee60 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 MessageFilter.__imp_ChangeWindow
cee80 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 MessageFilterEx.ChangeWindowMess
ceea0 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 ageFilterEx.__imp_CharLowerA.Cha
ceec0 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 rLowerA.__imp_CharLowerBuffA.Cha
ceee0 72 4c 6f 77 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 rLowerBuffA.__imp_CharLowerBuffW
cef00 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 .CharLowerBuffW.__imp_CharLowerW
cef20 00 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 .CharLowerW.__imp_CharNextA.Char
cef40 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 NextA.__imp_CharNextExA.CharNext
cef60 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 4e 65 78 74 57 00 5f 5f ExA.__imp_CharNextW.CharNextW.__
cef80 69 6d 70 5f 43 68 61 72 50 72 65 76 41 00 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 imp_CharPrevA.CharPrevA.__imp_Ch
cefa0 61 72 50 72 65 76 45 78 41 00 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 arPrevExA.CharPrevExA.__imp_Char
cefc0 50 72 65 76 57 00 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 PrevW.CharPrevW.__imp_CharToOemA
cefe0 00 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 .CharToOemA.__imp_CharToOemBuffA
cf000 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 .CharToOemBuffA.__imp_CharToOemB
cf020 75 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f uffW.CharToOemBuffW.__imp_CharTo
cf040 4f 65 6d 57 00 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 41 OemW.CharToOemW.__imp_CharUpperA
cf060 00 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 .CharUpperA.__imp_CharUpperBuffA
cf080 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 .CharUpperBuffA.__imp_CharUpperB
cf0a0 75 66 66 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 uffW.CharUpperBuffW.__imp_CharUp
cf0c0 70 65 72 57 00 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 75 perW.CharUpperW.__imp_CheckDlgBu
cf0e0 74 74 6f 6e 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d tton.CheckDlgButton.__imp_CheckM
cf100 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 enuItem.CheckMenuItem.__imp_Chec
cf120 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 kMenuRadioItem.CheckMenuRadioIte
cf140 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 6b 52 61 m.__imp_CheckRadioButton.CheckRa
cf160 64 69 6f 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 dioButton.__imp_ChildWindowFromP
cf180 6f 69 6e 74 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f oint.ChildWindowFromPoint.__imp_
cf1a0 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 43 68 69 6c 64 57 69 6e 64 ChildWindowFromPointEx.ChildWind
cf1c0 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 owFromPointEx.__imp_ClientToScre
cf1e0 65 6e 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 43 6c 69 70 43 75 72 73 en.ClientToScreen.__imp_ClipCurs
cf200 6f 72 00 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 or.ClipCursor.__imp_CloseClipboa
cf220 72 64 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 rd.CloseClipboard.__imp_CloseDes
cf240 6b 74 6f 70 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 ktop.CloseDesktop.__imp_CloseGes
cf260 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 tureInfoHandle.CloseGestureInfoH
cf280 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c andle.__imp_CloseTouchInputHandl
cf2a0 65 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c e.CloseTouchInputHandle.__imp_Cl
cf2c0 6f 73 65 57 69 6e 64 6f 77 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 oseWindow.CloseWindow.__imp_Clos
cf2e0 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f eWindowStation.CloseWindowStatio
cf300 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f n.__imp_CopyAcceleratorTableA.Co
cf320 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 pyAcceleratorTableA.__imp_CopyAc
cf340 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 celeratorTableW.CopyAcceleratorT
cf360 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 49 63 6f 6e 00 5f 5f ableW.__imp_CopyIcon.CopyIcon.__
cf380 69 6d 70 5f 43 6f 70 79 49 6d 61 67 65 00 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f imp_CopyImage.CopyImage.__imp_Co
cf3a0 70 79 52 65 63 74 00 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 pyRect.CopyRect.__imp_CountClipb
cf3c0 6f 61 72 64 46 6f 72 6d 61 74 73 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 oardFormats.CountClipboardFormat
cf3e0 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 s.__imp_CreateAcceleratorTableA.
cf400 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 CreateAcceleratorTableA.__imp_Cr
cf420 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 63 65 eateAcceleratorTableW.CreateAcce
cf440 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 leratorTableW.__imp_CreateCaret.
cf460 43 72 65 61 74 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 CreateCaret.__imp_CreateCursor.C
cf480 72 65 61 74 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 reateCursor.__imp_CreateDesktopA
cf4a0 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b .CreateDesktopA.__imp_CreateDesk
cf4c0 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 topExA.CreateDesktopExA.__imp_Cr
cf4e0 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 eateDesktopExW.CreateDesktopExW.
cf500 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 65 73 6b 74 __imp_CreateDesktopW.CreateDeskt
cf520 6f 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 opW.__imp_CreateDialogIndirectPa
cf540 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 ramA.CreateDialogIndirectParamA.
cf560 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 __imp_CreateDialogIndirectParamW
cf580 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d .CreateDialogIndirectParamW.__im
cf5a0 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f p_CreateDialogParamA.CreateDialo
cf5c0 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 gParamA.__imp_CreateDialogParamW
cf5e0 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .CreateDialogParamW.__imp_Create
cf600 49 63 6f 6e 00 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e Icon.CreateIcon.__imp_CreateIcon
cf620 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 FromResource.CreateIconFromResou
cf640 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 rce.__imp_CreateIconFromResource
cf660 45 78 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d Ex.CreateIconFromResourceEx.__im
cf680 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 49 63 6f 6e 49 p_CreateIconIndirect.CreateIconI
cf6a0 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 ndirect.__imp_CreateMDIWindowA.C
cf6c0 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 reateMDIWindowA.__imp_CreateMDIW
cf6e0 69 6e 64 6f 77 57 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 indowW.CreateMDIWindowW.__imp_Cr
cf700 65 61 74 65 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateMenu.CreateMenu.__imp_Create
cf720 50 6f 70 75 70 4d 65 6e 75 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f PopupMenu.CreatePopupMenu.__imp_
cf740 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 43 72 65 CreateSyntheticPointerDevice.Cre
cf760 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f ateSyntheticPointerDevice.__imp_
cf780 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 CreateWindowExA.CreateWindowExA.
cf7a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 43 72 65 61 74 65 57 69 6e 64 __imp_CreateWindowExW.CreateWind
cf7c0 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 owExW.__imp_CreateWindowStationA
cf7e0 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 43 72 65 61 .CreateWindowStationA.__imp_Crea
cf800 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 teWindowStationW.CreateWindowSta
cf820 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f tionW.__imp_DdeAbandonTransactio
cf840 6e 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 n.DdeAbandonTransaction.__imp_Dd
cf860 65 41 63 63 65 73 73 44 61 74 61 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f eAccessData.DdeAccessData.__imp_
cf880 44 64 65 41 64 64 44 61 74 61 00 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 43 DdeAddData.DdeAddData.__imp_DdeC
cf8a0 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 lientTransaction.DdeClientTransa
cf8c0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 ction.__imp_DdeCmpStringHandles.
cf8e0 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e DdeCmpStringHandles.__imp_DdeCon
cf900 6e 65 63 74 00 44 64 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 nect.DdeConnect.__imp_DdeConnect
cf920 4c 69 73 74 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 List.DdeConnectList.__imp_DdeCre
cf940 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c ateDataHandle.DdeCreateDataHandl
cf960 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 e.__imp_DdeCreateStringHandleA.D
cf980 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 deCreateStringHandleA.__imp_DdeC
cf9a0 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 43 72 65 61 74 65 53 74 72 69 reateStringHandleW.DdeCreateStri
cf9c0 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 ngHandleW.__imp_DdeDisconnect.Dd
cf9e0 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c eDisconnect.__imp_DdeDisconnectL
cfa00 69 73 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 45 ist.DdeDisconnectList.__imp_DdeE
cfa20 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 nableCallback.DdeEnableCallback.
cfa40 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 44 __imp_DdeFreeDataHandle.DdeFreeD
cfa60 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e ataHandle.__imp_DdeFreeStringHan
cfa80 64 6c 65 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 dle.DdeFreeStringHandle.__imp_Dd
cfaa0 65 47 65 74 44 61 74 61 00 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 eGetData.DdeGetData.__imp_DdeGet
cfac0 4c 61 73 74 45 72 72 6f 72 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f LastError.DdeGetLastError.__imp_
cfae0 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 44 64 65 49 6d 70 65 72 73 6f 6e DdeImpersonateClient.DdeImperson
cfb00 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 ateClient.__imp_DdeInitializeA.D
cfb20 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a deInitializeA.__imp_DdeInitializ
cfb40 65 57 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 eW.DdeInitializeW.__imp_DdeKeepS
cfb60 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 tringHandle.DdeKeepStringHandle.
cfb80 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 44 64 65 4e 61 6d 65 53 65 72 76 __imp_DdeNameService.DdeNameServ
cfba0 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 50 6f 73 74 41 ice.__imp_DdePostAdvise.DdePostA
cfbc0 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 dvise.__imp_DdeQueryConvInfo.Dde
cfbe0 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 QueryConvInfo.__imp_DdeQueryNext
cfc00 53 65 72 76 65 72 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f Server.DdeQueryNextServer.__imp_
cfc20 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 DdeQueryStringA.DdeQueryStringA.
cfc40 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 44 64 65 51 75 65 72 79 53 74 __imp_DdeQueryStringW.DdeQuerySt
cfc60 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 52 65 63 6f ringW.__imp_DdeReconnect.DdeReco
cfc80 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 nnect.__imp_DdeSetQualityOfServi
cfca0 63 65 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f ce.DdeSetQualityOfService.__imp_
cfcc0 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c DdeSetUserHandle.DdeSetUserHandl
cfce0 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 65 55 6e 61 63 63 e.__imp_DdeUnaccessData.DdeUnacc
cfd00 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 essData.__imp_DdeUninitialize.Dd
cfd20 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 eUninitialize.__imp_DefDlgProcA.
cfd40 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 DefDlgProcA.__imp_DefDlgProcW.De
cfd60 66 44 6c 67 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 fDlgProcW.__imp_DefFrameProcA.De
cfd80 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 fFrameProcA.__imp_DefFrameProcW.
cfda0 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 DefFrameProcW.__imp_DefMDIChildP
cfdc0 72 6f 63 41 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 4d rocA.DefMDIChildProcA.__imp_DefM
cfde0 44 49 43 68 69 6c 64 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f DIChildProcW.DefMDIChildProcW.__
cfe00 69 6d 70 5f 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 44 65 66 52 61 77 49 6e 70 75 74 50 imp_DefRawInputProc.DefRawInputP
cfe20 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 57 69 6e 64 roc.__imp_DefWindowProcA.DefWind
cfe40 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 owProcA.__imp_DefWindowProcW.Def
cfe60 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 WindowProcW.__imp_DeferWindowPos
cfe80 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 .DeferWindowPos.__imp_DeleteMenu
cfea0 00 44 65 6c 65 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c .DeleteMenu.__imp_DeregisterShel
cfec0 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 lHookWindow.DeregisterShellHookW
cfee0 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 indow.__imp_DestroyAcceleratorTa
cff00 62 6c 65 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 5f 5f 69 6d ble.DestroyAcceleratorTable.__im
cff20 70 5f 44 65 73 74 72 6f 79 43 61 72 65 74 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d p_DestroyCaret.DestroyCaret.__im
cff40 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f p_DestroyCursor.DestroyCursor.__
cff60 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f 6e 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d imp_DestroyIcon.DestroyIcon.__im
cff80 70 5f 44 65 73 74 72 6f 79 4d 65 6e 75 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f p_DestroyMenu.DestroyMenu.__imp_
cffa0 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 44 65 DestroySyntheticPointerDevice.De
cffc0 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d stroySyntheticPointerDevice.__im
cffe0 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f p_DestroyWindow.DestroyWindow.__
d0000 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 44 69 61 6c imp_DialogBoxIndirectParamA.Dial
d0020 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 ogBoxIndirectParamA.__imp_Dialog
d0040 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 BoxIndirectParamW.DialogBoxIndir
d0060 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 ectParamW.__imp_DialogBoxParamA.
d0080 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 DialogBoxParamA.__imp_DialogBoxP
d00a0 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 73 61 aramW.DialogBoxParamW.__imp_Disa
d00c0 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 44 69 73 61 62 6c bleProcessWindowsGhosting.Disabl
d00e0 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 eProcessWindowsGhosting.__imp_Di
d0100 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 spatchMessageA.DispatchMessageA.
d0120 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 44 69 73 70 61 74 63 68 4d __imp_DispatchMessageW.DispatchM
d0140 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 essageW.__imp_DisplayConfigGetDe
d0160 76 69 63 65 49 6e 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 viceInfo.DisplayConfigGetDeviceI
d0180 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 nfo.__imp_DisplayConfigSetDevice
d01a0 49 6e 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 Info.DisplayConfigSetDeviceInfo.
d01c0 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f __imp_DlgDirListA.DlgDirListA.__
d01e0 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 44 6c 67 44 69 72 4c 69 imp_DlgDirListComboBoxA.DlgDirLi
d0200 73 74 43 6f 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 stComboBoxA.__imp_DlgDirListComb
d0220 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f oBoxW.DlgDirListComboBoxW.__imp_
d0240 44 6c 67 44 69 72 4c 69 73 74 57 00 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c DlgDirListW.DlgDirListW.__imp_Dl
d0260 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 gDirSelectComboBoxExA.DlgDirSele
d0280 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 ctComboBoxExA.__imp_DlgDirSelect
d02a0 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 ComboBoxExW.DlgDirSelectComboBox
d02c0 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 69 72 ExW.__imp_DlgDirSelectExA.DlgDir
d02e0 53 65 6c 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 SelectExA.__imp_DlgDirSelectExW.
d0300 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 DlgDirSelectExW.__imp_DragDetect
d0320 00 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 .DragDetect.__imp_DragObject.Dra
d0340 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 gObject.__imp_DrawAnimatedRects.
d0360 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 74 DrawAnimatedRects.__imp_DrawCapt
d0380 69 6f 6e 00 44 72 61 77 43 61 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 44 ion.DrawCaption.__imp_DrawEdge.D
d03a0 72 61 77 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 rawEdge.__imp_DrawFocusRect.Draw
d03c0 46 6f 63 75 73 52 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c FocusRect.__imp_DrawFrameControl
d03e0 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e .DrawFrameControl.__imp_DrawIcon
d0400 00 44 72 61 77 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 .DrawIcon.__imp_DrawIconEx.DrawI
d0420 63 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 4d 65 6e 75 conEx.__imp_DrawMenuBar.DrawMenu
d0440 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 53 74 61 74 65 41 00 Bar.__imp_DrawStateA.DrawStateA.
d0460 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d __imp_DrawStateW.DrawStateW.__im
d0480 70 5f 44 72 61 77 54 65 78 74 41 00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 p_DrawTextA.DrawTextA.__imp_Draw
d04a0 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 TextExA.DrawTextExA.__imp_DrawTe
d04c0 78 74 45 78 57 00 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 xtExW.DrawTextExW.__imp_DrawText
d04e0 57 00 44 72 61 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 W.DrawTextW.__imp_EmptyClipboard
d0500 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 65 6e 75 .EmptyClipboard.__imp_EnableMenu
d0520 49 74 65 6d 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 Item.EnableMenuItem.__imp_Enable
d0540 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e MouseInPointer.EnableMouseInPoin
d0560 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c ter.__imp_EnableNonClientDpiScal
d0580 69 6e 67 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 5f 5f ing.EnableNonClientDpiScaling.__
d05a0 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c imp_EnableScrollBar.EnableScroll
d05c0 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 61 62 6c 65 57 69 6e Bar.__imp_EnableWindow.EnableWin
d05e0 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 64 44 dow.__imp_EndDeferWindowPos.EndD
d0600 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 45 6e eferWindowPos.__imp_EndDialog.En
d0620 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 45 6e 64 4d 65 6e 75 00 5f 5f dDialog.__imp_EndMenu.EndMenu.__
d0640 69 6d 70 5f 45 6e 64 50 61 69 6e 74 00 45 6e 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 75 6d imp_EndPaint.EndPaint.__imp_Enum
d0660 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f ChildWindows.EnumChildWindows.__
d0680 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d 43 6c 69 imp_EnumClipboardFormats.EnumCli
d06a0 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 pboardFormats.__imp_EnumDesktopW
d06c0 69 6e 64 6f 77 73 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f indows.EnumDesktopWindows.__imp_
d06e0 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d EnumDesktopsA.EnumDesktopsA.__im
d0700 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f p_EnumDesktopsW.EnumDesktopsW.__
d0720 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 45 6e 75 6d 44 69 73 70 imp_EnumDisplayDevicesA.EnumDisp
d0740 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 layDevicesA.__imp_EnumDisplayDev
d0760 69 63 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f icesW.EnumDisplayDevicesW.__imp_
d0780 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d EnumDisplayMonitors.EnumDisplayM
d07a0 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 onitors.__imp_EnumDisplaySetting
d07c0 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 6e sA.EnumDisplaySettingsA.__imp_En
d07e0 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 umDisplaySettingsExA.EnumDisplay
d0800 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 SettingsExA.__imp_EnumDisplaySet
d0820 74 69 6e 67 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 tingsExW.EnumDisplaySettingsExW.
d0840 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 __imp_EnumDisplaySettingsW.EnumD
d0860 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 isplaySettingsW.__imp_EnumPropsA
d0880 00 45 6e 75 6d 50 72 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 .EnumPropsA.__imp_EnumPropsExA.E
d08a0 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 numPropsExA.__imp_EnumPropsExW.E
d08c0 6e 75 6d 50 72 6f 70 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 numPropsExW.__imp_EnumPropsW.Enu
d08e0 6d 50 72 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 mPropsW.__imp_EnumThreadWindows.
d0900 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 EnumThreadWindows.__imp_EnumWind
d0920 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 owStationsA.EnumWindowStationsA.
d0940 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 __imp_EnumWindowStationsW.EnumWi
d0960 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 ndowStationsW.__imp_EnumWindows.
d0980 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 45 71 75 61 EnumWindows.__imp_EqualRect.Equa
d09a0 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 lRect.__imp_EvaluateProximityToP
d09c0 6f 6c 79 67 6f 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f olygon.EvaluateProximityToPolygo
d09e0 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 n.__imp_EvaluateProximityToRect.
d0a00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 EvaluateProximityToRect.__imp_Ex
d0a20 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 cludeUpdateRgn.ExcludeUpdateRgn.
d0a40 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 45 78 69 74 57 69 6e 64 6f 77 73 45 __imp_ExitWindowsEx.ExitWindowsE
d0a60 78 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 65 63 74 00 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f x.__imp_FillRect.FillRect.__imp_
d0a80 46 69 6e 64 57 69 6e 64 6f 77 41 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 FindWindowA.FindWindowA.__imp_Fi
d0aa0 6e 64 57 69 6e 64 6f 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f ndWindowExA.FindWindowExA.__imp_
d0ac0 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d FindWindowExW.FindWindowExW.__im
d0ae0 70 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f p_FindWindowW.FindWindowW.__imp_
d0b00 46 6c 61 73 68 57 69 6e 64 6f 77 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c FlashWindow.FlashWindow.__imp_Fl
d0b20 61 73 68 57 69 6e 64 6f 77 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f ashWindowEx.FlashWindowEx.__imp_
d0b40 46 72 61 6d 65 52 65 63 74 00 46 72 61 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 FrameRect.FrameRect.__imp_FreeDD
d0b60 45 6c 50 61 72 61 6d 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 41 ElParam.FreeDDElParam.__imp_GetA
d0b80 63 74 69 76 65 57 69 6e 64 6f 77 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d ctiveWindow.GetActiveWindow.__im
d0ba0 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 p_GetAltTabInfoA.GetAltTabInfoA.
d0bc0 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 47 65 74 41 6c 74 54 61 62 49 6e __imp_GetAltTabInfoW.GetAltTabIn
d0be0 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 6e 63 65 73 74 6f foW.__imp_GetAncestor.GetAncesto
d0c00 72 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 65 74 41 73 79 6e r.__imp_GetAsyncKeyState.GetAsyn
d0c20 63 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 cKeyState.__imp_GetAutoRotationS
d0c40 74 61 74 65 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f tate.GetAutoRotationState.__imp_
d0c60 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 GetAwarenessFromDpiAwarenessCont
d0c80 65 78 74 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 ext.GetAwarenessFromDpiAwareness
d0ca0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 47 65 74 43 49 4d 53 53 Context.__imp_GetCIMSSM.GetCIMSS
d0cc0 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 74 75 72 65 00 47 65 74 43 61 70 74 75 72 65 00 5f 5f M.__imp_GetCapture.GetCapture.__
d0ce0 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 47 65 74 43 61 72 65 74 42 6c imp_GetCaretBlinkTime.GetCaretBl
d0d00 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 61 72 inkTime.__imp_GetCaretPos.GetCar
d0d20 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 6c 61 etPos.__imp_GetClassInfoA.GetCla
d0d40 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 ssInfoA.__imp_GetClassInfoExA.Ge
d0d60 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f tClassInfoExA.__imp_GetClassInfo
d0d80 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 ExW.GetClassInfoExW.__imp_GetCla
d0da0 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 ssInfoW.GetClassInfoW.__imp_GetC
d0dc0 6c 61 73 73 4c 6f 6e 67 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 lassLongA.GetClassLongA.__imp_Ge
d0de0 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 tClassLongPtrA.GetClassLongPtrA.
d0e00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 47 65 74 43 6c 61 73 73 4c __imp_GetClassLongPtrW.GetClassL
d0e20 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 ongPtrW.__imp_GetClassLongW.GetC
d0e40 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 lassLongW.__imp_GetClassNameA.Ge
d0e60 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 tClassNameA.__imp_GetClassNameW.
d0e80 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 GetClassNameW.__imp_GetClassWord
d0ea0 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 .GetClassWord.__imp_GetClientRec
d0ec0 74 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 t.GetClientRect.__imp_GetClipCur
d0ee0 73 6f 72 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 sor.GetClipCursor.__imp_GetClipb
d0f00 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f oardData.GetClipboardData.__imp_
d0f20 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 GetClipboardFormatNameA.GetClipb
d0f40 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 oardFormatNameA.__imp_GetClipboa
d0f60 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 rdFormatNameW.GetClipboardFormat
d0f80 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 NameW.__imp_GetClipboardOwner.Ge
d0fa0 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 tClipboardOwner.__imp_GetClipboa
d0fc0 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 rdSequenceNumber.GetClipboardSeq
d0fe0 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 uenceNumber.__imp_GetClipboardVi
d1000 65 77 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 47 65 ewer.GetClipboardViewer.__imp_Ge
d1020 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f tComboBoxInfo.GetComboBoxInfo.__
d1040 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 imp_GetCurrentInputMessageSource
d1060 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f .GetCurrentInputMessageSource.__
d1080 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 00 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 imp_GetCursor.GetCursor.__imp_Ge
d10a0 74 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f tCursorInfo.GetCursorInfo.__imp_
d10c0 47 65 74 43 75 72 73 6f 72 50 6f 73 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f GetCursorPos.GetCursorPos.__imp_
d10e0 47 65 74 44 43 00 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 47 65 74 44 43 45 GetDC.GetDC.__imp_GetDCEx.GetDCE
d1100 78 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 65 73 6b x.__imp_GetDesktopWindow.GetDesk
d1120 74 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 topWindow.__imp_GetDialogBaseUni
d1140 74 73 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 ts.GetDialogBaseUnits.__imp_GetD
d1160 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 ialogControlDpiChangeBehavior.Ge
d1180 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 tDialogControlDpiChangeBehavior.
d11a0 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 __imp_GetDialogDpiChangeBehavior
d11c0 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d .GetDialogDpiChangeBehavior.__im
d11e0 70 5f 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e p_GetDisplayAutoRotationPreferen
d1200 63 65 73 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 ces.GetDisplayAutoRotationPrefer
d1220 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 ences.__imp_GetDisplayConfigBuff
d1240 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 erSizes.GetDisplayConfigBufferSi
d1260 7a 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 44 6c 67 43 74 72 zes.__imp_GetDlgCtrlID.GetDlgCtr
d1280 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 6c 67 49 74 65 6d 00 lID.__imp_GetDlgItem.GetDlgItem.
d12a0 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 47 65 74 44 6c 67 49 74 65 6d 49 6e __imp_GetDlgItemInt.GetDlgItemIn
d12c0 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 t.__imp_GetDlgItemTextA.GetDlgIt
d12e0 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 emTextA.__imp_GetDlgItemTextW.Ge
d1300 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 tDlgItemTextW.__imp_GetDoubleCli
d1320 63 6b 54 69 6d 65 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f ckTime.GetDoubleClickTime.__imp_
d1340 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 GetDpiAwarenessContextForProcess
d1360 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 .GetDpiAwarenessContextForProces
d1380 73 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 74 44 70 69 46 6f s.__imp_GetDpiForSystem.GetDpiFo
d13a0 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 rSystem.__imp_GetDpiForWindow.Ge
d13c0 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d 44 70 tDpiForWindow.__imp_GetDpiFromDp
d13e0 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 iAwarenessContext.GetDpiFromDpiA
d1400 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 warenessContext.__imp_GetFocus.G
d1420 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f etFocus.__imp_GetForegroundWindo
d1440 77 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 47 w.GetForegroundWindow.__imp_GetG
d1460 55 49 54 68 72 65 61 64 49 6e 66 6f 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f UIThreadInfo.GetGUIThreadInfo.__
d1480 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 47 65 74 47 65 73 74 75 72 65 43 imp_GetGestureConfig.GetGestureC
d14a0 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 onfig.__imp_GetGestureExtraArgs.
d14c0 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 GetGestureExtraArgs.__imp_GetGes
d14e0 74 75 72 65 49 6e 66 6f 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 tureInfo.GetGestureInfo.__imp_Ge
d1500 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f tGuiResources.GetGuiResources.__
d1520 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d imp_GetIconInfo.GetIconInfo.__im
d1540 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 p_GetIconInfoExA.GetIconInfoExA.
d1560 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 49 63 6f 6e 49 6e 66 6f __imp_GetIconInfoExW.GetIconInfo
d1580 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 6e 70 75 74 ExW.__imp_GetInputState.GetInput
d15a0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 47 65 74 4b 42 43 State.__imp_GetKBCodePage.GetKBC
d15c0 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 odePage.__imp_GetKeyNameTextA.Ge
d15e0 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 tKeyNameTextA.__imp_GetKeyNameTe
d1600 78 74 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 xtW.GetKeyNameTextW.__imp_GetKey
d1620 53 74 61 74 65 00 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f State.GetKeyState.__imp_GetKeybo
d1640 61 72 64 4c 61 79 6f 75 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d ardLayout.GetKeyboardLayout.__im
d1660 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f p_GetKeyboardLayoutList.GetKeybo
d1680 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c ardLayoutList.__imp_GetKeyboardL
d16a0 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 ayoutNameA.GetKeyboardLayoutName
d16c0 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 A.__imp_GetKeyboardLayoutNameW.G
d16e0 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b etKeyboardLayoutNameW.__imp_GetK
d1700 65 79 62 6f 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f eyboardState.GetKeyboardState.__
d1720 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 47 65 74 4b 65 79 62 6f 61 72 64 54 imp_GetKeyboardType.GetKeyboardT
d1740 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 ype.__imp_GetLastActivePopup.Get
d1760 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 6e 70 LastActivePopup.__imp_GetLastInp
d1780 75 74 49 6e 66 6f 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 utInfo.GetLastInputInfo.__imp_Ge
d17a0 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 61 79 65 tLayeredWindowAttributes.GetLaye
d17c0 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 69 73 redWindowAttributes.__imp_GetLis
d17e0 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 tBoxInfo.GetListBoxInfo.__imp_Ge
d1800 74 4d 65 6e 75 00 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e tMenu.GetMenu.__imp_GetMenuBarIn
d1820 66 6f 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 fo.GetMenuBarInfo.__imp_GetMenuC
d1840 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d heckMarkDimensions.GetMenuCheckM
d1860 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 arkDimensions.__imp_GetMenuConte
d1880 78 74 48 65 6c 70 49 64 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f xtHelpId.GetMenuContextHelpId.__
d18a0 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 47 65 74 4d 65 6e 75 44 65 imp_GetMenuDefaultItem.GetMenuDe
d18c0 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d faultItem.__imp_GetMenuInfo.GetM
d18e0 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 enuInfo.__imp_GetMenuItemCount.G
d1900 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 etMenuItemCount.__imp_GetMenuIte
d1920 6d 49 44 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 mID.GetMenuItemID.__imp_GetMenuI
d1940 74 65 6d 49 6e 66 6f 41 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f temInfoA.GetMenuItemInfoA.__imp_
d1960 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f GetMenuItemInfoW.GetMenuItemInfo
d1980 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 74 4d 65 6e 75 49 W.__imp_GetMenuItemRect.GetMenuI
d19a0 74 65 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 temRect.__imp_GetMenuState.GetMe
d19c0 6e 75 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 nuState.__imp_GetMenuStringA.Get
d19e0 4d 65 6e 75 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 MenuStringA.__imp_GetMenuStringW
d1a00 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 .GetMenuStringW.__imp_GetMessage
d1a20 41 00 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 A.GetMessageA.__imp_GetMessageEx
d1a40 74 72 61 49 6e 66 6f 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d traInfo.GetMessageExtraInfo.__im
d1a60 70 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f p_GetMessagePos.GetMessagePos.__
d1a80 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d imp_GetMessageTime.GetMessageTim
d1aa0 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 74 4d 65 73 73 61 67 65 57 00 e.__imp_GetMessageW.GetMessageW.
d1ac0 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 47 65 74 4d 6f 6e 69 74 6f 72 __imp_GetMonitorInfoA.GetMonitor
d1ae0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d InfoA.__imp_GetMonitorInfoW.GetM
d1b00 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f onitorInfoW.__imp_GetMouseMovePo
d1b20 69 6e 74 73 45 78 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d intsEx.GetMouseMovePointsEx.__im
d1b40 70 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 p_GetNextDlgGroupItem.GetNextDlg
d1b60 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 GroupItem.__imp_GetNextDlgTabIte
d1b80 6d 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 m.GetNextDlgTabItem.__imp_GetOpe
d1ba0 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 nClipboardWindow.GetOpenClipboar
d1bc0 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 47 65 74 50 61 72 65 6e dWindow.__imp_GetParent.GetParen
d1be0 74 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 74 t.__imp_GetPhysicalCursorPos.Get
d1c00 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 PhysicalCursorPos.__imp_GetPoint
d1c20 65 72 43 75 72 73 6f 72 49 64 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f 5f erCursorId.GetPointerCursorId.__
d1c40 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 47 65 74 50 6f 69 6e 74 65 72 44 imp_GetPointerDevice.GetPointerD
d1c60 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 evice.__imp_GetPointerDeviceCurs
d1c80 6f 72 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d ors.GetPointerDeviceCursors.__im
d1ca0 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 p_GetPointerDeviceProperties.Get
d1cc0 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 PointerDeviceProperties.__imp_Ge
d1ce0 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 tPointerDeviceRects.GetPointerDe
d1d00 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 viceRects.__imp_GetPointerDevice
d1d20 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 s.GetPointerDevices.__imp_GetPoi
d1d40 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 nterFrameInfo.GetPointerFrameInf
d1d60 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f o.__imp_GetPointerFrameInfoHisto
d1d80 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f ry.GetPointerFrameInfoHistory.__
d1da0 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f imp_GetPointerFramePenInfo.GetPo
d1dc0 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 interFramePenInfo.__imp_GetPoint
d1de0 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 erFramePenInfoHistory.GetPointer
d1e00 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 FramePenInfoHistory.__imp_GetPoi
d1e20 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 nterFrameTouchInfo.GetPointerFra
d1e40 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d meTouchInfo.__imp_GetPointerFram
d1e60 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d eTouchInfoHistory.GetPointerFram
d1e80 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 eTouchInfoHistory.__imp_GetPoint
d1ea0 65 72 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 erInfo.GetPointerInfo.__imp_GetP
d1ec0 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f ointerInfoHistory.GetPointerInfo
d1ee0 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 History.__imp_GetPointerInputTra
d1f00 6e 73 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 nsform.GetPointerInputTransform.
d1f20 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 __imp_GetPointerPenInfo.GetPoint
d1f40 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 erPenInfo.__imp_GetPointerPenInf
d1f60 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 oHistory.GetPointerPenInfoHistor
d1f80 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 y.__imp_GetPointerTouchInfo.GetP
d1fa0 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 ointerTouchInfo.__imp_GetPointer
d1fc0 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 TouchInfoHistory.GetPointerTouch
d1fe0 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 InfoHistory.__imp_GetPointerType
d2000 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 .GetPointerType.__imp_GetPriorit
d2020 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 yClipboardFormat.GetPriorityClip
d2040 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 boardFormat.__imp_GetProcessDefa
d2060 75 6c 74 4c 61 79 6f 75 74 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 ultLayout.GetProcessDefaultLayou
d2080 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 t.__imp_GetProcessWindowStation.
d20a0 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 GetProcessWindowStation.__imp_Ge
d20c0 74 50 72 6f 70 41 00 47 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 47 tPropA.GetPropA.__imp_GetPropW.G
d20e0 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 etPropW.__imp_GetQueueStatus.Get
d2100 51 75 65 75 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 QueueStatus.__imp_GetRawInputBuf
d2120 66 65 72 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 fer.GetRawInputBuffer.__imp_GetR
d2140 61 77 49 6e 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f 69 6d awInputData.GetRawInputData.__im
d2160 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 47 65 74 52 61 77 49 p_GetRawInputDeviceInfoA.GetRawI
d2180 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 nputDeviceInfoA.__imp_GetRawInpu
d21a0 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e tDeviceInfoW.GetRawInputDeviceIn
d21c0 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 foW.__imp_GetRawInputDeviceList.
d21e0 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 GetRawInputDeviceList.__imp_GetR
d2200 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 47 65 74 52 61 77 50 6f 69 6e 74 65 awPointerDeviceData.GetRawPointe
d2220 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 rDeviceData.__imp_GetRegisteredR
d2240 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 awInputDevices.GetRegisteredRawI
d2260 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e nputDevices.__imp_GetScrollBarIn
d2280 66 6f 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 fo.GetScrollBarInfo.__imp_GetScr
d22a0 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 ollInfo.GetScrollInfo.__imp_GetS
d22c0 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 crollPos.GetScrollPos.__imp_GetS
d22e0 63 72 6f 6c 6c 52 61 6e 67 65 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f crollRange.GetScrollRange.__imp_
d2300 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f GetShellWindow.GetShellWindow.__
d2320 69 6d 70 5f 47 65 74 53 75 62 4d 65 6e 75 00 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f imp_GetSubMenu.GetSubMenu.__imp_
d2340 47 65 74 53 79 73 43 6f 6c 6f 72 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 GetSysColor.GetSysColor.__imp_Ge
d2360 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 tSysColorBrush.GetSysColorBrush.
d2380 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 __imp_GetSystemDpiForProcess.Get
d23a0 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 SystemDpiForProcess.__imp_GetSys
d23c0 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 temMenu.GetSystemMenu.__imp_GetS
d23e0 79 73 74 65 6d 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f ystemMetrics.GetSystemMetrics.__
d2400 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 47 65 74 53 79 imp_GetSystemMetricsForDpi.GetSy
d2420 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 stemMetricsForDpi.__imp_GetTabbe
d2440 64 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 dTextExtentA.GetTabbedTextExtent
d2460 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 74 A.__imp_GetTabbedTextExtentW.Get
d2480 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 TabbedTextExtentW.__imp_GetThrea
d24a0 64 44 65 73 6b 74 6f 70 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f dDesktop.GetThreadDesktop.__imp_
d24c0 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 GetThreadDpiAwarenessContext.Get
d24e0 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ThreadDpiAwarenessContext.__imp_
d2500 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 54 GetThreadDpiHostingBehavior.GetT
d2520 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 hreadDpiHostingBehavior.__imp_Ge
d2540 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f tTitleBarInfo.GetTitleBarInfo.__
d2560 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f imp_GetTopWindow.GetTopWindow.__
d2580 69 6d 70 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 54 6f 75 63 68 49 6e imp_GetTouchInputInfo.GetTouchIn
d25a0 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 putInfo.__imp_GetUnpredictedMess
d25c0 61 67 65 50 6f 73 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 agePos.GetUnpredictedMessagePos.
d25e0 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 00 47 65 74 55 70 64 61 74 65 52 65 63 __imp_GetUpdateRect.GetUpdateRec
d2600 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 47 65 74 55 70 64 61 74 65 52 67 t.__imp_GetUpdateRgn.GetUpdateRg
d2620 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 n.__imp_GetUpdatedClipboardForma
d2640 74 73 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f ts.GetUpdatedClipboardFormats.__
d2660 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 imp_GetUserObjectInformationA.Ge
d2680 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 tUserObjectInformationA.__imp_Ge
d26a0 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f tUserObjectInformationW.GetUserO
d26c0 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f bjectInformationW.__imp_GetUserO
d26e0 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 bjectSecurity.GetUserObjectSecur
d2700 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f ity.__imp_GetWindow.GetWindow.__
d2720 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 57 69 imp_GetWindowContextHelpId.GetWi
d2740 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f ndowContextHelpId.__imp_GetWindo
d2760 77 44 43 00 47 65 74 57 69 6e 64 6f 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 wDC.GetWindowDC.__imp_GetWindowD
d2780 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 isplayAffinity.GetWindowDisplayA
d27a0 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e ffinity.__imp_GetWindowDpiAwaren
d27c0 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 essContext.GetWindowDpiAwareness
d27e0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e Context.__imp_GetWindowDpiHostin
d2800 67 42 65 68 61 76 69 6f 72 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 gBehavior.GetWindowDpiHostingBeh
d2820 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 avior.__imp_GetWindowFeedbackSet
d2840 74 69 6e 67 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f ting.GetWindowFeedbackSetting.__
d2860 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 imp_GetWindowInfo.GetWindowInfo.
d2880 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f __imp_GetWindowLongA.GetWindowLo
d28a0 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 ngA.__imp_GetWindowLongPtrA.GetW
d28c0 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e indowLongPtrA.__imp_GetWindowLon
d28e0 67 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 gPtrW.GetWindowLongPtrW.__imp_Ge
d2900 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d tWindowLongW.GetWindowLongW.__im
d2920 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 p_GetWindowModuleFileNameA.GetWi
d2940 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e ndowModuleFileNameA.__imp_GetWin
d2960 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 dowModuleFileNameW.GetWindowModu
d2980 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 leFileNameW.__imp_GetWindowPlace
d29a0 6d 65 6e 74 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 ment.GetWindowPlacement.__imp_Ge
d29c0 74 57 69 6e 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f tWindowRect.GetWindowRect.__imp_
d29e0 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f GetWindowRgn.GetWindowRgn.__imp_
d2a00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 GetWindowRgnBox.GetWindowRgnBox.
d2a20 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 54 65 __imp_GetWindowTextA.GetWindowTe
d2a40 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 xtA.__imp_GetWindowTextLengthA.G
d2a60 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e etWindowTextLengthA.__imp_GetWin
d2a80 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 dowTextLengthW.GetWindowTextLeng
d2aa0 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 47 65 74 57 69 6e 64 thW.__imp_GetWindowTextW.GetWind
d2ac0 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f owTextW.__imp_GetWindowThreadPro
d2ae0 63 65 73 73 49 64 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 cessId.GetWindowThreadProcessId.
d2b00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 __imp_GetWindowWord.GetWindowWor
d2b20 64 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 41 00 47 72 61 79 53 74 72 69 6e 67 41 00 d.__imp_GrayStringA.GrayStringA.
d2b40 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f __imp_GrayStringW.GrayStringW.__
d2b60 69 6d 70 5f 48 69 64 65 43 61 72 65 74 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 imp_HideCaret.HideCaret.__imp_Hi
d2b80 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d liteMenuItem.HiliteMenuItem.__im
d2ba0 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d p_IMPGetIMEA.IMPGetIMEA.__imp_IM
d2bc0 50 47 65 74 49 4d 45 57 00 49 4d 50 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 PGetIMEW.IMPGetIMEW.__imp_IMPQue
d2be0 72 79 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 ryIMEA.IMPQueryIMEA.__imp_IMPQue
d2c00 72 79 49 4d 45 57 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 ryIMEW.IMPQueryIMEW.__imp_IMPSet
d2c20 49 4d 45 41 00 49 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 IMEA.IMPSetIMEA.__imp_IMPSetIMEW
d2c40 00 49 4d 50 53 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 .IMPSetIMEW.__imp_ImpersonateDde
d2c60 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e ClientWindow.ImpersonateDdeClien
d2c80 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6e 53 65 tWindow.__imp_InSendMessage.InSe
d2ca0 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 ndMessage.__imp_InSendMessageEx.
d2cc0 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 InSendMessageEx.__imp_InflateRec
d2ce0 74 00 49 6e 66 6c 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f t.InflateRect.__imp_InheritWindo
d2d00 77 4d 6f 6e 69 74 6f 72 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f wMonitor.InheritWindowMonitor.__
d2d20 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 69 imp_InitializeTouchInjection.Ini
d2d40 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 6a 65 tializeTouchInjection.__imp_Inje
d2d60 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 49 6e 6a 65 63 74 53 79 ctSyntheticPointerInput.InjectSy
d2d80 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 ntheticPointerInput.__imp_Inject
d2da0 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d TouchInput.InjectTouchInput.__im
d2dc0 70 5f 49 6e 73 65 72 74 4d 65 6e 75 41 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f p_InsertMenuA.InsertMenuA.__imp_
d2de0 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 InsertMenuItemA.InsertMenuItemA.
d2e00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 49 6e 73 65 72 74 4d 65 6e 75 __imp_InsertMenuItemW.InsertMenu
d2e20 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 65 72 74 4d 65 ItemW.__imp_InsertMenuW.InsertMe
d2e40 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 nuW.__imp_InternalGetWindowText.
d2e60 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 InternalGetWindowText.__imp_Inte
d2e80 72 73 65 63 74 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e rsectRect.IntersectRect.__imp_In
d2ea0 76 61 6c 69 64 61 74 65 52 65 63 74 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d validateRect.InvalidateRect.__im
d2ec0 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f p_InvalidateRgn.InvalidateRgn.__
d2ee0 69 6d 70 5f 49 6e 76 65 72 74 52 65 63 74 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f imp_InvertRect.InvertRect.__imp_
d2f00 49 73 43 68 61 72 41 6c 70 68 61 41 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f IsCharAlphaA.IsCharAlphaA.__imp_
d2f20 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e IsCharAlphaNumericA.IsCharAlphaN
d2f40 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 umericA.__imp_IsCharAlphaNumeric
d2f60 57 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 W.IsCharAlphaNumericW.__imp_IsCh
d2f80 61 72 41 6c 70 68 61 57 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 68 arAlphaW.IsCharAlphaW.__imp_IsCh
d2fa0 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 arLowerA.IsCharLowerA.__imp_IsCh
d2fc0 61 72 4c 6f 77 65 72 57 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 arLowerW.IsCharLowerW.__imp_IsCh
d2fe0 61 72 55 70 70 65 72 41 00 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 arUpperA.IsCharUpperA.__imp_IsCh
d3000 61 72 55 70 70 65 72 57 00 49 73 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 arUpperW.IsCharUpperW.__imp_IsCh
d3020 69 6c 64 00 49 73 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 ild.IsChild.__imp_IsClipboardFor
d3040 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 matAvailable.IsClipboardFormatAv
d3060 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 ailable.__imp_IsDialogMessageA.I
d3080 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 sDialogMessageA.__imp_IsDialogMe
d30a0 73 73 61 67 65 57 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 ssageW.IsDialogMessageW.__imp_Is
d30c0 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 DlgButtonChecked.IsDlgButtonChec
d30e0 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 49 73 47 55 49 54 68 72 65 61 ked.__imp_IsGUIThread.IsGUIThrea
d3100 64 00 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 48 75 6e 67 41 70 d.__imp_IsHungAppWindow.IsHungAp
d3120 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 49 73 49 63 6f 6e 69 63 00 pWindow.__imp_IsIconic.IsIconic.
d3140 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 49 73 49 6d 6d 65 72 __imp_IsImmersiveProcess.IsImmer
d3160 73 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 49 73 4d 65 6e 75 00 siveProcess.__imp_IsMenu.IsMenu.
d3180 5f 5f 69 6d 70 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 49 73 __imp_IsMouseInPointerEnabled.Is
d31a0 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 72 MouseInPointerEnabled.__imp_IsPr
d31c0 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 ocessDPIAware.IsProcessDPIAware.
d31e0 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f __imp_IsRectEmpty.IsRectEmpty.__
d3200 69 6d 70 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 imp_IsTouchWindow.IsTouchWindow.
d3220 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 __imp_IsValidDpiAwarenessContext
d3240 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d .IsValidDpiAwarenessContext.__im
d3260 70 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 49 73 57 69 6e 45 p_IsWinEventHookInstalled.IsWinE
d3280 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 ventHookInstalled.__imp_IsWindow
d32a0 00 49 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 .IsWindow.__imp_IsWindowEnabled.
d32c0 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e IsWindowEnabled.__imp_IsWindowUn
d32e0 69 63 6f 64 65 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 icode.IsWindowUnicode.__imp_IsWi
d3300 6e 64 6f 77 56 69 73 69 62 6c 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d ndowVisible.IsWindowVisible.__im
d3320 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 p_IsWow64Message.IsWow64Message.
d3340 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 5f 4b 69 __imp_IsZoomed.IsZoomed.__imp_Ki
d3360 6c 6c 54 69 6d 65 72 00 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 llTimer.KillTimer.__imp_LoadAcce
d3380 6c 65 72 61 74 6f 72 73 41 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d leratorsA.LoadAcceleratorsA.__im
d33a0 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 p_LoadAcceleratorsW.LoadAccelera
d33c0 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 42 69 74 6d torsW.__imp_LoadBitmapA.LoadBitm
d33e0 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 4c 6f 61 64 42 69 74 6d 61 70 apA.__imp_LoadBitmapW.LoadBitmap
d3400 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 W.__imp_LoadCursorA.LoadCursorA.
d3420 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 43 75 __imp_LoadCursorFromFileA.LoadCu
d3440 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 rsorFromFileA.__imp_LoadCursorFr
d3460 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d omFileW.LoadCursorFromFileW.__im
d3480 70 5f 4c 6f 61 64 43 75 72 73 6f 72 57 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f p_LoadCursorW.LoadCursorW.__imp_
d34a0 4c 6f 61 64 49 63 6f 6e 41 00 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 LoadIconA.LoadIconA.__imp_LoadIc
d34c0 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 4c onW.LoadIconW.__imp_LoadImageA.L
d34e0 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 49 oadImageA.__imp_LoadImageW.LoadI
d3500 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 mageW.__imp_LoadKeyboardLayoutA.
d3520 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 LoadKeyboardLayoutA.__imp_LoadKe
d3540 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 yboardLayoutW.LoadKeyboardLayout
d3560 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d W.__imp_LoadMenuA.LoadMenuA.__im
d3580 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 p_LoadMenuIndirectA.LoadMenuIndi
d35a0 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 4c 6f rectA.__imp_LoadMenuIndirectW.Lo
d35c0 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 adMenuIndirectW.__imp_LoadMenuW.
d35e0 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 LoadMenuW.__imp_LoadStringA.Load
d3600 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 53 74 StringA.__imp_LoadStringW.LoadSt
d3620 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e ringW.__imp_LockSetForegroundWin
d3640 64 6f 77 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d dow.LockSetForegroundWindow.__im
d3660 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 p_LockWindowUpdate.LockWindowUpd
d3680 61 74 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 63 6b 57 6f ate.__imp_LockWorkStation.LockWo
d36a0 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 rkStation.__imp_LogicalToPhysica
d36c0 6c 50 6f 69 6e 74 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f lPoint.LogicalToPhysicalPoint.__
d36e0 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 imp_LogicalToPhysicalPointForPer
d3700 4d 6f 6e 69 74 6f 72 44 50 49 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e MonitorDPI.LogicalToPhysicalPoin
d3720 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 tForPerMonitorDPI.__imp_LookupIc
d3740 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 onIdFromDirectory.LookupIconIdFr
d3760 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 omDirectory.__imp_LookupIconIdFr
d3780 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 omDirectoryEx.LookupIconIdFromDi
d37a0 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4d 61 rectoryEx.__imp_MapDialogRect.Ma
d37c0 70 44 69 61 6c 6f 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 pDialogRect.__imp_MapVirtualKeyA
d37e0 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c .MapVirtualKeyA.__imp_MapVirtual
d3800 4b 65 79 45 78 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d 61 KeyExA.MapVirtualKeyExA.__imp_Ma
d3820 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 pVirtualKeyExW.MapVirtualKeyExW.
d3840 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 4d 61 70 56 69 72 74 75 61 6c 4b __imp_MapVirtualKeyW.MapVirtualK
d3860 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 57 69 6e eyW.__imp_MapWindowPoints.MapWin
d3880 64 6f 77 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e dowPoints.__imp_MenuItemFromPoin
d38a0 74 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 t.MenuItemFromPoint.__imp_Messag
d38c0 65 42 65 65 70 00 4d 65 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 eBeep.MessageBeep.__imp_MessageB
d38e0 6f 78 41 00 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 oxA.MessageBoxA.__imp_MessageBox
d3900 45 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 ExA.MessageBoxExA.__imp_MessageB
d3920 6f 78 45 78 57 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 oxExW.MessageBoxExW.__imp_Messag
d3940 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 eBoxIndirectA.MessageBoxIndirect
d3960 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 73 73 A.__imp_MessageBoxIndirectW.Mess
d3980 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 ageBoxIndirectW.__imp_MessageBox
d39a0 57 00 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 W.MessageBoxW.__imp_ModifyMenuA.
d39c0 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f ModifyMenuA.__imp_ModifyMenuW.Mo
d39e0 64 69 66 79 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 difyMenuW.__imp_MonitorFromPoint
d3a00 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 .MonitorFromPoint.__imp_MonitorF
d3a20 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f romRect.MonitorFromRect.__imp_Mo
d3a40 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f nitorFromWindow.MonitorFromWindo
d3a60 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f w.__imp_MoveWindow.MoveWindow.__
d3a80 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 73 imp_MsgWaitForMultipleObjects.Ms
d3aa0 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 gWaitForMultipleObjects.__imp_Ms
d3ac0 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 4d 73 67 57 61 69 gWaitForMultipleObjectsEx.MsgWai
d3ae0 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4e 6f 74 69 tForMultipleObjectsEx.__imp_Noti
d3b00 66 79 57 69 6e 45 76 65 6e 74 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f fyWinEvent.NotifyWinEvent.__imp_
d3b20 4f 65 6d 4b 65 79 53 63 61 6e 00 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 54 OemKeyScan.OemKeyScan.__imp_OemT
d3b40 6f 43 68 61 72 41 00 4f 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 oCharA.OemToCharA.__imp_OemToCha
d3b60 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 rBuffA.OemToCharBuffA.__imp_OemT
d3b80 6f 43 68 61 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f oCharBuffW.OemToCharBuffW.__imp_
d3ba0 4f 65 6d 54 6f 43 68 61 72 57 00 4f 65 6d 54 6f 43 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 66 66 73 OemToCharW.OemToCharW.__imp_Offs
d3bc0 65 74 52 65 63 74 00 4f 66 66 73 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 etRect.OffsetRect.__imp_OpenClip
d3be0 62 6f 61 72 64 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 board.OpenClipboard.__imp_OpenDe
d3c00 73 6b 74 6f 70 41 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 sktopA.OpenDesktopA.__imp_OpenDe
d3c20 73 6b 74 6f 70 57 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 sktopW.OpenDesktopW.__imp_OpenIc
d3c40 6f 6e 00 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 on.OpenIcon.__imp_OpenInputDeskt
d3c60 6f 70 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 op.OpenInputDesktop.__imp_OpenWi
d3c80 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 ndowStationA.OpenWindowStationA.
d3ca0 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 4f 70 65 6e 57 69 6e __imp_OpenWindowStationW.OpenWin
d3cc0 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 dowStationW.__imp_PackDDElParam.
d3ce0 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 PackDDElParam.__imp_PackTouchHit
d3d00 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 54 TestingProximityEvaluation.PackT
d3d20 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f ouchHitTestingProximityEvaluatio
d3d40 6e 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 50 61 69 6e 74 44 65 73 6b 74 6f n.__imp_PaintDesktop.PaintDeskto
d3d60 70 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 00 50 65 65 6b 4d 65 73 73 61 67 65 p.__imp_PeekMessageA.PeekMessage
d3d80 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b 4d 65 73 73 61 67 65 A.__imp_PeekMessageW.PeekMessage
d3da0 57 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 W.__imp_PhysicalToLogicalPoint.P
d3dc0 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 hysicalToLogicalPoint.__imp_Phys
d3de0 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 icalToLogicalPointForPerMonitorD
d3e00 50 49 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d PI.PhysicalToLogicalPointForPerM
d3e20 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 6f 73 onitorDPI.__imp_PostMessageA.Pos
d3e40 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 tMessageA.__imp_PostMessageW.Pos
d3e60 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 tMessageW.__imp_PostQuitMessage.
d3e80 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 PostQuitMessage.__imp_PostThread
d3ea0 4d 65 73 73 61 67 65 41 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d MessageA.PostThreadMessageA.__im
d3ec0 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 73 74 54 68 72 65 61 64 4d p_PostThreadMessageW.PostThreadM
d3ee0 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 50 72 69 6e 74 57 essageW.__imp_PrintWindow.PrintW
d3f00 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 indow.__imp_PrivateExtractIconsA
d3f20 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 76 .PrivateExtractIconsA.__imp_Priv
d3f40 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 ateExtractIconsW.PrivateExtractI
d3f60 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 63 74 00 50 74 49 6e 52 65 63 74 00 5f 5f consW.__imp_PtInRect.PtInRect.__
d3f80 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 51 75 65 72 79 44 69 73 70 imp_QueryDisplayConfig.QueryDisp
d3fa0 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 layConfig.__imp_RealChildWindowF
d3fc0 72 6f 6d 50 6f 69 6e 74 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e romPoint.RealChildWindowFromPoin
d3fe0 74 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 52 65 61 6c t.__imp_RealGetWindowClassA.Real
d4000 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e GetWindowClassA.__imp_RealGetWin
d4020 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 5f dowClassW.RealGetWindowClassW.__
d4040 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f imp_RedrawWindow.RedrawWindow.__
d4060 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 imp_RegisterClassA.RegisterClass
d4080 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 A.__imp_RegisterClassExA.Registe
d40a0 72 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 rClassExA.__imp_RegisterClassExW
d40c0 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 .RegisterClassExW.__imp_Register
d40e0 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 ClassW.RegisterClassW.__imp_Regi
d4100 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 69 sterClipboardFormatA.RegisterCli
d4120 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 pboardFormatA.__imp_RegisterClip
d4140 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f boardFormatW.RegisterClipboardFo
d4160 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 rmatW.__imp_RegisterDeviceNotifi
d4180 63 61 74 69 6f 6e 41 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 cationA.RegisterDeviceNotificati
d41a0 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 onA.__imp_RegisterDeviceNotifica
d41c0 74 69 6f 6e 57 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e tionW.RegisterDeviceNotification
d41e0 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 52 65 67 69 73 74 65 72 48 W.__imp_RegisterHotKey.RegisterH
d4200 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 otKey.__imp_RegisterPointerDevic
d4220 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 eNotifications.RegisterPointerDe
d4240 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 viceNotifications.__imp_Register
d4260 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 PointerInputTarget.RegisterPoint
d4280 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e erInputTarget.__imp_RegisterPoin
d42a0 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 terInputTargetEx.RegisterPointer
d42c0 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 InputTargetEx.__imp_RegisterPowe
d42e0 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 50 6f 77 rSettingNotification.RegisterPow
d4300 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 erSettingNotification.__imp_Regi
d4320 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 52 61 77 49 sterRawInputDevices.RegisterRawI
d4340 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 nputDevices.__imp_RegisterShellH
d4360 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f ookWindow.RegisterShellHookWindo
d4380 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 w.__imp_RegisterSuspendResumeNot
d43a0 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e ification.RegisterSuspendResumeN
d43c0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 otification.__imp_RegisterTouchH
d43e0 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 itTestingWindow.RegisterTouchHit
d4400 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 TestingWindow.__imp_RegisterTouc
d4420 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d hWindow.RegisterTouchWindow.__im
d4440 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 p_RegisterWindowMessageA.Registe
d4460 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 rWindowMessageA.__imp_RegisterWi
d4480 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 ndowMessageW.RegisterWindowMessa
d44a0 67 65 57 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 52 65 6c 65 61 73 65 geW.__imp_ReleaseCapture.Release
d44c0 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 44 Capture.__imp_ReleaseDC.ReleaseD
d44e0 43 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 C.__imp_RemoveClipboardFormatLis
d4500 74 65 6e 65 72 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 tener.RemoveClipboardFormatListe
d4520 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 52 65 6d 6f 76 65 4d 65 6e 75 00 ner.__imp_RemoveMenu.RemoveMenu.
d4540 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f __imp_RemovePropA.RemovePropA.__
d4560 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 57 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d imp_RemovePropW.RemovePropW.__im
d4580 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d p_ReplyMessage.ReplyMessage.__im
d45a0 70 5f 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 p_ReuseDDElParam.ReuseDDElParam.
d45c0 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 53 63 72 65 65 6e 54 6f 43 6c 69 __imp_ScreenToClient.ScreenToCli
d45e0 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d ent.__imp_ScrollDC.ScrollDC.__im
d4600 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d p_ScrollWindow.ScrollWindow.__im
d4620 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 p_ScrollWindowEx.ScrollWindowEx.
d4640 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 53 65 6e 64 44 6c __imp_SendDlgItemMessageA.SendDl
d4660 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d gItemMessageA.__imp_SendDlgItemM
d4680 65 73 73 61 67 65 57 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d essageW.SendDlgItemMessageW.__im
d46a0 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 p_SendIMEMessageExA.SendIMEMessa
d46c0 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 geExA.__imp_SendIMEMessageExW.Se
d46e0 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 ndIMEMessageExW.__imp_SendInput.
d4700 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 00 53 65 6e SendInput.__imp_SendMessageA.Sen
d4720 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 dMessageA.__imp_SendMessageCallb
d4740 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f ackA.SendMessageCallbackA.__imp_
d4760 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 SendMessageCallbackW.SendMessage
d4780 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f CallbackW.__imp_SendMessageTimeo
d47a0 75 74 41 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 utA.SendMessageTimeoutA.__imp_Se
d47c0 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d ndMessageTimeoutW.SendMessageTim
d47e0 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4d 65 73 eoutW.__imp_SendMessageW.SendMes
d4800 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 sageW.__imp_SendNotifyMessageA.S
d4820 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 endNotifyMessageA.__imp_SendNoti
d4840 66 79 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f fyMessageW.SendNotifyMessageW.__
d4860 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 53 65 74 41 63 74 69 76 65 57 69 6e imp_SetActiveWindow.SetActiveWin
d4880 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 53 65 74 43 61 70 74 75 72 65 00 dow.__imp_SetCapture.SetCapture.
d48a0 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 72 65 74 __imp_SetCaretBlinkTime.SetCaret
d48c0 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 BlinkTime.__imp_SetCaretPos.SetC
d48e0 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 aretPos.__imp_SetClassLongA.SetC
d4900 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 lassLongA.__imp_SetClassLongPtrA
d4920 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 .SetClassLongPtrA.__imp_SetClass
d4940 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f LongPtrW.SetClassLongPtrW.__imp_
d4960 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d SetClassLongW.SetClassLongW.__im
d4980 70 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d p_SetClassWord.SetClassWord.__im
d49a0 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 p_SetClipboardData.SetClipboardD
d49c0 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 ata.__imp_SetClipboardViewer.Set
d49e0 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 ClipboardViewer.__imp_SetCoalesc
d4a00 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f ableTimer.SetCoalescableTimer.__
d4a20 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 00 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 imp_SetCursor.SetCursor.__imp_Se
d4a40 74 43 75 72 73 6f 72 50 6f 73 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 tCursorPos.SetCursorPos.__imp_Se
d4a60 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 tDebugErrorLevel.SetDebugErrorLe
d4a80 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 vel.__imp_SetDialogControlDpiCha
d4aa0 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 ngeBehavior.SetDialogControlDpiC
d4ac0 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 hangeBehavior.__imp_SetDialogDpi
d4ae0 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 ChangeBehavior.SetDialogDpiChang
d4b00 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f eBehavior.__imp_SetDisplayAutoRo
d4b20 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f tationPreferences.SetDisplayAuto
d4b40 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 RotationPreferences.__imp_SetDis
d4b60 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d playConfig.SetDisplayConfig.__im
d4b80 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f p_SetDlgItemInt.SetDlgItemInt.__
d4ba0 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 53 65 74 44 6c 67 49 74 65 6d 54 65 imp_SetDlgItemTextA.SetDlgItemTe
d4bc0 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 6c 67 xtA.__imp_SetDlgItemTextW.SetDlg
d4be0 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 ItemTextW.__imp_SetDoubleClickTi
d4c00 6d 65 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 me.SetDoubleClickTime.__imp_SetF
d4c20 6f 63 75 73 00 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e ocus.SetFocus.__imp_SetForegroun
d4c40 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d dWindow.SetForegroundWindow.__im
d4c60 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e p_SetGestureConfig.SetGestureCon
d4c80 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 4b 65 fig.__imp_SetKeyboardState.SetKe
d4ca0 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 yboardState.__imp_SetLastErrorEx
d4cc0 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 .SetLastErrorEx.__imp_SetLayered
d4ce0 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f WindowAttributes.SetLayeredWindo
d4d00 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 53 65 74 4d 65 6e wAttributes.__imp_SetMenu.SetMen
d4d20 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 u.__imp_SetMenuContextHelpId.Set
d4d40 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 MenuContextHelpId.__imp_SetMenuD
d4d60 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f efaultItem.SetMenuDefaultItem.__
d4d80 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d imp_SetMenuInfo.SetMenuInfo.__im
d4da0 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 74 65 6d p_SetMenuItemBitmaps.SetMenuItem
d4dc0 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 Bitmaps.__imp_SetMenuItemInfoA.S
d4de0 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 etMenuItemInfoA.__imp_SetMenuIte
d4e00 6d 49 6e 66 6f 57 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 mInfoW.SetMenuItemInfoW.__imp_Se
d4e20 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 tMessageExtraInfo.SetMessageExtr
d4e40 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d aInfo.__imp_SetMessageQueue.SetM
d4e60 65 73 73 61 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 53 65 74 50 essageQueue.__imp_SetParent.SetP
d4e80 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 arent.__imp_SetPhysicalCursorPos
d4ea0 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 .SetPhysicalCursorPos.__imp_SetP
d4ec0 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 rocessDPIAware.SetProcessDPIAwar
d4ee0 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 e.__imp_SetProcessDefaultLayout.
d4f00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 SetProcessDefaultLayout.__imp_Se
d4f20 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 50 tProcessDpiAwarenessContext.SetP
d4f40 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f rocessDpiAwarenessContext.__imp_
d4f60 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 53 SetProcessRestrictionExemption.S
d4f80 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 5f 5f etProcessRestrictionExemption.__
d4fa0 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 imp_SetProcessWindowStation.SetP
d4fc0 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f rocessWindowStation.__imp_SetPro
d4fe0 70 41 00 53 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 pA.SetPropA.__imp_SetPropW.SetPr
d5000 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f opW.__imp_SetRect.SetRect.__imp_
d5020 53 65 74 52 65 63 74 45 6d 70 74 79 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f SetRectEmpty.SetRectEmpty.__imp_
d5040 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d SetScrollInfo.SetScrollInfo.__im
d5060 70 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d p_SetScrollPos.SetScrollPos.__im
d5080 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 p_SetScrollRange.SetScrollRange.
d50a0 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 __imp_SetSysColors.SetSysColors.
d50c0 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 53 65 74 53 79 73 74 65 6d 43 __imp_SetSystemCursor.SetSystemC
d50e0 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 53 65 74 ursor.__imp_SetThreadDesktop.Set
d5100 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 ThreadDesktop.__imp_SetThreadDpi
d5120 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 AwarenessContext.SetThreadDpiAwa
d5140 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 renessContext.__imp_SetThreadDpi
d5160 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 HostingBehavior.SetThreadDpiHost
d5180 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 53 65 74 54 69 ingBehavior.__imp_SetTimer.SetTi
d51a0 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 mer.__imp_SetUserObjectInformati
d51c0 6f 6e 41 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f onA.SetUserObjectInformationA.__
d51e0 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 imp_SetUserObjectInformationW.Se
d5200 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 tUserObjectInformationW.__imp_Se
d5220 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 tUserObjectSecurity.SetUserObjec
d5240 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 tSecurity.__imp_SetWinEventHook.
d5260 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 43 SetWinEventHook.__imp_SetWindowC
d5280 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c ontextHelpId.SetWindowContextHel
d52a0 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 pId.__imp_SetWindowDisplayAffini
d52c0 74 79 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d ty.SetWindowDisplayAffinity.__im
d52e0 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 53 65 74 57 69 p_SetWindowFeedbackSetting.SetWi
d5300 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e ndowFeedbackSetting.__imp_SetWin
d5320 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 dowLongA.SetWindowLongA.__imp_Se
d5340 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 tWindowLongPtrA.SetWindowLongPtr
d5360 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 65 74 57 69 6e A.__imp_SetWindowLongPtrW.SetWin
d5380 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 dowLongPtrW.__imp_SetWindowLongW
d53a0 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 .SetWindowLongW.__imp_SetWindowP
d53c0 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d lacement.SetWindowPlacement.__im
d53e0 70 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d p_SetWindowPos.SetWindowPos.__im
d5400 70 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d p_SetWindowRgn.SetWindowRgn.__im
d5420 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 p_SetWindowTextA.SetWindowTextA.
d5440 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 53 65 74 57 69 6e 64 6f 77 54 65 __imp_SetWindowTextW.SetWindowTe
d5460 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 53 65 74 57 69 6e 64 6f xtW.__imp_SetWindowWord.SetWindo
d5480 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 wWord.__imp_SetWindowsHookA.SetW
d54a0 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b indowsHookA.__imp_SetWindowsHook
d54c0 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 57 ExA.SetWindowsHookExA.__imp_SetW
d54e0 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 indowsHookExW.SetWindowsHookExW.
d5500 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 53 65 74 57 69 6e 64 6f 77 73 __imp_SetWindowsHookW.SetWindows
d5520 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 53 68 6f 77 43 61 72 65 74 00 HookW.__imp_ShowCaret.ShowCaret.
d5540 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d __imp_ShowCursor.ShowCursor.__im
d5560 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 p_ShowOwnedPopups.ShowOwnedPopup
d5580 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 6f 77 53 63 72 6f 6c 6c s.__imp_ShowScrollBar.ShowScroll
d55a0 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 57 69 6e 64 6f 77 00 Bar.__imp_ShowWindow.ShowWindow.
d55c0 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 53 68 6f 77 57 69 6e 64 6f 77 __imp_ShowWindowAsync.ShowWindow
d55e0 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 Async.__imp_ShutdownBlockReasonC
d5600 72 65 61 74 65 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 reate.ShutdownBlockReasonCreate.
d5620 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 __imp_ShutdownBlockReasonDestroy
d5640 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 6d .ShutdownBlockReasonDestroy.__im
d5660 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 53 68 75 74 64 p_ShutdownBlockReasonQuery.Shutd
d5680 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f ownBlockReasonQuery.__imp_SkipPo
d56a0 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 interFrameMessages.SkipPointerFr
d56c0 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6f ameMessages.__imp_SoundSentry.So
d56e0 75 6e 64 53 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 53 75 62 undSentry.__imp_SubtractRect.Sub
d5700 74 72 61 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 tractRect.__imp_SwapMouseButton.
d5720 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 44 65 73 6b SwapMouseButton.__imp_SwitchDesk
d5740 74 6f 70 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f top.SwitchDesktop.__imp_SwitchTo
d5760 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f ThisWindow.SwitchToThisWindow.__
d5780 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 53 79 73 74 65 6d imp_SystemParametersInfoA.System
d57a0 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 ParametersInfoA.__imp_SystemPara
d57c0 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 metersInfoForDpi.SystemParameter
d57e0 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 sInfoForDpi.__imp_SystemParamete
d5800 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f rsInfoW.SystemParametersInfoW.__
d5820 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 imp_TabbedTextOutA.TabbedTextOut
d5840 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 61 62 62 65 64 54 65 78 A.__imp_TabbedTextOutW.TabbedTex
d5860 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 69 6c 65 57 69 6e 64 tOutW.__imp_TileWindows.TileWind
d5880 6f 77 73 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f ows.__imp_ToAscii.ToAscii.__imp_
d58a0 54 6f 41 73 63 69 69 45 78 00 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 ToAsciiEx.ToAsciiEx.__imp_ToUnic
d58c0 6f 64 65 00 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 ode.ToUnicode.__imp_ToUnicodeEx.
d58e0 54 6f 55 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e ToUnicodeEx.__imp_TrackMouseEven
d5900 74 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 t.TrackMouseEvent.__imp_TrackPop
d5920 75 70 4d 65 6e 75 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 63 upMenu.TrackPopupMenu.__imp_Trac
d5940 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f kPopupMenuEx.TrackPopupMenuEx.__
d5960 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 54 72 61 6e 73 6c imp_TranslateAcceleratorA.Transl
d5980 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 ateAcceleratorA.__imp_TranslateA
d59a0 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 cceleratorW.TranslateAccelerator
d59c0 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 61 W.__imp_TranslateMDISysAccel.Tra
d59e0 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 nslateMDISysAccel.__imp_Translat
d5a00 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f eMessage.TranslateMessage.__imp_
d5a20 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f UnhookWinEvent.UnhookWinEvent.__
d5a40 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 55 6e 68 6f 6f 6b 57 69 6e 64 imp_UnhookWindowsHook.UnhookWind
d5a60 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 owsHook.__imp_UnhookWindowsHookE
d5a80 78 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 69 6f x.UnhookWindowsHookEx.__imp_Unio
d5aa0 6e 52 65 63 74 00 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 4b 65 79 62 nRect.UnionRect.__imp_UnloadKeyb
d5ac0 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 oardLayout.UnloadKeyboardLayout.
d5ae0 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 55 6e 70 61 63 6b 44 44 45 6c __imp_UnpackDDElParam.UnpackDDEl
d5b00 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 72 Param.__imp_UnregisterClassA.Unr
d5b20 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c egisterClassA.__imp_UnregisterCl
d5b40 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 assW.UnregisterClassW.__imp_Unre
d5b60 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 gisterDeviceNotification.Unregis
d5b80 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 terDeviceNotification.__imp_Unre
d5ba0 67 69 73 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f gisterHotKey.UnregisterHotKey.__
d5bc0 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 imp_UnregisterPointerInputTarget
d5be0 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f .UnregisterPointerInputTarget.__
d5c00 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 imp_UnregisterPointerInputTarget
d5c20 45 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 Ex.UnregisterPointerInputTargetE
d5c40 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f x.__imp_UnregisterPowerSettingNo
d5c60 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e tification.UnregisterPowerSettin
d5c80 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 gNotification.__imp_UnregisterSu
d5ca0 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 spendResumeNotification.Unregist
d5cc0 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d erSuspendResumeNotification.__im
d5ce0 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 p_UnregisterTouchWindow.Unregist
d5d00 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 erTouchWindow.__imp_UpdateLayere
d5d20 64 57 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d dWindow.UpdateLayeredWindow.__im
d5d40 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 55 70 p_UpdateLayeredWindowIndirect.Up
d5d60 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f dateLayeredWindowIndirect.__imp_
d5d80 55 70 64 61 74 65 57 69 6e 64 6f 77 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f UpdateWindow.UpdateWindow.__imp_
d5da0 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 55 73 65 72 48 61 6e 64 6c 65 UserHandleGrantAccess.UserHandle
d5dc0 47 72 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 56 GrantAccess.__imp_ValidateRect.V
d5de0 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 alidateRect.__imp_ValidateRgn.Va
d5e00 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 56 6b 4b 65 79 lidateRgn.__imp_VkKeyScanA.VkKey
d5e20 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 79 53 63 ScanA.__imp_VkKeyScanExA.VkKeySc
d5e40 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 63 anExA.__imp_VkKeyScanExW.VkKeySc
d5e60 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 56 6b 4b 65 79 53 63 61 6e anExW.__imp_VkKeyScanW.VkKeyScan
d5e80 57 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 57 49 4e 4e 4c 53 45 6e W.__imp_WINNLSEnableIME.WINNLSEn
d5ea0 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 ableIME.__imp_WINNLSGetEnableSta
d5ec0 74 75 73 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f tus.WINNLSGetEnableStatus.__imp_
d5ee0 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 WINNLSGetIMEHotkey.WINNLSGetIMEH
d5f00 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 61 69 otkey.__imp_WaitForInputIdle.Wai
d5f20 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 tForInputIdle.__imp_WaitMessage.
d5f40 57 61 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 57 69 6e 48 65 WaitMessage.__imp_WinHelpA.WinHe
d5f60 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d lpA.__imp_WinHelpW.WinHelpW.__im
d5f80 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d p_WindowFromDC.WindowFromDC.__im
d5fa0 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 p_WindowFromPhysicalPoint.Window
d5fc0 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 FromPhysicalPoint.__imp_WindowFr
d5fe0 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 6b 65 omPoint.WindowFromPoint.__imp_ke
d6000 79 62 64 5f 65 76 65 6e 74 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6d 6f 75 73 ybd_event.keybd_event.__imp_mous
d6020 65 5f 65 76 65 6e 74 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e e_event.mouse_event.__imp_wsprin
d6040 74 66 41 00 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 77 73 tfA.wsprintfA.__imp_wsprintfW.ws
d6060 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e printfW.__imp_wvsprintfA.wvsprin
d6080 74 66 41 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 57 00 tfA.__imp_wvsprintfW.wvsprintfW.
d60a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_userenv.__NU
d60c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e 55 LL_IMPORT_DESCRIPTOR..userenv_NU
d60e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e LL_THUNK_DATA.__imp_CreateAppCon
d6100 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 tainerProfile.CreateAppContainer
d6120 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 Profile.__imp_CreateEnvironmentB
d6140 6c 6f 63 6b 00 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d lock.CreateEnvironmentBlock.__im
d6160 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f p_CreateProfile.CreateProfile.__
d6180 69 6d 70 5f 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 44 65 imp_DeleteAppContainerProfile.De
d61a0 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 leteAppContainerProfile.__imp_De
d61c0 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d leteProfileA.DeleteProfileA.__im
d61e0 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 p_DeleteProfileW.DeleteProfileW.
d6200 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 __imp_DeriveAppContainerSidFromA
d6220 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e ppContainerName.DeriveAppContain
d6240 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f erSidFromAppContainerName.__imp_
d6260 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 DeriveRestrictedAppContainerSidF
d6280 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e romAppContainerSidAndRestrictedN
d62a0 61 6d 65 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 ame.DeriveRestrictedAppContainer
d62c0 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 SidFromAppContainerSidAndRestric
d62e0 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 tedName.__imp_DestroyEnvironment
d6300 42 6c 6f 63 6b 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f Block.DestroyEnvironmentBlock.__
d6320 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 45 imp_EnterCriticalPolicySection.E
d6340 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f nterCriticalPolicySection.__imp_
d6360 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 ExpandEnvironmentStringsForUserA
d6380 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 .ExpandEnvironmentStringsForUser
d63a0 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 A.__imp_ExpandEnvironmentStrings
d63c0 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ForUserW.ExpandEnvironmentString
d63e0 73 46 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 41 00 46 72 65 sForUserW.__imp_FreeGPOListA.Fre
d6400 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 57 00 46 72 65 eGPOListA.__imp_FreeGPOListW.Fre
d6420 65 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 eGPOListW.__imp_GenerateGPNotifi
d6440 63 61 74 69 6f 6e 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f cation.GenerateGPNotification.__
d6460 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 imp_GetAllUsersProfileDirectoryA
d6480 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f .GetAllUsersProfileDirectoryA.__
d64a0 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 imp_GetAllUsersProfileDirectoryW
d64c0 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f .GetAllUsersProfileDirectoryW.__
d64e0 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 imp_GetAppContainerFolderPath.Ge
d6500 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 tAppContainerFolderPath.__imp_Ge
d6520 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 tAppContainerRegistryLocation.Ge
d6540 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f tAppContainerRegistryLocation.__
d6560 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 70 70 6c 69 65 imp_GetAppliedGPOListA.GetApplie
d6580 64 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 dGPOListA.__imp_GetAppliedGPOLis
d65a0 74 57 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 tW.GetAppliedGPOListW.__imp_GetD
d65c0 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 efaultUserProfileDirectoryA.GetD
d65e0 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d efaultUserProfileDirectoryA.__im
d6600 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 p_GetDefaultUserProfileDirectory
d6620 57 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 W.GetDefaultUserProfileDirectory
d6640 57 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 47 50 4f 4c 69 73 74 41 00 W.__imp_GetGPOListA.GetGPOListA.
d6660 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f __imp_GetGPOListW.GetGPOListW.__
d6680 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 imp_GetProfileType.GetProfileTyp
d66a0 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 e.__imp_GetProfilesDirectoryA.Ge
d66c0 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f tProfilesDirectoryA.__imp_GetPro
d66e0 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 filesDirectoryW.GetProfilesDirec
d6700 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 toryW.__imp_GetUserProfileDirect
d6720 6f 72 79 41 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f oryA.GetUserProfileDirectoryA.__
d6740 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 imp_GetUserProfileDirectoryW.Get
d6760 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 4c 65 61 76 UserProfileDirectoryW.__imp_Leav
d6780 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 eCriticalPolicySection.LeaveCrit
d67a0 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 icalPolicySection.__imp_LoadUser
d67c0 50 72 6f 66 69 6c 65 41 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f ProfileA.LoadUserProfileA.__imp_
d67e0 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 LoadUserProfileW.LoadUserProfile
d6800 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 W.__imp_ProcessGroupPolicyComple
d6820 74 65 64 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 ted.ProcessGroupPolicyCompleted.
d6840 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 __imp_ProcessGroupPolicyComplete
d6860 64 45 78 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 dEx.ProcessGroupPolicyCompletedE
d6880 78 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 52 65 66 72 65 73 68 50 6f 6c x.__imp_RefreshPolicy.RefreshPol
d68a0 69 63 79 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 52 65 66 72 65 73 icy.__imp_RefreshPolicyEx.Refres
d68c0 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 hPolicyEx.__imp_RegisterGPNotifi
d68e0 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f cation.RegisterGPNotification.__
d6900 69 6d 70 5f 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 52 73 6f 70 41 63 imp_RsopAccessCheckByType.RsopAc
d6920 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 cessCheckByType.__imp_RsopFileAc
d6940 63 65 73 73 43 68 65 63 6b 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f cessCheck.RsopFileAccessCheck.__
d6960 69 6d 70 5f 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 imp_RsopResetPolicySettingStatus
d6980 00 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f .RsopResetPolicySettingStatus.__
d69a0 69 6d 70 5f 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 imp_RsopSetPolicySettingStatus.R
d69c0 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f sopSetPolicySettingStatus.__imp_
d69e0 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 UnloadUserProfile.UnloadUserProf
d6a00 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 ile.__imp_UnregisterGPNotificati
d6a20 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d on.UnregisterGPNotification.__IM
d6a40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_usp10.__NULL_IMP
d6a60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..usp10_NULL_THUNK
d6a80 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 _DATA.__imp_ScriptApplyDigitSubs
d6aa0 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 titution.ScriptApplyDigitSubstit
d6ac0 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 ution.__imp_ScriptApplyLogicalWi
d6ae0 64 74 68 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d dth.ScriptApplyLogicalWidth.__im
d6b00 70 5f 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 42 72 65 61 6b 00 5f 5f 69 6d 70 5f p_ScriptBreak.ScriptBreak.__imp_
d6b20 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 ScriptCPtoX.ScriptCPtoX.__imp_Sc
d6b40 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 43 61 63 68 65 47 65 riptCacheGetHeight.ScriptCacheGe
d6b60 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 53 63 tHeight.__imp_ScriptFreeCache.Sc
d6b80 72 69 70 74 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 riptFreeCache.__imp_ScriptGetCMa
d6ba0 70 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 p.ScriptGetCMap.__imp_ScriptGetF
d6bc0 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 ontAlternateGlyphs.ScriptGetFont
d6be0 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 AlternateGlyphs.__imp_ScriptGetF
d6c00 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 ontFeatureTags.ScriptGetFontFeat
d6c20 75 72 65 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 ureTags.__imp_ScriptGetFontLangu
d6c40 61 67 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 ageTags.ScriptGetFontLanguageTag
d6c60 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 s.__imp_ScriptGetFontProperties.
d6c80 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 ScriptGetFontProperties.__imp_Sc
d6ca0 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 riptGetFontScriptTags.ScriptGetF
d6cc0 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 ontScriptTags.__imp_ScriptGetGly
d6ce0 70 68 41 42 43 57 69 64 74 68 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 phABCWidth.ScriptGetGlyphABCWidt
d6d00 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 h.__imp_ScriptGetLogicalWidths.S
d6d20 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 criptGetLogicalWidths.__imp_Scri
d6d40 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 ptGetProperties.ScriptGetPropert
d6d60 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 ies.__imp_ScriptIsComplex.Script
d6d80 49 73 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 IsComplex.__imp_ScriptItemize.Sc
d6da0 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f riptItemize.__imp_ScriptItemizeO
d6dc0 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f penType.ScriptItemizeOpenType.__
d6de0 69 6d 70 5f 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 imp_ScriptJustify.ScriptJustify.
d6e00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 __imp_ScriptLayout.ScriptLayout.
d6e20 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f __imp_ScriptPlace.ScriptPlace.__
d6e40 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 50 6c imp_ScriptPlaceOpenType.ScriptPl
d6e60 61 63 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e aceOpenType.__imp_ScriptPosition
d6e80 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 SingleGlyph.ScriptPositionSingle
d6ea0 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 Glyph.__imp_ScriptRecordDigitSub
d6ec0 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 stitution.ScriptRecordDigitSubst
d6ee0 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 00 53 63 72 69 70 74 itution.__imp_ScriptShape.Script
d6f00 53 68 61 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 Shape.__imp_ScriptShapeOpenType.
d6f20 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ScriptShapeOpenType.__imp_Script
d6f40 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 StringAnalyse.ScriptStringAnalys
d6f60 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 70 74 e.__imp_ScriptStringCPtoX.Script
d6f80 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 StringCPtoX.__imp_ScriptStringFr
d6fa0 65 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ee.ScriptStringFree.__imp_Script
d6fc0 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 72 StringGetLogicalWidths.ScriptStr
d6fe0 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ingGetLogicalWidths.__imp_Script
d7000 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 StringGetOrder.ScriptStringGetOr
d7020 64 65 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 der.__imp_ScriptStringOut.Script
d7040 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 StringOut.__imp_ScriptStringVali
d7060 64 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f date.ScriptStringValidate.__imp_
d7080 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 ScriptStringXtoCP.ScriptStringXt
d70a0 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 oCP.__imp_ScriptString_pLogAttr.
d70c0 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 ScriptString_pLogAttr.__imp_Scri
d70e0 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a ptString_pSize.ScriptString_pSiz
d7100 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 e.__imp_ScriptString_pcOutChars.
d7120 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 53 63 ScriptString_pcOutChars.__imp_Sc
d7140 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 riptSubstituteSingleGlyph.Script
d7160 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 SubstituteSingleGlyph.__imp_Scri
d7180 70 74 54 65 78 74 4f 75 74 00 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 ptTextOut.ScriptTextOut.__imp_Sc
d71a0 72 69 70 74 58 74 6f 43 50 00 53 63 72 69 70 74 58 74 6f 43 50 00 5f 5f 49 4d 50 4f 52 54 5f 44 riptXtoCP.ScriptXtoCP.__IMPORT_D
d71c0 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_uxtheme.__NULL_IMPORT_
d71e0 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..uxtheme_NULL_THUNK_D
d7200 41 54 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e ATA.__imp_BeginBufferedAnimation
d7220 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 .BeginBufferedAnimation.__imp_Be
d7240 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 ginBufferedPaint.BeginBufferedPa
d7260 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 int.__imp_BeginPanningFeedback.B
d7280 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 eginPanningFeedback.__imp_Buffer
d72a0 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 edPaintClear.BufferedPaintClear.
d72c0 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 __imp_BufferedPaintInit.Buffered
d72e0 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e PaintInit.__imp_BufferedPaintRen
d7300 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 derAnimation.BufferedPaintRender
d7320 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 Animation.__imp_BufferedPaintSet
d7340 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d Alpha.BufferedPaintSetAlpha.__im
d7360 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 p_BufferedPaintStopAllAnimations
d7380 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 .BufferedPaintStopAllAnimations.
d73a0 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 66 66 65 72 __imp_BufferedPaintUnInit.Buffer
d73c0 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 44 61 edPaintUnInit.__imp_CloseThemeDa
d73e0 74 61 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d ta.CloseThemeData.__imp_DrawThem
d7400 65 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 eBackground.DrawThemeBackground.
d7420 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 __imp_DrawThemeBackgroundEx.Draw
d7440 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d ThemeBackgroundEx.__imp_DrawThem
d7460 65 45 64 67 65 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 eEdge.DrawThemeEdge.__imp_DrawTh
d7480 65 6d 65 49 63 6f 6e 00 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 emeIcon.DrawThemeIcon.__imp_Draw
d74a0 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 50 ThemeParentBackground.DrawThemeP
d74c0 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 arentBackground.__imp_DrawThemeP
d74e0 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e arentBackgroundEx.DrawThemeParen
d7500 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 tBackgroundEx.__imp_DrawThemeTex
d7520 74 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 t.DrawThemeText.__imp_DrawThemeT
d7540 65 78 74 45 78 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 extEx.DrawThemeTextEx.__imp_Enab
d7560 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 45 6e 61 62 6c 65 54 68 65 6d 65 leThemeDialogTexture.EnableTheme
d7580 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 69 6e DialogTexture.__imp_EnableThemin
d75a0 67 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 g.EnableTheming.__imp_EndBuffere
d75c0 64 41 6e 69 6d 61 74 69 6f 6e 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 dAnimation.EndBufferedAnimation.
d75e0 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 42 75 66 66 65 72 __imp_EndBufferedPaint.EndBuffer
d7600 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b edPaint.__imp_EndPanningFeedback
d7620 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 .EndPanningFeedback.__imp_GetBuf
d7640 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 feredPaintBits.GetBufferedPaintB
d7660 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 its.__imp_GetBufferedPaintDC.Get
d7680 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 BufferedPaintDC.__imp_GetBuffere
d76a0 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 dPaintTargetDC.GetBufferedPaintT
d76c0 61 72 67 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 argetDC.__imp_GetBufferedPaintTa
d76e0 72 67 65 74 52 65 63 74 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 rgetRect.GetBufferedPaintTargetR
d7700 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 ect.__imp_GetCurrentThemeName.Ge
d7720 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 tCurrentThemeName.__imp_GetTheme
d7740 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 AnimationProperty.GetThemeAnimat
d7760 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 ionProperty.__imp_GetThemeAnimat
d7780 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 ionTransform.GetThemeAnimationTr
d77a0 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 ansform.__imp_GetThemeAppPropert
d77c0 69 65 73 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f ies.GetThemeAppProperties.__imp_
d77e0 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 GetThemeBackgroundContentRect.Ge
d7800 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d tThemeBackgroundContentRect.__im
d7820 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 p_GetThemeBackgroundExtent.GetTh
d7840 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 emeBackgroundExtent.__imp_GetThe
d7860 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 meBackgroundRegion.GetThemeBackg
d7880 72 6f 75 6e 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 roundRegion.__imp_GetThemeBitmap
d78a0 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f .GetThemeBitmap.__imp_GetThemeBo
d78c0 6f 6c 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 43 6f ol.GetThemeBool.__imp_GetThemeCo
d78e0 6c 6f 72 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 lor.GetThemeColor.__imp_GetTheme
d7900 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 44 6f DocumentationProperty.GetThemeDo
d7920 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 cumentationProperty.__imp_GetThe
d7940 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 5f 5f meEnumValue.GetThemeEnumValue.__
d7960 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 46 69 6c imp_GetThemeFilename.GetThemeFil
d7980 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d ename.__imp_GetThemeFont.GetThem
d79a0 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 eFont.__imp_GetThemeInt.GetTheme
d79c0 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 Int.__imp_GetThemeIntList.GetThe
d79e0 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 meIntList.__imp_GetThemeMargins.
d7a00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 GetThemeMargins.__imp_GetThemeMe
d7a20 74 72 69 63 00 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 tric.GetThemeMetric.__imp_GetThe
d7a40 6d 65 50 61 72 74 53 69 7a 65 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d mePartSize.GetThemePartSize.__im
d7a60 70 5f 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 p_GetThemePosition.GetThemePosit
d7a80 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e ion.__imp_GetThemePropertyOrigin
d7aa0 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 .GetThemePropertyOrigin.__imp_Ge
d7ac0 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 tThemeRect.GetThemeRect.__imp_Ge
d7ae0 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d tThemeStream.GetThemeStream.__im
d7b00 70 5f 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 p_GetThemeString.GetThemeString.
d7b20 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 79 __imp_GetThemeSysBool.GetThemeSy
d7b40 73 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 sBool.__imp_GetThemeSysColor.Get
d7b60 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 ThemeSysColor.__imp_GetThemeSysC
d7b80 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 olorBrush.GetThemeSysColorBrush.
d7ba0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 __imp_GetThemeSysFont.GetThemeSy
d7bc0 73 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 sFont.__imp_GetThemeSysInt.GetTh
d7be0 65 6d 65 53 79 73 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 emeSysInt.__imp_GetThemeSysSize.
d7c00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 GetThemeSysSize.__imp_GetThemeSy
d7c20 73 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f sString.GetThemeSysString.__imp_
d7c40 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 GetThemeTextExtent.GetThemeTextE
d7c60 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 xtent.__imp_GetThemeTextMetrics.
d7c80 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 GetThemeTextMetrics.__imp_GetThe
d7ca0 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 meTimingFunction.GetThemeTimingF
d7cc0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e unction.__imp_GetThemeTransition
d7ce0 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 Duration.GetThemeTransitionDurat
d7d00 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 57 69 6e 64 ion.__imp_GetWindowTheme.GetWind
d7d20 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 owTheme.__imp_HitTestThemeBackgr
d7d40 6f 75 6e 64 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d ound.HitTestThemeBackground.__im
d7d60 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 49 73 41 70 70 54 68 65 6d 65 64 00 5f 5f 69 6d 70 5f p_IsAppThemed.IsAppThemed.__imp_
d7d80 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f IsCompositionActive.IsCompositio
d7da0 6e 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 54 68 nActive.__imp_IsThemeActive.IsTh
d7dc0 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e emeActive.__imp_IsThemeBackgroun
d7de0 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 49 73 54 68 65 6d 65 42 61 63 dPartiallyTransparent.IsThemeBac
d7e00 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d kgroundPartiallyTransparent.__im
d7e20 70 5f 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 p_IsThemeDialogTextureEnabled.Is
d7e40 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f ThemeDialogTextureEnabled.__imp_
d7e60 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 IsThemePartDefined.IsThemePartDe
d7e80 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 4f 70 65 6e 54 68 fined.__imp_OpenThemeData.OpenTh
d7ea0 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 4f 70 emeData.__imp_OpenThemeDataEx.Op
d7ec0 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 enThemeDataEx.__imp_OpenThemeDat
d7ee0 61 46 6f 72 44 70 69 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d aForDpi.OpenThemeDataForDpi.__im
d7f00 70 5f 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 53 65 74 54 68 65 6d 65 p_SetThemeAppProperties.SetTheme
d7f20 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 AppProperties.__imp_SetWindowThe
d7f40 6d 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f me.SetWindowTheme.__imp_SetWindo
d7f60 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 wThemeAttribute.SetWindowThemeAt
d7f80 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 tribute.__imp_UpdatePanningFeedb
d7fa0 61 63 6b 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 49 4d 50 4f ack.UpdatePanningFeedback.__IMPO
d7fc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_verifier.__NULL_IM
d7fe0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..verifier_NULL_T
d8000 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 HUNK_DATA.__imp_VerifierEnumerat
d8020 65 52 65 73 6f 75 72 63 65 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 eResource.VerifierEnumerateResou
d8040 72 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 rce.__IMPORT_DESCRIPTOR_version.
d8060 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f __NULL_IMPORT_DESCRIPTOR..versio
d8080 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 n_NULL_THUNK_DATA.__imp_GetFileV
d80a0 65 72 73 69 6f 6e 49 6e 66 6f 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 ersionInfoA.GetFileVersionInfoA.
d80c0 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 __imp_GetFileVersionInfoExA.GetF
d80e0 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 ileVersionInfoExA.__imp_GetFileV
d8100 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f ersionInfoExW.GetFileVersionInfo
d8120 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 ExW.__imp_GetFileVersionInfoSize
d8140 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f A.GetFileVersionInfoSizeA.__imp_
d8160 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 47 65 74 46 69 6c GetFileVersionInfoSizeExA.GetFil
d8180 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c eVersionInfoSizeExA.__imp_GetFil
d81a0 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 eVersionInfoSizeExW.GetFileVersi
d81c0 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 onInfoSizeExW.__imp_GetFileVersi
d81e0 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 onInfoSizeW.GetFileVersionInfoSi
d8200 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 zeW.__imp_GetFileVersionInfoW.Ge
d8220 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 tFileVersionInfoW.__imp_VerFindF
d8240 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 ileA.VerFindFileA.__imp_VerFindF
d8260 69 6c 65 57 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 ileW.VerFindFileW.__imp_VerInsta
d8280 6c 6c 46 69 6c 65 41 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 llFileA.VerInstallFileA.__imp_Ve
d82a0 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f rInstallFileW.VerInstallFileW.__
d82c0 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 imp_VerQueryValueA.VerQueryValue
d82e0 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 56 65 72 51 75 65 72 79 56 A.__imp_VerQueryValueW.VerQueryV
d8300 61 6c 75 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c alueW.__IMPORT_DESCRIPTOR_vertdl
d8320 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 l.__NULL_IMPORT_DESCRIPTOR..vert
d8340 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e dll_NULL_THUNK_DATA.__imp_CallEn
d8360 63 6c 61 76 65 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 clave.CallEnclave.__imp_EnclaveG
d8380 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 47 65 74 41 74 etAttestationReport.EnclaveGetAt
d83a0 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 testationReport.__imp_EnclaveGet
d83c0 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 EnclaveInformation.EnclaveGetEnc
d83e0 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 53 65 61 laveInformation.__imp_EnclaveSea
d8400 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c lData.EnclaveSealData.__imp_Encl
d8420 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 aveUnsealData.EnclaveUnsealData.
d8440 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 __imp_EnclaveVerifyAttestationRe
d8460 70 6f 72 74 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 port.EnclaveVerifyAttestationRep
d8480 6f 72 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 54 65 72 6d 69 ort.__imp_TerminateEnclave.Termi
d84a0 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nateEnclave.__IMPORT_DESCRIPTOR_
d84c0 76 69 72 74 64 69 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f virtdisk.__NULL_IMPORT_DESCRIPTO
d84e0 52 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..virtdisk_NULL_THUNK_DATA.__im
d8500 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 41 64 64 56 69 72 74 75 61 p_AddVirtualDiskParent.AddVirtua
d8520 6c 44 69 73 6b 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 lDiskParent.__imp_ApplySnapshotV
d8540 68 64 53 65 74 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f hdSet.ApplySnapshotVhdSet.__imp_
d8560 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 AttachVirtualDisk.AttachVirtualD
d8580 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b isk.__imp_BreakMirrorVirtualDisk
d85a0 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f .BreakMirrorVirtualDisk.__imp_Co
d85c0 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 mpactVirtualDisk.CompactVirtualD
d85e0 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 isk.__imp_CompleteForkVirtualDis
d8600 6b 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f k.CompleteForkVirtualDisk.__imp_
d8620 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 CreateVirtualDisk.CreateVirtualD
d8640 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 44 isk.__imp_DeleteSnapshotVhdSet.D
d8660 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eleteSnapshotVhdSet.__imp_Delete
d8680 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 6c 65 74 65 56 69 72 74 75 61 VirtualDiskMetadata.DeleteVirtua
d86a0 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 75 61 lDiskMetadata.__imp_DetachVirtua
d86c0 6c 44 69 73 6b 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 6e lDisk.DetachVirtualDisk.__imp_En
d86e0 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 45 6e 75 6d 65 umerateVirtualDiskMetadata.Enume
d8700 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 78 rateVirtualDiskMetadata.__imp_Ex
d8720 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 pandVirtualDisk.ExpandVirtualDis
d8740 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 46 6f 72 6b 56 69 72 74 k.__imp_ForkVirtualDisk.ForkVirt
d8760 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 ualDisk.__imp_GetAllAttachedVirt
d8780 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 47 65 74 41 6c 6c 41 74 74 61 63 ualDiskPhysicalPaths.GetAllAttac
d87a0 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 5f 5f 69 6d hedVirtualDiskPhysicalPaths.__im
d87c0 70 5f 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f p_GetStorageDependencyInformatio
d87e0 6e 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f n.GetStorageDependencyInformatio
d8800 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f n.__imp_GetVirtualDiskInformatio
d8820 6e 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d n.GetVirtualDiskInformation.__im
d8840 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 65 74 56 69 72 74 p_GetVirtualDiskMetadata.GetVirt
d8860 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c ualDiskMetadata.__imp_GetVirtual
d8880 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c DiskOperationProgress.GetVirtual
d88a0 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 DiskOperationProgress.__imp_GetV
d88c0 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 47 65 74 56 69 72 74 75 61 irtualDiskPhysicalPath.GetVirtua
d88e0 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 lDiskPhysicalPath.__imp_MergeVir
d8900 74 75 61 6c 44 69 73 6b 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f tualDisk.MergeVirtualDisk.__imp_
d8920 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 MirrorVirtualDisk.MirrorVirtualD
d8940 69 73 6b 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 6f 64 69 66 79 56 68 64 isk.__imp_ModifyVhdSet.ModifyVhd
d8960 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 56 69 Set.__imp_OpenVirtualDisk.OpenVi
d8980 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 rtualDisk.__imp_QueryChangesVirt
d89a0 75 61 6c 44 69 73 6b 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 ualDisk.QueryChangesVirtualDisk.
d89c0 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 52 61 77 53 43 53 49 __imp_RawSCSIVirtualDisk.RawSCSI
d89e0 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 VirtualDisk.__imp_ResizeVirtualD
d8a00 69 73 6b 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 56 isk.ResizeVirtualDisk.__imp_SetV
d8a20 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 56 69 72 74 75 61 6c irtualDiskInformation.SetVirtual
d8a40 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c DiskInformation.__imp_SetVirtual
d8a60 44 69 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 DiskMetadata.SetVirtualDiskMetad
d8a80 61 74 61 00 5f 5f 69 6d 70 5f 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 54 61 6b ata.__imp_TakeSnapshotVhdSet.Tak
d8aa0 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eSnapshotVhdSet.__IMPORT_DESCRIP
d8ac0 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 TOR_vmdevicehost.__NULL_IMPORT_D
d8ae0 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 ESCRIPTOR..vmdevicehost_NULL_THU
d8b00 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 NK_DATA.__imp_HdvCreateDeviceIns
d8b20 74 61 6e 63 65 00 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f tance.HdvCreateDeviceInstance.__
d8b40 69 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 imp_HdvCreateGuestMemoryAperture
d8b60 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f .HdvCreateGuestMemoryAperture.__
d8b80 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 imp_HdvCreateSectionBackedMmioRa
d8ba0 6e 67 65 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 nge.HdvCreateSectionBackedMmioRa
d8bc0 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 nge.__imp_HdvDeliverGuestInterru
d8be0 70 74 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d pt.HdvDeliverGuestInterrupt.__im
d8c00 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 p_HdvDestroyGuestMemoryAperture.
d8c20 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f HdvDestroyGuestMemoryAperture.__
d8c40 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 imp_HdvDestroySectionBackedMmioR
d8c60 61 6e 67 65 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f ange.HdvDestroySectionBackedMmio
d8c80 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 Range.__imp_HdvInitializeDeviceH
d8ca0 6f 73 74 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d ost.HdvInitializeDeviceHost.__im
d8cc0 70 5f 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 52 65 61 64 47 75 65 73 p_HdvReadGuestMemory.HdvReadGues
d8ce0 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c tMemory.__imp_HdvRegisterDoorbel
d8d00 6c 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 54 l.HdvRegisterDoorbell.__imp_HdvT
d8d20 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 eardownDeviceHost.HdvTeardownDev
d8d40 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 iceHost.__imp_HdvUnregisterDoorb
d8d60 65 6c 6c 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f ell.HdvUnregisterDoorbell.__imp_
d8d80 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 57 72 69 74 65 47 75 65 73 HdvWriteGuestMemory.HdvWriteGues
d8da0 74 4d 65 6d 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 tMemory.__IMPORT_DESCRIPTOR_vmsa
d8dc0 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f vedstatedumpprovider.__NULL_IMPO
d8de0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 RT_DESCRIPTOR..vmsavedstatedumpp
d8e00 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 rovider_NULL_THUNK_DATA.__imp_Ap
d8e20 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f plyGuestMemoryFix.ApplyGuestMemo
d8e40 72 79 46 69 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 ryFix.__imp_ApplyPendingSavedSta
d8e60 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 teFileReplayLog.ApplyPendingSave
d8e80 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 43 61 6c 6c 53 74 dStateFileReplayLog.__imp_CallSt
d8ea0 61 63 6b 55 6e 77 69 6e 64 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f ackUnwind.CallStackUnwind.__imp_
d8ec0 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 FindSavedStateSymbolFieldInType.
d8ee0 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 FindSavedStateSymbolFieldInType.
d8f00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 __imp_ForceActiveVirtualTrustLev
d8f20 65 6c 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 el.ForceActiveVirtualTrustLevel.
d8f40 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 63 65 41 72 63 __imp_ForceArchitecture.ForceArc
d8f60 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d hitecture.__imp_ForceNestedHostM
d8f80 6f 64 65 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f ode.ForceNestedHostMode.__imp_Fo
d8fa0 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f rcePagingMode.ForcePagingMode.__
d8fc0 69 6d 70 5f 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 47 imp_GetActiveVirtualTrustLevel.G
d8fe0 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f etActiveVirtualTrustLevel.__imp_
d9000 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 GetArchitecture.GetArchitecture.
d9020 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 __imp_GetEnabledVirtualTrustLeve
d9040 6c 73 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 ls.GetEnabledVirtualTrustLevels.
d9060 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 __imp_GetGuestEnabledVirtualTrus
d9080 74 4c 65 76 65 6c 73 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 tLevels.GetGuestEnabledVirtualTr
d90a0 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 ustLevels.__imp_GetGuestOsInfo.G
d90c0 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 etGuestOsInfo.__imp_GetGuestPhys
d90e0 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 icalMemoryChunks.GetGuestPhysica
d9100 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 lMemoryChunks.__imp_GetGuestRawS
d9120 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d avedMemorySize.GetGuestRawSavedM
d9140 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 emorySize.__imp_GetMemoryBlockCa
d9160 63 68 65 4c 69 6d 69 74 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 cheLimit.GetMemoryBlockCacheLimi
d9180 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d t.__imp_GetNestedVirtualizationM
d91a0 6f 64 65 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 ode.GetNestedVirtualizationMode.
d91c0 5f 5f 69 6d 70 5f 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 __imp_GetPagingMode.GetPagingMod
d91e0 65 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 47 65 74 52 65 67 69 e.__imp_GetRegisterValue.GetRegi
d9200 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d sterValue.__imp_GetSavedStateSym
d9220 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c bolFieldInfo.GetSavedStateSymbol
d9240 46 69 65 6c 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d FieldInfo.__imp_GetSavedStateSym
d9260 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 bolProviderHandle.GetSavedStateS
d9280 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 ymbolProviderHandle.__imp_GetSav
d92a0 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 61 76 65 64 53 74 edStateSymbolTypeSize.GetSavedSt
d92c0 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 56 70 43 6f 75 ateSymbolTypeSize.__imp_GetVpCou
d92e0 6e 74 00 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 63 61 nt.GetVpCount.__imp_GuestPhysica
d9300 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 47 lAddressToRawSavedMemoryOffset.G
d9320 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d uestPhysicalAddressToRawSavedMem
d9340 6f 72 79 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 oryOffset.__imp_GuestVirtualAddr
d9360 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 47 75 65 73 74 56 69 72 74 75 61 essToPhysicalAddress.GuestVirtua
d9380 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f lAddressToPhysicalAddress.__imp_
d93a0 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d InKernelSpace.InKernelSpace.__im
d93c0 70 5f 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c p_IsActiveVirtualTrustLevelEnabl
d93e0 65 64 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 ed.IsActiveVirtualTrustLevelEnab
d9400 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e led.__imp_IsNestedVirtualization
d9420 45 6e 61 62 6c 65 64 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e Enabled.IsNestedVirtualizationEn
d9440 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 4c abled.__imp_LoadSavedStateFile.L
d9460 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 oadSavedStateFile.__imp_LoadSave
d9480 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 dStateFiles.LoadSavedStateFiles.
d94a0 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c __imp_LoadSavedStateModuleSymbol
d94c0 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f 5f s.LoadSavedStateModuleSymbols.__
d94e0 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 imp_LoadSavedStateModuleSymbolsE
d9500 78 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 x.LoadSavedStateModuleSymbolsEx.
d9520 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 __imp_LoadSavedStateSymbolProvid
d9540 65 72 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 er.LoadSavedStateSymbolProvider.
d9560 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 63 61 __imp_LocateSavedStateFiles.Loca
d9580 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 teSavedStateFiles.__imp_ReadGues
d95a0 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 tPhysicalAddress.ReadGuestPhysic
d95c0 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 alAddress.__imp_ReadGuestRawSave
d95e0 64 4d 65 6d 6f 72 79 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 dMemory.ReadGuestRawSavedMemory.
d9600 5f 5f 69 6d 70 5f 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 __imp_ReadSavedStateGlobalVariab
d9620 6c 65 00 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 le.ReadSavedStateGlobalVariable.
d9640 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 52 65 6c __imp_ReleaseSavedStateFiles.Rel
d9660 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 easeSavedStateFiles.__imp_Releas
d9680 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 52 65 6c 65 61 73 eSavedStateSymbolProvider.Releas
d96a0 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f eSavedStateSymbolProvider.__imp_
d96c0 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 ResolveSavedStateGlobalVariableA
d96e0 64 64 72 65 73 73 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 ddress.ResolveSavedStateGlobalVa
d9700 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 46 6f riableAddress.__imp_ScanMemoryFo
d9720 72 44 6f 73 49 6d 61 67 65 73 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 rDosImages.ScanMemoryForDosImage
d9740 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 s.__imp_SetMemoryBlockCacheLimit
d9760 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f .SetMemoryBlockCacheLimit.__imp_
d9780 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 SetSavedStateSymbolProviderDebug
d97a0 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c InfoCallback.SetSavedStateSymbol
d97c0 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f ProviderDebugInfoCallback.__IMPO
d97e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_vssapi.__NULL_IMPO
d9800 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..vssapi_NULL_THUNK
d9820 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 _DATA.__imp_CreateVssExpressWrit
d9840 65 72 49 6e 74 65 72 6e 61 6c 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 erInternal.CreateVssExpressWrite
d9860 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 rInternal.__IMPORT_DESCRIPTOR_wc
d9880 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 mapi.__NULL_IMPORT_DESCRIPTOR..w
d98a0 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 63 6d 46 cmapi_NULL_THUNK_DATA.__imp_WcmF
d98c0 72 65 65 4d 65 6d 6f 72 79 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 reeMemory.WcmFreeMemory.__imp_Wc
d98e0 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 mGetProfileList.WcmGetProfileLis
d9900 74 00 5f 5f 69 6d 70 5f 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 63 6d 51 75 65 72 t.__imp_WcmQueryProperty.WcmQuer
d9920 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 yProperty.__imp_WcmSetProfileLis
d9940 74 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 t.WcmSetProfileList.__imp_WcmSet
d9960 50 72 6f 70 65 72 74 79 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 49 4d 50 4f 52 54 Property.WcmSetProperty.__IMPORT
d9980 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_wdsbp.__NULL_IMPORT_
d99a0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..wdsbp_NULL_THUNK_DAT
d99c0 41 00 5f 5f 69 6d 70 5f 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 57 64 73 42 70 41 64 64 4f A.__imp_WdsBpAddOption.WdsBpAddO
d99e0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 ption.__imp_WdsBpCloseHandle.Wds
d9a00 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 BpCloseHandle.__imp_WdsBpGetOpti
d9a20 6f 6e 42 75 66 66 65 72 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f onBuffer.WdsBpGetOptionBuffer.__
d9a40 69 6d 70 5f 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 49 6e 69 74 69 61 6c imp_WdsBpInitialize.WdsBpInitial
d9a60 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 ize.__imp_WdsBpParseInitialize.W
d9a80 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 dsBpParseInitialize.__imp_WdsBpP
d9aa0 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 arseInitializev6.WdsBpParseIniti
d9ac0 61 6c 69 7a 65 76 36 00 5f 5f 69 6d 70 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 alizev6.__imp_WdsBpQueryOption.W
d9ae0 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 dsBpQueryOption.__IMPORT_DESCRIP
d9b00 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 TOR_wdsclientapi.__NULL_IMPORT_D
d9b20 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ESCRIPTOR..wdsclientapi_NULL_THU
d9b40 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 NK_DATA.__imp_WdsCliAuthorizeSes
d9b60 73 69 6f 6e 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d sion.WdsCliAuthorizeSession.__im
d9b80 70 5f 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 43 61 6e p_WdsCliCancelTransfer.WdsCliCan
d9ba0 63 65 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 celTransfer.__imp_WdsCliClose.Wd
d9bc0 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 sCliClose.__imp_WdsCliCreateSess
d9be0 69 6f 6e 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 ion.WdsCliCreateSession.__imp_Wd
d9c00 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 sCliFindFirstImage.WdsCliFindFir
d9c20 73 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 stImage.__imp_WdsCliFindNextImag
d9c40 65 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 e.WdsCliFindNextImage.__imp_WdsC
d9c60 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 liFreeStringArray.WdsCliFreeStri
d9c80 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 ngArray.__imp_WdsCliGetDriverQue
d9ca0 72 79 58 6d 6c 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 5f 5f ryXml.WdsCliGetDriverQueryXml.__
d9cc0 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 imp_WdsCliGetEnumerationFlags.Wd
d9ce0 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 sCliGetEnumerationFlags.__imp_Wd
d9d00 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 sCliGetImageArchitecture.WdsCliG
d9d20 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 etImageArchitecture.__imp_WdsCli
d9d40 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 GetImageDescription.WdsCliGetIma
d9d60 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 geDescription.__imp_WdsCliGetIma
d9d80 67 65 46 69 6c 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 5f 5f 69 6d geFiles.WdsCliGetImageFiles.__im
d9da0 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 p_WdsCliGetImageGroup.WdsCliGetI
d9dc0 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 mageGroup.__imp_WdsCliGetImageHa
d9de0 6c 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 6d lName.WdsCliGetImageHalName.__im
d9e00 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 p_WdsCliGetImageHandleFromFindHa
d9e20 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e ndle.WdsCliGetImageHandleFromFin
d9e40 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 dHandle.__imp_WdsCliGetImageHand
d9e60 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d leFromTransferHandle.WdsCliGetIm
d9e80 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d ageHandleFromTransferHandle.__im
d9ea0 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 p_WdsCliGetImageIndex.WdsCliGetI
d9ec0 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 mageIndex.__imp_WdsCliGetImageLa
d9ee0 6e 67 75 61 67 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 5f 5f nguage.WdsCliGetImageLanguage.__
d9f00 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 imp_WdsCliGetImageLanguages.WdsC
d9f20 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 liGetImageLanguages.__imp_WdsCli
d9f40 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 GetImageLastModifiedTime.WdsCliG
d9f60 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 etImageLastModifiedTime.__imp_Wd
d9f80 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e sCliGetImageName.WdsCliGetImageN
d9fa0 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 ame.__imp_WdsCliGetImageNamespac
d9fc0 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f e.WdsCliGetImageNamespace.__imp_
d9fe0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 WdsCliGetImageParameter.WdsCliGe
da000 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 tImageParameter.__imp_WdsCliGetI
da020 6d 61 67 65 50 61 74 68 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 5f 5f 69 6d magePath.WdsCliGetImagePath.__im
da040 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d p_WdsCliGetImageSize.WdsCliGetIm
da060 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 ageSize.__imp_WdsCliGetImageType
da080 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 .WdsCliGetImageType.__imp_WdsCli
da0a0 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 GetImageVersion.WdsCliGetImageVe
da0c0 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a rsion.__imp_WdsCliGetTransferSiz
da0e0 65 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 e.WdsCliGetTransferSize.__imp_Wd
da100 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 sCliInitializeLog.WdsCliInitiali
da120 7a 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4c 6f 67 00 57 64 73 43 6c 69 4c 6f 67 00 zeLog.__imp_WdsCliLog.WdsCliLog.
da140 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 __imp_WdsCliObtainDriverPackages
da160 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d .WdsCliObtainDriverPackages.__im
da180 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 p_WdsCliObtainDriverPackagesEx.W
da1a0 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d dsCliObtainDriverPackagesEx.__im
da1c0 70 5f 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 57 64 73 43 6c 69 52 65 67 69 p_WdsCliRegisterTrace.WdsCliRegi
da1e0 73 74 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 sterTrace.__imp_WdsCliSetTransfe
da200 72 42 75 66 66 65 72 53 69 7a 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 rBufferSize.WdsCliSetTransferBuf
da220 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 ferSize.__imp_WdsCliTransferFile
da240 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 .WdsCliTransferFile.__imp_WdsCli
da260 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 TransferImage.WdsCliTransferImag
da280 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 57 64 e.__imp_WdsCliWaitForTransfer.Wd
da2a0 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 sCliWaitForTransfer.__IMPORT_DES
da2c0 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_wdsmc.__NULL_IMPORT_DESC
da2e0 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f RIPTOR..wdsmc_NULL_THUNK_DATA.__
da300 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 imp_WdsTransportServerAllocateBu
da320 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 ffer.WdsTransportServerAllocateB
da340 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f uffer.__imp_WdsTransportServerCo
da360 6d 70 6c 65 74 65 52 65 61 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d mpleteRead.WdsTransportServerCom
da380 70 6c 65 74 65 52 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 pleteRead.__imp_WdsTransportServ
da3a0 65 72 46 72 65 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 erFreeBuffer.WdsTransportServerF
da3c0 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 reeBuffer.__imp_WdsTransportServ
da3e0 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 erRegisterCallback.WdsTransportS
da400 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 erverRegisterCallback.__imp_WdsT
da420 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ransportServerTrace.WdsTransport
da440 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 ServerTrace.__imp_WdsTransportSe
da460 72 76 65 72 54 72 61 63 65 56 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 rverTraceV.WdsTransportServerTra
da480 63 65 56 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 5f ceV.__IMPORT_DESCRIPTOR_wdspxe._
da4a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 70 78 65 5f _NULL_IMPORT_DESCRIPTOR..wdspxe_
da4c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 NULL_THUNK_DATA.__imp_PxeAsyncRe
da4e0 63 76 44 6f 6e 65 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 5f 5f 69 6d 70 5f 50 78 cvDone.PxeAsyncRecvDone.__imp_Px
da500 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f eDhcpAppendOption.PxeDhcpAppendO
da520 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 ption.__imp_PxeDhcpAppendOptionR
da540 61 77 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f aw.PxeDhcpAppendOptionRaw.__imp_
da560 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 PxeDhcpGetOptionValue.PxeDhcpGet
da580 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 OptionValue.__imp_PxeDhcpGetVend
da5a0 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 orOptionValue.PxeDhcpGetVendorOp
da5c0 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a tionValue.__imp_PxeDhcpInitializ
da5e0 65 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 e.PxeDhcpInitialize.__imp_PxeDhc
da600 70 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 pIsValid.PxeDhcpIsValid.__imp_Px
da620 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 76 36 41 70 70 eDhcpv6AppendOption.PxeDhcpv6App
da640 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f endOption.__imp_PxeDhcpv6AppendO
da660 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 ptionRaw.PxeDhcpv6AppendOptionRa
da680 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c w.__imp_PxeDhcpv6CreateRelayRepl
da6a0 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d 70 5f .PxeDhcpv6CreateRelayRepl.__imp_
da6c0 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 PxeDhcpv6GetOptionValue.PxeDhcpv
da6e0 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 6GetOptionValue.__imp_PxeDhcpv6G
da700 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 etVendorOptionValue.PxeDhcpv6Get
da720 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 VendorOptionValue.__imp_PxeDhcpv
da740 36 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 6Initialize.PxeDhcpv6Initialize.
da760 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 76 36 __imp_PxeDhcpv6IsValid.PxeDhcpv6
da780 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 IsValid.__imp_PxeDhcpv6ParseRela
da7a0 79 46 6f 72 77 00 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f yForw.PxeDhcpv6ParseRelayForw.__
da7c0 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 50 78 65 47 65 74 53 65 72 76 65 imp_PxeGetServerInfo.PxeGetServe
da7e0 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 rInfo.__imp_PxeGetServerInfoEx.P
da800 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 xeGetServerInfoEx.__imp_PxePacke
da820 74 41 6c 6c 6f 63 61 74 65 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d tAllocate.PxePacketAllocate.__im
da840 70 5f 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 5f 5f p_PxePacketFree.PxePacketFree.__
da860 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 72 6f 76 imp_PxeProviderEnumClose.PxeProv
da880 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 iderEnumClose.__imp_PxeProviderE
da8a0 6e 75 6d 46 69 72 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f numFirst.PxeProviderEnumFirst.__
da8c0 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 imp_PxeProviderEnumNext.PxeProvi
da8e0 64 65 72 45 6e 75 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 derEnumNext.__imp_PxeProviderFre
da900 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f eInfo.PxeProviderFreeInfo.__imp_
da920 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 50 78 65 50 72 6f 76 69 64 65 PxeProviderQueryIndex.PxeProvide
da940 72 51 75 65 72 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 rQueryIndex.__imp_PxeProviderReg
da960 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f ister.PxeProviderRegister.__imp_
da980 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 PxeProviderSetAttribute.PxeProvi
da9a0 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 derSetAttribute.__imp_PxeProvide
da9c0 72 55 6e 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 rUnRegister.PxeProviderUnRegiste
da9e0 72 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 52 r.__imp_PxeRegisterCallback.PxeR
daa00 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 50 78 65 53 65 6e 64 52 65 70 egisterCallback.__imp_PxeSendRep
daa20 6c 79 00 50 78 65 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 50 ly.PxeSendReply.__imp_PxeTrace.P
daa40 78 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 50 78 65 54 72 61 63 65 xeTrace.__imp_PxeTraceV.PxeTrace
daa60 56 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f V.__IMPORT_DESCRIPTOR_wdstptc.__
daa80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f NULL_IMPORT_DESCRIPTOR..wdstptc_
daaa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f NULL_THUNK_DATA.__imp_WdsTranspo
daac0 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 rtClientAddRefBuffer.WdsTranspor
daae0 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 tClientAddRefBuffer.__imp_WdsTra
dab00 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 nsportClientCancelSession.WdsTra
dab20 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f nsportClientCancelSession.__imp_
dab40 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 WdsTransportClientCancelSessionE
dab60 78 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f x.WdsTransportClientCancelSessio
dab80 6e 45 78 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 nEx.__imp_WdsTransportClientClos
daba0 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 eSession.WdsTransportClientClose
dabc0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 Session.__imp_WdsTransportClient
dabe0 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 CompleteReceive.WdsTransportClie
dac00 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 ntCompleteReceive.__imp_WdsTrans
dac20 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 portClientInitialize.WdsTranspor
dac40 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 tClientInitialize.__imp_WdsTrans
dac60 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 portClientInitializeSession.WdsT
dac80 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 ransportClientInitializeSession.
daca0 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 __imp_WdsTransportClientQuerySta
dacc0 74 75 73 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 tus.WdsTransportClientQueryStatu
dace0 73 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 s.__imp_WdsTransportClientRegist
dad00 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 erCallback.WdsTransportClientReg
dad20 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 isterCallback.__imp_WdsTransport
dad40 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ClientReleaseBuffer.WdsTransport
dad60 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 ClientReleaseBuffer.__imp_WdsTra
dad80 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 nsportClientShutdown.WdsTranspor
dada0 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f tClientShutdown.__imp_WdsTranspo
dadc0 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 rtClientStartSession.WdsTranspor
dade0 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 tClientStartSession.__imp_WdsTra
dae00 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 nsportClientWaitForCompletion.Wd
dae20 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f sTransportClientWaitForCompletio
dae40 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f n.__IMPORT_DESCRIPTOR_webauthn._
dae60 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 _NULL_IMPORT_DESCRIPTOR..webauth
dae80 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e n_NULL_THUNK_DATA.__imp_WebAuthN
daea0 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 AuthenticatorGetAssertion.WebAut
daec0 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d hNAuthenticatorGetAssertion.__im
daee0 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 p_WebAuthNAuthenticatorMakeCrede
daf00 6e 74 69 61 6c 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 ntial.WebAuthNAuthenticatorMakeC
daf20 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 redential.__imp_WebAuthNCancelCu
daf40 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 rrentOperation.WebAuthNCancelCur
daf60 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 rentOperation.__imp_WebAuthNFree
daf80 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 Assertion.WebAuthNFreeAssertion.
dafa0 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 __imp_WebAuthNFreeCredentialAtte
dafc0 73 74 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 station.WebAuthNFreeCredentialAt
dafe0 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 testation.__imp_WebAuthNGetApiVe
db000 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f rsionNumber.WebAuthNGetApiVersio
db020 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c nNumber.__imp_WebAuthNGetCancell
db040 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 ationId.WebAuthNGetCancellationI
db060 64 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 d.__imp_WebAuthNGetErrorName.Web
db080 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e AuthNGetErrorName.__imp_WebAuthN
db0a0 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 65 62 41 75 74 68 4e GetW3CExceptionDOMError.WebAuthN
db0c0 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 65 GetW3CExceptionDOMError.__imp_We
db0e0 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 bAuthNIsUserVerifyingPlatformAut
db100 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 41 75 74 68 4e 49 73 55 73 henticatorAvailable.WebAuthNIsUs
db120 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 erVerifyingPlatformAuthenticator
db140 41 76 61 69 6c 61 62 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 Available.__IMPORT_DESCRIPTOR_we
db160 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 bservices.__NULL_IMPORT_DESCRIPT
db180 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 OR..webservices_NULL_THUNK_DATA.
db1a0 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c __imp_WsAbandonCall.WsAbandonCal
db1c0 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 41 62 61 6e 64 l.__imp_WsAbandonMessage.WsAband
db1e0 6f 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 onMessage.__imp_WsAbortChannel.W
db200 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 sAbortChannel.__imp_WsAbortListe
db220 6e 65 72 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 ner.WsAbortListener.__imp_WsAbor
db240 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 tServiceHost.WsAbortServiceHost.
db260 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 41 62 6f 72 __imp_WsAbortServiceProxy.WsAbor
db280 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 63 63 65 70 74 43 68 61 6e tServiceProxy.__imp_WsAcceptChan
db2a0 6e 65 6c 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 nel.WsAcceptChannel.__imp_WsAddC
db2c0 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f ustomHeader.WsAddCustomHeader.__
db2e0 69 6d 70 5f 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 41 64 64 45 72 72 6f 72 53 imp_WsAddErrorString.WsAddErrorS
db300 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 tring.__imp_WsAddMappedHeader.Ws
db320 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 4d AddMappedHeader.__imp_WsAddressM
db340 65 73 73 61 67 65 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 essage.WsAddressMessage.__imp_Ws
db360 41 6c 6c 6f 63 00 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 73 79 6e 63 45 78 65 63 75 Alloc.WsAlloc.__imp_WsAsyncExecu
db380 74 65 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 57 te.WsAsyncExecute.__imp_WsCall.W
db3a0 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e sCall.__imp_WsCheckMustUnderstan
db3c0 64 48 65 61 64 65 72 73 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 dHeaders.WsCheckMustUnderstandHe
db3e0 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 6c 6f aders.__imp_WsCloseChannel.WsClo
db400 73 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 seChannel.__imp_WsCloseListener.
db420 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 WsCloseListener.__imp_WsCloseSer
db440 76 69 63 65 48 6f 73 74 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d viceHost.WsCloseServiceHost.__im
db460 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6c 6f 73 65 53 65 72 p_WsCloseServiceProxy.WsCloseSer
db480 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 viceProxy.__imp_WsCombineUrl.WsC
db4a0 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f ombineUrl.__imp_WsCopyError.WsCo
db4c0 70 79 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 00 57 73 43 6f 70 79 4e pyError.__imp_WsCopyNode.WsCopyN
db4e0 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 ode.__imp_WsCreateChannel.WsCrea
db500 74 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 teChannel.__imp_WsCreateChannelF
db520 6f 72 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 orListener.WsCreateChannelForLis
db540 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 tener.__imp_WsCreateError.WsCrea
db560 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 teError.__imp_WsCreateFaultFromE
db580 72 72 6f 72 00 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d rror.WsCreateFaultFromError.__im
db5a0 70 5f 57 73 43 72 65 61 74 65 48 65 61 70 00 57 73 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d p_WsCreateHeap.WsCreateHeap.__im
db5c0 70 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 p_WsCreateListener.WsCreateListe
db5e0 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 61 ner.__imp_WsCreateMessage.WsCrea
db600 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 teMessage.__imp_WsCreateMessageF
db620 6f 72 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e orChannel.WsCreateMessageForChan
db640 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 nel.__imp_WsCreateMetadata.WsCre
db660 61 74 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 61 64 65 72 ateMetadata.__imp_WsCreateReader
db680 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 .WsCreateReader.__imp_WsCreateSe
db6a0 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 rviceEndpointFromTemplate.WsCrea
db6c0 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f teServiceEndpointFromTemplate.__
db6e0 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 74 65 imp_WsCreateServiceHost.WsCreate
db700 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 ServiceHost.__imp_WsCreateServic
db720 65 50 72 6f 78 79 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d eProxy.WsCreateServiceProxy.__im
db740 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 p_WsCreateServiceProxyFromTempla
db760 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c te.WsCreateServiceProxyFromTempl
db780 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 ate.__imp_WsCreateWriter.WsCreat
db7a0 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 eWriter.__imp_WsCreateXmlBuffer.
db7c0 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 WsCreateXmlBuffer.__imp_WsCreate
db7e0 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 XmlSecurityToken.WsCreateXmlSecu
db800 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 rityToken.__imp_WsDateTimeToFile
db820 54 69 6d 65 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f Time.WsDateTimeToFileTime.__imp_
db840 57 73 44 65 63 6f 64 65 55 72 6c 00 57 73 44 65 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 WsDecodeUrl.WsDecodeUrl.__imp_Ws
db860 45 6e 63 6f 64 65 55 72 6c 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e EncodeUrl.WsEncodeUrl.__imp_WsEn
db880 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 52 65 61 dReaderCanonicalization.WsEndRea
db8a0 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 derCanonicalization.__imp_WsEndW
db8c0 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 57 72 69 74 65 riterCanonicalization.WsEndWrite
db8e0 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 rCanonicalization.__imp_WsFileTi
db900 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d meToDateTime.WsFileTimeToDateTim
db920 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 42 6f 64 79 00 57 73 46 69 6c 6c 42 6f 64 79 00 5f 5f e.__imp_WsFillBody.WsFillBody.__
db940 69 6d 70 5f 57 73 46 69 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f imp_WsFillReader.WsFillReader.__
db960 69 6d 70 5f 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 46 69 6e 64 41 74 74 72 69 62 imp_WsFindAttribute.WsFindAttrib
db980 75 74 65 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 46 6c 75 73 68 42 6f 64 ute.__imp_WsFlushBody.WsFlushBod
db9a0 79 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 6c 75 73 68 57 72 69 y.__imp_WsFlushWriter.WsFlushWri
db9c0 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 57 73 46 72 65 65 43 68 ter.__imp_WsFreeChannel.WsFreeCh
db9e0 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 45 72 annel.__imp_WsFreeError.WsFreeEr
dba00 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 48 65 61 70 00 57 73 46 72 65 65 48 65 61 70 00 ror.__imp_WsFreeHeap.WsFreeHeap.
dba20 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 4c 69 73 74 65 __imp_WsFreeListener.WsFreeListe
dba40 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 46 72 65 65 4d 65 ner.__imp_WsFreeMessage.WsFreeMe
dba60 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 ssage.__imp_WsFreeMetadata.WsFre
dba80 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 eMetadata.__imp_WsFreeReader.WsF
dbaa0 72 65 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f reeReader.__imp_WsFreeSecurityTo
dbac0 6b 65 6e 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 ken.WsFreeSecurityToken.__imp_Ws
dbae0 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 FreeServiceHost.WsFreeServiceHos
dbb00 74 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 t.__imp_WsFreeServiceProxy.WsFre
dbb20 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 57 72 69 74 65 72 eServiceProxy.__imp_WsFreeWriter
dbb40 00 57 73 46 72 65 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 6c .WsFreeWriter.__imp_WsGetChannel
dbb60 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f Property.WsGetChannelProperty.__
dbb80 69 6d 70 5f 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 47 65 74 43 75 73 74 6f imp_WsGetCustomHeader.WsGetCusto
dbba0 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 mHeader.__imp_WsGetDictionary.Ws
dbbc0 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 50 72 GetDictionary.__imp_WsGetErrorPr
dbbe0 6f 70 65 72 74 79 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f operty.WsGetErrorProperty.__imp_
dbc00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e WsGetErrorString.WsGetErrorStrin
dbc20 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 g.__imp_WsGetFaultErrorDetail.Ws
dbc40 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 GetFaultErrorDetail.__imp_WsGetF
dbc60 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f aultErrorProperty.WsGetFaultErro
dbc80 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 rProperty.__imp_WsGetHeader.WsGe
dbca0 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 tHeader.__imp_WsGetHeaderAttribu
dbcc0 74 65 73 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f tes.WsGetHeaderAttributes.__imp_
dbce0 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 WsGetHeapProperty.WsGetHeapPrope
dbd00 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 rty.__imp_WsGetListenerProperty.
dbd20 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 WsGetListenerProperty.__imp_WsGe
dbd40 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 tMappedHeader.WsGetMappedHeader.
dbd60 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 __imp_WsGetMessageProperty.WsGet
dbd80 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 MessageProperty.__imp_WsGetMetad
dbda0 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 ataEndpoints.WsGetMetadataEndpoi
dbdc0 6e 74 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 nts.__imp_WsGetMetadataProperty.
dbde0 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 WsGetMetadataProperty.__imp_WsGe
dbe00 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 tMissingMetadataDocumentAddress.
dbe20 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 WsGetMissingMetadataDocumentAddr
dbe40 65 73 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 ess.__imp_WsGetNamespaceFromPref
dbe60 69 78 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d ix.WsGetNamespaceFromPrefix.__im
dbe80 70 5f 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 p_WsGetOperationContextProperty.
dbea0 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f WsGetOperationContextProperty.__
dbec0 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 imp_WsGetPolicyAlternativeCount.
dbee0 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d WsGetPolicyAlternativeCount.__im
dbf00 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 6f 6c 69 63 p_WsGetPolicyProperty.WsGetPolic
dbf20 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e yProperty.__imp_WsGetPrefixFromN
dbf40 61 6d 65 73 70 61 63 65 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 amespace.WsGetPrefixFromNamespac
dbf60 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 52 65 61 e.__imp_WsGetReaderNode.WsGetRea
dbf80 64 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f derNode.__imp_WsGetReaderPositio
dbfa0 6e 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 n.WsGetReaderPosition.__imp_WsGe
dbfc0 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 tReaderProperty.WsGetReaderPrope
dbfe0 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 rty.__imp_WsGetSecurityContextPr
dc000 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 operty.WsGetSecurityContextPrope
dc020 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 rty.__imp_WsGetSecurityTokenProp
dc040 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 erty.WsGetSecurityTokenProperty.
dc060 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 __imp_WsGetServiceHostProperty.W
dc080 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 sGetServiceHostProperty.__imp_Ws
dc0a0 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 GetServiceProxyProperty.WsGetSer
dc0c0 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 viceProxyProperty.__imp_WsGetWri
dc0e0 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 terPosition.WsGetWriterPosition.
dc100 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 __imp_WsGetWriterProperty.WsGetW
dc120 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 58 6d 6c 41 74 74 72 riterProperty.__imp_WsGetXmlAttr
dc140 69 62 75 74 65 00 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 ibute.WsGetXmlAttribute.__imp_Ws
dc160 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 InitializeMessage.WsInitializeMe
dc180 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 ssage.__imp_WsMarkHeaderAsUnders
dc1a0 74 6f 6f 64 00 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f tood.WsMarkHeaderAsUnderstood.__
dc1c0 69 6d 70 5f 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d imp_WsMatchPolicyAlternative.WsM
dc1e0 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 6f atchPolicyAlternative.__imp_WsMo
dc200 76 65 52 65 61 64 65 72 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f veReader.WsMoveReader.__imp_WsMo
dc220 76 65 57 72 69 74 65 72 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 veWriter.WsMoveWriter.__imp_WsOp
dc240 65 6e 43 68 61 6e 6e 65 6c 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 enChannel.WsOpenChannel.__imp_Ws
dc260 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d OpenListener.WsOpenListener.__im
dc280 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 4f 70 65 6e 53 65 72 76 69 63 p_WsOpenServiceHost.WsOpenServic
dc2a0 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 eHost.__imp_WsOpenServiceProxy.W
dc2c0 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c 42 79 sOpenServiceProxy.__imp_WsPullBy
dc2e0 74 65 73 00 57 73 50 75 6c 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 73 68 42 79 74 65 tes.WsPullBytes.__imp_WsPushByte
dc300 73 00 57 73 50 75 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 72 72 61 79 00 s.WsPushBytes.__imp_WsReadArray.
dc320 57 73 52 65 61 64 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 WsReadArray.__imp_WsReadAttribut
dc340 65 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f e.WsReadAttribute.__imp_WsReadBo
dc360 64 79 00 57 73 52 65 61 64 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 74 65 73 00 dy.WsReadBody.__imp_WsReadBytes.
dc380 57 73 52 65 61 64 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 00 57 73 WsReadBytes.__imp_WsReadChars.Ws
dc3a0 52 65 61 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 ReadChars.__imp_WsReadCharsUtf8.
dc3c0 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d WsReadCharsUtf8.__imp_WsReadElem
dc3e0 65 6e 74 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e ent.WsReadElement.__imp_WsReadEn
dc400 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f dAttribute.WsReadEndAttribute.__
dc420 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 45 6c imp_WsReadEndElement.WsReadEndEl
dc440 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 ement.__imp_WsReadEndpointAddres
dc460 73 45 78 74 65 6e 73 69 6f 6e 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 sExtension.WsReadEndpointAddress
dc480 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e Extension.__imp_WsReadEnvelopeEn
dc4a0 64 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 d.WsReadEnvelopeEnd.__imp_WsRead
dc4c0 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 EnvelopeStart.WsReadEnvelopeStar
dc4e0 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 4d t.__imp_WsReadMessageEnd.WsReadM
dc500 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 essageEnd.__imp_WsReadMessageSta
dc520 72 74 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 rt.WsReadMessageStart.__imp_WsRe
dc540 61 64 4d 65 74 61 64 61 74 61 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f adMetadata.WsReadMetadata.__imp_
dc560 57 73 52 65 61 64 4e 6f 64 65 00 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 WsReadNode.WsReadNode.__imp_WsRe
dc580 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e adQualifiedName.WsReadQualifiedN
dc5a0 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 ame.__imp_WsReadStartAttribute.W
dc5c0 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 sReadStartAttribute.__imp_WsRead
dc5e0 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 StartElement.WsReadStartElement.
dc600 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 __imp_WsReadToStartElement.WsRea
dc620 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 79 70 65 dToStartElement.__imp_WsReadType
dc640 00 57 73 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 .WsReadType.__imp_WsReadValue.Ws
dc660 52 65 61 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 ReadValue.__imp_WsReadXmlBuffer.
dc680 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 WsReadXmlBuffer.__imp_WsReadXmlB
dc6a0 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 ufferFromBytes.WsReadXmlBufferFr
dc6c0 6f 6d 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 omBytes.__imp_WsReceiveMessage.W
dc6e0 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 sReceiveMessage.__imp_WsRegister
dc700 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 OperationForCancel.WsRegisterOpe
dc720 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 rationForCancel.__imp_WsRemoveCu
dc740 73 74 6f 6d 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 stomHeader.WsRemoveCustomHeader.
dc760 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 65 61 __imp_WsRemoveHeader.WsRemoveHea
dc780 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 der.__imp_WsRemoveMappedHeader.W
dc7a0 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f sRemoveMappedHeader.__imp_WsRemo
dc7c0 76 65 4e 6f 64 65 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 veNode.WsRemoveNode.__imp_WsRequ
dc7e0 65 73 74 52 65 70 6c 79 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 estReply.WsRequestReply.__imp_Ws
dc800 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 52 65 71 75 65 73 74 53 65 RequestSecurityToken.WsRequestSe
dc820 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c curityToken.__imp_WsResetChannel
dc840 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 45 72 72 .WsResetChannel.__imp_WsResetErr
dc860 6f 72 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 or.WsResetError.__imp_WsResetHea
dc880 70 00 57 73 52 65 73 65 74 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4c 69 73 74 65 p.WsResetHeap.__imp_WsResetListe
dc8a0 6e 65 72 00 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 ner.WsResetListener.__imp_WsRese
dc8c0 74 4d 65 73 73 61 67 65 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 tMessage.WsResetMessage.__imp_Ws
dc8e0 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 5f 5f ResetMetadata.WsResetMetadata.__
dc900 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 74 53 65 imp_WsResetServiceHost.WsResetSe
dc920 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 rviceHost.__imp_WsResetServicePr
dc940 6f 78 79 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 oxy.WsResetServiceProxy.__imp_Ws
dc960 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 57 73 52 65 76 6f 6b 65 53 65 RevokeSecurityContext.WsRevokeSe
dc980 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d curityContext.__imp_WsSendFaultM
dc9a0 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 essageForError.WsSendFaultMessag
dc9c0 65 46 6f 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 eForError.__imp_WsSendMessage.Ws
dc9e0 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 SendMessage.__imp_WsSendReplyMes
dca00 73 61 67 65 00 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 sage.WsSendReplyMessage.__imp_Ws
dca20 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 SetChannelProperty.WsSetChannelP
dca40 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 roperty.__imp_WsSetErrorProperty
dca60 00 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 .WsSetErrorProperty.__imp_WsSetF
dca80 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 aultErrorDetail.WsSetFaultErrorD
dcaa0 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 etail.__imp_WsSetFaultErrorPrope
dcac0 72 74 79 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d rty.WsSetFaultErrorProperty.__im
dcae0 70 5f 57 73 53 65 74 48 65 61 64 65 72 00 57 73 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f p_WsSetHeader.WsSetHeader.__imp_
dcb00 57 73 53 65 74 49 6e 70 75 74 00 57 73 53 65 74 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 WsSetInput.WsSetInput.__imp_WsSe
dcb20 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 tInputToBuffer.WsSetInputToBuffe
dcb40 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 r.__imp_WsSetListenerProperty.Ws
dcb60 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d SetListenerProperty.__imp_WsSetM
dcb80 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 essageProperty.WsSetMessagePrope
dcba0 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4f 75 74 70 75 rty.__imp_WsSetOutput.WsSetOutpu
dcbc0 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 t.__imp_WsSetOutputToBuffer.WsSe
dcbe0 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 tOutputToBuffer.__imp_WsSetReade
dcc00 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f rPosition.WsSetReaderPosition.__
dcc20 69 6d 70 5f 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 57 72 69 imp_WsSetWriterPosition.WsSetWri
dcc40 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 terPosition.__imp_WsShutdownSess
dcc60 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e ionChannel.WsShutdownSessionChan
dcc80 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 6b 69 70 4e 6f 64 65 00 nel.__imp_WsSkipNode.WsSkipNode.
dcca0 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 __imp_WsStartReaderCanonicalizat
dccc0 69 6f 6e 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f ion.WsStartReaderCanonicalizatio
dcce0 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a n.__imp_WsStartWriterCanonicaliz
dcd00 61 74 69 6f 6e 00 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 ation.WsStartWriterCanonicalizat
dcd20 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 ion.__imp_WsTrimXmlWhitespace.Ws
dcd40 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 TrimXmlWhitespace.__imp_WsVerify
dcd60 58 6d 6c 4e 43 4e 61 6d 65 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d XmlNCName.WsVerifyXmlNCName.__im
dcd80 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 57 73 57 72 69 74 65 41 72 72 61 79 00 5f 5f 69 6d p_WsWriteArray.WsWriteArray.__im
dcda0 70 5f 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 41 74 74 72 69 62 p_WsWriteAttribute.WsWriteAttrib
dcdc0 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 6f 64 79 00 57 73 57 72 69 74 65 42 6f 64 ute.__imp_WsWriteBody.WsWriteBod
dcde0 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 65 42 79 74 65 y.__imp_WsWriteBytes.WsWriteByte
dce00 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 00 57 73 57 72 69 74 65 43 68 61 72 s.__imp_WsWriteChars.WsWriteChar
dce20 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 s.__imp_WsWriteCharsUtf8.WsWrite
dce40 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 CharsUtf8.__imp_WsWriteElement.W
dce60 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 41 74 sWriteElement.__imp_WsWriteEndAt
dce80 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d tribute.WsWriteEndAttribute.__im
dcea0 70 5f 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 p_WsWriteEndCData.WsWriteEndCDat
dcec0 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 a.__imp_WsWriteEndElement.WsWrit
dcee0 65 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 eEndElement.__imp_WsWriteEndStar
dcf00 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 tElement.WsWriteEndStartElement.
dcf20 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 __imp_WsWriteEnvelopeEnd.WsWrite
dcf40 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 EnvelopeEnd.__imp_WsWriteEnvelop
dcf60 65 53 74 61 72 74 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d eStart.WsWriteEnvelopeStart.__im
dcf80 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 57 73 57 72 69 74 65 4d 65 73 73 61 p_WsWriteMessageEnd.WsWriteMessa
dcfa0 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 geEnd.__imp_WsWriteMessageStart.
dcfc0 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 WsWriteMessageStart.__imp_WsWrit
dcfe0 65 4e 6f 64 65 00 57 73 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 eNode.WsWriteNode.__imp_WsWriteQ
dd000 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d ualifiedName.WsWriteQualifiedNam
dd020 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 e.__imp_WsWriteStartAttribute.Ws
dd040 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 WriteStartAttribute.__imp_WsWrit
dd060 65 53 74 61 72 74 43 44 61 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f eStartCData.WsWriteStartCData.__
dd080 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 53 imp_WsWriteStartElement.WsWriteS
dd0a0 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 65 78 74 00 57 73 tartElement.__imp_WsWriteText.Ws
dd0c0 57 72 69 74 65 54 65 78 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 WriteText.__imp_WsWriteType.WsWr
dd0e0 69 74 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 iteType.__imp_WsWriteValue.WsWri
dd100 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 teValue.__imp_WsWriteXmlBuffer.W
dd120 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c sWriteXmlBuffer.__imp_WsWriteXml
dd140 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f BufferToBytes.WsWriteXmlBufferTo
dd160 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 Bytes.__imp_WsWriteXmlnsAttribut
dd180 65 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 e.WsWriteXmlnsAttribute.__imp_Ws
dd1a0 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c XmlStringEquals.WsXmlStringEqual
dd1c0 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 s.__IMPORT_DESCRIPTOR_websocket.
dd1e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 __NULL_IMPORT_DESCRIPTOR..websoc
dd200 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 ket_NULL_THUNK_DATA.__imp_WebSoc
dd220 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e ketAbortHandle.WebSocketAbortHan
dd240 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 dle.__imp_WebSocketBeginClientHa
dd260 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 ndshake.WebSocketBeginClientHand
dd280 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 shake.__imp_WebSocketBeginServer
dd2a0 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 Handshake.WebSocketBeginServerHa
dd2c0 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 ndshake.__imp_WebSocketCompleteA
dd2e0 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 5f 5f ction.WebSocketCompleteAction.__
dd300 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 imp_WebSocketCreateClientHandle.
dd320 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d WebSocketCreateClientHandle.__im
dd340 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 p_WebSocketCreateServerHandle.We
dd360 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f bSocketCreateServerHandle.__imp_
dd380 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 44 WebSocketDeleteHandle.WebSocketD
dd3a0 65 6c 65 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c eleteHandle.__imp_WebSocketEndCl
dd3c0 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 ientHandshake.WebSocketEndClient
dd3e0 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 Handshake.__imp_WebSocketEndServ
dd400 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 erHandshake.WebSocketEndServerHa
dd420 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e ndshake.__imp_WebSocketGetAction
dd440 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 .WebSocketGetAction.__imp_WebSoc
dd460 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f 63 6b 65 74 47 65 ketGetGlobalProperty.WebSocketGe
dd480 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 tGlobalProperty.__imp_WebSocketR
dd4a0 65 63 65 69 76 65 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 eceive.WebSocketReceive.__imp_We
dd4c0 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 49 4d 50 4f bSocketSend.WebSocketSend.__IMPO
dd4e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_wecapi.__NULL_IMPO
dd500 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..wecapi_NULL_THUNK
dd520 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 45 63 43 6c 6f 73 65 00 5f 5f 69 6d _DATA.__imp_EcClose.EcClose.__im
dd540 70 5f 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 44 65 6c 65 74 65 53 p_EcDeleteSubscription.EcDeleteS
dd560 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 ubscription.__imp_EcEnumNextSubs
dd580 63 72 69 70 74 69 6f 6e 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 cription.EcEnumNextSubscription.
dd5a0 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 __imp_EcGetObjectArrayProperty.E
dd5c0 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 cGetObjectArrayProperty.__imp_Ec
dd5e0 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 GetObjectArraySize.EcGetObjectAr
dd600 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 raySize.__imp_EcGetSubscriptionP
dd620 72 6f 70 65 72 74 79 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 roperty.EcGetSubscriptionPropert
dd640 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 y.__imp_EcGetSubscriptionRunTime
dd660 53 74 61 74 75 73 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 Status.EcGetSubscriptionRunTimeS
dd680 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 tatus.__imp_EcInsertObjectArrayE
dd6a0 6c 65 6d 65 6e 74 00 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e lement.EcInsertObjectArrayElemen
dd6c0 74 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 4f 70 65 t.__imp_EcOpenSubscription.EcOpe
dd6e0 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 nSubscription.__imp_EcOpenSubscr
dd700 69 70 74 69 6f 6e 45 6e 75 6d 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 iptionEnum.EcOpenSubscriptionEnu
dd720 6d 00 5f 5f 69 6d 70 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 m.__imp_EcRemoveObjectArrayEleme
dd740 6e 74 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f nt.EcRemoveObjectArrayElement.__
dd760 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 52 65 74 72 79 53 imp_EcRetrySubscription.EcRetryS
dd780 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 61 76 65 53 75 62 73 63 72 69 70 ubscription.__imp_EcSaveSubscrip
dd7a0 74 69 6f 6e 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 tion.EcSaveSubscription.__imp_Ec
dd7c0 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 4f 62 6a 65 SetObjectArrayProperty.EcSetObje
dd7e0 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 62 73 63 ctArrayProperty.__imp_EcSetSubsc
dd800 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f riptionProperty.EcSetSubscriptio
dd820 6e 50 72 6f 70 65 72 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 nProperty.__IMPORT_DESCRIPTOR_we
dd840 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f r.__NULL_IMPORT_DESCRIPTOR..wer_
dd860 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 6c NULL_THUNK_DATA.__imp_WerAddExcl
dd880 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 udedApplication.WerAddExcludedAp
dd8a0 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 plication.__imp_WerFreeString.We
dd8c0 72 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 rFreeString.__imp_WerRemoveExclu
dd8e0 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 dedApplication.WerRemoveExcluded
dd900 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 Application.__imp_WerReportAddDu
dd920 6d 70 00 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 mp.WerReportAddDump.__imp_WerRep
dd940 6f 72 74 41 64 64 46 69 6c 65 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d ortAddFile.WerReportAddFile.__im
dd960 70 5f 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 p_WerReportCloseHandle.WerReport
dd980 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 CloseHandle.__imp_WerReportCreat
dd9a0 65 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 e.WerReportCreate.__imp_WerRepor
dd9c0 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 tSetParameter.WerReportSetParame
dd9e0 74 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 ter.__imp_WerReportSetUIOption.W
dda00 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 erReportSetUIOption.__imp_WerRep
dda20 6f 72 74 53 75 62 6d 69 74 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f ortSubmit.WerReportSubmit.__imp_
dda40 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d WerStoreClose.WerStoreClose.__im
dda60 70 5f 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 p_WerStoreGetFirstReportKey.WerS
dda80 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 toreGetFirstReportKey.__imp_WerS
ddaa0 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 toreGetNextReportKey.WerStoreGet
ddac0 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 NextReportKey.__imp_WerStoreGetR
ddae0 65 70 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e eportCount.WerStoreGetReportCoun
ddb00 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 65 t.__imp_WerStoreGetSizeOnDisk.We
ddb20 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f rStoreGetSizeOnDisk.__imp_WerSto
ddb40 72 65 4f 70 65 6e 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f reOpen.WerStoreOpen.__imp_WerSto
ddb60 72 65 50 75 72 67 65 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 rePurge.WerStorePurge.__imp_WerS
ddb80 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f toreQueryReportMetadataV1.WerSto
ddba0 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 reQueryReportMetadataV1.__imp_We
ddbc0 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 57 65 72 53 rStoreQueryReportMetadataV2.WerS
ddbe0 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f toreQueryReportMetadataV2.__imp_
ddc00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 WerStoreQueryReportMetadataV3.We
ddc20 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d rStoreQueryReportMetadataV3.__im
ddc40 70 5f 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 53 74 6f 72 65 55 p_WerStoreUploadReport.WerStoreU
ddc60 70 6c 6f 61 64 52 65 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ploadReport.__IMPORT_DESCRIPTOR_
ddc80 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 wevtapi.__NULL_IMPORT_DESCRIPTOR
ddca0 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..wevtapi_NULL_THUNK_DATA.__imp_
ddcc0 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 45 76 74 41 72 63 68 69 76 65 EvtArchiveExportedLog.EvtArchive
ddce0 45 78 70 6f 72 74 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 45 76 74 43 ExportedLog.__imp_EvtCancel.EvtC
ddd00 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 76 74 43 6c 65 61 72 ancel.__imp_EvtClearLog.EvtClear
ddd20 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d Log.__imp_EvtClose.EvtClose.__im
ddd40 70 5f 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 43 72 65 61 74 65 42 6f 6f p_EvtCreateBookmark.EvtCreateBoo
ddd60 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 kmark.__imp_EvtCreateRenderConte
ddd80 78 74 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f xt.EvtCreateRenderContext.__imp_
ddda0 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 5f 5f 69 6d 70 5f EvtExportLog.EvtExportLog.__imp_
dddc0 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 EvtFormatMessage.EvtFormatMessag
ddde0 65 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 e.__imp_EvtGetChannelConfigPrope
dde00 72 74 79 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 rty.EvtGetChannelConfigProperty.
dde20 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 65 74 45 76 65 6e __imp_EvtGetEventInfo.EvtGetEven
dde40 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 tInfo.__imp_EvtGetEventMetadataP
dde60 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 roperty.EvtGetEventMetadataPrope
dde80 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 rty.__imp_EvtGetExtendedStatus.E
ddea0 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 vtGetExtendedStatus.__imp_EvtGet
ddec0 4c 6f 67 49 6e 66 6f 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 LogInfo.EvtGetLogInfo.__imp_EvtG
ddee0 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 etObjectArrayProperty.EvtGetObje
ddf00 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 ctArrayProperty.__imp_EvtGetObje
ddf20 63 74 41 72 72 61 79 53 69 7a 65 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a ctArraySize.EvtGetObjectArraySiz
ddf40 65 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 e.__imp_EvtGetPublisherMetadataP
ddf60 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 roperty.EvtGetPublisherMetadataP
ddf80 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 roperty.__imp_EvtGetQueryInfo.Ev
ddfa0 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 00 45 76 74 4e tGetQueryInfo.__imp_EvtNext.EvtN
ddfc0 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 ext.__imp_EvtNextChannelPath.Evt
ddfe0 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 NextChannelPath.__imp_EvtNextEve
de000 6e 74 4d 65 74 61 64 61 74 61 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 ntMetadata.EvtNextEventMetadata.
de020 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 4e 65 78 74 __imp_EvtNextPublisherId.EvtNext
de040 50 75 62 6c 69 73 68 65 72 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c PublisherId.__imp_EvtOpenChannel
de060 43 6f 6e 66 69 67 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d Config.EvtOpenChannelConfig.__im
de080 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 6e p_EvtOpenChannelEnum.EvtOpenChan
de0a0 6e 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 nelEnum.__imp_EvtOpenEventMetada
de0c0 74 61 45 6e 75 6d 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 taEnum.EvtOpenEventMetadataEnum.
de0e0 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d __imp_EvtOpenLog.EvtOpenLog.__im
de100 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 50 75 p_EvtOpenPublisherEnum.EvtOpenPu
de120 62 6c 69 73 68 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 blisherEnum.__imp_EvtOpenPublish
de140 65 72 4d 65 74 61 64 61 74 61 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 erMetadata.EvtOpenPublisherMetad
de160 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 4f 70 65 6e ata.__imp_EvtOpenSession.EvtOpen
de180 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 45 76 74 51 75 65 72 79 00 Session.__imp_EvtQuery.EvtQuery.
de1a0 5f 5f 69 6d 70 5f 45 76 74 52 65 6e 64 65 72 00 45 76 74 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f __imp_EvtRender.EvtRender.__imp_
de1c0 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 53 61 76 65 43 68 61 6e EvtSaveChannelConfig.EvtSaveChan
de1e0 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 45 76 74 53 65 65 6b 00 nelConfig.__imp_EvtSeek.EvtSeek.
de200 5f 5f 69 6d 70 5f 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 __imp_EvtSetChannelConfigPropert
de220 79 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f y.EvtSetChannelConfigProperty.__
de240 69 6d 70 5f 45 76 74 53 75 62 73 63 72 69 62 65 00 45 76 74 53 75 62 73 63 72 69 62 65 00 5f 5f imp_EvtSubscribe.EvtSubscribe.__
de260 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 55 70 64 61 74 65 42 imp_EvtUpdateBookmark.EvtUpdateB
de280 6f 6f 6b 6d 61 72 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 ookmark.__IMPORT_DESCRIPTOR_winb
de2a0 69 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e io.__NULL_IMPORT_DESCRIPTOR..win
de2c0 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f bio_NULL_THUNK_DATA.__imp_WinBio
de2e0 41 63 71 75 69 72 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 AcquireFocus.WinBioAcquireFocus.
de300 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e __imp_WinBioAsyncEnumBiometricUn
de320 69 74 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 its.WinBioAsyncEnumBiometricUnit
de340 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 s.__imp_WinBioAsyncEnumDatabases
de360 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f .WinBioAsyncEnumDatabases.__imp_
de380 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 WinBioAsyncEnumServiceProviders.
de3a0 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 WinBioAsyncEnumServiceProviders.
de3c0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 __imp_WinBioAsyncMonitorFramewor
de3e0 6b 43 68 61 6e 67 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 kChanges.WinBioAsyncMonitorFrame
de400 77 6f 72 6b 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 workChanges.__imp_WinBioAsyncOpe
de420 6e 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 nFramework.WinBioAsyncOpenFramew
de440 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e ork.__imp_WinBioAsyncOpenSession
de460 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 .WinBioAsyncOpenSession.__imp_Wi
de480 6e 42 69 6f 43 61 6e 63 65 6c 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 nBioCancel.WinBioCancel.__imp_Wi
de4a0 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 nBioCaptureSample.WinBioCaptureS
de4c0 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 ample.__imp_WinBioCaptureSampleW
de4e0 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 ithCallback.WinBioCaptureSampleW
de500 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 ithCallback.__imp_WinBioCloseFra
de520 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d mework.WinBioCloseFramework.__im
de540 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 6c 6f 73 65 p_WinBioCloseSession.WinBioClose
de560 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 Session.__imp_WinBioControlUnit.
de580 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f WinBioControlUnit.__imp_WinBioCo
de5a0 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f ntrolUnitPrivileged.WinBioContro
de5c0 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 6c 65 lUnitPrivileged.__imp_WinBioDele
de5e0 74 65 54 65 6d 70 6c 61 74 65 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 teTemplate.WinBioDeleteTemplate.
de600 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 45 6e __imp_WinBioEnrollBegin.WinBioEn
de620 72 6f 6c 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 rollBegin.__imp_WinBioEnrollCapt
de640 75 72 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 69 ure.WinBioEnrollCapture.__imp_Wi
de660 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 nBioEnrollCaptureWithCallback.Wi
de680 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f nBioEnrollCaptureWithCallback.__
de6a0 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 imp_WinBioEnrollCommit.WinBioEnr
de6c0 6f 6c 6c 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 ollCommit.__imp_WinBioEnrollDisc
de6e0 61 72 64 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 69 ard.WinBioEnrollDiscard.__imp_Wi
de700 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c nBioEnrollSelect.WinBioEnrollSel
de720 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 ect.__imp_WinBioEnumBiometricUni
de740 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d ts.WinBioEnumBiometricUnits.__im
de760 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 45 6e 75 6d p_WinBioEnumDatabases.WinBioEnum
de780 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c Databases.__imp_WinBioEnumEnroll
de7a0 6d 65 6e 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d ments.WinBioEnumEnrollments.__im
de7c0 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e p_WinBioEnumServiceProviders.Win
de7e0 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 BioEnumServiceProviders.__imp_Wi
de800 6e 42 69 6f 46 72 65 65 00 57 69 6e 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f nBioFree.WinBioFree.__imp_WinBio
de820 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 GetCredentialState.WinBioGetCred
de840 65 6e 74 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 entialState.__imp_WinBioGetDomai
de860 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 nLogonSetting.WinBioGetDomainLog
de880 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 onSetting.__imp_WinBioGetEnabled
de8a0 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 Setting.WinBioGetEnabledSetting.
de8c0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 __imp_WinBioGetEnrolledFactors.W
de8e0 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 inBioGetEnrolledFactors.__imp_Wi
de900 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 nBioGetLogonSetting.WinBioGetLog
de920 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 onSetting.__imp_WinBioGetPropert
de940 79 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f y.WinBioGetProperty.__imp_WinBio
de960 49 64 65 6e 74 69 66 79 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 Identify.WinBioIdentify.__imp_Wi
de980 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 49 nBioIdentifyWithCallback.WinBioI
de9a0 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f dentifyWithCallback.__imp_WinBio
de9c0 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 ImproveBegin.WinBioImproveBegin.
de9e0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f 49 6d 70 __imp_WinBioImproveEnd.WinBioImp
dea00 72 6f 76 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 roveEnd.__imp_WinBioLocateSensor
dea20 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f .WinBioLocateSensor.__imp_WinBio
dea40 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c LocateSensorWithCallback.WinBioL
dea60 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 ocateSensorWithCallback.__imp_Wi
dea80 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d nBioLockUnit.WinBioLockUnit.__im
deaa0 70 5f 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 57 69 6e 42 p_WinBioLogonIdentifiedUser.WinB
deac0 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 ioLogonIdentifiedUser.__imp_WinB
deae0 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 ioMonitorPresence.WinBioMonitorP
deb00 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 resence.__imp_WinBioOpenSession.
deb20 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 WinBioOpenSession.__imp_WinBioRe
deb40 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 gisterEventMonitor.WinBioRegiste
deb60 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 rEventMonitor.__imp_WinBioReleas
deb80 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f eFocus.WinBioReleaseFocus.__imp_
deba0 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 WinBioRemoveAllCredentials.WinBi
debc0 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 oRemoveAllCredentials.__imp_WinB
debe0 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e ioRemoveAllDomainCredentials.Win
dec00 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f BioRemoveAllDomainCredentials.__
dec20 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 imp_WinBioRemoveCredential.WinBi
dec40 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 oRemoveCredential.__imp_WinBioSe
dec60 74 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 tCredential.WinBioSetCredential.
dec80 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 53 65 __imp_WinBioSetProperty.WinBioSe
deca0 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 tProperty.__imp_WinBioUnlockUnit
decc0 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e .WinBioUnlockUnit.__imp_WinBioUn
dece0 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 55 6e 72 65 67 registerEventMonitor.WinBioUnreg
ded00 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 isterEventMonitor.__imp_WinBioVe
ded20 72 69 66 79 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 rify.WinBioVerify.__imp_WinBioVe
ded40 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 rifyWithCallback.WinBioVerifyWit
ded60 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e 42 69 hCallback.__imp_WinBioWait.WinBi
ded80 6f 57 61 69 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 oWait.__IMPORT_DESCRIPTOR_window
deda0 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f s.ai.machinelearning.__NULL_IMPO
dedc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e RT_DESCRIPTOR..windows.ai.machin
dede0 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f elearning_NULL_THUNK_DATA.__imp_
dee00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 4d 4c 43 72 65 61 74 MLCreateOperatorRegistry.MLCreat
dee20 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eOperatorRegistry.__IMPORT_DESCR
dee40 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 4c 4c 5f 49 4d IPTOR_windows.data.pdf.__NULL_IM
dee60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 PORT_DESCRIPTOR..windows.data.pd
dee80 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 64 66 43 72 65 61 74 f_NULL_THUNK_DATA.__imp_PdfCreat
deea0 65 52 65 6e 64 65 72 65 72 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 49 4d eRenderer.PdfCreateRenderer.__IM
deec0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 PORT_DESCRIPTOR_windows.media.me
deee0 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 diacontrol.__NULL_IMPORT_DESCRIP
def00 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f TOR..windows.media.mediacontrol_
def20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 NULL_THUNK_DATA.__imp_CreateCapt
def40 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 ureAudioStateMonitor.CreateCaptu
def60 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reAudioStateMonitor.__imp_Create
def80 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 CaptureAudioStateMonitorForCateg
defa0 6f 72 79 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 ory.CreateCaptureAudioStateMonit
defc0 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 orForCategory.__imp_CreateCaptur
defe0 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 eAudioStateMonitorForCategoryAnd
df000 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 DeviceId.CreateCaptureAudioState
df020 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f MonitorForCategoryAndDeviceId.__
df040 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 imp_CreateCaptureAudioStateMonit
df060 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 orForCategoryAndDeviceRole.Creat
df080 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 eCaptureAudioStateMonitorForCate
df0a0 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 goryAndDeviceRole.__imp_CreateRe
df0c0 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 52 65 6e 64 nderAudioStateMonitor.CreateRend
df0e0 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 erAudioStateMonitor.__imp_Create
df100 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f RenderAudioStateMonitorForCatego
df120 72 79 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 ry.CreateRenderAudioStateMonitor
df140 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 ForCategory.__imp_CreateRenderAu
df160 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 dioStateMonitorForCategoryAndDev
df180 69 63 65 49 64 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 iceId.CreateRenderAudioStateMoni
df1a0 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f torForCategoryAndDeviceId.__imp_
df1c0 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 CreateRenderAudioStateMonitorFor
df1e0 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 52 65 6e 64 CategoryAndDeviceRole.CreateRend
df200 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e erAudioStateMonitorForCategoryAn
df220 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f dDeviceRole.__IMPORT_DESCRIPTOR_
df240 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 windows.networking.__NULL_IMPORT
df260 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f _DESCRIPTOR..windows.networking_
df280 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b 65 74 4d NULL_THUNK_DATA.__imp_SetSocketM
df2a0 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 ediaStreamingMode.SetSocketMedia
df2c0 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f StreamingMode.__IMPORT_DESCRIPTO
df2e0 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 R_windows.ui.__NULL_IMPORT_DESCR
df300 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 IPTOR..windows.ui_NULL_THUNK_DAT
df320 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 43 72 65 61 74 A.__imp_CreateControlInput.Creat
df340 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f eControlInput.__imp_CreateContro
df360 6c 49 6e 70 75 74 45 78 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 5f 5f lInputEx.CreateControlInputEx.__
df380 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d IMPORT_DESCRIPTOR_windows.ui.xam
df3a0 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 l.__NULL_IMPORT_DESCRIPTOR..wind
df3c0 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d ows.ui.xaml_NULL_THUNK_DATA.__im
df3e0 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 49 6e 69 74 69 p_InitializeXamlDiagnostic.Initi
df400 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 alizeXamlDiagnostic.__imp_Initia
df420 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 lizeXamlDiagnosticsEx.Initialize
df440 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 XamlDiagnosticsEx.__IMPORT_DESCR
df460 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 IPTOR_windowscodecs.__NULL_IMPOR
df480 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c T_DESCRIPTOR..windowscodecs_NULL
df4a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d _THUNK_DATA.__imp_WICConvertBitm
df4c0 61 70 53 6f 75 72 63 65 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 apSource.WICConvertBitmapSource.
df4e0 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e __imp_WICCreateBitmapFromSection
df500 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d .WICCreateBitmapFromSection.__im
df520 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 p_WICCreateBitmapFromSectionEx.W
df540 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d ICCreateBitmapFromSectionEx.__im
df560 70 5f 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 47 p_WICGetMetadataContentSize.WICG
df580 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 4d etMetadataContentSize.__imp_WICM
df5a0 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 apGuidToShortName.WICMapGuidToSh
df5c0 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 ortName.__imp_WICMapSchemaToName
df5e0 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 .WICMapSchemaToName.__imp_WICMap
df600 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 ShortNameToGuid.WICMapShortNameT
df620 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 oGuid.__imp_WICMatchMetadataCont
df640 65 6e 74 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d ent.WICMatchMetadataContent.__im
df660 70 5f 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 p_WICSerializeMetadataContent.WI
df680 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 49 4d 50 4f CSerializeMetadataContent.__IMPO
df6a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_winfax.__NULL_IMPO
df6c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..winfax_NULL_THUNK
df6e0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 46 61 78 41 62 6f 72 74 00 5f 5f _DATA.__imp_FaxAbort.FaxAbort.__
df700 69 6d 70 5f 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 46 61 78 41 63 63 65 73 73 43 68 65 63 imp_FaxAccessCheck.FaxAccessChec
df720 6b 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f 73 65 00 46 61 78 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f k.__imp_FaxClose.FaxClose.__imp_
df740 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6f 6d 70 6c 65 74 FaxCompleteJobParamsA.FaxComplet
df760 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 eJobParamsA.__imp_FaxCompleteJob
df780 50 61 72 61 6d 73 57 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f ParamsW.FaxCompleteJobParamsW.__
df7a0 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 46 61 78 43 6f 6e 6e imp_FaxConnectFaxServerA.FaxConn
df7c0 65 63 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 ectFaxServerA.__imp_FaxConnectFa
df7e0 78 53 65 72 76 65 72 57 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f xServerW.FaxConnectFaxServerW.__
df800 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 46 61 78 45 imp_FaxEnableRoutingMethodA.FaxE
df820 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 nableRoutingMethodA.__imp_FaxEna
df840 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 bleRoutingMethodW.FaxEnableRouti
df860 6e 67 4d 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 ngMethodW.__imp_FaxEnumGlobalRou
df880 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e tingInfoA.FaxEnumGlobalRoutingIn
df8a0 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e foA.__imp_FaxEnumGlobalRoutingIn
df8c0 66 6f 57 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f foW.FaxEnumGlobalRoutingInfoW.__
df8e0 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f imp_FaxEnumJobsA.FaxEnumJobsA.__
df900 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f imp_FaxEnumJobsW.FaxEnumJobsW.__
df920 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 imp_FaxEnumPortsA.FaxEnumPortsA.
df940 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 __imp_FaxEnumPortsW.FaxEnumPorts
df960 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 46 W.__imp_FaxEnumRoutingMethodsA.F
df980 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 axEnumRoutingMethodsA.__imp_FaxE
df9a0 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e numRoutingMethodsW.FaxEnumRoutin
df9c0 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 gMethodsW.__imp_FaxFreeBuffer.Fa
df9e0 78 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 xFreeBuffer.__imp_FaxGetConfigur
dfa00 61 74 69 6f 6e 41 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d ationA.FaxGetConfigurationA.__im
dfa20 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 43 6f 6e p_FaxGetConfigurationW.FaxGetCon
dfa40 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 figurationW.__imp_FaxGetDeviceSt
dfa60 61 74 75 73 41 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f atusA.FaxGetDeviceStatusA.__imp_
dfa80 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 44 65 76 69 63 65 FaxGetDeviceStatusW.FaxGetDevice
dfaa0 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 46 61 78 47 65 74 4a StatusW.__imp_FaxGetJobA.FaxGetJ
dfac0 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 00 46 61 78 47 65 74 4a 6f 62 57 00 obA.__imp_FaxGetJobW.FaxGetJobW.
dfae0 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 __imp_FaxGetLoggingCategoriesA.F
dfb00 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 axGetLoggingCategoriesA.__imp_Fa
dfb20 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 4c 6f 67 xGetLoggingCategoriesW.FaxGetLog
dfb40 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 gingCategoriesW.__imp_FaxGetPage
dfb60 44 61 74 61 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 Data.FaxGetPageData.__imp_FaxGet
dfb80 50 6f 72 74 41 00 46 61 78 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f PortA.FaxGetPortA.__imp_FaxGetPo
dfba0 72 74 57 00 46 61 78 47 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 rtW.FaxGetPortW.__imp_FaxGetRout
dfbc0 69 6e 67 49 6e 66 6f 41 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d ingInfoA.FaxGetRoutingInfoA.__im
dfbe0 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 47 65 74 52 6f 75 74 69 p_FaxGetRoutingInfoW.FaxGetRouti
dfc00 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 ngInfoW.__imp_FaxInitializeEvent
dfc20 51 75 65 75 65 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f Queue.FaxInitializeEventQueue.__
dfc40 69 6d 70 5f 46 61 78 4f 70 65 6e 50 6f 72 74 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d imp_FaxOpenPort.FaxOpenPort.__im
dfc60 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 46 61 78 50 72 69 6e 74 43 6f 76 p_FaxPrintCoverPageA.FaxPrintCov
dfc80 65 72 50 61 67 65 41 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 erPageA.__imp_FaxPrintCoverPageW
dfca0 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 .FaxPrintCoverPageW.__imp_FaxReg
dfcc0 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 52 65 67 69 73 74 isterRoutingExtensionW.FaxRegist
dfce0 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 erRoutingExtensionW.__imp_FaxReg
dfd00 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 52 65 67 69 73 74 65 isterServiceProviderW.FaxRegiste
dfd20 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 rServiceProviderW.__imp_FaxSendD
dfd40 6f 63 75 6d 65 6e 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f ocumentA.FaxSendDocumentA.__imp_
dfd60 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 FaxSendDocumentForBroadcastA.Fax
dfd80 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f SendDocumentForBroadcastA.__imp_
dfda0 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 FaxSendDocumentForBroadcastW.Fax
dfdc0 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f SendDocumentForBroadcastW.__imp_
dfde0 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 FaxSendDocumentW.FaxSendDocument
dfe00 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 W.__imp_FaxSetConfigurationA.Fax
dfe20 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f SetConfigurationA.__imp_FaxSetCo
dfe40 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e nfigurationW.FaxSetConfiguration
dfe60 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 W.__imp_FaxSetGlobalRoutingInfoA
dfe80 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f .FaxSetGlobalRoutingInfoA.__imp_
dfea0 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 47 FaxSetGlobalRoutingInfoW.FaxSetG
dfec0 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f lobalRoutingInfoW.__imp_FaxSetJo
dfee0 62 41 00 46 61 78 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 57 00 46 bA.FaxSetJobA.__imp_FaxSetJobW.F
dff00 61 78 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 axSetJobW.__imp_FaxSetLoggingCat
dff20 65 67 6f 72 69 65 73 41 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 egoriesA.FaxSetLoggingCategories
dff40 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 A.__imp_FaxSetLoggingCategoriesW
dff60 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f .FaxSetLoggingCategoriesW.__imp_
dff80 46 61 78 53 65 74 50 6f 72 74 41 00 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 FaxSetPortA.FaxSetPortA.__imp_Fa
dffa0 78 53 65 74 50 6f 72 74 57 00 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 xSetPortW.FaxSetPortW.__imp_FaxS
dffc0 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f etRoutingInfoA.FaxSetRoutingInfo
dffe0 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 A.__imp_FaxSetRoutingInfoW.FaxSe
e0000 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e tRoutingInfoW.__imp_FaxStartPrin
e0020 74 4a 6f 62 41 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 tJobA.FaxStartPrintJobA.__imp_Fa
e0040 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 xStartPrintJobW.FaxStartPrintJob
e0060 57 00 5f 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 W.__imp_FaxUnregisterServiceProv
e0080 69 64 65 72 57 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 iderW.FaxUnregisterServiceProvid
e00a0 65 72 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 erW.__IMPORT_DESCRIPTOR_winhttp.
e00c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 __NULL_IMPORT_DESCRIPTOR..winhtt
e00e0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 p_NULL_THUNK_DATA.__imp_WinHttpA
e0100 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 ddRequestHeaders.WinHttpAddReque
e0120 73 74 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 stHeaders.__imp_WinHttpAddReques
e0140 74 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 tHeadersEx.WinHttpAddRequestHead
e0160 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d ersEx.__imp_WinHttpCheckPlatform
e0180 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 .WinHttpCheckPlatform.__imp_WinH
e01a0 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c ttpCloseHandle.WinHttpCloseHandl
e01c0 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 6f e.__imp_WinHttpConnect.WinHttpCo
e01e0 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 57 69 6e 48 nnect.__imp_WinHttpCrackUrl.WinH
e0200 74 74 70 43 72 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 ttpCrackUrl.__imp_WinHttpCreateP
e0220 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 roxyResolver.WinHttpCreateProxyR
e0240 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 57 esolver.__imp_WinHttpCreateUrl.W
e0260 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 65 74 inHttpCreateUrl.__imp_WinHttpDet
e0280 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 57 69 6e 48 74 74 70 44 65 74 ectAutoProxyConfigUrl.WinHttpDet
e02a0 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 ectAutoProxyConfigUrl.__imp_WinH
e02c0 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 ttpFreeProxyResult.WinHttpFreePr
e02e0 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 oxyResult.__imp_WinHttpFreeProxy
e0300 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 ResultEx.WinHttpFreeProxyResultE
e0320 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 x.__imp_WinHttpFreeProxySettings
e0340 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f .WinHttpFreeProxySettings.__imp_
e0360 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 WinHttpFreeQueryConnectionGroupR
e0380 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e esult.WinHttpFreeQueryConnection
e03a0 47 72 6f 75 70 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 GroupResult.__imp_WinHttpGetDefa
e03c0 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 ultProxyConfiguration.WinHttpGet
e03e0 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f DefaultProxyConfiguration.__imp_
e0400 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e WinHttpGetIEProxyConfigForCurren
e0420 74 55 73 65 72 00 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 tUser.WinHttpGetIEProxyConfigFor
e0440 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 CurrentUser.__imp_WinHttpGetProx
e0460 79 46 6f 72 55 72 6c 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f yForUrl.WinHttpGetProxyForUrl.__
e0480 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 imp_WinHttpGetProxyForUrlEx.WinH
e04a0 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 ttpGetProxyForUrlEx.__imp_WinHtt
e04c0 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f pGetProxyForUrlEx2.WinHttpGetPro
e04e0 78 79 46 6f 72 55 72 6c 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 xyForUrlEx2.__imp_WinHttpGetProx
e0500 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f yResult.WinHttpGetProxyResult.__
e0520 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 imp_WinHttpGetProxyResultEx.WinH
e0540 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 ttpGetProxyResultEx.__imp_WinHtt
e0560 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 pGetProxySettingsVersion.WinHttp
e0580 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 GetProxySettingsVersion.__imp_Wi
e05a0 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 nHttpOpen.WinHttpOpen.__imp_WinH
e05c0 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 ttpOpenRequest.WinHttpOpenReques
e05e0 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 t.__imp_WinHttpQueryAuthSchemes.
e0600 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 WinHttpQueryAuthSchemes.__imp_Wi
e0620 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 nHttpQueryConnectionGroup.WinHtt
e0640 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 pQueryConnectionGroup.__imp_WinH
e0660 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 ttpQueryDataAvailable.WinHttpQue
e0680 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 ryDataAvailable.__imp_WinHttpQue
e06a0 72 79 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f ryHeaders.WinHttpQueryHeaders.__
e06c0 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 imp_WinHttpQueryHeadersEx.WinHtt
e06e0 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 pQueryHeadersEx.__imp_WinHttpQue
e0700 72 79 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d ryOption.WinHttpQueryOption.__im
e0720 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 p_WinHttpReadData.WinHttpReadDat
e0740 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 57 69 6e 48 74 74 a.__imp_WinHttpReadDataEx.WinHtt
e0760 70 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f pReadDataEx.__imp_WinHttpReadPro
e0780 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 xySettings.WinHttpReadProxySetti
e07a0 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 ngs.__imp_WinHttpReceiveResponse
e07c0 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 .WinHttpReceiveResponse.__imp_Wi
e07e0 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 74 74 70 52 65 73 65 74 nHttpResetAutoProxy.WinHttpReset
e0800 41 75 74 6f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 AutoProxy.__imp_WinHttpSendReque
e0820 73 74 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 st.WinHttpSendRequest.__imp_WinH
e0840 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 ttpSetCredentials.WinHttpSetCred
e0860 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 entials.__imp_WinHttpSetDefaultP
e0880 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 roxyConfiguration.WinHttpSetDefa
e08a0 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 ultProxyConfiguration.__imp_WinH
e08c0 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 5f 5f ttpSetOption.WinHttpSetOption.__
e08e0 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 imp_WinHttpSetProxySettingsPerUs
e0900 65 72 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 er.WinHttpSetProxySettingsPerUse
e0920 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b r.__imp_WinHttpSetStatusCallback
e0940 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f .WinHttpSetStatusCallback.__imp_
e0960 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d WinHttpSetTimeouts.WinHttpSetTim
e0980 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 eouts.__imp_WinHttpTimeFromSyste
e09a0 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 mTime.WinHttpTimeFromSystemTime.
e09c0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 57 69 __imp_WinHttpTimeToSystemTime.Wi
e09e0 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 nHttpTimeToSystemTime.__imp_WinH
e0a00 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b ttpWebSocketClose.WinHttpWebSock
e0a20 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f etClose.__imp_WinHttpWebSocketCo
e0a40 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f mpleteUpgrade.WinHttpWebSocketCo
e0a60 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f mpleteUpgrade.__imp_WinHttpWebSo
e0a80 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e 48 74 74 70 57 65 62 53 cketQueryCloseStatus.WinHttpWebS
e0aa0 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 ocketQueryCloseStatus.__imp_WinH
e0ac0 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f ttpWebSocketReceive.WinHttpWebSo
e0ae0 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b cketReceive.__imp_WinHttpWebSock
e0b00 65 74 53 65 6e 64 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d etSend.WinHttpWebSocketSend.__im
e0b20 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 p_WinHttpWebSocketShutdown.WinHt
e0b40 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 tpWebSocketShutdown.__imp_WinHtt
e0b60 70 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d pWriteData.WinHttpWriteData.__im
e0b80 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 p_WinHttpWriteProxySettings.WinH
e0ba0 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 ttpWriteProxySettings.__IMPORT_D
e0bc0 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f ESCRIPTOR_winhvemulation.__NULL_
e0be0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f IMPORT_DESCRIPTOR..winhvemulatio
e0c00 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 n_NULL_THUNK_DATA.__imp_WHvEmula
e0c20 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 torCreateEmulator.WHvEmulatorCre
e0c40 61 74 65 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 ateEmulator.__imp_WHvEmulatorDes
e0c60 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 troyEmulator.WHvEmulatorDestroyE
e0c80 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d mulator.__imp_WHvEmulatorTryIoEm
e0ca0 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f ulation.WHvEmulatorTryIoEmulatio
e0cc0 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 n.__imp_WHvEmulatorTryMmioEmulat
e0ce0 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 ion.WHvEmulatorTryMmioEmulation.
e0d00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 __IMPORT_DESCRIPTOR_winhvplatfor
e0d20 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 m.__NULL_IMPORT_DESCRIPTOR..winh
e0d40 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f vplatform_NULL_THUNK_DATA.__imp_
e0d60 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 41 WHvAcceptPartitionMigration.WHvA
e0d80 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 cceptPartitionMigration.__imp_WH
e0da0 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 vAdviseGpaRange.WHvAdviseGpaRang
e0dc0 65 00 5f 5f 69 6d 70 5f 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 e.__imp_WHvAllocateVpciResource.
e0de0 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 WHvAllocateVpciResource.__imp_WH
e0e00 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 61 6e vCancelPartitionMigration.WHvCan
e0e20 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 celPartitionMigration.__imp_WHvC
e0e40 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 61 6e 63 ancelRunVirtualProcessor.WHvCanc
e0e60 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 elRunVirtualProcessor.__imp_WHvC
e0e80 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 6f 6d ompletePartitionMigration.WHvCom
e0ea0 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 pletePartitionMigration.__imp_WH
e0ec0 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 vCreateNotificationPort.WHvCreat
e0ee0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 eNotificationPort.__imp_WHvCreat
e0f00 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f ePartition.WHvCreatePartition.__
e0f20 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 76 43 72 65 61 74 65 54 72 imp_WHvCreateTrigger.WHvCreateTr
e0f40 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 igger.__imp_WHvCreateVirtualProc
e0f60 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 essor.WHvCreateVirtualProcessor.
e0f80 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 __imp_WHvCreateVirtualProcessor2
e0fa0 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d .WHvCreateVirtualProcessor2.__im
e0fc0 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 43 72 65 61 74 65 56 p_WHvCreateVpciDevice.WHvCreateV
e0fe0 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 pciDevice.__imp_WHvDeleteNotific
e1000 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 ationPort.WHvDeleteNotificationP
e1020 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 ort.__imp_WHvDeletePartition.WHv
e1040 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 54 DeletePartition.__imp_WHvDeleteT
e1060 72 69 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 rigger.WHvDeleteTrigger.__imp_WH
e1080 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 44 65 6c 65 74 vDeleteVirtualProcessor.WHvDelet
e10a0 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 eVirtualProcessor.__imp_WHvDelet
e10c0 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 eVpciDevice.WHvDeleteVpciDevice.
e10e0 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 57 48 76 47 65 74 43 61 70 __imp_WHvGetCapability.WHvGetCap
e1100 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 ability.__imp_WHvGetInterruptTar
e1120 67 65 74 56 70 53 65 74 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 getVpSet.WHvGetInterruptTargetVp
e1140 53 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 Set.__imp_WHvGetPartitionCounter
e1160 73 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f s.WHvGetPartitionCounters.__imp_
e1180 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 50 61 WHvGetPartitionProperty.WHvGetPa
e11a0 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 rtitionProperty.__imp_WHvGetVirt
e11c0 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 ualProcessorCounters.WHvGetVirtu
e11e0 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 alProcessorCounters.__imp_WHvGet
e1200 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 57 48 76 47 VirtualProcessorCpuidOutput.WHvG
e1220 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f etVirtualProcessorCpuidOutput.__
e1240 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 imp_WHvGetVirtualProcessorInterr
e1260 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c uptControllerState.WHvGetVirtual
e1280 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 ProcessorInterruptControllerStat
e12a0 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e e.__imp_WHvGetVirtualProcessorIn
e12c0 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 terruptControllerState2.WHvGetVi
e12e0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
e1300 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 rState2.__imp_WHvGetVirtualProce
e1320 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 ssorRegisters.WHvGetVirtualProce
e1340 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 ssorRegisters.__imp_WHvGetVirtua
e1360 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f lProcessorState.WHvGetVirtualPro
e1380 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 cessorState.__imp_WHvGetVirtualP
e13a0 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c rocessorXsaveState.WHvGetVirtual
e13c0 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 ProcessorXsaveState.__imp_WHvGet
e13e0 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 57 48 76 47 65 74 VpciDeviceInterruptTarget.WHvGet
e1400 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f VpciDeviceInterruptTarget.__imp_
e1420 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 48 76 WHvGetVpciDeviceNotification.WHv
e1440 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f GetVpciDeviceNotification.__imp_
e1460 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 56 WHvGetVpciDeviceProperty.WHvGetV
e1480 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 pciDeviceProperty.__imp_WHvMapGp
e14a0 61 52 61 6e 67 65 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d aRange.WHvMapGpaRange.__imp_WHvM
e14c0 61 70 47 70 61 52 61 6e 67 65 32 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d apGpaRange2.WHvMapGpaRange2.__im
e14e0 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 4d p_WHvMapVpciDeviceInterrupt.WHvM
e1500 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 4d apVpciDeviceInterrupt.__imp_WHvM
e1520 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 4d 61 70 56 70 63 apVpciDeviceMmioRanges.WHvMapVpc
e1540 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 50 6f 73 74 56 iDeviceMmioRanges.__imp_WHvPostV
e1560 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 57 48 76 50 irtualProcessorSynicMessage.WHvP
e1580 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 ostVirtualProcessorSynicMessage.
e15a0 5f 5f 69 6d 70 5f 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 __imp_WHvQueryGpaRangeDirtyBitma
e15c0 70 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f p.WHvQueryGpaRangeDirtyBitmap.__
e15e0 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 57 48 76 52 65 61 64 47 70 61 52 61 imp_WHvReadGpaRange.WHvReadGpaRa
e1600 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 nge.__imp_WHvReadVpciDeviceRegis
e1620 74 65 72 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f ter.WHvReadVpciDeviceRegister.__
e1640 69 6d 70 5f 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c imp_WHvRegisterPartitionDoorbell
e1660 45 76 65 6e 74 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 Event.WHvRegisterPartitionDoorbe
e1680 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 llEvent.__imp_WHvRequestInterrup
e16a0 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 t.WHvRequestInterrupt.__imp_WHvR
e16c0 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 equestVpciDeviceInterrupt.WHvReq
e16e0 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 uestVpciDeviceInterrupt.__imp_WH
e1700 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f vResetPartition.WHvResetPartitio
e1720 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 n.__imp_WHvResumePartitionTime.W
e1740 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 52 HvResumePartitionTime.__imp_WHvR
e1760 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 etargetVpciDeviceInterrupt.WHvRe
e1780 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f targetVpciDeviceInterrupt.__imp_
e17a0 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 52 75 6e 56 69 72 WHvRunVirtualProcessor.WHvRunVir
e17c0 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 tualProcessor.__imp_WHvSetNotifi
e17e0 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 cationPortProperty.WHvSetNotific
e1800 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 ationPortProperty.__imp_WHvSetPa
e1820 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 rtitionProperty.WHvSetPartitionP
e1840 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 roperty.__imp_WHvSetVirtualProce
e1860 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 ssorInterruptControllerState.WHv
e1880 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 SetVirtualProcessorInterruptCont
e18a0 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 rollerState.__imp_WHvSetVirtualP
e18c0 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
e18e0 32 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 2.WHvSetVirtualProcessorInterrup
e1900 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 tControllerState2.__imp_WHvSetVi
e1920 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 rtualProcessorRegisters.WHvSetVi
e1940 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 rtualProcessorRegisters.__imp_WH
e1960 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 53 65 74 vSetVirtualProcessorState.WHvSet
e1980 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 VirtualProcessorState.__imp_WHvS
e19a0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 etVirtualProcessorXsaveState.WHv
e19c0 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f SetVirtualProcessorXsaveState.__
e19e0 69 6d 70 5f 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 57 imp_WHvSetVpciDevicePowerState.W
e1a00 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f HvSetVpciDevicePowerState.__imp_
e1a20 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 WHvSetupPartition.WHvSetupPartit
e1a40 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 ion.__imp_WHvSignalVirtualProces
e1a60 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 sorSynicEvent.WHvSignalVirtualPr
e1a80 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 ocessorSynicEvent.__imp_WHvStart
e1aa0 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 53 74 61 72 74 50 61 72 74 69 PartitionMigration.WHvStartParti
e1ac0 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 tionMigration.__imp_WHvSuspendPa
e1ae0 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 rtitionTime.WHvSuspendPartitionT
e1b00 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 54 72 61 ime.__imp_WHvTranslateGva.WHvTra
e1b20 6e 73 6c 61 74 65 47 76 61 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 nslateGva.__imp_WHvUnmapGpaRange
e1b40 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 .WHvUnmapGpaRange.__imp_WHvUnmap
e1b60 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 VpciDeviceInterrupt.WHvUnmapVpci
e1b80 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 DeviceInterrupt.__imp_WHvUnmapVp
e1ba0 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 ciDeviceMmioRanges.WHvUnmapVpciD
e1bc0 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 eviceMmioRanges.__imp_WHvUnregis
e1be0 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 6e 72 terPartitionDoorbellEvent.WHvUnr
e1c00 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f egisterPartitionDoorbellEvent.__
e1c20 69 6d 70 5f 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 imp_WHvUpdateTriggerParameters.W
e1c40 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f HvUpdateTriggerParameters.__imp_
e1c60 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 WHvWriteGpaRange.WHvWriteGpaRang
e1c80 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 e.__imp_WHvWriteVpciDeviceRegist
e1ca0 65 72 00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f er.WHvWriteVpciDeviceRegister.__
e1cc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wininet.__NULL
e1ce0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wininet_NULL
e1d00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d _THUNK_DATA.__imp_AppCacheCheckM
e1d20 61 6e 69 66 65 73 74 00 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f anifest.AppCacheCheckManifest.__
e1d40 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 imp_AppCacheCloseHandle.AppCache
e1d60 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 CloseHandle.__imp_AppCacheCreate
e1d80 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 AndCommitFile.AppCacheCreateAndC
e1da0 6f 6d 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 ommitFile.__imp_AppCacheDeleteGr
e1dc0 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 oup.AppCacheDeleteGroup.__imp_Ap
e1de0 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 pCacheDeleteIEGroup.AppCacheDele
e1e00 74 65 49 45 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 teIEGroup.__imp_AppCacheDuplicat
e1e20 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 eHandle.AppCacheDuplicateHandle.
e1e40 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 65 46 __imp_AppCacheFinalize.AppCacheF
e1e60 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f inalize.__imp_AppCacheFreeDownlo
e1e80 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 adList.AppCacheFreeDownloadList.
e1ea0 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 __imp_AppCacheFreeGroupList.AppC
e1ec0 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 acheFreeGroupList.__imp_AppCache
e1ee0 46 72 65 65 49 45 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 FreeIESpace.AppCacheFreeIESpace.
e1f00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 41 70 70 43 61 63 68 65 __imp_AppCacheFreeSpace.AppCache
e1f20 46 72 65 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c FreeSpace.__imp_AppCacheGetDownl
e1f40 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 oadList.AppCacheGetDownloadList.
e1f60 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 __imp_AppCacheGetFallbackUrl.App
e1f80 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 CacheGetFallbackUrl.__imp_AppCac
e1fa0 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c heGetGroupList.AppCacheGetGroupL
e1fc0 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 ist.__imp_AppCacheGetIEGroupList
e1fe0 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 .AppCacheGetIEGroupList.__imp_Ap
e2000 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 5f 5f pCacheGetInfo.AppCacheGetInfo.__
e2020 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 43 61 imp_AppCacheGetManifestUrl.AppCa
e2040 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 cheGetManifestUrl.__imp_AppCache
e2060 4c 6f 6f 6b 75 70 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 43 6f 6d 6d Lookup.AppCacheLookup.__imp_Comm
e2080 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 itUrlCacheEntryA.CommitUrlCacheE
e20a0 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 ntryA.__imp_CommitUrlCacheEntryB
e20c0 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e inaryBlob.CommitUrlCacheEntryBin
e20e0 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 aryBlob.__imp_CommitUrlCacheEntr
e2100 79 57 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 yW.CommitUrlCacheEntryW.__imp_Cr
e2120 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 eateMD5SSOHash.CreateMD5SSOHash.
e2140 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 __imp_CreateUrlCacheContainerA.C
e2160 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 reateUrlCacheContainerA.__imp_Cr
e2180 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 65 61 74 65 55 72 6c eateUrlCacheContainerW.CreateUrl
e21a0 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 CacheContainerW.__imp_CreateUrlC
e21c0 61 63 68 65 45 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 acheEntryA.CreateUrlCacheEntryA.
e21e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 72 65 __imp_CreateUrlCacheEntryExW.Cre
e2200 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateUrlCacheEntryExW.__imp_Create
e2220 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 UrlCacheEntryW.CreateUrlCacheEnt
e2240 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 ryW.__imp_CreateUrlCacheGroup.Cr
e2260 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 45 eateUrlCacheGroup.__imp_DeleteIE
e2280 33 43 61 63 68 65 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 3Cache.DeleteIE3Cache.__imp_Dele
e22a0 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 44 65 6c 65 74 65 55 72 6c 43 61 teUrlCacheContainerA.DeleteUrlCa
e22c0 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 cheContainerA.__imp_DeleteUrlCac
e22e0 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 heContainerW.DeleteUrlCacheConta
e2300 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 inerW.__imp_DeleteUrlCacheEntry.
e2320 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 DeleteUrlCacheEntry.__imp_Delete
e2340 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 UrlCacheEntryA.DeleteUrlCacheEnt
e2360 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 ryA.__imp_DeleteUrlCacheEntryW.D
e2380 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eleteUrlCacheEntryW.__imp_Delete
e23a0 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 UrlCacheGroup.DeleteUrlCacheGrou
e23c0 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 p.__imp_DeleteWpadCacheForNetwor
e23e0 6b 73 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 5f 5f ks.DeleteWpadCacheForNetworks.__
e2400 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 74 65 63 74 41 75 74 imp_DetectAutoProxyUrl.DetectAut
e2420 6f 50 72 6f 78 79 55 72 6c 00 5f 5f 69 6d 70 5f 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 oProxyUrl.__imp_DoConnectoidsExi
e2440 73 74 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 45 78 70 6f st.DoConnectoidsExist.__imp_Expo
e2460 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 rtCookieFileA.ExportCookieFileA.
e2480 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 43 6f __imp_ExportCookieFileW.ExportCo
e24a0 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 okieFileW.__imp_FindCloseUrlCach
e24c0 65 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 e.FindCloseUrlCache.__imp_FindFi
e24e0 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 rstUrlCacheContainerA.FindFirstU
e2500 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 rlCacheContainerA.__imp_FindFirs
e2520 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c tUrlCacheContainerW.FindFirstUrl
e2540 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 CacheContainerW.__imp_FindFirstU
e2560 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 rlCacheEntryA.FindFirstUrlCacheE
e2580 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 ntryA.__imp_FindFirstUrlCacheEnt
e25a0 72 79 45 78 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 ryExA.FindFirstUrlCacheEntryExA.
e25c0 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 __imp_FindFirstUrlCacheEntryExW.
e25e0 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f FindFirstUrlCacheEntryExW.__imp_
e2600 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 46 69 72 73 FindFirstUrlCacheEntryW.FindFirs
e2620 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 tUrlCacheEntryW.__imp_FindFirstU
e2640 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 rlCacheGroup.FindFirstUrlCacheGr
e2660 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 oup.__imp_FindNextUrlCacheContai
e2680 6e 65 72 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 nerA.FindNextUrlCacheContainerA.
e26a0 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 __imp_FindNextUrlCacheContainerW
e26c0 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d .FindNextUrlCacheContainerW.__im
e26e0 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 78 p_FindNextUrlCacheEntryA.FindNex
e2700 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 tUrlCacheEntryA.__imp_FindNextUr
e2720 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 lCacheEntryExA.FindNextUrlCacheE
e2740 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e ntryExA.__imp_FindNextUrlCacheEn
e2760 74 72 79 45 78 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 tryExW.FindNextUrlCacheEntryExW.
e2780 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e __imp_FindNextUrlCacheEntryW.Fin
e27a0 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 dNextUrlCacheEntryW.__imp_FindNe
e27c0 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 xtUrlCacheGroup.FindNextUrlCache
e27e0 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 Group.__imp_FindP3PPolicySymbol.
e2800 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 FindP3PPolicySymbol.__imp_FreeUr
e2820 6c 43 61 63 68 65 53 70 61 63 65 41 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 lCacheSpaceA.FreeUrlCacheSpaceA.
e2840 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 46 72 65 65 55 72 6c __imp_FreeUrlCacheSpaceW.FreeUrl
e2860 43 61 63 68 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 74 CacheSpaceW.__imp_FtpCommandA.Ft
e2880 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 pCommandA.__imp_FtpCommandW.FtpC
e28a0 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 ommandW.__imp_FtpCreateDirectory
e28c0 41 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 A.FtpCreateDirectoryA.__imp_FtpC
e28e0 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f reateDirectoryW.FtpCreateDirecto
e2900 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 44 65 6c 65 ryW.__imp_FtpDeleteFileA.FtpDele
e2920 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 teFileA.__imp_FtpDeleteFileW.Ftp
e2940 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 DeleteFileW.__imp_FtpFindFirstFi
e2960 6c 65 41 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 leA.FtpFindFirstFileA.__imp_FtpF
e2980 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 indFirstFileW.FtpFindFirstFileW.
e29a0 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 __imp_FtpGetCurrentDirectoryA.Ft
e29c0 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 47 pGetCurrentDirectoryA.__imp_FtpG
e29e0 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 47 65 74 43 75 72 72 65 6e etCurrentDirectoryW.FtpGetCurren
e2a00 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 tDirectoryW.__imp_FtpGetFileA.Ft
e2a20 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 pGetFileA.__imp_FtpGetFileEx.Ftp
e2a40 47 65 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 GetFileEx.__imp_FtpGetFileSize.F
e2a60 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 57 00 tpGetFileSize.__imp_FtpGetFileW.
e2a80 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 FtpGetFileW.__imp_FtpOpenFileA.F
e2aa0 74 70 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 tpOpenFileA.__imp_FtpOpenFileW.F
e2ac0 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 tpOpenFileW.__imp_FtpPutFileA.Ft
e2ae0 70 50 75 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 pPutFileA.__imp_FtpPutFileEx.Ftp
e2b00 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 50 PutFileEx.__imp_FtpPutFileW.FtpP
e2b20 75 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 utFileW.__imp_FtpRemoveDirectory
e2b40 41 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 A.FtpRemoveDirectoryA.__imp_FtpR
e2b60 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f emoveDirectoryW.FtpRemoveDirecto
e2b80 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6e 61 ryW.__imp_FtpRenameFileA.FtpRena
e2ba0 6d 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 meFileA.__imp_FtpRenameFileW.Ftp
e2bc0 52 65 6e 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 RenameFileW.__imp_FtpSetCurrentD
e2be0 69 72 65 63 74 6f 72 79 41 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 irectoryA.FtpSetCurrentDirectory
e2c00 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 A.__imp_FtpSetCurrentDirectoryW.
e2c20 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 FtpSetCurrentDirectoryW.__imp_Ge
e2c40 74 44 69 73 6b 49 6e 66 6f 41 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 tDiskInfoA.GetDiskInfoA.__imp_Ge
e2c60 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 tUrlCacheConfigInfoA.GetUrlCache
e2c80 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e ConfigInfoA.__imp_GetUrlCacheCon
e2ca0 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 figInfoW.GetUrlCacheConfigInfoW.
e2cc0 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 __imp_GetUrlCacheEntryBinaryBlob
e2ce0 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d .GetUrlCacheEntryBinaryBlob.__im
e2d00 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 p_GetUrlCacheEntryInfoA.GetUrlCa
e2d20 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 cheEntryInfoA.__imp_GetUrlCacheE
e2d40 6e 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f ntryInfoExA.GetUrlCacheEntryInfo
e2d60 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 ExA.__imp_GetUrlCacheEntryInfoEx
e2d80 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f W.GetUrlCacheEntryInfoExW.__imp_
e2da0 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 GetUrlCacheEntryInfoW.GetUrlCach
e2dc0 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f eEntryInfoW.__imp_GetUrlCacheGro
e2de0 75 70 41 74 74 72 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 upAttributeA.GetUrlCacheGroupAtt
e2e00 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 ributeA.__imp_GetUrlCacheGroupAt
e2e20 74 72 69 62 75 74 65 57 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 tributeW.GetUrlCacheGroupAttribu
e2e40 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 teW.__imp_GetUrlCacheHeaderData.
e2e60 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 6f 70 68 GetUrlCacheHeaderData.__imp_Goph
e2e80 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 erCreateLocatorA.GopherCreateLoc
e2ea0 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 atorA.__imp_GopherCreateLocatorW
e2ec0 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 .GopherCreateLocatorW.__imp_Goph
e2ee0 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 erFindFirstFileA.GopherFindFirst
e2f00 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 FileA.__imp_GopherFindFirstFileW
e2f20 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 .GopherFindFirstFileW.__imp_Goph
e2f40 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 erGetAttributeA.GopherGetAttribu
e2f60 74 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 6f teA.__imp_GopherGetAttributeW.Go
e2f80 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 pherGetAttributeW.__imp_GopherGe
e2fa0 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 tLocatorTypeA.GopherGetLocatorTy
e2fc0 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 peA.__imp_GopherGetLocatorTypeW.
e2fe0 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 GopherGetLocatorTypeW.__imp_Goph
e3000 65 72 4f 70 65 6e 46 69 6c 65 41 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d erOpenFileA.GopherOpenFileA.__im
e3020 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 p_GopherOpenFileW.GopherOpenFile
e3040 57 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 48 W.__imp_HttpAddRequestHeadersA.H
e3060 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpAddRequestHeadersA.__imp_Http
e3080 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 48 74 74 70 41 64 64 52 65 71 75 65 73 AddRequestHeadersW.HttpAddReques
e30a0 74 48 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 tHeadersW.__imp_HttpCheckDavComp
e30c0 6c 69 61 6e 63 65 41 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 lianceA.HttpCheckDavComplianceA.
e30e0 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 __imp_HttpCheckDavComplianceW.Ht
e3100 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 48 74 74 70 tpCheckDavComplianceW.__imp_Http
e3120 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 44 CloseDependencyHandle.HttpCloseD
e3140 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 63 ependencyHandle.__imp_HttpDuplic
e3160 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 44 75 70 6c 69 63 61 74 ateDependencyHandle.HttpDuplicat
e3180 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 eDependencyHandle.__imp_HttpEndR
e31a0 65 71 75 65 73 74 41 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 equestA.HttpEndRequestA.__imp_Ht
e31c0 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 5f 5f tpEndRequestW.HttpEndRequestW.__
e31e0 69 6d 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 48 74 74 imp_HttpGetServerCredentials.Htt
e3200 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 48 74 74 70 pGetServerCredentials.__imp_Http
e3220 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 48 74 74 70 49 6e 64 IndicatePageLoadComplete.HttpInd
e3240 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 icatePageLoadComplete.__imp_Http
e3260 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 IsHostHstsEnabled.HttpIsHostHsts
e3280 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 Enabled.__imp_HttpOpenDependency
e32a0 48 61 6e 64 6c 65 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 Handle.HttpOpenDependencyHandle.
e32c0 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 6e 52 __imp_HttpOpenRequestA.HttpOpenR
e32e0 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 equestA.__imp_HttpOpenRequestW.H
e3300 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c ttpOpenRequestW.__imp_HttpPushCl
e3320 6f 73 65 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 ose.HttpPushClose.__imp_HttpPush
e3340 45 6e 61 62 6c 65 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 Enable.HttpPushEnable.__imp_Http
e3360 50 75 73 68 57 61 69 74 00 48 74 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 PushWait.HttpPushWait.__imp_Http
e3380 51 75 65 72 79 49 6e 66 6f 41 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f QueryInfoA.HttpQueryInfoA.__imp_
e33a0 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f HttpQueryInfoW.HttpQueryInfoW.__
e33c0 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 53 65 6e 64 52 65 71 imp_HttpSendRequestA.HttpSendReq
e33e0 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 uestA.__imp_HttpSendRequestExA.H
e3400 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 ttpSendRequestExA.__imp_HttpSend
e3420 52 65 71 75 65 73 74 45 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f RequestExW.HttpSendRequestExW.__
e3440 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 65 6e 64 52 65 71 imp_HttpSendRequestW.HttpSendReq
e3460 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 uestW.__imp_HttpWebSocketClose.H
e3480 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 ttpWebSocketClose.__imp_HttpWebS
e34a0 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b ocketCompleteUpgrade.HttpWebSock
e34c0 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 etCompleteUpgrade.__imp_HttpWebS
e34e0 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 ocketQueryCloseStatus.HttpWebSoc
e3500 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 ketQueryCloseStatus.__imp_HttpWe
e3520 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 bSocketReceive.HttpWebSocketRece
e3540 69 76 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 ive.__imp_HttpWebSocketSend.Http
e3560 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 WebSocketSend.__imp_HttpWebSocke
e3580 74 53 68 75 74 64 6f 77 6e 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 tShutdown.HttpWebSocketShutdown.
e35a0 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 49 6d 70 6f 72 74 43 6f __imp_ImportCookieFileA.ImportCo
e35c0 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 okieFileA.__imp_ImportCookieFile
e35e0 57 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d W.ImportCookieFileW.__imp_Increm
e3600 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 49 6e 63 72 65 6d 65 6e 74 55 entUrlCacheHeaderData.IncrementU
e3620 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c rlCacheHeaderData.__imp_Internal
e3640 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e InternetGetCookie.InternalIntern
e3660 65 74 47 65 74 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 etGetCookie.__imp_InternetAlgIdT
e3680 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 oStringA.InternetAlgIdToStringA.
e36a0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 __imp_InternetAlgIdToStringW.Int
e36c0 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e ernetAlgIdToStringW.__imp_Intern
e36e0 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 etAttemptConnect.InternetAttempt
e3700 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 Connect.__imp_InternetAutodial.I
e3720 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 nternetAutodial.__imp_InternetAu
e3740 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e todialHangup.InternetAutodialHan
e3760 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 gup.__imp_InternetCanonicalizeUr
e3780 6c 41 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 5f 5f 69 6d lA.InternetCanonicalizeUrlA.__im
e37a0 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 65 72 p_InternetCanonicalizeUrlW.Inter
e37c0 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e netCanonicalizeUrlW.__imp_Intern
e37e0 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b etCheckConnectionA.InternetCheck
e3800 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 ConnectionA.__imp_InternetCheckC
e3820 6f 6e 6e 65 63 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 onnectionW.InternetCheckConnecti
e3840 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 onW.__imp_InternetClearAllPerSit
e3860 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c eCookieDecisions.InternetClearAl
e3880 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e lPerSiteCookieDecisions.__imp_In
e38a0 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 ternetCloseHandle.InternetCloseH
e38c0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 andle.__imp_InternetCombineUrlA.
e38e0 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e InternetCombineUrlA.__imp_Intern
e3900 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c etCombineUrlW.InternetCombineUrl
e3920 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 W.__imp_InternetConfirmZoneCross
e3940 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 ing.InternetConfirmZoneCrossing.
e3960 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e __imp_InternetConfirmZoneCrossin
e3980 67 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 gA.InternetConfirmZoneCrossingA.
e39a0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e __imp_InternetConfirmZoneCrossin
e39c0 67 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 gW.InternetConfirmZoneCrossingW.
e39e0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 74 43 __imp_InternetConnectA.InternetC
e3a00 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 onnectA.__imp_InternetConnectW.I
e3a20 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f nternetConnectW.__imp_InternetCo
e3a40 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 49 6e 74 65 72 nvertUrlFromWireToWideChar.Inter
e3a60 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 netConvertUrlFromWireToWideChar.
e3a80 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 __imp_InternetCrackUrlA.Internet
e3aa0 43 72 61 63 6b 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c CrackUrlA.__imp_InternetCrackUrl
e3ac0 57 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e W.InternetCrackUrlW.__imp_Intern
e3ae0 65 74 43 72 65 61 74 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 etCreateUrlA.InternetCreateUrlA.
e3b00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 __imp_InternetCreateUrlW.Interne
e3b20 74 43 72 65 61 74 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 tCreateUrlW.__imp_InternetDial.I
e3b40 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 nternetDial.__imp_InternetDialA.
e3b60 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c InternetDialA.__imp_InternetDial
e3b80 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e W.InternetDialW.__imp_InternetEn
e3ba0 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 umPerSiteCookieDecisionA.Interne
e3bc0 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d tEnumPerSiteCookieDecisionA.__im
e3be0 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 p_InternetEnumPerSiteCookieDecis
e3c00 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 ionW.InternetEnumPerSiteCookieDe
e3c20 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 cisionW.__imp_InternetErrorDlg.I
e3c40 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 nternetErrorDlg.__imp_InternetFi
e3c60 6e 64 4e 65 78 74 46 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 ndNextFileA.InternetFindNextFile
e3c80 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e A.__imp_InternetFindNextFileW.In
e3ca0 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e ternetFindNextFileW.__imp_Intern
e3cc0 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a etFortezzaCommand.InternetFortez
e3ce0 7a 61 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b zaCommand.__imp_InternetFreeCook
e3d00 69 65 73 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e ies.InternetFreeCookies.__imp_In
e3d20 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 49 6e 74 65 72 6e 65 74 ternetFreeProxyInfoList.Internet
e3d40 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 FreeProxyInfoList.__imp_Internet
e3d60 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e GetConnectedState.InternetGetCon
e3d80 6e 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e nectedState.__imp_InternetGetCon
e3da0 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 nectedStateEx.InternetGetConnect
e3dc0 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 edStateEx.__imp_InternetGetConne
e3de0 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 ctedStateExA.InternetGetConnecte
e3e00 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 dStateExA.__imp_InternetGetConne
e3e20 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 ctedStateExW.InternetGetConnecte
e3e40 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 dStateExW.__imp_InternetGetCooki
e3e60 65 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 eA.InternetGetCookieA.__imp_Inte
e3e80 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b rnetGetCookieEx2.InternetGetCook
e3ea0 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 ieEx2.__imp_InternetGetCookieExA
e3ec0 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetGetCookieExA.__imp_Inte
e3ee0 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b rnetGetCookieExW.InternetGetCook
e3f00 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 ieExW.__imp_InternetGetCookieW.I
e3f20 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 nternetGetCookieW.__imp_Internet
e3f40 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 GetLastResponseInfoA.InternetGet
e3f60 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 LastResponseInfoA.__imp_Internet
e3f80 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 GetLastResponseInfoW.InternetGet
e3fa0 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 LastResponseInfoW.__imp_Internet
e3fc0 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e GetPerSiteCookieDecisionA.Intern
e3fe0 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d etGetPerSiteCookieDecisionA.__im
e4000 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 p_InternetGetPerSiteCookieDecisi
e4020 6f 6e 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 onW.InternetGetPerSiteCookieDeci
e4040 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 sionW.__imp_InternetGetProxyForU
e4060 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f rl.InternetGetProxyForUrl.__imp_
e4080 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 InternetGetSecurityInfoByURL.Int
e40a0 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f ernetGetSecurityInfoByURL.__imp_
e40c0 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e InternetGetSecurityInfoByURLA.In
e40e0 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d ternetGetSecurityInfoByURLA.__im
e4100 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 p_InternetGetSecurityInfoByURLW.
e4120 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f InternetGetSecurityInfoByURLW.__
e4140 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 6f 4f imp_InternetGoOnline.InternetGoO
e4160 6e 6c 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e nline.__imp_InternetGoOnlineA.In
e4180 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f ternetGoOnlineA.__imp_InternetGo
e41a0 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f OnlineW.InternetGoOnlineW.__imp_
e41c0 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f InternetHangUp.InternetHangUp.__
e41e0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 imp_InternetInitializeAutoProxyD
e4200 6c 6c 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c ll.InternetInitializeAutoProxyDl
e4220 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 l.__imp_InternetLockRequestFile.
e4240 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e InternetLockRequestFile.__imp_In
e4260 74 65 72 6e 65 74 4f 70 65 6e 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f ternetOpenA.InternetOpenA.__imp_
e4280 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c InternetOpenUrlA.InternetOpenUrl
e42a0 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 A.__imp_InternetOpenUrlW.Interne
e42c0 74 4f 70 65 6e 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e tOpenUrlW.__imp_InternetOpenW.In
e42e0 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 ternetOpenW.__imp_InternetQueryD
e4300 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 ataAvailable.InternetQueryDataAv
e4320 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 ailable.__imp_InternetQueryForte
e4340 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 zzaStatus.InternetQueryFortezzaS
e4360 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 tatus.__imp_InternetQueryOptionA
e4380 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetQueryOptionA.__imp_Inte
e43a0 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 rnetQueryOptionW.InternetQueryOp
e43c0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 tionW.__imp_InternetReadFile.Int
e43e0 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 ernetReadFile.__imp_InternetRead
e4400 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d FileExA.InternetReadFileExA.__im
e4420 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 52 65 p_InternetReadFileExW.InternetRe
e4440 61 64 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 adFileExW.__imp_InternetSecurity
e4460 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 ProtocolToStringA.InternetSecuri
e4480 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e tyProtocolToStringA.__imp_Intern
e44a0 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 etSecurityProtocolToStringW.Inte
e44c0 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 5f 5f rnetSecurityProtocolToStringW.__
e44e0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 53 imp_InternetSetCookieA.InternetS
e4500 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 etCookieA.__imp_InternetSetCooki
e4520 65 45 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f eEx2.InternetSetCookieEx2.__imp_
e4540 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetCookieExA.InternetSet
e4560 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 CookieExA.__imp_InternetSetCooki
e4580 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f eExW.InternetSetCookieExW.__imp_
e45a0 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f InternetSetCookieW.InternetSetCo
e45c0 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 okieW.__imp_InternetSetDialState
e45e0 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 .InternetSetDialState.__imp_Inte
e4600 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 rnetSetDialStateA.InternetSetDia
e4620 6c 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 lStateA.__imp_InternetSetDialSta
e4640 74 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f teW.InternetSetDialStateW.__imp_
e4660 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 53 InternetSetFilePointer.InternetS
e4680 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f etFilePointer.__imp_InternetSetO
e46a0 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f ptionA.InternetSetOptionA.__imp_
e46c0 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetOptionExA.InternetSet
e46e0 4f 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f OptionExA.__imp_InternetSetOptio
e4700 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f nExW.InternetSetOptionExW.__imp_
e4720 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 InternetSetOptionW.InternetSetOp
e4740 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f tionW.__imp_InternetSetPerSiteCo
e4760 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 okieDecisionA.InternetSetPerSite
e4780 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 CookieDecisionA.__imp_InternetSe
e47a0 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 tPerSiteCookieDecisionW.Internet
e47c0 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f SetPerSiteCookieDecisionW.__imp_
e47e0 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 49 6e 74 65 72 6e InternetSetStatusCallback.Intern
e4800 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etSetStatusCallback.__imp_Intern
e4820 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 49 6e 74 65 72 6e 65 74 53 65 74 etSetStatusCallbackA.InternetSet
e4840 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 StatusCallbackA.__imp_InternetSe
e4860 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 tStatusCallbackW.InternetSetStat
e4880 75 73 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 usCallbackW.__imp_InternetShowSe
e48a0 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 curityInfoByURL.InternetShowSecu
e48c0 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 rityInfoByURL.__imp_InternetShow
e48e0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 SecurityInfoByURLA.InternetShowS
e4900 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ecurityInfoByURLA.__imp_Internet
e4920 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 53 ShowSecurityInfoByURLW.InternetS
e4940 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 howSecurityInfoByURLW.__imp_Inte
e4960 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 rnetTimeFromSystemTime.InternetT
e4980 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 imeFromSystemTime.__imp_Internet
e49a0 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 TimeFromSystemTimeA.InternetTime
e49c0 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 FromSystemTimeA.__imp_InternetTi
e49e0 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 meFromSystemTimeW.InternetTimeFr
e4a00 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 omSystemTimeW.__imp_InternetTime
e4a20 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 ToSystemTime.InternetTimeToSyste
e4a40 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d mTime.__imp_InternetTimeToSystem
e4a60 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 TimeA.InternetTimeToSystemTimeA.
e4a80 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 __imp_InternetTimeToSystemTimeW.
e4aa0 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f InternetTimeToSystemTimeW.__imp_
e4ac0 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e InternetUnlockRequestFile.Intern
e4ae0 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etUnlockRequestFile.__imp_Intern
e4b00 65 74 57 72 69 74 65 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f etWriteFile.InternetWriteFile.__
e4b20 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 imp_InternetWriteFileExA.Interne
e4b40 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 tWriteFileExA.__imp_InternetWrit
e4b60 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f eFileExW.InternetWriteFileExW.__
e4b80 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 imp_IsDomainLegalCookieDomainA.I
e4ba0 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f sDomainLegalCookieDomainA.__imp_
e4bc0 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 44 6f 6d IsDomainLegalCookieDomainW.IsDom
e4be0 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 48 6f ainLegalCookieDomainW.__imp_IsHo
e4c00 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 stInProxyBypassList.IsHostInProx
e4c20 79 42 79 70 61 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 yBypassList.__imp_IsProfilesEnab
e4c40 6c 65 64 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 55 72 led.IsProfilesEnabled.__imp_IsUr
e4c60 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 49 73 55 72 6c 43 61 63 68 65 45 6e lCacheEntryExpiredA.IsUrlCacheEn
e4c80 74 72 79 45 78 70 69 72 65 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 tryExpiredA.__imp_IsUrlCacheEntr
e4ca0 79 45 78 70 69 72 65 64 57 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 yExpiredW.IsUrlCacheEntryExpired
e4cc0 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 4c 6f 61 64 W.__imp_LoadUrlCacheContent.Load
e4ce0 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 61 72 73 65 58 35 30 39 45 UrlCacheContent.__imp_ParseX509E
e4d00 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 ncodedCertificateForListBoxEntry
e4d20 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c .ParseX509EncodedCertificateForL
e4d40 69 73 74 42 6f 78 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 istBoxEntry.__imp_PerformOperati
e4d60 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e onOverUrlCacheA.PerformOperation
e4d80 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f OverUrlCacheA.__imp_PrivacyGetZo
e4da0 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 nePreferenceW.PrivacyGetZonePref
e4dc0 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 erenceW.__imp_PrivacySetZonePref
e4de0 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 erenceW.PrivacySetZonePreference
e4e00 57 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 W.__imp_ReadGuidsForConnectedNet
e4e20 77 6f 72 6b 73 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f works.ReadGuidsForConnectedNetwo
e4e40 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 rks.__imp_ReadUrlCacheEntryStrea
e4e60 6d 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f m.ReadUrlCacheEntryStream.__imp_
e4e80 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 52 65 61 64 55 72 ReadUrlCacheEntryStreamEx.ReadUr
e4ea0 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 lCacheEntryStreamEx.__imp_Regist
e4ec0 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 55 erUrlCacheNotification.RegisterU
e4ee0 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 rlCacheNotification.__imp_Resume
e4f00 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 SuspendedDownload.ResumeSuspende
e4f20 64 44 6f 77 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 dDownload.__imp_RetrieveUrlCache
e4f40 45 6e 74 72 79 46 69 6c 65 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 EntryFileA.RetrieveUrlCacheEntry
e4f60 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 FileA.__imp_RetrieveUrlCacheEntr
e4f80 79 46 69 6c 65 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 yFileW.RetrieveUrlCacheEntryFile
e4fa0 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 W.__imp_RetrieveUrlCacheEntryStr
e4fc0 65 61 6d 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d eamA.RetrieveUrlCacheEntryStream
e4fe0 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 A.__imp_RetrieveUrlCacheEntryStr
e5000 65 61 6d 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d eamW.RetrieveUrlCacheEntryStream
e5020 57 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 52 75 6e 4f 6e 63 65 55 W.__imp_RunOnceUrlCache.RunOnceU
e5040 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 rlCache.__imp_SetUrlCacheConfigI
e5060 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d nfoA.SetUrlCacheConfigInfoA.__im
e5080 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 p_SetUrlCacheConfigInfoW.SetUrlC
e50a0 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 acheConfigInfoW.__imp_SetUrlCach
e50c0 65 45 6e 74 72 79 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 eEntryGroup.SetUrlCacheEntryGrou
e50e0 70 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 p.__imp_SetUrlCacheEntryGroupA.S
e5100 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 65 74 55 etUrlCacheEntryGroupA.__imp_SetU
e5120 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e rlCacheEntryGroupW.SetUrlCacheEn
e5140 74 72 79 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 tryGroupW.__imp_SetUrlCacheEntry
e5160 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d InfoA.SetUrlCacheEntryInfoA.__im
e5180 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 p_SetUrlCacheEntryInfoW.SetUrlCa
e51a0 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 cheEntryInfoW.__imp_SetUrlCacheG
e51c0 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 roupAttributeA.SetUrlCacheGroupA
e51e0 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ttributeA.__imp_SetUrlCacheGroup
e5200 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 AttributeW.SetUrlCacheGroupAttri
e5220 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 buteW.__imp_SetUrlCacheHeaderDat
e5240 61 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 68 a.SetUrlCacheHeaderData.__imp_Sh
e5260 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 owClientAuthCerts.ShowClientAuth
e5280 43 65 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f Certs.__imp_ShowSecurityInfo.Sho
e52a0 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f wSecurityInfo.__imp_ShowX509Enco
e52c0 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 dedCertificate.ShowX509EncodedCe
e52e0 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e rtificate.__imp_UnlockUrlCacheEn
e5300 74 72 79 46 69 6c 65 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 tryFile.UnlockUrlCacheEntryFile.
e5320 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 __imp_UnlockUrlCacheEntryFileA.U
e5340 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e nlockUrlCacheEntryFileA.__imp_Un
e5360 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 6c lockUrlCacheEntryFileW.UnlockUrl
e5380 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 CacheEntryFileW.__imp_UnlockUrlC
e53a0 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e acheEntryStream.UnlockUrlCacheEn
e53c0 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f tryStream.__imp_UpdateUrlCacheCo
e53e0 6e 74 65 6e 74 50 61 74 68 00 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 ntentPath.UpdateUrlCacheContentP
e5400 61 74 68 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 ath.__imp_UrlCacheCheckEntriesEx
e5420 69 73 74 00 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f ist.UrlCacheCheckEntriesExist.__
e5440 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c imp_UrlCacheCloseEntryHandle.Url
e5460 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 CacheCloseEntryHandle.__imp_UrlC
e5480 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 acheContainerSetEntryMaximumAge.
e54a0 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d UrlCacheContainerSetEntryMaximum
e54c0 41 67 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 Age.__imp_UrlCacheCreateContaine
e54e0 72 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f r.UrlCacheCreateContainer.__imp_
e5500 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 UrlCacheFindFirstEntry.UrlCacheF
e5520 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 indFirstEntry.__imp_UrlCacheFind
e5540 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 NextEntry.UrlCacheFindNextEntry.
e5560 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 __imp_UrlCacheFreeEntryInfo.UrlC
e5580 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 acheFreeEntryInfo.__imp_UrlCache
e55a0 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 FreeGlobalSpace.UrlCacheFreeGlob
e55c0 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 alSpace.__imp_UrlCacheGetContent
e55e0 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f Paths.UrlCacheGetContentPaths.__
e5600 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 imp_UrlCacheGetEntryInfo.UrlCach
e5620 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 eGetEntryInfo.__imp_UrlCacheGetG
e5640 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c lobalCacheSize.UrlCacheGetGlobal
e5660 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 CacheSize.__imp_UrlCacheGetGloba
e5680 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f lLimit.UrlCacheGetGlobalLimit.__
e56a0 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 imp_UrlCacheReadEntryStream.UrlC
e56c0 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 acheReadEntryStream.__imp_UrlCac
e56e0 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 heReloadSettings.UrlCacheReloadS
e5700 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e ettings.__imp_UrlCacheRetrieveEn
e5720 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c tryFile.UrlCacheRetrieveEntryFil
e5740 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 e.__imp_UrlCacheRetrieveEntryStr
e5760 65 61 6d 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 eam.UrlCacheRetrieveEntryStream.
e5780 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 63 68 65 53 65 72 __imp_UrlCacheServer.UrlCacheSer
e57a0 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 ver.__imp_UrlCacheSetGlobalLimit
e57c0 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 .UrlCacheSetGlobalLimit.__imp_Ur
e57e0 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 55 72 6c 43 61 lCacheUpdateEntryExtraData.UrlCa
e5800 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 cheUpdateEntryExtraData.__IMPORT
e5820 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_winml.__NULL_IMPORT_
e5840 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..winml_NULL_THUNK_DAT
e5860 41 00 5f 5f 69 6d 70 5f 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 57 69 6e 4d 4c A.__imp_WinMLCreateRuntime.WinML
e5880 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f CreateRuntime.__IMPORT_DESCRIPTO
e58a0 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_winmm.__NULL_IMPORT_DESCRIPTOR
e58c0 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c ..winmm_NULL_THUNK_DATA.__imp_Cl
e58e0 6f 73 65 44 72 69 76 65 72 00 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 65 66 44 oseDriver.CloseDriver.__imp_DefD
e5900 72 69 76 65 72 50 72 6f 63 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 72 riverProc.DefDriverProc.__imp_Dr
e5920 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d iverCallback.DriverCallback.__im
e5940 70 5f 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 72 76 47 65 74 4d 6f 64 75 6c p_DrvGetModuleHandle.DrvGetModul
e5960 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e eHandle.__imp_GetDriverModuleHan
e5980 64 6c 65 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f dle.GetDriverModuleHandle.__imp_
e59a0 4f 70 65 6e 44 72 69 76 65 72 00 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 50 6c 61 79 OpenDriver.OpenDriver.__imp_Play
e59c0 53 6f 75 6e 64 41 00 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e SoundA.PlaySoundA.__imp_PlaySoun
e59e0 64 57 00 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 dW.PlaySoundW.__imp_SendDriverMe
e5a00 73 73 61 67 65 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 75 ssage.SendDriverMessage.__imp_au
e5a20 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d xGetDevCapsA.auxGetDevCapsA.__im
e5a40 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 p_auxGetDevCapsW.auxGetDevCapsW.
e5a60 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 4e 75 6d 44 65 76 __imp_auxGetNumDevs.auxGetNumDev
e5a80 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 47 65 74 56 6f 6c 75 6d s.__imp_auxGetVolume.auxGetVolum
e5aa0 65 00 5f 5f 69 6d 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 75 78 4f 75 74 4d 65 73 73 e.__imp_auxOutMessage.auxOutMess
e5ac0 61 67 65 00 5f 5f 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 61 75 78 53 65 74 56 6f 6c age.__imp_auxSetVolume.auxSetVol
e5ae0 75 6d 65 00 5f 5f 69 6d 70 5f 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 43 6f ume.__imp_joyConfigChanged.joyCo
e5b00 6e 66 69 67 43 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 nfigChanged.__imp_joyGetDevCapsA
e5b20 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 .joyGetDevCapsA.__imp_joyGetDevC
e5b40 61 70 73 57 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 apsW.joyGetDevCapsW.__imp_joyGet
e5b60 4e 75 6d 44 65 76 73 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 NumDevs.joyGetNumDevs.__imp_joyG
e5b80 65 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 45 etPos.joyGetPos.__imp_joyGetPosE
e5ba0 78 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 x.joyGetPosEx.__imp_joyGetThresh
e5bc0 6f 6c 64 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c old.joyGetThreshold.__imp_joyRel
e5be0 65 61 73 65 43 61 70 74 75 72 65 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f easeCapture.joyReleaseCapture.__
e5c00 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 imp_joySetCapture.joySetCapture.
e5c20 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 53 65 74 54 68 72 65 __imp_joySetThreshold.joySetThre
e5c40 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 shold.__imp_mciDriverNotify.mciD
e5c60 72 69 76 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 riverNotify.__imp_mciDriverYield
e5c80 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d .mciDriverYield.__imp_mciFreeCom
e5ca0 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 mandResource.mciFreeCommandResou
e5cc0 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 rce.__imp_mciGetCreatorTask.mciG
e5ce0 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 etCreatorTask.__imp_mciGetDevice
e5d00 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 IDA.mciGetDeviceIDA.__imp_mciGet
e5d20 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 DeviceIDFromElementIDA.mciGetDev
e5d40 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 iceIDFromElementIDA.__imp_mciGet
e5d60 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 DeviceIDFromElementIDW.mciGetDev
e5d80 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 iceIDFromElementIDW.__imp_mciGet
e5da0 44 65 76 69 63 65 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f DeviceIDW.mciGetDeviceIDW.__imp_
e5dc0 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 mciGetDriverData.mciGetDriverDat
e5de0 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 a.__imp_mciGetErrorStringA.mciGe
e5e00 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 tErrorStringA.__imp_mciGetErrorS
e5e20 74 72 69 6e 67 57 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f tringW.mciGetErrorStringW.__imp_
e5e40 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 mciGetYieldProc.mciGetYieldProc.
e5e60 5f 5f 69 6d 70 5f 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 __imp_mciLoadCommandResource.mci
e5e80 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e LoadCommandResource.__imp_mciSen
e5ea0 64 43 6f 6d 6d 61 6e 64 41 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f dCommandA.mciSendCommandA.__imp_
e5ec0 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 mciSendCommandW.mciSendCommandW.
e5ee0 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 69 __imp_mciSendStringA.mciSendStri
e5f00 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 65 6e 64 ngA.__imp_mciSendStringW.mciSend
e5f20 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 6d StringW.__imp_mciSetDriverData.m
e5f40 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c ciSetDriverData.__imp_mciSetYiel
e5f60 64 50 72 6f 63 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 69 64 69 dProc.mciSetYieldProc.__imp_midi
e5f80 43 6f 6e 6e 65 63 74 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 Connect.midiConnect.__imp_midiDi
e5fa0 73 63 6f 6e 6e 65 63 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 sconnect.midiDisconnect.__imp_mi
e5fc0 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f diInAddBuffer.midiInAddBuffer.__
e5fe0 69 6d 70 5f 6d 69 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d imp_midiInClose.midiInClose.__im
e6000 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 44 65 76 p_midiInGetDevCapsA.midiInGetDev
e6020 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 CapsA.__imp_midiInGetDevCapsW.mi
e6040 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 diInGetDevCapsW.__imp_midiInGetE
e6060 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f rrorTextA.midiInGetErrorTextA.__
e6080 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 imp_midiInGetErrorTextW.midiInGe
e60a0 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 tErrorTextW.__imp_midiInGetID.mi
e60c0 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 diInGetID.__imp_midiInGetNumDevs
e60e0 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 .midiInGetNumDevs.__imp_midiInMe
e6100 73 73 61 67 65 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e ssage.midiInMessage.__imp_midiIn
e6120 4f 70 65 6e 00 6d 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 Open.midiInOpen.__imp_midiInPrep
e6140 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f areHeader.midiInPrepareHeader.__
e6160 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 6e 52 65 73 65 74 00 5f 5f 69 6d imp_midiInReset.midiInReset.__im
e6180 70 5f 6d 69 64 69 49 6e 53 74 61 72 74 00 6d 69 64 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f p_midiInStart.midiInStart.__imp_
e61a0 6d 69 64 69 49 6e 53 74 6f 70 00 6d 69 64 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 midiInStop.midiInStop.__imp_midi
e61c0 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 InUnprepareHeader.midiInUnprepar
e61e0 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 eHeader.__imp_midiOutCacheDrumPa
e6200 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f tches.midiOutCacheDrumPatches.__
e6220 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 imp_midiOutCachePatches.midiOutC
e6240 61 63 68 65 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d achePatches.__imp_midiOutClose.m
e6260 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 idiOutClose.__imp_midiOutGetDevC
e6280 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 apsA.midiOutGetDevCapsA.__imp_mi
e62a0 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 diOutGetDevCapsW.midiOutGetDevCa
e62c0 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d psW.__imp_midiOutGetErrorTextA.m
e62e0 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 idiOutGetErrorTextA.__imp_midiOu
e6300 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 tGetErrorTextW.midiOutGetErrorTe
e6320 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 47 65 xtW.__imp_midiOutGetID.midiOutGe
e6340 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 tID.__imp_midiOutGetNumDevs.midi
e6360 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 6f OutGetNumDevs.__imp_midiOutGetVo
e6380 6c 75 6d 65 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 lume.midiOutGetVolume.__imp_midi
e63a0 4f 75 74 4c 6f 6e 67 4d 73 67 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f OutLongMsg.midiOutLongMsg.__imp_
e63c0 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f midiOutMessage.midiOutMessage.__
e63e0 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 65 6e 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d imp_midiOutOpen.midiOutOpen.__im
e6400 70 5f 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 50 72 p_midiOutPrepareHeader.midiOutPr
e6420 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 00 6d epareHeader.__imp_midiOutReset.m
e6440 69 64 69 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 idiOutReset.__imp_midiOutSetVolu
e6460 6d 65 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 me.midiOutSetVolume.__imp_midiOu
e6480 74 53 68 6f 72 74 4d 73 67 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f tShortMsg.midiOutShortMsg.__imp_
e64a0 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 55 6e midiOutUnprepareHeader.midiOutUn
e64c0 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c prepareHeader.__imp_midiStreamCl
e64e0 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 ose.midiStreamClose.__imp_midiSt
e6500 72 65 61 6d 4f 70 65 6e 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 reamOpen.midiStreamOpen.__imp_mi
e6520 64 69 53 74 72 65 61 6d 4f 75 74 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f diStreamOut.midiStreamOut.__imp_
e6540 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 midiStreamPause.midiStreamPause.
e6560 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 __imp_midiStreamPosition.midiStr
e6580 65 61 6d 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 eamPosition.__imp_midiStreamProp
e65a0 65 72 74 79 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d 69 erty.midiStreamProperty.__imp_mi
e65c0 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 diStreamRestart.midiStreamRestar
e65e0 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 64 69 53 74 72 65 61 t.__imp_midiStreamStop.midiStrea
e6600 6d 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 43 6c 6f 73 mStop.__imp_mixerClose.mixerClos
e6620 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 e.__imp_mixerGetControlDetailsA.
e6640 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 mixerGetControlDetailsA.__imp_mi
e6660 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 43 6f xerGetControlDetailsW.mixerGetCo
e6680 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 ntrolDetailsW.__imp_mixerGetDevC
e66a0 61 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 apsA.mixerGetDevCapsA.__imp_mixe
e66c0 72 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f rGetDevCapsW.mixerGetDevCapsW.__
e66e0 69 6d 70 5f 6d 69 78 65 72 47 65 74 49 44 00 6d 69 78 65 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f imp_mixerGetID.mixerGetID.__imp_
e6700 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 mixerGetLineControlsA.mixerGetLi
e6720 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f neControlsA.__imp_mixerGetLineCo
e6740 6e 74 72 6f 6c 73 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f ntrolsW.mixerGetLineControlsW.__
e6760 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 imp_mixerGetLineInfoA.mixerGetLi
e6780 6e 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 neInfoA.__imp_mixerGetLineInfoW.
e67a0 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 mixerGetLineInfoW.__imp_mixerGet
e67c0 4e 75 6d 44 65 76 73 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 NumDevs.mixerGetNumDevs.__imp_mi
e67e0 78 65 72 4d 65 73 73 61 67 65 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 xerMessage.mixerMessage.__imp_mi
e6800 78 65 72 4f 70 65 6e 00 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 xerOpen.mixerOpen.__imp_mixerSet
e6820 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 ControlDetails.mixerSetControlDe
e6840 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 44 72 76 49 6e tails.__imp_mmDrvInstall.mmDrvIn
e6860 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 47 stall.__imp_mmGetCurrentTask.mmG
e6880 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 etCurrentTask.__imp_mmTaskBlock.
e68a0 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 6d mmTaskBlock.__imp_mmTaskCreate.m
e68c0 6d 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d mTaskCreate.__imp_mmTaskSignal.m
e68e0 6d 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d mTaskSignal.__imp_mmTaskYield.mm
e6900 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f TaskYield.__imp_mmioAdvance.mmio
e6920 41 64 76 61 6e 63 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 41 73 63 Advance.__imp_mmioAscend.mmioAsc
e6940 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 6c 6f 73 65 00 5f 5f end.__imp_mmioClose.mmioClose.__
e6960 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 imp_mmioCreateChunk.mmioCreateCh
e6980 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d 6d 69 6f 44 65 73 63 65 6e unk.__imp_mmioDescend.mmioDescen
e69a0 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 46 6c 75 73 68 00 5f 5f 69 6d d.__imp_mmioFlush.mmioFlush.__im
e69c0 70 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f p_mmioGetInfo.mmioGetInfo.__imp_
e69e0 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f mmioInstallIOProcA.mmioInstallIO
e6a00 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 6d ProcA.__imp_mmioInstallIOProcW.m
e6a20 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e mioInstallIOProcW.__imp_mmioOpen
e6a40 41 00 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f A.mmioOpenA.__imp_mmioOpenW.mmio
e6a60 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 6d 6d 69 6f 52 65 61 64 00 5f 5f OpenW.__imp_mmioRead.mmioRead.__
e6a80 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 5f 5f 69 6d imp_mmioRenameA.mmioRenameA.__im
e6aa0 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f p_mmioRenameW.mmioRenameW.__imp_
e6ac0 6d 6d 69 6f 53 65 65 6b 00 6d 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 mmioSeek.mmioSeek.__imp_mmioSend
e6ae0 4d 65 73 73 61 67 65 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d Message.mmioSendMessage.__imp_mm
e6b00 69 6f 53 65 74 42 75 66 66 65 72 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f ioSetBuffer.mmioSetBuffer.__imp_
e6b20 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d mmioSetInfo.mmioSetInfo.__imp_mm
e6b40 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f ioStringToFOURCCA.mmioStringToFO
e6b60 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 URCCA.__imp_mmioStringToFOURCCW.
e6b80 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 57 72 mmioStringToFOURCCW.__imp_mmioWr
e6ba0 69 74 65 00 6d 6d 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 ite.mmioWrite.__imp_sndPlaySound
e6bc0 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 A.sndPlaySoundA.__imp_sndPlaySou
e6be0 6e 64 57 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 ndW.sndPlaySoundW.__imp_timeBegi
e6c00 6e 50 65 72 69 6f 64 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 nPeriod.timeBeginPeriod.__imp_ti
e6c20 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f meEndPeriod.timeEndPeriod.__imp_
e6c40 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f timeGetDevCaps.timeGetDevCaps.__
e6c60 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 53 79 73 imp_timeGetSystemTime.timeGetSys
e6c80 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 47 65 temTime.__imp_timeGetTime.timeGe
e6ca0 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 4b 69 tTime.__imp_timeKillEvent.timeKi
e6cc0 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 74 69 6d 65 53 llEvent.__imp_timeSetEvent.timeS
e6ce0 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 etEvent.__imp_waveInAddBuffer.wa
e6d00 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 43 6c 6f 73 65 00 veInAddBuffer.__imp_waveInClose.
e6d20 77 61 76 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 waveInClose.__imp_waveInGetDevCa
e6d40 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 psA.waveInGetDevCapsA.__imp_wave
e6d60 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 InGetDevCapsW.waveInGetDevCapsW.
e6d80 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e __imp_waveInGetErrorTextA.waveIn
e6da0 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 GetErrorTextA.__imp_waveInGetErr
e6dc0 6f 72 54 65 78 74 57 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d orTextW.waveInGetErrorTextW.__im
e6de0 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 77 61 76 65 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f p_waveInGetID.waveInGetID.__imp_
e6e00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 waveInGetNumDevs.waveInGetNumDev
e6e20 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e s.__imp_waveInGetPosition.waveIn
e6e40 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 GetPosition.__imp_waveInMessage.
e6e60 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4f 70 65 6e 00 77 waveInMessage.__imp_waveInOpen.w
e6e80 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 aveInOpen.__imp_waveInPrepareHea
e6ea0 64 65 72 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 der.waveInPrepareHeader.__imp_wa
e6ec0 76 65 49 6e 52 65 73 65 74 00 77 61 76 65 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 veInReset.waveInReset.__imp_wave
e6ee0 49 6e 53 74 61 72 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e InStart.waveInStart.__imp_waveIn
e6f00 53 74 6f 70 00 77 61 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 Stop.waveInStop.__imp_waveInUnpr
e6f20 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 epareHeader.waveInUnprepareHeade
e6f40 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 r.__imp_waveOutBreakLoop.waveOut
e6f60 42 72 65 61 6b 4c 6f 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 BreakLoop.__imp_waveOutClose.wav
e6f80 65 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 eOutClose.__imp_waveOutGetDevCap
e6fa0 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 sA.waveOutGetDevCapsA.__imp_wave
e6fc0 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 OutGetDevCapsW.waveOutGetDevCaps
e6fe0 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 W.__imp_waveOutGetErrorTextA.wav
e7000 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 eOutGetErrorTextA.__imp_waveOutG
e7020 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 etErrorTextW.waveOutGetErrorText
e7040 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 49 W.__imp_waveOutGetID.waveOutGetI
e7060 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 D.__imp_waveOutGetNumDevs.waveOu
e7080 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 tGetNumDevs.__imp_waveOutGetPitc
e70a0 68 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 h.waveOutGetPitch.__imp_waveOutG
e70c0 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 etPlaybackRate.waveOutGetPlaybac
e70e0 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 kRate.__imp_waveOutGetPosition.w
e7100 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 aveOutGetPosition.__imp_waveOutG
e7120 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f etVolume.waveOutGetVolume.__imp_
e7140 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f waveOutMessage.waveOutMessage.__
e7160 69 6d 70 5f 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d imp_waveOutOpen.waveOutOpen.__im
e7180 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d p_waveOutPause.waveOutPause.__im
e71a0 70 5f 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 50 72 p_waveOutPrepareHeader.waveOutPr
e71c0 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 epareHeader.__imp_waveOutReset.w
e71e0 61 76 65 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 aveOutReset.__imp_waveOutRestart
e7200 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 .waveOutRestart.__imp_waveOutSet
e7220 50 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 Pitch.waveOutSetPitch.__imp_wave
e7240 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 OutSetPlaybackRate.waveOutSetPla
e7260 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 ybackRate.__imp_waveOutSetVolume
e7280 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 .waveOutSetVolume.__imp_waveOutU
e72a0 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 nprepareHeader.waveOutUnprepareH
e72c0 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 61 76 65 4f 75 74 eader.__imp_waveOutWrite.waveOut
e72e0 57 72 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 Write.__IMPORT_DESCRIPTOR_winsca
e7300 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e rd.__NULL_IMPORT_DESCRIPTOR..win
e7320 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 43 61 72 scard_NULL_THUNK_DATA.__imp_SCar
e7340 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 41 63 63 65 73 73 53 dAccessStartedEvent.SCardAccessS
e7360 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 tartedEvent.__imp_SCardAddReader
e7380 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 ToGroupA.SCardAddReaderToGroupA.
e73a0 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 __imp_SCardAddReaderToGroupW.SCa
e73c0 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 rdAddReaderToGroupW.__imp_SCardA
e73e0 75 64 69 74 00 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 42 65 67 69 6e udit.SCardAudit.__imp_SCardBegin
e7400 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f Transaction.SCardBeginTransactio
e7420 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 61 72 64 43 61 6e 63 65 6c 00 n.__imp_SCardCancel.SCardCancel.
e7440 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 __imp_SCardConnectA.SCardConnect
e7460 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 64 43 6f 6e 6e 65 A.__imp_SCardConnectW.SCardConne
e7480 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 53 43 61 72 64 43 6f 6e 74 ctW.__imp_SCardControl.SCardCont
e74a0 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 44 rol.__imp_SCardDisconnect.SCardD
e74c0 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 isconnect.__imp_SCardEndTransact
e74e0 69 6f 6e 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 ion.SCardEndTransaction.__imp_SC
e7500 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 53 43 61 72 64 45 73 74 61 62 6c 69 ardEstablishContext.SCardEstabli
e7520 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 shContext.__imp_SCardForgetCardT
e7540 79 70 65 41 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f ypeA.SCardForgetCardTypeA.__imp_
e7560 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 46 6f 72 67 65 74 SCardForgetCardTypeW.SCardForget
e7580 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 CardTypeW.__imp_SCardForgetReade
e75a0 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 61 72 rA.SCardForgetReaderA.__imp_SCar
e75c0 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 dForgetReaderGroupA.SCardForgetR
e75e0 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 eaderGroupA.__imp_SCardForgetRea
e7600 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 derGroupW.SCardForgetReaderGroup
e7620 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 64 W.__imp_SCardForgetReaderW.SCard
e7640 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 72 65 65 4d 65 6d ForgetReaderW.__imp_SCardFreeMem
e7660 6f 72 79 00 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 ory.SCardFreeMemory.__imp_SCardG
e7680 65 74 41 74 74 72 69 62 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 etAttrib.SCardGetAttrib.__imp_SC
e76a0 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 ardGetCardTypeProviderNameA.SCar
e76c0 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f dGetCardTypeProviderNameA.__imp_
e76e0 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 SCardGetCardTypeProviderNameW.SC
e7700 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d ardGetCardTypeProviderNameW.__im
e7720 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 53 43 61 72 64 47 65 74 p_SCardGetDeviceTypeIdA.SCardGet
e7740 44 65 76 69 63 65 54 79 70 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 DeviceTypeIdA.__imp_SCardGetDevi
e7760 63 65 54 79 70 65 49 64 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 ceTypeIdW.SCardGetDeviceTypeIdW.
e7780 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 47 __imp_SCardGetProviderIdA.SCardG
e77a0 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 etProviderIdA.__imp_SCardGetProv
e77c0 69 64 65 72 49 64 57 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d iderIdW.SCardGetProviderIdW.__im
e77e0 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 p_SCardGetReaderDeviceInstanceId
e7800 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 A.SCardGetReaderDeviceInstanceId
e7820 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 A.__imp_SCardGetReaderDeviceInst
e7840 61 6e 63 65 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 anceIdW.SCardGetReaderDeviceInst
e7860 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e anceIdW.__imp_SCardGetReaderIcon
e7880 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 72 A.SCardGetReaderIconA.__imp_SCar
e78a0 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 dGetReaderIconW.SCardGetReaderIc
e78c0 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 onW.__imp_SCardGetStatusChangeA.
e78e0 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 SCardGetStatusChangeA.__imp_SCar
e7900 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 dGetStatusChangeW.SCardGetStatus
e7920 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f ChangeW.__imp_SCardGetTransmitCo
e7940 75 6e 74 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f unt.SCardGetTransmitCount.__imp_
e7960 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 49 6e 74 SCardIntroduceCardTypeA.SCardInt
e7980 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f roduceCardTypeA.__imp_SCardIntro
e79a0 64 75 63 65 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 duceCardTypeW.SCardIntroduceCard
e79c0 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 TypeW.__imp_SCardIntroduceReader
e79e0 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 A.SCardIntroduceReaderA.__imp_SC
e7a00 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 6e ardIntroduceReaderGroupA.SCardIn
e7a20 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 troduceReaderGroupA.__imp_SCardI
e7a40 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 ntroduceReaderGroupW.SCardIntrod
e7a60 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f uceReaderGroupW.__imp_SCardIntro
e7a80 64 75 63 65 52 65 61 64 65 72 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 duceReaderW.SCardIntroduceReader
e7aa0 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 W.__imp_SCardIsValidContext.SCar
e7ac0 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 dIsValidContext.__imp_SCardListC
e7ae0 61 72 64 73 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 ardsA.SCardListCardsA.__imp_SCar
e7b00 64 4c 69 73 74 43 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f 69 6d dListCardsW.SCardListCardsW.__im
e7b20 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 p_SCardListInterfacesA.SCardList
e7b40 49 6e 74 65 72 66 61 63 65 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 InterfacesA.__imp_SCardListInter
e7b60 66 61 63 65 73 57 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d facesW.SCardListInterfacesW.__im
e7b80 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 53 43 61 72 64 4c 69 p_SCardListReaderGroupsA.SCardLi
e7ba0 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 stReaderGroupsA.__imp_SCardListR
e7bc0 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 eaderGroupsW.SCardListReaderGrou
e7be0 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 53 43 61 72 psW.__imp_SCardListReadersA.SCar
e7c00 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 dListReadersA.__imp_SCardListRea
e7c20 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 53 43 dersW.SCardListReadersW.__imp_SC
e7c40 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 ardListReadersWithDeviceInstance
e7c60 49 64 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e IdA.SCardListReadersWithDeviceIn
e7c80 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 stanceIdA.__imp_SCardListReaders
e7ca0 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 4c 69 73 74 52 WithDeviceInstanceIdW.SCardListR
e7cc0 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d eadersWithDeviceInstanceIdW.__im
e7ce0 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 p_SCardLocateCardsA.SCardLocateC
e7d00 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 ardsA.__imp_SCardLocateCardsByAT
e7d20 52 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f RA.SCardLocateCardsByATRA.__imp_
e7d40 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 53 43 61 72 64 4c 6f 63 61 SCardLocateCardsByATRW.SCardLoca
e7d60 74 65 43 61 72 64 73 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 teCardsByATRW.__imp_SCardLocateC
e7d80 61 72 64 73 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 ardsW.SCardLocateCardsW.__imp_SC
e7da0 61 72 64 52 65 61 64 43 61 63 68 65 41 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f ardReadCacheA.SCardReadCacheA.__
e7dc0 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 53 43 61 72 64 52 65 61 64 43 61 63 imp_SCardReadCacheW.SCardReadCac
e7de0 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 52 65 heW.__imp_SCardReconnect.SCardRe
e7e00 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 connect.__imp_SCardReleaseContex
e7e20 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 t.SCardReleaseContext.__imp_SCar
e7e40 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6c 65 61 73 dReleaseStartedEvent.SCardReleas
e7e60 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 eStartedEvent.__imp_SCardRemoveR
e7e80 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 eaderFromGroupA.SCardRemoveReade
e7ea0 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 rFromGroupA.__imp_SCardRemoveRea
e7ec0 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 derFromGroupW.SCardRemoveReaderF
e7ee0 72 6f 6d 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 romGroupW.__imp_SCardSetAttrib.S
e7f00 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 CardSetAttrib.__imp_SCardSetCard
e7f20 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 TypeProviderNameA.SCardSetCardTy
e7f40 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 peProviderNameA.__imp_SCardSetCa
e7f60 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 65 74 43 61 72 64 rdTypeProviderNameW.SCardSetCard
e7f80 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 TypeProviderNameW.__imp_SCardSta
e7fa0 74 65 00 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 te.SCardState.__imp_SCardStatusA
e7fc0 00 53 43 61 72 64 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 .SCardStatusA.__imp_SCardStatusW
e7fe0 00 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 54 72 61 6e 73 6d 69 .SCardStatusW.__imp_SCardTransmi
e8000 74 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 t.SCardTransmit.__imp_SCardWrite
e8020 43 61 63 68 65 41 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 CacheA.SCardWriteCacheA.__imp_SC
e8040 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 ardWriteCacheW.SCardWriteCacheW.
e8060 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e __IMPORT_DESCRIPTOR_winspool.__N
e8080 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f ULL_IMPORT_DESCRIPTOR..winspool_
e80a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 NULL_THUNK_DATA.__imp_AbortPrint
e80c0 65 72 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 41 er.AbortPrinter.__imp_AddFormA.A
e80e0 64 64 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 57 00 41 64 64 46 6f 72 6d 57 00 ddFormA.__imp_AddFormW.AddFormW.
e8100 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 41 00 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a __imp_AddJobA.AddJobA.__imp_AddJ
e8120 6f 62 57 00 41 64 64 4a 6f 62 57 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 obW.AddJobW.__imp_AddMonitorA.Ad
e8140 64 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 4d dMonitorA.__imp_AddMonitorW.AddM
e8160 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 41 64 64 50 6f 72 74 41 00 onitorW.__imp_AddPortA.AddPortA.
e8180 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 57 00 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 41 64 __imp_AddPortW.AddPortW.__imp_Ad
e81a0 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 dPrintProcessorA.AddPrintProcess
e81c0 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 64 64 orA.__imp_AddPrintProcessorW.Add
e81e0 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 PrintProcessorW.__imp_AddPrintPr
e8200 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f ovidorA.AddPrintProvidorA.__imp_
e8220 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 AddPrintProvidorW.AddPrintProvid
e8240 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 orW.__imp_AddPrinterA.AddPrinter
e8260 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 41 A.__imp_AddPrinterConnection2A.A
e8280 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 ddPrinterConnection2A.__imp_AddP
e82a0 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e rinterConnection2W.AddPrinterCon
e82c0 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 nection2W.__imp_AddPrinterConnec
e82e0 74 69 6f 6e 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d tionA.AddPrinterConnectionA.__im
e8300 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 p_AddPrinterConnectionW.AddPrint
e8320 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 erConnectionW.__imp_AddPrinterDr
e8340 69 76 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 iverA.AddPrinterDriverA.__imp_Ad
e8360 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 dPrinterDriverExA.AddPrinterDriv
e8380 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 erExA.__imp_AddPrinterDriverExW.
e83a0 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 AddPrinterDriverExW.__imp_AddPri
e83c0 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f nterDriverW.AddPrinterDriverW.__
e83e0 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d imp_AddPrinterW.AddPrinterW.__im
e8400 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 41 64 p_AdvancedDocumentPropertiesA.Ad
e8420 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f vancedDocumentPropertiesA.__imp_
e8440 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 41 64 76 61 AdvancedDocumentPropertiesW.Adva
e8460 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 43 6c ncedDocumentPropertiesW.__imp_Cl
e8480 6f 73 65 50 72 69 6e 74 65 72 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c osePrinter.ClosePrinter.__imp_Cl
e84a0 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c oseSpoolFileHandle.CloseSpoolFil
e84c0 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6f eHandle.__imp_CommitSpoolData.Co
e84e0 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 mmitSpoolData.__imp_ConfigurePor
e8500 74 41 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 tA.ConfigurePortA.__imp_Configur
e8520 65 50 6f 72 74 57 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e ePortW.ConfigurePortW.__imp_Conn
e8540 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 ectToPrinterDlg.ConnectToPrinter
e8560 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 Dlg.__imp_CorePrinterDriverInsta
e8580 6c 6c 65 64 41 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 lledA.CorePrinterDriverInstalled
e85a0 41 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c A.__imp_CorePrinterDriverInstall
e85c0 65 64 57 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 edW.CorePrinterDriverInstalledW.
e85e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e __imp_CreatePrintAsyncNotifyChan
e8600 6e 65 6c 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 nel.CreatePrintAsyncNotifyChanne
e8620 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 43 72 65 61 74 65 50 72 l.__imp_CreatePrinterIC.CreatePr
e8640 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 44 65 6c 65 74 65 interIC.__imp_DeleteFormA.Delete
e8660 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 6c 65 74 65 46 6f FormA.__imp_DeleteFormW.DeleteFo
e8680 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 rmW.__imp_DeleteJobNamedProperty
e86a0 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 .DeleteJobNamedProperty.__imp_De
e86c0 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d leteMonitorA.DeleteMonitorA.__im
e86e0 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 p_DeleteMonitorW.DeleteMonitorW.
e8700 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 41 00 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f __imp_DeletePortA.DeletePortA.__
e8720 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 57 00 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d imp_DeletePortW.DeletePortW.__im
e8740 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 72 p_DeletePrintProcessorA.DeletePr
e8760 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 intProcessorA.__imp_DeletePrintP
e8780 72 6f 63 65 73 73 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 rocessorW.DeletePrintProcessorW.
e87a0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 44 65 6c 65 74 __imp_DeletePrintProvidorA.Delet
e87c0 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e ePrintProvidorA.__imp_DeletePrin
e87e0 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 tProvidorW.DeletePrintProvidorW.
e8800 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 65 __imp_DeletePrinter.DeletePrinte
e8820 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 r.__imp_DeletePrinterConnectionA
e8840 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f .DeletePrinterConnectionA.__imp_
e8860 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 DeletePrinterConnectionW.DeleteP
e8880 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 rinterConnectionW.__imp_DeletePr
e88a0 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f interDataA.DeletePrinterDataA.__
e88c0 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 44 65 6c 65 74 65 50 imp_DeletePrinterDataExA.DeleteP
e88e0 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 rinterDataExA.__imp_DeletePrinte
e8900 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f rDataExW.DeletePrinterDataExW.__
e8920 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 imp_DeletePrinterDataW.DeletePri
e8940 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 nterDataW.__imp_DeletePrinterDri
e8960 76 65 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f verA.DeletePrinterDriverA.__imp_
e8980 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 DeletePrinterDriverExA.DeletePri
e89a0 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 nterDriverExA.__imp_DeletePrinte
e89c0 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 rDriverExW.DeletePrinterDriverEx
e89e0 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 W.__imp_DeletePrinterDriverPacka
e8a00 67 65 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 geA.DeletePrinterDriverPackageA.
e8a20 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 __imp_DeletePrinterDriverPackage
e8a40 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f W.DeletePrinterDriverPackageW.__
e8a60 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 44 65 6c 65 74 65 50 imp_DeletePrinterDriverW.DeleteP
e8a80 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 rinterDriverW.__imp_DeletePrinte
e8aa0 72 49 43 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 rIC.DeletePrinterIC.__imp_Delete
e8ac0 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f PrinterKeyA.DeletePrinterKeyA.__
e8ae0 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 44 65 6c 65 74 65 50 72 69 6e imp_DeletePrinterKeyW.DeletePrin
e8b00 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 76 51 terKeyW.__imp_DevQueryPrint.DevQ
e8b20 75 65 72 79 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 ueryPrint.__imp_DevQueryPrintEx.
e8b40 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 DevQueryPrintEx.__imp_DeviceCapa
e8b60 62 69 6c 69 74 69 65 73 41 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f bilitiesA.DeviceCapabilitiesA.__
e8b80 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 44 65 76 69 63 65 43 61 imp_DeviceCapabilitiesW.DeviceCa
e8ba0 70 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 pabilitiesW.__imp_DocumentProper
e8bc0 74 69 65 73 41 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f tiesA.DocumentPropertiesA.__imp_
e8be0 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 DocumentPropertiesW.DocumentProp
e8c00 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 45 6e 64 44 ertiesW.__imp_EndDocPrinter.EndD
e8c20 6f 63 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 ocPrinter.__imp_EndPagePrinter.E
e8c40 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 45 ndPagePrinter.__imp_EnumFormsA.E
e8c60 6e 75 6d 46 6f 72 6d 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 46 numFormsA.__imp_EnumFormsW.EnumF
e8c80 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 ormsW.__imp_EnumJobNamedProperti
e8ca0 65 73 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f es.EnumJobNamedProperties.__imp_
e8cc0 45 6e 75 6d 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f EnumJobsA.EnumJobsA.__imp_EnumJo
e8ce0 62 73 57 00 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 bsW.EnumJobsW.__imp_EnumMonitors
e8d00 41 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f A.EnumMonitorsA.__imp_EnumMonito
e8d20 72 73 57 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 rsW.EnumMonitorsW.__imp_EnumPort
e8d40 73 41 00 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 45 sA.EnumPortsA.__imp_EnumPortsW.E
e8d60 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 numPortsW.__imp_EnumPrintProcess
e8d80 6f 72 44 61 74 61 74 79 70 65 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 orDatatypesA.EnumPrintProcessorD
e8da0 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 atatypesA.__imp_EnumPrintProcess
e8dc0 6f 72 44 61 74 61 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 orDatatypesW.EnumPrintProcessorD
e8de0 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 atatypesW.__imp_EnumPrintProcess
e8e00 6f 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f orsA.EnumPrintProcessorsA.__imp_
e8e20 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 EnumPrintProcessorsW.EnumPrintPr
e8e40 6f 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 ocessorsW.__imp_EnumPrinterDataA
e8e60 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e .EnumPrinterDataA.__imp_EnumPrin
e8e80 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f terDataExA.EnumPrinterDataExA.__
e8ea0 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 imp_EnumPrinterDataExW.EnumPrint
e8ec0 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 erDataExW.__imp_EnumPrinterDataW
e8ee0 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e .EnumPrinterDataW.__imp_EnumPrin
e8f00 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 terDriversA.EnumPrinterDriversA.
e8f20 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 45 6e 75 6d 50 72 __imp_EnumPrinterDriversW.EnumPr
e8f40 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b interDriversW.__imp_EnumPrinterK
e8f60 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 eyA.EnumPrinterKeyA.__imp_EnumPr
e8f80 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f interKeyW.EnumPrinterKeyW.__imp_
e8fa0 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 6d EnumPrintersA.EnumPrintersA.__im
e8fc0 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f p_EnumPrintersW.EnumPrintersW.__
e8fe0 69 6d 70 5f 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 imp_ExtDeviceMode.ExtDeviceMode.
e9000 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 __imp_FindClosePrinterChangeNoti
e9020 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e fication.FindClosePrinterChangeN
e9040 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 otification.__imp_FindFirstPrint
e9060 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 50 72 erChangeNotification.FindFirstPr
e9080 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 interChangeNotification.__imp_Fi
e90a0 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 ndNextPrinterChangeNotification.
e90c0 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f FindNextPrinterChangeNotificatio
e90e0 6e 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 00 46 6c 75 73 68 50 72 69 6e 74 65 n.__imp_FlushPrinter.FlushPrinte
e9100 72 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 r.__imp_FreePrintNamedPropertyAr
e9120 72 61 79 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 ray.FreePrintNamedPropertyArray.
e9140 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 46 72 65 __imp_FreePrintPropertyValue.Fre
e9160 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 ePrintPropertyValue.__imp_FreePr
e9180 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 interNotifyInfo.FreePrinterNotif
e91a0 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 yInfo.__imp_GetCorePrinterDriver
e91c0 73 41 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f sA.GetCorePrinterDriversA.__imp_
e91e0 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 47 65 74 43 6f 72 65 50 72 GetCorePrinterDriversW.GetCorePr
e9200 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 interDriversW.__imp_GetDefaultPr
e9220 69 6e 74 65 72 41 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f interA.GetDefaultPrinterA.__imp_
e9240 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 GetDefaultPrinterW.GetDefaultPri
e9260 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 47 65 74 46 6f 72 6d 41 00 5f 5f nterW.__imp_GetFormA.GetFormA.__
e9280 69 6d 70 5f 47 65 74 46 6f 72 6d 57 00 47 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 4a imp_GetFormW.GetFormW.__imp_GetJ
e92a0 6f 62 41 00 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f obA.GetJobA.__imp_GetJobNamedPro
e92c0 70 65 72 74 79 56 61 6c 75 65 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 pertyValue.GetJobNamedPropertyVa
e92e0 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f lue.__imp_GetJobW.GetJobW.__imp_
e9300 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 47 65 74 50 72 69 6e 74 45 78 GetPrintExecutionData.GetPrintEx
e9320 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 ecutionData.__imp_GetPrintOutput
e9340 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 Info.GetPrintOutputInfo.__imp_Ge
e9360 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 tPrintProcessorDirectoryA.GetPri
e9380 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 ntProcessorDirectoryA.__imp_GetP
e93a0 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 rintProcessorDirectoryW.GetPrint
e93c0 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 ProcessorDirectoryW.__imp_GetPri
e93e0 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 nterA.GetPrinterA.__imp_GetPrint
e9400 65 72 44 61 74 61 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 47 65 erDataA.GetPrinterDataA.__imp_Ge
e9420 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 tPrinterDataExA.GetPrinterDataEx
e9440 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 47 65 74 50 72 69 A.__imp_GetPrinterDataExW.GetPri
e9460 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 nterDataExW.__imp_GetPrinterData
e9480 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 W.GetPrinterDataW.__imp_GetPrint
e94a0 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 5f 5f erDriver2A.GetPrinterDriver2A.__
e94c0 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 imp_GetPrinterDriver2W.GetPrinte
e94e0 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 rDriver2W.__imp_GetPrinterDriver
e9500 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 A.GetPrinterDriverA.__imp_GetPri
e9520 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 nterDriverDirectoryA.GetPrinterD
e9540 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 riverDirectoryA.__imp_GetPrinter
e9560 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 DriverDirectoryW.GetPrinterDrive
e9580 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 rDirectoryW.__imp_GetPrinterDriv
e95a0 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 erPackagePathA.GetPrinterDriverP
e95c0 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 ackagePathA.__imp_GetPrinterDriv
e95e0 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 erPackagePathW.GetPrinterDriverP
e9600 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 ackagePathW.__imp_GetPrinterDriv
e9620 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 erW.GetPrinterDriverW.__imp_GetP
e9640 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f rinterW.GetPrinterW.__imp_GetSpo
e9660 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 olFileHandle.GetSpoolFileHandle.
e9680 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 __imp_InstallPrinterDriverFromPa
e96a0 63 6b 61 67 65 41 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 ckageA.InstallPrinterDriverFromP
e96c0 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 ackageA.__imp_InstallPrinterDriv
e96e0 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 erFromPackageW.InstallPrinterDri
e9700 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 verFromPackageW.__imp_IsValidDev
e9720 6d 6f 64 65 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f 49 73 56 61 modeA.IsValidDevmodeA.__imp_IsVa
e9740 6c 69 64 44 65 76 6d 6f 64 65 57 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d lidDevmodeW.IsValidDevmodeW.__im
e9760 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f p_OpenPrinter2A.OpenPrinter2A.__
e9780 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 imp_OpenPrinter2W.OpenPrinter2W.
e97a0 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 __imp_OpenPrinterA.OpenPrinterA.
e97c0 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 __imp_OpenPrinterW.OpenPrinterW.
e97e0 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 50 __imp_PlayGdiScriptOnPrinterIC.P
e9800 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 72 layGdiScriptOnPrinterIC.__imp_Pr
e9820 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 interMessageBoxA.PrinterMessageB
e9840 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 oxA.__imp_PrinterMessageBoxW.Pri
e9860 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f nterMessageBoxW.__imp_PrinterPro
e9880 70 65 72 74 69 65 73 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f perties.PrinterProperties.__imp_
e98a0 52 65 61 64 50 72 69 6e 74 65 72 00 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 ReadPrinter.ReadPrinter.__imp_Re
e98c0 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 gisterForPrintAsyncNotifications
e98e0 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 .RegisterForPrintAsyncNotificati
e9900 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f ons.__imp_ReportJobProcessingPro
e9920 67 72 65 73 73 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 gress.ReportJobProcessingProgres
e9940 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 52 65 73 65 74 50 72 69 6e 74 s.__imp_ResetPrinterA.ResetPrint
e9960 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 65 73 65 74 50 72 69 erA.__imp_ResetPrinterW.ResetPri
e9980 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e nterW.__imp_RouterFreeBidiRespon
e99a0 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e seContainer.RouterFreeBidiRespon
e99c0 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 53 63 seContainer.__imp_ScheduleJob.Sc
e99e0 68 65 64 75 6c 65 4a 6f 62 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 heduleJob.__imp_SetDefaultPrinte
e9a00 72 41 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 44 rA.SetDefaultPrinterA.__imp_SetD
e9a20 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 efaultPrinterW.SetDefaultPrinter
e9a40 57 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 41 00 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f W.__imp_SetFormA.SetFormA.__imp_
e9a60 53 65 74 46 6f 72 6d 57 00 53 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 SetFormW.SetFormW.__imp_SetJobA.
e9a80 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 SetJobA.__imp_SetJobNamedPropert
e9aa0 79 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4a y.SetJobNamedProperty.__imp_SetJ
e9ac0 6f 62 57 00 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 00 53 65 74 50 6f obW.SetJobW.__imp_SetPortA.SetPo
e9ae0 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 57 00 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d rtA.__imp_SetPortW.SetPortW.__im
e9b00 70 5f 53 65 74 50 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f p_SetPrinterA.SetPrinterA.__imp_
e9b20 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 SetPrinterDataA.SetPrinterDataA.
e9b40 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 53 65 74 50 72 69 6e 74 __imp_SetPrinterDataExA.SetPrint
e9b60 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 erDataExA.__imp_SetPrinterDataEx
e9b80 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 W.SetPrinterDataExW.__imp_SetPri
e9ba0 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f nterDataW.SetPrinterDataW.__imp_
e9bc0 53 65 74 50 72 69 6e 74 65 72 57 00 53 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 SetPrinterW.SetPrinterW.__imp_St
e9be0 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 artDocPrinterA.StartDocPrinterA.
e9c00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 53 74 61 72 74 44 6f 63 50 __imp_StartDocPrinterW.StartDocP
e9c20 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 rinterW.__imp_StartPagePrinter.S
e9c40 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 tartPagePrinter.__imp_UnRegister
e9c60 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 55 6e 52 65 67 ForPrintAsyncNotifications.UnReg
e9c80 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 isterForPrintAsyncNotifications.
e9ca0 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 __imp_UploadPrinterDriverPackage
e9cc0 41 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f A.UploadPrinterDriverPackageA.__
e9ce0 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 imp_UploadPrinterDriverPackageW.
e9d00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d UploadPrinterDriverPackageW.__im
e9d20 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 57 61 69 74 46 6f 72 50 72 p_WaitForPrinterChange.WaitForPr
e9d40 69 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 interChange.__imp_WritePrinter.W
e9d60 72 69 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 00 58 63 76 44 61 ritePrinter.__imp_XcvDataW.XcvDa
e9d80 74 61 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 taW.__IMPORT_DESCRIPTOR_wintrust
e9da0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 72 .__NULL_IMPORT_DESCRIPTOR..wintr
e9dc0 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 ust_NULL_THUNK_DATA.__imp_CryptC
e9de0 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 ATAdminAcquireContext.CryptCATAd
e9e00 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 minAcquireContext.__imp_CryptCAT
e9e20 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 41 54 41 64 6d AdminAcquireContext2.CryptCATAdm
e9e40 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 inAcquireContext2.__imp_CryptCAT
e9e60 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 AdminAddCatalog.CryptCATAdminAdd
e9e80 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 Catalog.__imp_CryptCATAdminCalcH
e9ea0 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 ashFromFileHandle.CryptCATAdminC
e9ec0 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 alcHashFromFileHandle.__imp_Cryp
e9ee0 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 tCATAdminCalcHashFromFileHandle2
e9f00 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 .CryptCATAdminCalcHashFromFileHa
e9f20 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 ndle2.__imp_CryptCATAdminEnumCat
e9f40 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 alogFromHash.CryptCATAdminEnumCa
e9f60 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 talogFromHash.__imp_CryptCATAdmi
e9f80 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 41 nPauseServiceForBackup.CryptCATA
e9fa0 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f dminPauseServiceForBackup.__imp_
e9fc0 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 CryptCATAdminReleaseCatalogConte
e9fe0 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f xt.CryptCATAdminReleaseCatalogCo
ea000 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 ntext.__imp_CryptCATAdminRelease
ea020 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 Context.CryptCATAdminReleaseCont
ea040 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 ext.__imp_CryptCATAdminRemoveCat
ea060 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 alog.CryptCATAdminRemoveCatalog.
ea080 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f __imp_CryptCATAdminResolveCatalo
ea0a0 67 50 61 74 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f gPath.CryptCATAdminResolveCatalo
ea0c0 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d gPath.__imp_CryptCATAllocSortedM
ea0e0 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d emberInfo.CryptCATAllocSortedMem
ea100 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 berInfo.__imp_CryptCATCDFClose.C
ea120 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 ryptCATCDFClose.__imp_CryptCATCD
ea140 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 FEnumAttributes.CryptCATCDFEnumA
ea160 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 ttributes.__imp_CryptCATCDFEnumC
ea180 61 74 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 atAttributes.CryptCATCDFEnumCatA
ea1a0 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d ttributes.__imp_CryptCATCDFEnumM
ea1c0 65 6d 62 65 72 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f embers.CryptCATCDFEnumMembers.__
ea1e0 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 43 72 79 70 74 43 41 54 43 44 46 4f imp_CryptCATCDFOpen.CryptCATCDFO
ea200 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f pen.__imp_CryptCATCatalogInfoFro
ea220 6d 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d mContext.CryptCATCatalogInfoFrom
ea240 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 Context.__imp_CryptCATClose.Cryp
ea260 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 tCATClose.__imp_CryptCATEnumerat
ea280 65 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d eAttr.CryptCATEnumerateAttr.__im
ea2a0 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 43 72 79 70 74 p_CryptCATEnumerateCatAttr.Crypt
ea2c0 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 CATEnumerateCatAttr.__imp_CryptC
ea2e0 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 ATEnumerateMember.CryptCATEnumer
ea300 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 ateMember.__imp_CryptCATFreeSort
ea320 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d edMemberInfo.CryptCATFreeSortedM
ea340 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 emberInfo.__imp_CryptCATGetAttrI
ea360 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 nfo.CryptCATGetAttrInfo.__imp_Cr
ea380 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 yptCATGetCatAttrInfo.CryptCATGet
ea3a0 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d CatAttrInfo.__imp_CryptCATGetMem
ea3c0 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f berInfo.CryptCATGetMemberInfo.__
ea3e0 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 imp_CryptCATHandleFromStore.Cryp
ea400 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 tCATHandleFromStore.__imp_CryptC
ea420 41 54 4f 70 65 6e 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 ATOpen.CryptCATOpen.__imp_CryptC
ea440 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 ATPersistStore.CryptCATPersistSt
ea460 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 43 72 ore.__imp_CryptCATPutAttrInfo.Cr
ea480 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 yptCATPutAttrInfo.__imp_CryptCAT
ea4a0 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 PutCatAttrInfo.CryptCATPutCatAtt
ea4c0 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 rInfo.__imp_CryptCATPutMemberInf
ea4e0 6f 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 o.CryptCATPutMemberInfo.__imp_Cr
ea500 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 53 74 yptCATStoreFromHandle.CryptCATSt
ea520 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 43 72 65 61 oreFromHandle.__imp_CryptSIPCrea
ea540 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 teIndirectData.CryptSIPCreateInd
ea560 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 irectData.__imp_CryptSIPGetCaps.
ea580 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 CryptSIPGetCaps.__imp_CryptSIPGe
ea5a0 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 tSealedDigest.CryptSIPGetSealedD
ea5c0 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 igest.__imp_CryptSIPGetSignedDat
ea5e0 61 4d 73 67 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f aMsg.CryptSIPGetSignedDataMsg.__
ea600 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 imp_CryptSIPPutSignedDataMsg.Cry
ea620 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 ptSIPPutSignedDataMsg.__imp_Cryp
ea640 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 tSIPRemoveSignedDataMsg.CryptSIP
ea660 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 RemoveSignedDataMsg.__imp_CryptS
ea680 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 56 65 72 IPVerifyIndirectData.CryptSIPVer
ea6a0 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 ifyIndirectData.__imp_FindCertsB
ea6c0 79 49 73 73 75 65 72 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 5f 5f 69 6d 70 5f yIssuer.FindCertsByIssuer.__imp_
ea6e0 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d IsCatalogFile.IsCatalogFile.__im
ea700 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 4f 70 65 6e p_OpenPersonalTrustDBDialog.Open
ea720 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e PersonalTrustDBDialog.__imp_Open
ea740 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 65 72 73 PersonalTrustDBDialogEx.OpenPers
ea760 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 onalTrustDBDialogEx.__imp_WTHelp
ea780 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 57 54 48 65 6c 70 erCertCheckValidSignature.WTHelp
ea7a0 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f erCertCheckValidSignature.__imp_
ea7c0 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 WTHelperCertIsSelfSigned.WTHelpe
ea7e0 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 rCertIsSelfSigned.__imp_WTHelper
ea800 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 GetProvCertFromChain.WTHelperGet
ea820 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 ProvCertFromChain.__imp_WTHelper
ea840 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 GetProvPrivateDataFromChain.WTHe
ea860 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 lperGetProvPrivateDataFromChain.
ea880 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 __imp_WTHelperGetProvSignerFromC
ea8a0 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 hain.WTHelperGetProvSignerFromCh
ea8c0 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 ain.__imp_WTHelperProvDataFromSt
ea8e0 61 74 65 44 61 74 61 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 ateData.WTHelperProvDataFromStat
ea900 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 57 69 6e 56 65 eData.__imp_WinVerifyTrust.WinVe
ea920 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 rifyTrust.__imp_WinVerifyTrustEx
ea940 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 .WinVerifyTrustEx.__imp_Wintrust
ea960 41 64 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 AddActionID.WintrustAddActionID.
ea980 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 __imp_WintrustAddDefaultForUsage
ea9a0 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d .WintrustAddDefaultForUsage.__im
ea9c0 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e p_WintrustGetDefaultForUsage.Win
ea9e0 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 trustGetDefaultForUsage.__imp_Wi
eaa00 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 ntrustGetRegPolicyFlags.Wintrust
eaa20 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 GetRegPolicyFlags.__imp_Wintrust
eaa40 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 4c 6f 61 LoadFunctionPointers.WintrustLoa
eaa60 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 dFunctionPointers.__imp_Wintrust
eaa80 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 RemoveActionID.WintrustRemoveAct
eaaa0 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e ionID.__imp_WintrustSetDefaultIn
eaac0 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 cludePEPageHashes.WintrustSetDef
eaae0 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 aultIncludePEPageHashes.__imp_Wi
eab00 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 ntrustSetRegPolicyFlags.Wintrust
eab20 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SetRegPolicyFlags.__IMPORT_DESCR
eab40 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_winusb.__NULL_IMPORT_DESCR
eab60 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..winusb_NULL_THUNK_DATA.__
eab80 69 6d 70 5f 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 57 69 6e 55 73 62 5f 41 62 6f 72 imp_WinUsb_AbortPipe.WinUsb_Abor
eaba0 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 tPipe.__imp_WinUsb_ControlTransf
eabc0 65 72 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f er.WinUsb_ControlTransfer.__imp_
eabe0 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 WinUsb_FlushPipe.WinUsb_FlushPip
eac00 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 46 72 65 65 00 e.__imp_WinUsb_Free.WinUsb_Free.
eac20 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d __imp_WinUsb_GetAdjustedFrameNum
eac40 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 ber.WinUsb_GetAdjustedFrameNumbe
eac60 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 r.__imp_WinUsb_GetAssociatedInte
eac80 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 rface.WinUsb_GetAssociatedInterf
eaca0 61 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 ace.__imp_WinUsb_GetCurrentAlter
eacc0 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 nateSetting.WinUsb_GetCurrentAlt
eace0 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 ernateSetting.__imp_WinUsb_GetCu
ead00 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 rrentFrameNumber.WinUsb_GetCurre
ead20 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 ntFrameNumber.__imp_WinUsb_GetCu
ead40 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 73 62 5f 47 65 rrentFrameNumberAndQpc.WinUsb_Ge
ead60 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f tCurrentFrameNumberAndQpc.__imp_
ead80 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 47 65 74 44 WinUsb_GetDescriptor.WinUsb_GetD
eada0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 escriptor.__imp_WinUsb_GetOverla
eadc0 70 70 65 64 52 65 73 75 6c 74 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 ppedResult.WinUsb_GetOverlappedR
eade0 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 esult.__imp_WinUsb_GetPipePolicy
eae00 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 .WinUsb_GetPipePolicy.__imp_WinU
eae20 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 sb_GetPowerPolicy.WinUsb_GetPowe
eae40 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 rPolicy.__imp_WinUsb_Initialize.
eae60 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 WinUsb_Initialize.__imp_WinUsb_P
eae80 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 arseConfigurationDescriptor.WinU
eaea0 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 sb_ParseConfigurationDescriptor.
eaec0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 57 69 __imp_WinUsb_ParseDescriptors.Wi
eaee0 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 nUsb_ParseDescriptors.__imp_WinU
eaf00 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e 55 73 62 sb_QueryDeviceInformation.WinUsb
eaf20 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 _QueryDeviceInformation.__imp_Wi
eaf40 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 57 69 6e 55 nUsb_QueryInterfaceSettings.WinU
eaf60 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f sb_QueryInterfaceSettings.__imp_
eaf80 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 WinUsb_QueryPipe.WinUsb_QueryPip
eafa0 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 57 69 6e 55 73 e.__imp_WinUsb_QueryPipeEx.WinUs
eafc0 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 b_QueryPipeEx.__imp_WinUsb_ReadI
eafe0 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 5f 5f sochPipe.WinUsb_ReadIsochPipe.__
eb000 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e imp_WinUsb_ReadIsochPipeAsap.Win
eb020 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 Usb_ReadIsochPipeAsap.__imp_WinU
eb040 73 62 5f 52 65 61 64 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 6d sb_ReadPipe.WinUsb_ReadPipe.__im
eb060 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e p_WinUsb_RegisterIsochBuffer.Win
eb080 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 Usb_RegisterIsochBuffer.__imp_Wi
eb0a0 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 nUsb_ResetPipe.WinUsb_ResetPipe.
eb0c0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 __imp_WinUsb_SetCurrentAlternate
eb0e0 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 Setting.WinUsb_SetCurrentAlterna
eb100 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f teSetting.__imp_WinUsb_SetPipePo
eb120 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f licy.WinUsb_SetPipePolicy.__imp_
eb140 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 WinUsb_SetPowerPolicy.WinUsb_Set
eb160 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 PowerPolicy.__imp_WinUsb_StartTr
eb180 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 ackingForTimeSync.WinUsb_StartTr
eb1a0 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 ackingForTimeSync.__imp_WinUsb_S
eb1c0 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 topTrackingForTimeSync.WinUsb_St
eb1e0 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 opTrackingForTimeSync.__imp_WinU
eb200 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f sb_UnregisterIsochBuffer.WinUsb_
eb220 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 UnregisterIsochBuffer.__imp_WinU
eb240 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 sb_WriteIsochPipe.WinUsb_WriteIs
eb260 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 ochPipe.__imp_WinUsb_WriteIsochP
eb280 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 ipeAsap.WinUsb_WriteIsochPipeAsa
eb2a0 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 57 69 6e 55 73 62 5f p.__imp_WinUsb_WritePipe.WinUsb_
eb2c0 57 72 69 74 65 50 69 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c WritePipe.__IMPORT_DESCRIPTOR_wl
eb2e0 61 6e 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f anapi.__NULL_IMPORT_DESCRIPTOR..
eb300 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 46 wlanapi_NULL_THUNK_DATA.__imp_WF
eb320 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e DCancelOpenSession.WFDCancelOpen
eb340 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 Session.__imp_WFDCloseHandle.WFD
eb360 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f CloseHandle.__imp_WFDCloseSessio
eb380 6e 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 48 n.WFDCloseSession.__imp_WFDOpenH
eb3a0 61 6e 64 6c 65 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 andle.WFDOpenHandle.__imp_WFDOpe
eb3c0 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 nLegacySession.WFDOpenLegacySess
eb3e0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 ion.__imp_WFDStartOpenSession.WF
eb400 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 55 70 64 61 74 DStartOpenSession.__imp_WFDUpdat
eb420 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 eDeviceVisibility.WFDUpdateDevic
eb440 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 eVisibility.__imp_WlanAllocateMe
eb460 6d 6f 72 79 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c mory.WlanAllocateMemory.__imp_Wl
eb480 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f anCloseHandle.WlanCloseHandle.__
eb4a0 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d imp_WlanConnect.WlanConnect.__im
eb4c0 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d p_WlanConnect2.WlanConnect2.__im
eb4e0 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 p_WlanDeleteProfile.WlanDeletePr
eb500 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d ofile.__imp_WlanDeviceServiceCom
eb520 6d 61 6e 64 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f mand.WlanDeviceServiceCommand.__
eb540 69 6d 70 5f 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 imp_WlanDisconnect.WlanDisconnec
eb560 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 6c 61 6e 45 t.__imp_WlanEnumInterfaces.WlanE
eb580 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 74 50 numInterfaces.__imp_WlanExtractP
eb5a0 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 sdIEDataList.WlanExtractPsdIEDat
eb5c0 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 46 aList.__imp_WlanFreeMemory.WlanF
eb5e0 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 reeMemory.__imp_WlanGetAvailable
eb600 4e 65 74 77 6f 72 6b 4c 69 73 74 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 NetworkList.WlanGetAvailableNetw
eb620 6f 72 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 orkList.__imp_WlanGetAvailableNe
eb640 74 77 6f 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f tworkList2.WlanGetAvailableNetwo
eb660 72 6b 4c 69 73 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 rkList2.__imp_WlanGetFilterList.
eb680 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 WlanGetFilterList.__imp_WlanGetI
eb6a0 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 nterfaceCapability.WlanGetInterf
eb6c0 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 4e 65 74 77 6f aceCapability.__imp_WlanGetNetwo
eb6e0 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 rkBssList.WlanGetNetworkBssList.
eb700 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 65 74 50 72 6f 66 __imp_WlanGetProfile.WlanGetProf
eb720 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 ile.__imp_WlanGetProfileCustomUs
eb740 65 72 44 61 74 61 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 erData.WlanGetProfileCustomUserD
eb760 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 ata.__imp_WlanGetProfileList.Wla
eb780 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 nGetProfileList.__imp_WlanGetSec
eb7a0 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 uritySettings.WlanGetSecuritySet
eb7c0 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 tings.__imp_WlanGetSupportedDevi
eb7e0 63 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 ceServices.WlanGetSupportedDevic
eb800 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 eServices.__imp_WlanHostedNetwor
eb820 6b 46 6f 72 63 65 53 74 61 72 74 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 kForceStart.WlanHostedNetworkFor
eb840 63 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 ceStart.__imp_WlanHostedNetworkF
eb860 6f 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 orceStop.WlanHostedNetworkForceS
eb880 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 top.__imp_WlanHostedNetworkInitS
eb8a0 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 ettings.WlanHostedNetworkInitSet
eb8c0 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 tings.__imp_WlanHostedNetworkQue
eb8e0 72 79 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 ryProperty.WlanHostedNetworkQuer
eb900 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 yProperty.__imp_WlanHostedNetwor
eb920 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 kQuerySecondaryKey.WlanHostedNet
eb940 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e workQuerySecondaryKey.__imp_Wlan
eb960 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 HostedNetworkQueryStatus.WlanHos
eb980 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e tedNetworkQueryStatus.__imp_Wlan
eb9a0 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 HostedNetworkRefreshSecuritySett
eb9c0 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 ings.WlanHostedNetworkRefreshSec
eb9e0 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 uritySettings.__imp_WlanHostedNe
eba00 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f tworkSetProperty.WlanHostedNetwo
eba20 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 rkSetProperty.__imp_WlanHostedNe
eba40 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e tworkSetSecondaryKey.WlanHostedN
eba60 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e etworkSetSecondaryKey.__imp_Wlan
eba80 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 HostedNetworkStartUsing.WlanHost
ebaa0 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f edNetworkStartUsing.__imp_WlanHo
ebac0 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e stedNetworkStopUsing.WlanHostedN
ebae0 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 49 68 76 43 6f 6e etworkStopUsing.__imp_WlanIhvCon
ebb00 74 72 6f 6c 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 57 6c 61 6e 4f 70 trol.WlanIhvControl.__imp_WlanOp
ebb20 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c enHandle.WlanOpenHandle.__imp_Wl
ebb40 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 51 anQueryAutoConfigParameter.WlanQ
ebb60 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c ueryAutoConfigParameter.__imp_Wl
ebb80 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 anQueryInterface.WlanQueryInterf
ebba0 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 ace.__imp_WlanReasonCodeToString
ebbc0 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c .WlanReasonCodeToString.__imp_Wl
ebbe0 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 anRegisterDeviceServiceNotificat
ebc00 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 ion.WlanRegisterDeviceServiceNot
ebc20 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 ification.__imp_WlanRegisterNoti
ebc40 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f fication.WlanRegisterNotificatio
ebc60 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 n.__imp_WlanRegisterVirtualStati
ebc80 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 onNotification.WlanRegisterVirtu
ebca0 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e alStationNotification.__imp_Wlan
ebcc0 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 RenameProfile.WlanRenameProfile.
ebce0 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 57 __imp_WlanSaveTemporaryProfile.W
ebd00 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c lanSaveTemporaryProfile.__imp_Wl
ebd20 61 6e 53 63 61 6e 00 57 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 anScan.WlanScan.__imp_WlanSetAut
ebd40 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 oConfigParameter.WlanSetAutoConf
ebd60 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c igParameter.__imp_WlanSetFilterL
ebd80 69 73 74 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e ist.WlanSetFilterList.__imp_Wlan
ebda0 53 65 74 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f SetInterface.WlanSetInterface.__
ebdc0 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c imp_WlanSetProfile.WlanSetProfil
ebde0 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 e.__imp_WlanSetProfileCustomUser
ebe00 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 Data.WlanSetProfileCustomUserDat
ebe20 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 a.__imp_WlanSetProfileEapUserDat
ebe40 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f 69 6d a.WlanSetProfileEapUserData.__im
ebe60 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 57 p_WlanSetProfileEapXmlUserData.W
ebe80 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 5f 5f 69 6d lanSetProfileEapXmlUserData.__im
ebea0 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 p_WlanSetProfileList.WlanSetProf
ebec0 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 ileList.__imp_WlanSetProfilePosi
ebee0 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d tion.WlanSetProfilePosition.__im
ebf00 70 5f 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 73 p_WlanSetPsdIEDataList.WlanSetPs
ebf20 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 dIEDataList.__imp_WlanSetSecurit
ebf40 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 ySettings.WlanSetSecuritySetting
ebf60 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e s.__IMPORT_DESCRIPTOR_wlanui.__N
ebf80 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 ULL_IMPORT_DESCRIPTOR..wlanui_NU
ebfa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 72 LL_THUNK_DATA.__imp_WlanUIEditPr
ebfc0 6f 66 69 6c 65 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 ofile.WlanUIEditProfile.__IMPORT
ebfe0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_wldap32.__NULL_IMPOR
ec000 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..wldap32_NULL_THUNK
ec020 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 4c 64 61 _DATA.__imp_LdapGetLastError.Lda
ec040 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 pGetLastError.__imp_LdapMapError
ec060 54 6f 57 69 6e 33 32 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d ToWin32.LdapMapErrorToWin32.__im
ec080 70 5f 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 61 70 55 54 46 38 54 6f 55 6e p_LdapUTF8ToUnicode.LdapUTF8ToUn
ec0a0 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 64 icode.__imp_LdapUnicodeToUTF8.Ld
ec0c0 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f apUnicodeToUTF8.__imp_ber_alloc_
ec0e0 74 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 62 65 t.ber_alloc_t.__imp_ber_bvdup.be
ec100 72 5f 62 76 64 75 70 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 r_bvdup.__imp_ber_bvecfree.ber_b
ec120 76 65 63 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 72 65 65 00 62 65 72 5f 62 76 66 vecfree.__imp_ber_bvfree.ber_bvf
ec140 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f ree.__imp_ber_first_element.ber_
ec160 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 first_element.__imp_ber_flatten.
ec180 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 62 65 72 5f 66 ber_flatten.__imp_ber_free.ber_f
ec1a0 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 62 65 72 5f 69 6e 69 74 00 5f 5f 69 6d ree.__imp_ber_init.ber_init.__im
ec1c0 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d p_ber_next_element.ber_next_elem
ec1e0 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 65 65 6b 5f ent.__imp_ber_peek_tag.ber_peek_
ec200 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f 70 72 69 6e 74 66 00 tag.__imp_ber_printf.ber_printf.
ec220 5f 5f 69 6d 70 5f 62 65 72 5f 73 63 61 6e 66 00 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f __imp_ber_scanf.ber_scanf.__imp_
ec240 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f ber_skip_tag.ber_skip_tag.__imp_
ec260 63 6c 64 61 70 5f 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 63 6c 64 61 cldap_open.cldap_open.__imp_clda
ec280 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f p_openA.cldap_openA.__imp_cldap_
ec2a0 6f 70 65 6e 57 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 62 61 openW.cldap_openW.__imp_ldap_aba
ec2c0 6e 64 6f 6e 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 ndon.ldap_abandon.__imp_ldap_add
ec2e0 00 6c 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 .ldap_add.__imp_ldap_addA.ldap_a
ec300 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 5f 61 64 64 57 00 5f 5f ddA.__imp_ldap_addW.ldap_addW.__
ec320 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f imp_ldap_add_ext.ldap_add_ext.__
ec340 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 imp_ldap_add_extA.ldap_add_extA.
ec360 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 __imp_ldap_add_extW.ldap_add_ext
ec380 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 64 5f W.__imp_ldap_add_ext_s.ldap_add_
ec3a0 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 ext_s.__imp_ldap_add_ext_sA.ldap
ec3c0 5f 61 64 64 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 _add_ext_sA.__imp_ldap_add_ext_s
ec3e0 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 W.ldap_add_ext_sW.__imp_ldap_add
ec400 5f 73 00 6c 64 61 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 _s.ldap_add_s.__imp_ldap_add_sA.
ec420 6c 64 61 70 5f 61 64 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 ldap_add_sA.__imp_ldap_add_sW.ld
ec440 61 70 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 ap_add_sW.__imp_ldap_bind.ldap_b
ec460 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 41 00 6c 64 61 70 5f 62 69 6e 64 41 00 ind.__imp_ldap_bindA.ldap_bindA.
ec480 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 57 00 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d __imp_ldap_bindW.ldap_bindW.__im
ec4a0 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f p_ldap_bind_s.ldap_bind_s.__imp_
ec4c0 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f ldap_bind_sA.ldap_bind_sA.__imp_
ec4e0 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f ldap_bind_sW.ldap_bind_sW.__imp_
ec500 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 ldap_check_filterA.ldap_check_fi
ec520 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c lterA.__imp_ldap_check_filterW.l
ec540 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 65 dap_check_filterW.__imp_ldap_cle
ec560 61 6e 75 70 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f anup.ldap_cleanup.__imp_ldap_clo
ec580 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 se_extended_op.ldap_close_extend
ec5a0 65 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f ed_op.__imp_ldap_compare.ldap_co
ec5c0 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 mpare.__imp_ldap_compareA.ldap_c
ec5e0 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 61 70 ompareA.__imp_ldap_compareW.ldap
ec600 5f 63 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 _compareW.__imp_ldap_compare_ext
ec620 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d .ldap_compare_ext.__imp_ldap_com
ec640 70 61 72 65 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f 5f 69 6d pare_extA.ldap_compare_extA.__im
ec660 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 p_ldap_compare_extW.ldap_compare
ec680 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c _extW.__imp_ldap_compare_ext_s.l
ec6a0 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d dap_compare_ext_s.__imp_ldap_com
ec6c0 70 61 72 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 pare_ext_sA.ldap_compare_ext_sA.
ec6e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 __imp_ldap_compare_ext_sW.ldap_c
ec700 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ompare_ext_sW.__imp_ldap_compare
ec720 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d _s.ldap_compare_s.__imp_ldap_com
ec740 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 pare_sA.ldap_compare_sA.__imp_ld
ec760 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f ap_compare_sW.ldap_compare_sW.__
ec780 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f 6e 6e imp_ldap_conn_from_msg.ldap_conn
ec7a0 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 _from_msg.__imp_ldap_connect.lda
ec7c0 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 p_connect.__imp_ldap_control_fre
ec7e0 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 e.ldap_control_free.__imp_ldap_c
ec800 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 ontrol_freeA.ldap_control_freeA.
ec820 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f __imp_ldap_control_freeW.ldap_co
ec840 6e 74 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f ntrol_freeW.__imp_ldap_controls_
ec860 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 free.ldap_controls_free.__imp_ld
ec880 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f ap_controls_freeA.ldap_controls_
ec8a0 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 freeA.__imp_ldap_controls_freeW.
ec8c0 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 ldap_controls_freeW.__imp_ldap_c
ec8e0 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 ount_entries.ldap_count_entries.
ec900 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 6c 64 61 70 __imp_ldap_count_references.ldap
ec920 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 _count_references.__imp_ldap_cou
ec940 6e 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d nt_values.ldap_count_values.__im
ec960 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f p_ldap_count_valuesA.ldap_count_
ec980 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 valuesA.__imp_ldap_count_valuesW
ec9a0 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 .ldap_count_valuesW.__imp_ldap_c
ec9c0 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 ount_values_len.ldap_count_value
ec9e0 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e s_len.__imp_ldap_create_page_con
eca00 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f trol.ldap_create_page_control.__
eca20 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 imp_ldap_create_page_controlA.ld
eca40 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 ap_create_page_controlA.__imp_ld
eca60 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 ap_create_page_controlW.ldap_cre
eca80 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 ate_page_controlW.__imp_ldap_cre
ecaa0 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 ate_sort_control.ldap_create_sor
ecac0 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 t_control.__imp_ldap_create_sort
ecae0 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 _controlA.ldap_create_sort_contr
ecb00 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 olA.__imp_ldap_create_sort_contr
ecb20 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f olW.ldap_create_sort_controlW.__
ecb40 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 imp_ldap_create_vlv_controlA.lda
ecb60 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_create_vlv_controlA.__imp_ldap
ecb80 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 _create_vlv_controlW.ldap_create
ecba0 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 _vlv_controlW.__imp_ldap_delete.
ecbc0 6c 64 61 70 5f 64 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c ldap_delete.__imp_ldap_deleteA.l
ecbe0 64 61 70 5f 64 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 6c dap_deleteA.__imp_ldap_deleteW.l
ecc00 64 61 70 5f 64 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 dap_deleteW.__imp_ldap_delete_ex
ecc20 74 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c t.ldap_delete_ext.__imp_ldap_del
ecc40 65 74 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f ete_extA.ldap_delete_extA.__imp_
ecc60 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 ldap_delete_extW.ldap_delete_ext
ecc80 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 64 W.__imp_ldap_delete_ext_s.ldap_d
ecca0 65 6c 65 74 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 elete_ext_s.__imp_ldap_delete_ex
eccc0 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 t_sA.ldap_delete_ext_sA.__imp_ld
ecce0 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 ap_delete_ext_sW.ldap_delete_ext
ecd00 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c _sW.__imp_ldap_delete_s.ldap_del
ecd20 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f ete_s.__imp_ldap_delete_sA.ldap_
ecd40 64 65 6c 65 74 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c delete_sA.__imp_ldap_delete_sW.l
ecd60 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 dap_delete_sW.__imp_ldap_dn2ufn.
ecd80 6c 64 61 70 5f 64 6e 32 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c ldap_dn2ufn.__imp_ldap_dn2ufnA.l
ecda0 64 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c dap_dn2ufnA.__imp_ldap_dn2ufnW.l
ecdc0 64 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f dap_dn2ufnW.__imp_ldap_encode_so
ecde0 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e rt_controlA.ldap_encode_sort_con
ece00 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e trolA.__imp_ldap_encode_sort_con
ece20 74 72 6f 6c 57 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 trolW.ldap_encode_sort_controlW.
ece40 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 6c 64 61 70 5f 65 72 72 32 73 __imp_ldap_err2string.ldap_err2s
ece60 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 tring.__imp_ldap_err2stringA.lda
ece80 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 p_err2stringA.__imp_ldap_err2str
ecea0 69 6e 67 57 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ingW.ldap_err2stringW.__imp_ldap
ecec0 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 6c 64 61 70 5f 65 73 63 61 _escape_filter_element.ldap_esca
ecee0 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 pe_filter_element.__imp_ldap_esc
ecf00 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 5f 65 73 63 61 70 65 5f ape_filter_elementA.ldap_escape_
ecf20 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 filter_elementA.__imp_ldap_escap
ecf40 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 e_filter_elementW.ldap_escape_fi
ecf60 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 lter_elementW.__imp_ldap_explode
ecf80 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 _dn.ldap_explode_dn.__imp_ldap_e
ecfa0 78 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 5f 5f 69 6d xplode_dnA.ldap_explode_dnA.__im
ecfc0 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f p_ldap_explode_dnW.ldap_explode_
ecfe0 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f dnW.__imp_ldap_extended_operatio
ed000 6e 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f n.ldap_extended_operation.__imp_
ed020 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 ldap_extended_operationA.ldap_ex
ed040 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 tended_operationA.__imp_ldap_ext
ed060 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f ended_operationW.ldap_extended_o
ed080 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 perationW.__imp_ldap_extended_op
ed0a0 65 72 61 74 69 6f 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 eration_sA.ldap_extended_operati
ed0c0 6f 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 on_sA.__imp_ldap_extended_operat
ed0e0 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 ion_sW.ldap_extended_operation_s
ed100 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 W.__imp_ldap_first_attribute.lda
ed120 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 p_first_attribute.__imp_ldap_fir
ed140 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 st_attributeA.ldap_first_attribu
ed160 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 teA.__imp_ldap_first_attributeW.
ed180 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_first_attributeW.__imp_ldap
ed1a0 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f _first_entry.ldap_first_entry.__
ed1c0 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 69 imp_ldap_first_reference.ldap_fi
ed1e0 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f rst_reference.__imp_ldap_free_co
ed200 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f ntrols.ldap_free_controls.__imp_
ed220 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f ldap_free_controlsA.ldap_free_co
ed240 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 ntrolsA.__imp_ldap_free_controls
ed260 57 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 W.ldap_free_controlsW.__imp_ldap
ed280 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 _get_dn.ldap_get_dn.__imp_ldap_g
ed2a0 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 et_dnA.ldap_get_dnA.__imp_ldap_g
ed2c0 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 et_dnW.ldap_get_dnW.__imp_ldap_g
ed2e0 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 et_next_page.ldap_get_next_page.
ed300 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f __imp_ldap_get_next_page_s.ldap_
ed320 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f get_next_page_s.__imp_ldap_get_o
ed340 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ption.ldap_get_option.__imp_ldap
ed360 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f _get_optionW.ldap_get_optionW.__
ed380 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 imp_ldap_get_paged_count.ldap_ge
ed3a0 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c t_paged_count.__imp_ldap_get_val
ed3c0 75 65 73 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 ues.ldap_get_values.__imp_ldap_g
ed3e0 65 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d et_valuesA.ldap_get_valuesA.__im
ed400 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 p_ldap_get_valuesW.ldap_get_valu
ed420 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 esW.__imp_ldap_get_values_len.ld
ed440 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 ap_get_values_len.__imp_ldap_get
ed460 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e _values_lenA.ldap_get_values_len
ed480 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 A.__imp_ldap_get_values_lenW.lda
ed4a0 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 p_get_values_lenW.__imp_ldap_ini
ed4c0 74 00 6c 64 61 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 t.ldap_init.__imp_ldap_initA.lda
ed4e0 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 00 6c 64 61 70 5f 69 6e p_initA.__imp_ldap_initW.ldap_in
ed500 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 6d 66 itW.__imp_ldap_memfree.ldap_memf
ed520 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d ree.__imp_ldap_memfreeA.ldap_mem
ed540 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d freeA.__imp_ldap_memfreeW.ldap_m
ed560 65 6d 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d emfreeW.__imp_ldap_modify.ldap_m
ed580 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f odify.__imp_ldap_modifyA.ldap_mo
ed5a0 64 69 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f difyA.__imp_ldap_modifyW.ldap_mo
ed5c0 64 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 70 difyW.__imp_ldap_modify_ext.ldap
ed5e0 5f 6d 6f 64 69 66 79 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 _modify_ext.__imp_ldap_modify_ex
ed600 74 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d tA.ldap_modify_extA.__imp_ldap_m
ed620 6f 64 69 66 79 5f 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d odify_extW.ldap_modify_extW.__im
ed640 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f p_ldap_modify_ext_s.ldap_modify_
ed660 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 6c ext_s.__imp_ldap_modify_ext_sA.l
ed680 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 dap_modify_ext_sA.__imp_ldap_mod
ed6a0 69 66 79 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 5f 5f ify_ext_sW.ldap_modify_ext_sW.__
ed6c0 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 imp_ldap_modify_s.ldap_modify_s.
ed6e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 __imp_ldap_modify_sA.ldap_modify
ed700 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f _sA.__imp_ldap_modify_sW.ldap_mo
ed720 64 69 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d dify_sW.__imp_ldap_modrdn.ldap_m
ed740 6f 64 72 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 5f 6d 6f odrdn.__imp_ldap_modrdn2.ldap_mo
ed760 64 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d drdn2.__imp_ldap_modrdn2A.ldap_m
ed780 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 odrdn2A.__imp_ldap_modrdn2W.ldap
ed7a0 5f 6d 6f 64 72 64 6e 32 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c _modrdn2W.__imp_ldap_modrdn2_s.l
ed7c0 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 dap_modrdn2_s.__imp_ldap_modrdn2
ed7e0 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d _sA.ldap_modrdn2_sA.__imp_ldap_m
ed800 6f 64 72 64 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f odrdn2_sW.ldap_modrdn2_sW.__imp_
ed820 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f ldap_modrdnA.ldap_modrdnA.__imp_
ed840 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f ldap_modrdnW.ldap_modrdnW.__imp_
ed860 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d ldap_modrdn_s.ldap_modrdn_s.__im
ed880 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 p_ldap_modrdn_sA.ldap_modrdn_sA.
ed8a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e __imp_ldap_modrdn_sW.ldap_modrdn
ed8c0 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6d 73 67 66 _sW.__imp_ldap_msgfree.ldap_msgf
ed8e0 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 ree.__imp_ldap_next_attribute.ld
ed900 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 ap_next_attribute.__imp_ldap_nex
ed920 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 t_attributeA.ldap_next_attribute
ed940 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 A.__imp_ldap_next_attributeW.lda
ed960 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 p_next_attributeW.__imp_ldap_nex
ed980 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 t_entry.ldap_next_entry.__imp_ld
ed9a0 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 ap_next_reference.ldap_next_refe
ed9c0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 00 rence.__imp_ldap_open.ldap_open.
ed9e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 41 00 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d __imp_ldap_openA.ldap_openA.__im
eda00 70 5f 6c 64 61 70 5f 6f 70 65 6e 57 00 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 p_ldap_openW.ldap_openW.__imp_ld
eda20 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 ap_parse_extended_resultA.ldap_p
eda40 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 arse_extended_resultA.__imp_ldap
eda60 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 _parse_extended_resultW.ldap_par
eda80 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 se_extended_resultW.__imp_ldap_p
edaa0 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 arse_page_control.ldap_parse_pag
edac0 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f e_control.__imp_ldap_parse_page_
edae0 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c controlA.ldap_parse_page_control
edb00 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 A.__imp_ldap_parse_page_controlW
edb20 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f .ldap_parse_page_controlW.__imp_
edb40 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f ldap_parse_reference.ldap_parse_
edb60 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 reference.__imp_ldap_parse_refer
edb80 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d enceA.ldap_parse_referenceA.__im
edba0 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 p_ldap_parse_referenceW.ldap_par
edbc0 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 se_referenceW.__imp_ldap_parse_r
edbe0 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 esult.ldap_parse_result.__imp_ld
edc00 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 ap_parse_resultA.ldap_parse_resu
edc20 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 ltA.__imp_ldap_parse_resultW.lda
edc40 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 p_parse_resultW.__imp_ldap_parse
edc60 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f _sort_control.ldap_parse_sort_co
edc80 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 ntrol.__imp_ldap_parse_sort_cont
edca0 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f rolA.ldap_parse_sort_controlA.__
edcc0 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 imp_ldap_parse_sort_controlW.lda
edce0 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_parse_sort_controlW.__imp_ldap
edd00 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 _parse_vlv_controlA.ldap_parse_v
edd20 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 lv_controlA.__imp_ldap_parse_vlv
edd40 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c _controlW.ldap_parse_vlv_control
edd60 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 W.__imp_ldap_perror.ldap_perror.
edd80 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d __imp_ldap_rename_ext.ldap_renam
edda0 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 e_ext.__imp_ldap_rename_extA.lda
eddc0 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f p_rename_extA.__imp_ldap_rename_
edde0 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 extW.ldap_rename_extW.__imp_ldap
ede00 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 _rename_ext_s.ldap_rename_ext_s.
ede20 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 __imp_ldap_rename_ext_sA.ldap_re
ede40 6e 61 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 name_ext_sA.__imp_ldap_rename_ex
ede60 74 5f 73 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 t_sW.ldap_rename_ext_sW.__imp_ld
ede80 61 70 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_result.ldap_result.__imp_ldap
edea0 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 _result2error.ldap_result2error.
edec0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f __imp_ldap_sasl_bindA.ldap_sasl_
edee0 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 61 70 bindA.__imp_ldap_sasl_bindW.ldap
edf00 5f 73 61 73 6c 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 _sasl_bindW.__imp_ldap_sasl_bind
edf20 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _sA.ldap_sasl_bind_sA.__imp_ldap
edf40 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 _sasl_bind_sW.ldap_sasl_bind_sW.
edf60 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 61 70 5f 73 65 61 72 63 68 00 5f 5f __imp_ldap_search.ldap_search.__
edf80 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 41 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f imp_ldap_searchA.ldap_searchA.__
edfa0 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 57 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f imp_ldap_searchW.ldap_searchW.__
edfc0 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 imp_ldap_search_abandon_page.lda
edfe0 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_search_abandon_page.__imp_ldap
ee000 5f 73 65 61 72 63 68 5f 65 78 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f 69 6d _search_ext.ldap_search_ext.__im
ee020 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 p_ldap_search_extA.ldap_search_e
ee040 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f xtA.__imp_ldap_search_extW.ldap_
ee060 73 65 61 72 63 68 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 search_extW.__imp_ldap_search_ex
ee080 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 t_s.ldap_search_ext_s.__imp_ldap
ee0a0 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 _search_ext_sA.ldap_search_ext_s
ee0c0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f A.__imp_ldap_search_ext_sW.ldap_
ee0e0 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f search_ext_sW.__imp_ldap_search_
ee100 69 6e 69 74 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 init_page.ldap_search_init_page.
ee120 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 61 __imp_ldap_search_init_pageA.lda
ee140 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 p_search_init_pageA.__imp_ldap_s
ee160 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 earch_init_pageW.ldap_search_ini
ee180 74 5f 70 61 67 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 61 70 t_pageW.__imp_ldap_search_s.ldap
ee1a0 5f 73 65 61 72 63 68 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c _search_s.__imp_ldap_search_sA.l
ee1c0 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f dap_search_sA.__imp_ldap_search_
ee1e0 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 sW.ldap_search_sW.__imp_ldap_sea
ee200 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 rch_st.ldap_search_st.__imp_ldap
ee220 5f 73 65 61 72 63 68 5f 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d _search_stA.ldap_search_stA.__im
ee240 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 p_ldap_search_stW.ldap_search_st
ee260 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 6c 64 61 70 5f W.__imp_ldap_set_dbg_flags.ldap_
ee280 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 set_dbg_flags.__imp_ldap_set_dbg
ee2a0 5f 72 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f _routine.ldap_set_dbg_routine.__
ee2c0 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 imp_ldap_set_option.ldap_set_opt
ee2e0 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f ion.__imp_ldap_set_optionW.ldap_
ee300 73 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 set_optionW.__imp_ldap_simple_bi
ee320 6e 64 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 nd.ldap_simple_bind.__imp_ldap_s
ee340 69 6d 70 6c 65 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f imple_bindA.ldap_simple_bindA.__
ee360 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c imp_ldap_simple_bindW.ldap_simpl
ee380 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 e_bindW.__imp_ldap_simple_bind_s
ee3a0 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 .ldap_simple_bind_s.__imp_ldap_s
ee3c0 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 imple_bind_sA.ldap_simple_bind_s
ee3e0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 A.__imp_ldap_simple_bind_sW.ldap
ee400 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e _simple_bind_sW.__imp_ldap_sslin
ee420 69 74 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e it.ldap_sslinit.__imp_ldap_sslin
ee440 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c itA.ldap_sslinitA.__imp_ldap_ssl
ee460 69 6e 69 74 57 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 initW.ldap_sslinitW.__imp_ldap_s
ee480 74 61 72 74 5f 74 6c 73 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 5f 5f tart_tls_sA.ldap_start_tls_sA.__
ee4a0 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 74 imp_ldap_start_tls_sW.ldap_start
ee4c0 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 6c 64 61 70 5f _tls_sW.__imp_ldap_startup.ldap_
ee4e0 73 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 startup.__imp_ldap_stop_tls_s.ld
ee500 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 ap_stop_tls_s.__imp_ldap_ufn2dn.
ee520 6c 64 61 70 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c ldap_ufn2dn.__imp_ldap_ufn2dnA.l
ee540 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c dap_ufn2dnA.__imp_ldap_ufn2dnW.l
ee560 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 dap_ufn2dnW.__imp_ldap_unbind.ld
ee580 61 70 5f 75 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 ap_unbind.__imp_ldap_unbind_s.ld
ee5a0 61 70 5f 75 6e 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 ap_unbind_s.__imp_ldap_value_fre
ee5c0 65 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c e.ldap_value_free.__imp_ldap_val
ee5e0 75 65 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f ue_freeA.ldap_value_freeA.__imp_
ee600 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 ldap_value_freeW.ldap_value_free
ee620 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 64 61 70 W.__imp_ldap_value_free_len.ldap
ee640 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 _value_free_len.__IMPORT_DESCRIP
ee660 54 4f 52 5f 77 6c 64 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f TOR_wldp.__NULL_IMPORT_DESCRIPTO
ee680 52 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6c R..wldp_NULL_THUNK_DATA.__imp_Wl
ee6a0 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 dpGetLockdownPolicy.WldpGetLockd
ee6c0 6f 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 ownPolicy.__imp_WldpIsClassInApp
ee6e0 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c rovedList.WldpIsClassInApprovedL
ee700 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 ist.__imp_WldpIsDynamicCodePolic
ee720 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 yEnabled.WldpIsDynamicCodePolicy
ee740 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 Enabled.__imp_WldpQueryDeviceSec
ee760 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 urityInformation.WldpQueryDevice
ee780 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 SecurityInformation.__imp_WldpQu
ee7a0 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 72 79 44 79 6e eryDynamicCodeTrust.WldpQueryDyn
ee7c0 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 53 65 74 44 79 6e 61 6d amicCodeTrust.__imp_WldpSetDynam
ee7e0 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 icCodeTrust.WldpSetDynamicCodeTr
ee800 75 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 ust.__IMPORT_DESCRIPTOR_wmvcore.
ee820 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 __NULL_IMPORT_DESCRIPTOR..wmvcor
ee840 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 e_NULL_THUNK_DATA.__imp_WMCreate
ee860 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 BackupRestorer.WMCreateBackupRes
ee880 74 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 57 4d 43 72 65 torer.__imp_WMCreateEditor.WMCre
ee8a0 61 74 65 45 64 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 ateEditor.__imp_WMCreateIndexer.
ee8c0 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 50 72 WMCreateIndexer.__imp_WMCreatePr
ee8e0 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 ofileManager.WMCreateProfileMana
ee900 67 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 ger.__imp_WMCreateReader.WMCreat
ee920 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 eReader.__imp_WMCreateSyncReader
ee940 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 .WMCreateSyncReader.__imp_WMCrea
ee960 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 4d teWriter.WMCreateWriter.__imp_WM
ee980 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 CreateWriterFileSink.WMCreateWri
ee9a0 74 65 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 terFileSink.__imp_WMCreateWriter
ee9c0 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 NetworkSink.WMCreateWriterNetwor
ee9e0 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 kSink.__imp_WMCreateWriterPushSi
eea00 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f nk.WMCreateWriterPushSink.__imp_
eea20 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 57 4d 49 73 43 6f 6e 74 65 6e 74 WMIsContentProtected.WMIsContent
eea40 50 72 6f 74 65 63 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e Protected.__IMPORT_DESCRIPTOR_wn
eea60 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 vapi.__NULL_IMPORT_DESCRIPTOR..w
eea80 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6e 76 4f nvapi_NULL_THUNK_DATA.__imp_WnvO
eeaa0 70 65 6e 00 57 6e 76 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 pen.WnvOpen.__imp_WnvRequestNoti
eeac0 66 69 63 61 74 69 6f 6e 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 fication.WnvRequestNotification.
eeae0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_wofutil.__NU
eeb00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 LL_IMPORT_DESCRIPTOR..wofutil_NU
eeb20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 LL_THUNK_DATA.__imp_WofEnumEntri
eeb40 65 73 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 es.WofEnumEntries.__imp_WofFileE
eeb60 6e 75 6d 46 69 6c 65 73 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f numFiles.WofFileEnumFiles.__imp_
eeb80 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 57 6f 66 47 65 74 44 72 69 76 65 72 WofGetDriverVersion.WofGetDriver
eeba0 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 Version.__imp_WofIsExternalFile.
eebc0 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6f 66 53 65 74 46 69 WofIsExternalFile.__imp_WofSetFi
eebe0 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 leDataLocation.WofSetFileDataLoc
eec00 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e ation.__imp_WofShouldCompressBin
eec20 61 72 69 65 73 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 aries.WofShouldCompressBinaries.
eec40 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 41 64 64 45 6e __imp_WofWimAddEntry.WofWimAddEn
eec60 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 57 69 6d try.__imp_WofWimEnumFiles.WofWim
eec80 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 EnumFiles.__imp_WofWimRemoveEntr
eeca0 79 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d y.WofWimRemoveEntry.__imp_WofWim
eecc0 53 75 73 70 65 6e 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 SuspendEntry.WofWimSuspendEntry.
eece0 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 55 70 __imp_WofWimUpdateEntry.WofWimUp
eed00 64 61 74 65 45 6e 74 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 dateEntry.__IMPORT_DESCRIPTOR_ws
eed20 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 2_32.__NULL_IMPORT_DESCRIPTOR..w
eed40 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 72 65 65 s2_32_NULL_THUNK_DATA.__imp_Free
eed60 41 64 64 72 49 6e 66 6f 45 78 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f AddrInfoEx.FreeAddrInfoEx.__imp_
eed80 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 FreeAddrInfoExW.FreeAddrInfoExW.
eeda0 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f __imp_FreeAddrInfoW.FreeAddrInfo
eedc0 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 47 65 74 41 64 64 72 49 6e W.__imp_GetAddrInfoExA.GetAddrIn
eede0 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 foExA.__imp_GetAddrInfoExCancel.
eee00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 GetAddrInfoExCancel.__imp_GetAdd
eee20 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 41 64 64 72 49 rInfoExOverlappedResult.GetAddrI
eee40 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 41 nfoExOverlappedResult.__imp_GetA
eee60 64 64 72 49 6e 66 6f 45 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f ddrInfoExW.GetAddrInfoExW.__imp_
eee80 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f GetAddrInfoW.GetAddrInfoW.__imp_
eeea0 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f GetHostNameW.GetHostNameW.__imp_
eeec0 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f GetNameInfoW.GetNameInfoW.__imp_
eeee0 49 6e 65 74 4e 74 6f 70 57 00 49 6e 65 74 4e 74 6f 70 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 50 74 InetNtopW.InetNtopW.__imp_InetPt
eef00 6f 6e 57 00 49 6e 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 onW.InetPtonW.__imp_ProcessSocke
eef20 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 tNotifications.ProcessSocketNoti
eef40 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 53 fications.__imp_SetAddrInfoExA.S
eef60 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 etAddrInfoExA.__imp_SetAddrInfoE
eef80 78 57 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 6c xW.SetAddrInfoExW.__imp_WPUCompl
eefa0 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 57 50 55 43 6f 6d 70 6c 65 74 65 eteOverlappedRequest.WPUComplete
eefc0 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 41 63 63 65 70 OverlappedRequest.__imp_WSAAccep
eefe0 74 00 57 53 41 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 t.WSAAccept.__imp_WSAAddressToSt
ef000 72 69 6e 67 41 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f ringA.WSAAddressToStringA.__imp_
ef020 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 57 53 41 41 64 64 72 65 73 73 54 6f WSAAddressToStringW.WSAAddressTo
ef040 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 StringW.__imp_WSAAdvertiseProvid
ef060 65 72 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 er.WSAAdvertiseProvider.__imp_WS
ef080 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 57 53 41 41 73 79 6e 63 47 65 74 48 AAsyncGetHostByAddr.WSAAsyncGetH
ef0a0 6f 73 74 42 79 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 ostByAddr.__imp_WSAAsyncGetHostB
ef0c0 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f 69 6d yName.WSAAsyncGetHostByName.__im
ef0e0 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e p_WSAAsyncGetProtoByName.WSAAsyn
ef100 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 cGetProtoByName.__imp_WSAAsyncGe
ef120 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 tProtoByNumber.WSAAsyncGetProtoB
ef140 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e yNumber.__imp_WSAAsyncGetServByN
ef160 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f ame.WSAAsyncGetServByName.__imp_
ef180 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 57 53 41 41 73 79 6e 63 47 65 WSAAsyncGetServByPort.WSAAsyncGe
ef1a0 74 53 65 72 76 42 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 tServByPort.__imp_WSAAsyncSelect
ef1c0 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 41 .WSAAsyncSelect.__imp_WSACancelA
ef1e0 73 79 6e 63 52 65 71 75 65 73 74 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 syncRequest.WSACancelAsyncReques
ef200 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 57 53 t.__imp_WSACancelBlockingCall.WS
ef220 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 ACancelBlockingCall.__imp_WSACle
ef240 61 6e 75 70 00 57 53 41 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 65 45 76 anup.WSACleanup.__imp_WSACloseEv
ef260 65 6e 74 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 ent.WSACloseEvent.__imp_WSAConne
ef280 63 74 00 57 53 41 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 ct.WSAConnect.__imp_WSAConnectBy
ef2a0 4c 69 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 List.WSAConnectByList.__imp_WSAC
ef2c0 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 onnectByNameA.WSAConnectByNameA.
ef2e0 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 57 53 41 43 6f 6e 6e 65 __imp_WSAConnectByNameW.WSAConne
ef300 63 74 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 ctByNameW.__imp_WSACreateEvent.W
ef320 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 SACreateEvent.__imp_WSADuplicate
ef340 53 6f 63 6b 65 74 41 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f 69 6d SocketA.WSADuplicateSocketA.__im
ef360 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 57 53 41 44 75 70 6c 69 63 61 p_WSADuplicateSocketW.WSADuplica
ef380 74 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 teSocketW.__imp_WSAEnumNameSpace
ef3a0 50 72 6f 76 69 64 65 72 73 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 ProvidersA.WSAEnumNameSpaceProvi
ef3c0 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 dersA.__imp_WSAEnumNameSpaceProv
ef3e0 69 64 65 72 73 45 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 idersExA.WSAEnumNameSpaceProvide
ef400 72 73 45 78 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 rsExA.__imp_WSAEnumNameSpaceProv
ef420 69 64 65 72 73 45 78 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 idersExW.WSAEnumNameSpaceProvide
ef440 72 73 45 78 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 rsExW.__imp_WSAEnumNameSpaceProv
ef460 69 64 65 72 73 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 idersW.WSAEnumNameSpaceProviders
ef480 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 57 53 41 W.__imp_WSAEnumNetworkEvents.WSA
ef4a0 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 EnumNetworkEvents.__imp_WSAEnumP
ef4c0 72 6f 74 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d rotocolsA.WSAEnumProtocolsA.__im
ef4e0 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f p_WSAEnumProtocolsW.WSAEnumProto
ef500 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 57 53 41 45 76 colsW.__imp_WSAEventSelect.WSAEv
ef520 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 entSelect.__imp_WSAGetLastError.
ef540 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4f 76 65 72 WSAGetLastError.__imp_WSAGetOver
ef560 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 lappedResult.WSAGetOverlappedRes
ef580 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 57 53 41 47 65 74 ult.__imp_WSAGetQOSByName.WSAGet
ef5a0 51 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 QOSByName.__imp_WSAGetServiceCla
ef5c0 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 ssInfoA.WSAGetServiceClassInfoA.
ef5e0 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 57 53 __imp_WSAGetServiceClassInfoW.WS
ef600 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 53 41 47 AGetServiceClassInfoW.__imp_WSAG
ef620 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 57 53 41 etServiceClassNameByClassIdA.WSA
ef640 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f GetServiceClassNameByClassIdA.__
ef660 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 imp_WSAGetServiceClassNameByClas
ef680 73 49 64 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 sIdW.WSAGetServiceClassNameByCla
ef6a0 73 73 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 6c 00 57 53 41 48 74 6f 6e 6c 00 5f 5f ssIdW.__imp_WSAHtonl.WSAHtonl.__
ef6c0 69 6d 70 5f 57 53 41 48 74 6f 6e 73 00 57 53 41 48 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 49 imp_WSAHtons.WSAHtons.__imp_WSAI
ef6e0 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 nstallServiceClassA.WSAInstallSe
ef700 72 76 69 63 65 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 rviceClassA.__imp_WSAInstallServ
ef720 69 63 65 43 6c 61 73 73 57 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 iceClassW.WSAInstallServiceClass
ef740 57 00 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c 00 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f W.__imp_WSAIoctl.WSAIoctl.__imp_
ef760 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d WSAIsBlocking.WSAIsBlocking.__im
ef780 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f p_WSAJoinLeaf.WSAJoinLeaf.__imp_
ef7a0 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 57 53 41 4c 6f 6f 6b 75 70 WSALookupServiceBeginA.WSALookup
ef7c0 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 ServiceBeginA.__imp_WSALookupSer
ef7e0 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e viceBeginW.WSALookupServiceBegin
ef800 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 57 53 41 4c W.__imp_WSALookupServiceEnd.WSAL
ef820 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 ookupServiceEnd.__imp_WSALookupS
ef840 65 72 76 69 63 65 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 erviceNextA.WSALookupServiceNext
ef860 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 57 53 A.__imp_WSALookupServiceNextW.WS
ef880 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 ALookupServiceNextW.__imp_WSANSP
ef8a0 49 6f 63 74 6c 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 6c Ioctl.WSANSPIoctl.__imp_WSANtohl
ef8c0 00 57 53 41 4e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 57 53 41 4e 74 6f 68 .WSANtohl.__imp_WSANtohs.WSANtoh
ef8e0 73 00 5f 5f 69 6d 70 5f 57 53 41 50 6f 6c 6c 00 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 s.__imp_WSAPoll.WSAPoll.__imp_WS
ef900 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 57 53 41 50 72 AProviderCompleteAsyncCall.WSAPr
ef920 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 oviderCompleteAsyncCall.__imp_WS
ef940 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 57 53 41 50 72 6f 76 69 64 65 AProviderConfigChange.WSAProvide
ef960 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 00 57 53 41 52 rConfigChange.__imp_WSARecv.WSAR
ef980 65 63 76 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 52 ecv.__imp_WSARecvDisconnect.WSAR
ef9a0 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 46 72 6f 6d 00 ecvDisconnect.__imp_WSARecvFrom.
ef9c0 57 53 41 52 65 63 76 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 WSARecvFrom.__imp_WSARemoveServi
ef9e0 63 65 43 6c 61 73 73 00 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f ceClass.WSARemoveServiceClass.__
efa00 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 imp_WSAResetEvent.WSAResetEvent.
efa20 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 00 57 53 41 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 53 __imp_WSASend.WSASend.__imp_WSAS
efa40 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 endDisconnect.WSASendDisconnect.
efa60 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 4d 73 67 00 57 53 41 53 65 6e 64 4d 73 67 00 5f 5f 69 6d __imp_WSASendMsg.WSASendMsg.__im
efa80 70 5f 57 53 41 53 65 6e 64 54 6f 00 57 53 41 53 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 p_WSASendTo.WSASendTo.__imp_WSAS
efaa0 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f etBlockingHook.WSASetBlockingHoo
efac0 6b 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 65 6e 74 00 57 53 41 53 65 74 45 76 65 6e 74 00 k.__imp_WSASetEvent.WSASetEvent.
efae0 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 53 65 74 4c 61 73 74 __imp_WSASetLastError.WSASetLast
efb00 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 57 53 41 53 65 Error.__imp_WSASetServiceA.WSASe
efb20 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 tServiceA.__imp_WSASetServiceW.W
efb40 53 41 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 57 SASetServiceW.__imp_WSASocketA.W
efb60 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 57 53 41 53 6f SASocketA.__imp_WSASocketW.WSASo
efb80 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 57 53 41 53 74 61 72 74 75 cketW.__imp_WSAStartup.WSAStartu
efba0 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 57 53 41 53 p.__imp_WSAStringToAddressA.WSAS
efbc0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 tringToAddressA.__imp_WSAStringT
efbe0 6f 41 64 64 72 65 73 73 57 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f oAddressW.WSAStringToAddressW.__
efc00 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 55 6e imp_WSAUnadvertiseProvider.WSAUn
efc20 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f advertiseProvider.__imp_WSAUnhoo
efc40 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 kBlockingHook.WSAUnhookBlockingH
efc60 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e ook.__imp_WSAWaitForMultipleEven
efc80 74 73 00 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d ts.WSAWaitForMultipleEvents.__im
efca0 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 44 65 69 6e 73 74 p_WSCDeinstallProvider.WSCDeinst
efcc0 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 allProvider.__imp_WSCDeinstallPr
efce0 6f 76 69 64 65 72 33 32 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 ovider32.WSCDeinstallProvider32.
efd00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 57 53 43 45 6e 61 __imp_WSCEnableNSProvider.WSCEna
efd20 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 bleNSProvider.__imp_WSCEnableNSP
efd40 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 rovider32.WSCEnableNSProvider32.
efd60 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 __imp_WSCEnumNameSpaceProviders3
efd80 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 2.WSCEnumNameSpaceProviders32.__
efda0 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 imp_WSCEnumNameSpaceProvidersEx3
efdc0 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 2.WSCEnumNameSpaceProvidersEx32.
efde0 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d 50 72 __imp_WSCEnumProtocols.WSCEnumPr
efe00 6f 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 otocols.__imp_WSCEnumProtocols32
efe20 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 .WSCEnumProtocols32.__imp_WSCGet
efe40 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 47 65 74 41 70 70 6c 69 63 ApplicationCategory.WSCGetApplic
efe60 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 ationCategory.__imp_WSCGetProvid
efe80 65 72 49 6e 66 6f 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f erInfo.WSCGetProviderInfo.__imp_
efea0 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 WSCGetProviderInfo32.WSCGetProvi
efec0 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 derInfo32.__imp_WSCGetProviderPa
efee0 74 68 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 57 53 43 47 th.WSCGetProviderPath.__imp_WSCG
eff00 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 etProviderPath32.WSCGetProviderP
eff20 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 ath32.__imp_WSCInstallNameSpace.
eff40 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 WSCInstallNameSpace.__imp_WSCIns
eff60 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 tallNameSpace32.WSCInstallNameSp
eff80 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 ace32.__imp_WSCInstallNameSpaceE
effa0 78 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 57 53 x.WSCInstallNameSpaceEx.__imp_WS
effc0 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 57 53 43 49 6e 73 74 61 6c 6c CInstallNameSpaceEx32.WSCInstall
effe0 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 NameSpaceEx32.__imp_WSCInstallPr
f0000 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f ovider.WSCInstallProvider.__imp_
f0020 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 WSCInstallProvider64_32.WSCInsta
f0040 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c llProvider64_32.__imp_WSCInstall
f0060 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c ProviderAndChains64_32.WSCInstal
f0080 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 lProviderAndChains64_32.__imp_WS
f00a0 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 53 65 74 41 70 CSetApplicationCategory.WSCSetAp
f00c0 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 plicationCategory.__imp_WSCSetPr
f00e0 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f oviderInfo.WSCSetProviderInfo.__
f0100 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 53 65 74 50 imp_WSCSetProviderInfo32.WSCSetP
f0120 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c roviderInfo32.__imp_WSCUnInstall
f0140 4e 61 6d 65 53 70 61 63 65 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 NameSpace.WSCUnInstallNameSpace.
f0160 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 __imp_WSCUnInstallNameSpace32.WS
f0180 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 CUnInstallNameSpace32.__imp_WSCU
f01a0 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 pdateProvider.WSCUpdateProvider.
f01c0 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 55 70 64 __imp_WSCUpdateProvider32.WSCUpd
f01e0 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 ateProvider32.__imp_WSCWriteName
f0200 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 SpaceOrder.WSCWriteNameSpaceOrde
f0220 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 r.__imp_WSCWriteNameSpaceOrder32
f0240 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f .WSCWriteNameSpaceOrder32.__imp_
f0260 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 50 72 WSCWriteProviderOrder.WSCWritePr
f0280 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 oviderOrder.__imp_WSCWriteProvid
f02a0 65 72 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 erOrder32.WSCWriteProviderOrder3
f02c0 32 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 57 53 41 46 44 49 73 53 65 2.__imp___WSAFDIsSet.__WSAFDIsSe
f02e0 74 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 61 63 63 65 70 74 00 5f 5f 69 6d 70 5f 62 69 6e 64 t.__imp_accept.accept.__imp_bind
f0300 00 62 69 6e 64 00 5f 5f 69 6d 70 5f 63 6c 6f 73 65 73 6f 63 6b 65 74 00 63 6c 6f 73 65 73 6f 63 .bind.__imp_closesocket.closesoc
f0320 6b 65 74 00 5f 5f 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f ket.__imp_connect.connect.__imp_
f0340 66 72 65 65 61 64 64 72 69 6e 66 6f 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f freeaddrinfo.freeaddrinfo.__imp_
f0360 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 getaddrinfo.getaddrinfo.__imp_ge
f0380 74 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 5f 5f 69 6d 70 5f thostbyaddr.gethostbyaddr.__imp_
f03a0 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 5f 5f 69 6d gethostbyname.gethostbyname.__im
f03c0 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f p_gethostname.gethostname.__imp_
f03e0 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 getnameinfo.getnameinfo.__imp_ge
f0400 74 70 65 65 72 6e 61 6d 65 00 67 65 74 70 65 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 tpeername.getpeername.__imp_getp
f0420 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f rotobyname.getprotobyname.__imp_
f0440 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 getprotobynumber.getprotobynumbe
f0460 72 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 6e r.__imp_getservbyname.getservbyn
f0480 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 67 65 74 73 65 72 76 62 ame.__imp_getservbyport.getservb
f04a0 79 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6e yport.__imp_getsockname.getsockn
f04c0 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 00 67 65 74 73 6f 63 6b 6f 70 74 00 ame.__imp_getsockopt.getsockopt.
f04e0 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 68 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 68 74 6f 6e 73 00 68 74 __imp_htonl.htonl.__imp_htons.ht
f0500 6f 6e 73 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 64 64 72 00 69 6e 65 74 5f 61 64 64 72 00 5f 5f ons.__imp_inet_addr.inet_addr.__
f0520 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f 6e 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e imp_inet_ntoa.inet_ntoa.__imp_in
f0540 65 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 6e 74 6f 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 70 74 6f et_ntop.inet_ntop.__imp_inet_pto
f0560 6e 00 69 6e 65 74 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f 63 6b 65 74 00 69 6f n.inet_pton.__imp_ioctlsocket.io
f0580 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 6c 69 73 74 65 6e 00 6c 69 73 74 65 6e 00 5f 5f ctlsocket.__imp_listen.listen.__
f05a0 69 6d 70 5f 6e 74 6f 68 6c 00 6e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 6e 74 6f 68 73 00 6e 74 6f 68 imp_ntohl.ntohl.__imp_ntohs.ntoh
f05c0 73 00 5f 5f 69 6d 70 5f 72 65 63 76 00 72 65 63 76 00 5f 5f 69 6d 70 5f 72 65 63 76 66 72 6f 6d s.__imp_recv.recv.__imp_recvfrom
f05e0 00 72 65 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f 73 65 6c 65 63 74 00 73 65 6c 65 63 74 00 5f 5f .recvfrom.__imp_select.select.__
f0600 69 6d 70 5f 73 65 6e 64 00 73 65 6e 64 00 5f 5f 69 6d 70 5f 73 65 6e 64 74 6f 00 73 65 6e 64 74 imp_send.send.__imp_sendto.sendt
f0620 6f 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f 70 74 00 73 65 74 73 6f 63 6b 6f 70 74 00 5f 5f o.__imp_setsockopt.setsockopt.__
f0640 69 6d 70 5f 73 68 75 74 64 6f 77 6e 00 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 6f 63 6b imp_shutdown.shutdown.__imp_sock
f0660 65 74 00 73 6f 63 6b 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 et.socket.__IMPORT_DESCRIPTOR_ws
f0680 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 capi.__NULL_IMPORT_DESCRIPTOR..w
f06a0 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 63 47 scapi_NULL_THUNK_DATA.__imp_WscG
f06c0 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 etAntiMalwareUri.WscGetAntiMalwa
f06e0 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 reUri.__imp_WscGetSecurityProvid
f0700 65 72 48 65 61 6c 74 68 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 erHealth.WscGetSecurityProviderH
f0720 65 61 6c 74 68 00 5f 5f 69 6d 70 5f 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 ealth.__imp_WscQueryAntiMalwareU
f0740 72 69 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f ri.WscQueryAntiMalwareUri.__imp_
f0760 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 WscRegisterForChanges.WscRegiste
f0780 72 46 6f 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 rForChanges.__imp_WscRegisterFor
f07a0 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 UserNotifications.WscRegisterFor
f07c0 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 73 63 55 6e 52 65 67 UserNotifications.__imp_WscUnReg
f07e0 69 73 74 65 72 43 68 61 6e 67 65 73 00 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 isterChanges.WscUnRegisterChange
f0800 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f s.__IMPORT_DESCRIPTOR_wsclient._
f0820 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e _NULL_IMPORT_DESCRIPTOR..wsclien
f0840 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 44 t_NULL_THUNK_DATA.__imp_AcquireD
f0860 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 eveloperLicense.AcquireDeveloper
f0880 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 License.__imp_CheckDeveloperLice
f08a0 6e 73 65 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f nse.CheckDeveloperLicense.__imp_
f08c0 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 52 65 6d 6f 76 65 44 65 76 RemoveDeveloperLicense.RemoveDev
f08e0 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f eloperLicense.__IMPORT_DESCRIPTO
f0900 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_wsdapi.__NULL_IMPORT_DESCRIPTO
f0920 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..wsdapi_NULL_THUNK_DATA.__imp_
f0940 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 6c 6c 6f 63 WSDAllocateLinkedMemory.WSDAlloc
f0960 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 74 74 61 63 68 4c ateLinkedMemory.__imp_WSDAttachL
f0980 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 inkedMemory.WSDAttachLinkedMemor
f09a0 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 57 53 44 43 y.__imp_WSDCreateDeviceHost.WSDC
f09c0 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 reateDeviceHost.__imp_WSDCreateD
f09e0 65 76 69 63 65 48 6f 73 74 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 eviceHost2.WSDCreateDeviceHost2.
f0a00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 __imp_WSDCreateDeviceHostAdvance
f0a20 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f d.WSDCreateDeviceHostAdvanced.__
f0a40 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 57 53 44 43 72 65 61 imp_WSDCreateDeviceProxy.WSDCrea
f0a60 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 teDeviceProxy.__imp_WSDCreateDev
f0a80 69 63 65 50 72 6f 78 79 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 iceProxy2.WSDCreateDeviceProxy2.
f0aa0 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 __imp_WSDCreateDeviceProxyAdvanc
f0ac0 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 ed.WSDCreateDeviceProxyAdvanced.
f0ae0 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 __imp_WSDCreateDiscoveryProvider
f0b00 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d .WSDCreateDiscoveryProvider.__im
f0b20 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 57 53 p_WSDCreateDiscoveryProvider2.WS
f0b40 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 5f 5f 69 6d 70 5f DCreateDiscoveryProvider2.__imp_
f0b60 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 WSDCreateDiscoveryPublisher.WSDC
f0b80 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 5f 5f 69 6d 70 5f 57 53 reateDiscoveryPublisher.__imp_WS
f0ba0 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 72 DCreateDiscoveryPublisher2.WSDCr
f0bc0 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 5f 5f 69 6d 70 5f 57 53 eateDiscoveryPublisher2.__imp_WS
f0be0 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 DCreateHttpAddress.WSDCreateHttp
f0c00 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 Address.__imp_WSDCreateHttpMessa
f0c20 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 geParameters.WSDCreateHttpMessag
f0c40 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f eParameters.__imp_WSDCreateOutbo
f0c60 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 undAttachment.WSDCreateOutboundA
f0c80 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 ttachment.__imp_WSDCreateUdpAddr
f0ca0 65 73 73 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 ess.WSDCreateUdpAddress.__imp_WS
f0cc0 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 DCreateUdpMessageParameters.WSDC
f0ce0 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f reateUdpMessageParameters.__imp_
f0d00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 44 65 74 61 63 68 4c WSDDetachLinkedMemory.WSDDetachL
f0d20 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d inkedMemory.__imp_WSDFreeLinkedM
f0d40 65 6d 6f 72 79 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f emory.WSDFreeLinkedMemory.__imp_
f0d60 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c WSDGenerateFault.WSDGenerateFaul
f0d80 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 57 53 44 47 65 t.__imp_WSDGenerateFaultEx.WSDGe
f0da0 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 53 44 47 65 74 43 6f 6e 66 69 67 nerateFaultEx.__imp_WSDGetConfig
f0dc0 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f urationOption.WSDGetConfiguratio
f0de0 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f nOption.__imp_WSDSetConfiguratio
f0e00 6e 4f 70 74 69 6f 6e 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f nOption.WSDSetConfigurationOptio
f0e20 6e 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 63 6f 64 65 00 57 53 44 55 72 69 44 65 63 6f 64 n.__imp_WSDUriDecode.WSDUriDecod
f0e40 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 00 57 53 44 55 72 69 45 6e 63 6f 64 e.__imp_WSDUriEncode.WSDUriEncod
f0e60 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 57 53 44 58 4d 4c 41 64 64 e.__imp_WSDXMLAddChild.WSDXMLAdd
f0e80 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 Child.__imp_WSDXMLAddSibling.WSD
f0ea0 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 6c 64 41 XMLAddSibling.__imp_WSDXMLBuildA
f0ec0 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e nyForSingleElement.WSDXMLBuildAn
f0ee0 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c yForSingleElement.__imp_WSDXMLCl
f0f00 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e eanupElement.WSDXMLCleanupElemen
f0f20 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 57 53 44 58 t.__imp_WSDXMLCreateContext.WSDX
f0f40 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 4e MLCreateContext.__imp_WSDXMLGetN
f0f60 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 57 53 44 58 4d 4c 47 65 ameFromBuiltinNamespace.WSDXMLGe
f0f80 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f tNameFromBuiltinNamespace.__imp_
f0fa0 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 57 53 44 58 4d 4c 47 65 74 56 WSDXMLGetValueFromAny.WSDXMLGetV
f0fc0 61 6c 75 65 46 72 6f 6d 41 6e 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f alueFromAny.__IMPORT_DESCRIPTOR_
f0fe0 77 73 6d 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 wsmsvc.__NULL_IMPORT_DESCRIPTOR.
f1000 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 53 .wsmsvc_NULL_THUNK_DATA.__imp_WS
f1020 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e ManCloseCommand.WSManCloseComman
f1040 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 57 53 4d 61 d.__imp_WSManCloseOperation.WSMa
f1060 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 nCloseOperation.__imp_WSManClose
f1080 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f Session.WSManCloseSession.__imp_
f10a0 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 WSManCloseShell.WSManCloseShell.
f10c0 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e __imp_WSManConnectShell.WSManCon
f10e0 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c nectShell.__imp_WSManConnectShel
f1100 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e lCommand.WSManConnectShellComman
f1120 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e d.__imp_WSManCreateSession.WSMan
f1140 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 CreateSession.__imp_WSManCreateS
f1160 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 hell.WSManCreateShell.__imp_WSMa
f1180 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 nCreateShellEx.WSManCreateShellE
f11a0 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 44 x.__imp_WSManDeinitialize.WSManD
f11c0 65 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 einitialize.__imp_WSManDisconnec
f11e0 74 53 68 65 6c 6c 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d tShell.WSManDisconnectShell.__im
f1200 70 5f 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 57 53 4d 61 6e 47 65 74 45 p_WSManGetErrorMessage.WSManGetE
f1220 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f rrorMessage.__imp_WSManGetSessio
f1240 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 nOptionAsDword.WSManGetSessionOp
f1260 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f tionAsDword.__imp_WSManGetSessio
f1280 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f nOptionAsString.WSManGetSessionO
f12a0 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 49 6e 69 74 69 61 6c ptionAsString.__imp_WSManInitial
f12c0 69 7a 65 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 ize.WSManInitialize.__imp_WSManP
f12e0 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 luginAuthzOperationComplete.WSMa
f1300 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f nPluginAuthzOperationComplete.__
f1320 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f imp_WSManPluginAuthzQueryQuotaCo
f1340 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 mplete.WSManPluginAuthzQueryQuot
f1360 61 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a aComplete.__imp_WSManPluginAuthz
f1380 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 UserComplete.WSManPluginAuthzUse
f13a0 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 rComplete.__imp_WSManPluginFreeR
f13c0 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 equestDetails.WSManPluginFreeReq
f13e0 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 uestDetails.__imp_WSManPluginGet
f1400 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 Configuration.WSManPluginGetConf
f1420 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 iguration.__imp_WSManPluginGetOp
f1440 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 erationParameters.WSManPluginGet
f1460 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 OperationParameters.__imp_WSManP
f1480 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 luginOperationComplete.WSManPlug
f14a0 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 inOperationComplete.__imp_WSManP
f14c0 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 luginReceiveResult.WSManPluginRe
f14e0 63 65 69 76 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 ceiveResult.__imp_WSManPluginRep
f1500 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 ortCompletion.WSManPluginReportC
f1520 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 ompletion.__imp_WSManPluginRepor
f1540 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 tContext.WSManPluginReportContex
f1560 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 t.__imp_WSManReceiveShellOutput.
f1580 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 53 WSManReceiveShellOutput.__imp_WS
f15a0 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 ManReconnectShell.WSManReconnect
f15c0 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 Shell.__imp_WSManReconnectShellC
f15e0 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e ommand.WSManReconnectShellComman
f1600 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d d.__imp_WSManRunShellCommand.WSM
f1620 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e anRunShellCommand.__imp_WSManRun
f1640 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d ShellCommandEx.WSManRunShellComm
f1660 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 andEx.__imp_WSManSendShellInput.
f1680 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 WSManSendShellInput.__imp_WSManS
f16a0 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f etSessionOption.WSManSetSessionO
f16c0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 53 4d ption.__imp_WSManSignalShell.WSM
f16e0 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f anSignalShell.__IMPORT_DESCRIPTO
f1700 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_wsnmp32.__NULL_IMPORT_DESCRIPT
f1720 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..wsnmp32_NULL_THUNK_DATA.__im
f1740 70 5f 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 5f 5f p_SnmpCancelMsg.SnmpCancelMsg.__
f1760 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 5f 5f 69 6d imp_SnmpCleanup.SnmpCleanup.__im
f1780 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f p_SnmpCleanupEx.SnmpCleanupEx.__
f17a0 69 6d 70 5f 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e imp_SnmpClose.SnmpClose.__imp_Sn
f17c0 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 mpContextToStr.SnmpContextToStr.
f17e0 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 __imp_SnmpCountVbl.SnmpCountVbl.
f1800 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 53 6e 6d 70 43 72 65 61 74 65 50 64 __imp_SnmpCreatePdu.SnmpCreatePd
f1820 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 53 6e 6d 70 43 72 u.__imp_SnmpCreateSession.SnmpCr
f1840 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 eateSession.__imp_SnmpCreateVbl.
f1860 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 63 6f 64 65 4d 73 SnmpCreateVbl.__imp_SnmpDecodeMs
f1880 67 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 6c 65 74 65 g.SnmpDecodeMsg.__imp_SnmpDelete
f18a0 56 62 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 Vb.SnmpDeleteVb.__imp_SnmpDuplic
f18c0 61 74 65 50 64 75 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e atePdu.SnmpDuplicatePdu.__imp_Sn
f18e0 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 mpDuplicateVbl.SnmpDuplicateVbl.
f1900 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 __imp_SnmpEncodeMsg.SnmpEncodeMs
f1920 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 53 6e 6d 70 45 6e 74 69 g.__imp_SnmpEntityToStr.SnmpEnti
f1940 74 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 53 6e tyToStr.__imp_SnmpFreeContext.Sn
f1960 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 mpFreeContext.__imp_SnmpFreeDesc
f1980 72 69 70 74 6f 72 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f riptor.SnmpFreeDescriptor.__imp_
f19a0 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 5f 5f SnmpFreeEntity.SnmpFreeEntity.__
f19c0 69 6d 70 5f 53 6e 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 46 72 65 65 50 64 75 00 5f 5f 69 6d imp_SnmpFreePdu.SnmpFreePdu.__im
f19e0 70 5f 53 6e 6d 70 46 72 65 65 56 62 6c 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 5f p_SnmpFreeVbl.SnmpFreeVbl.__imp_
f1a00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f SnmpGetLastError.SnmpGetLastErro
f1a20 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 47 65 74 50 64 r.__imp_SnmpGetPduData.SnmpGetPd
f1a40 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 uData.__imp_SnmpGetRetransmitMod
f1a60 65 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e e.SnmpGetRetransmitMode.__imp_Sn
f1a80 6d 70 47 65 74 52 65 74 72 79 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e mpGetRetry.SnmpGetRetry.__imp_Sn
f1aa0 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d mpGetTimeout.SnmpGetTimeout.__im
f1ac0 70 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 54 72 p_SnmpGetTranslateMode.SnmpGetTr
f1ae0 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 anslateMode.__imp_SnmpGetVb.Snmp
f1b00 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 53 6e GetVb.__imp_SnmpGetVendorInfo.Sn
f1b20 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e mpGetVendorInfo.__imp_SnmpListen
f1b40 00 53 6e 6d 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 .SnmpListen.__imp_SnmpListenEx.S
f1b60 6e 6d 70 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 nmpListenEx.__imp_SnmpOidCompare
f1b80 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 .SnmpOidCompare.__imp_SnmpOidCop
f1ba0 79 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 54 6f 53 74 72 y.SnmpOidCopy.__imp_SnmpOidToStr
f1bc0 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d .SnmpOidToStr.__imp_SnmpOpen.Snm
f1be0 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 63 76 4d 73 67 00 53 6e 6d 70 52 65 63 76 pOpen.__imp_SnmpRecvMsg.SnmpRecv
f1c00 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 67 69 73 74 65 72 00 53 6e 6d 70 52 65 67 69 73 Msg.__imp_SnmpRegister.SnmpRegis
f1c20 74 65 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 6e 64 4d 73 67 00 53 6e 6d 70 53 65 6e 64 4d 73 ter.__imp_SnmpSendMsg.SnmpSendMs
f1c40 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 53 65 74 50 64 g.__imp_SnmpSetPduData.SnmpSetPd
f1c60 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 6f 72 74 00 53 6e 6d 70 53 65 74 50 uData.__imp_SnmpSetPort.SnmpSetP
f1c80 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 ort.__imp_SnmpSetRetransmitMode.
f1ca0 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 SnmpSetRetransmitMode.__imp_Snmp
f1cc0 53 65 74 52 65 74 72 79 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 SetRetry.SnmpSetRetry.__imp_Snmp
f1ce0 53 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f SetTimeout.SnmpSetTimeout.__imp_
f1d00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 53 65 74 54 72 61 6e SnmpSetTranslateMode.SnmpSetTran
f1d20 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 56 62 00 53 6e 6d 70 53 65 slateMode.__imp_SnmpSetVb.SnmpSe
f1d40 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 00 53 6e 6d 70 53 74 61 72 74 75 tVb.__imp_SnmpStartup.SnmpStartu
f1d60 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 53 6e 6d 70 53 74 61 72 74 75 p.__imp_SnmpStartupEx.SnmpStartu
f1d80 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 53 6e 6d 70 53 pEx.__imp_SnmpStrToContext.SnmpS
f1da0 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 trToContext.__imp_SnmpStrToEntit
f1dc0 79 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 y.SnmpStrToEntity.__imp_SnmpStrT
f1de0 6f 4f 69 64 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 oOid.SnmpStrToOid.__IMPORT_DESCR
f1e00 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_wtsapi32.__NULL_IMPORT_DES
f1e20 43 52 49 50 54 4f 52 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..wtsapi32_NULL_THUNK_DAT
f1e40 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 57 54 53 43 6c 6f 73 65 53 A.__imp_WTSCloseServer.WTSCloseS
f1e60 65 72 76 65 72 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 57 erver.__imp_WTSConnectSessionA.W
f1e80 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 TSConnectSessionA.__imp_WTSConne
f1ea0 63 74 53 65 73 73 69 6f 6e 57 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 5f 5f ctSessionW.WTSConnectSessionW.__
f1ec0 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 57 54 53 43 72 65 61 74 65 imp_WTSCreateListenerA.WTSCreate
f1ee0 4c 69 73 74 65 6e 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 ListenerA.__imp_WTSCreateListene
f1f00 72 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 44 rW.WTSCreateListenerW.__imp_WTSD
f1f20 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 isconnectSession.WTSDisconnectSe
f1f40 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f ssion.__imp_WTSEnableChildSessio
f1f60 6e 73 00 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f ns.WTSEnableChildSessions.__imp_
f1f80 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 WTSEnumerateListenersA.WTSEnumer
f1fa0 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 ateListenersA.__imp_WTSEnumerate
f1fc0 4c 69 73 74 65 6e 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 ListenersW.WTSEnumerateListeners
f1fe0 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 W.__imp_WTSEnumerateProcessesA.W
f2000 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 TSEnumerateProcessesA.__imp_WTSE
f2020 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 numerateProcessesExA.WTSEnumerat
f2040 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 eProcessesExA.__imp_WTSEnumerate
f2060 50 72 6f 63 65 73 73 65 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 ProcessesExW.WTSEnumerateProcess
f2080 65 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 esExW.__imp_WTSEnumerateProcesse
f20a0 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f sW.WTSEnumerateProcessesW.__imp_
f20c0 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 WTSEnumerateServersA.WTSEnumerat
f20e0 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 eServersA.__imp_WTSEnumerateServ
f2100 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f ersW.WTSEnumerateServersW.__imp_
f2120 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 57 54 53 45 6e 75 6d 65 72 61 WTSEnumerateSessionsA.WTSEnumera
f2140 74 65 53 65 73 73 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 teSessionsA.__imp_WTSEnumerateSe
f2160 73 73 69 6f 6e 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 ssionsExA.WTSEnumerateSessionsEx
f2180 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 A.__imp_WTSEnumerateSessionsExW.
f21a0 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 WTSEnumerateSessionsExW.__imp_WT
f21c0 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 SEnumerateSessionsW.WTSEnumerate
f21e0 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 57 54 SessionsW.__imp_WTSFreeMemory.WT
f2200 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 SFreeMemory.__imp_WTSFreeMemoryE
f2220 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 xA.WTSFreeMemoryExA.__imp_WTSFre
f2240 65 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 6d eMemoryExW.WTSFreeMemoryExW.__im
f2260 70 5f 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 43 68 69 p_WTSGetChildSessionId.WTSGetChi
f2280 6c 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 ldSessionId.__imp_WTSGetListener
f22a0 53 65 63 75 72 69 74 79 41 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 SecurityA.WTSGetListenerSecurity
f22c0 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 A.__imp_WTSGetListenerSecurityW.
f22e0 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 WTSGetListenerSecurityW.__imp_WT
f2300 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 57 54 53 49 73 43 68 69 SIsChildSessionsEnabled.WTSIsChi
f2320 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 ldSessionsEnabled.__imp_WTSLogof
f2340 66 53 65 73 73 69 6f 6e 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f fSession.WTSLogoffSession.__imp_
f2360 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 5f 5f WTSOpenServerA.WTSOpenServerA.__
f2380 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 57 54 53 4f 70 65 6e 53 65 72 76 imp_WTSOpenServerExA.WTSOpenServ
f23a0 65 72 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 57 54 53 erExA.__imp_WTSOpenServerExW.WTS
f23c0 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 OpenServerExW.__imp_WTSOpenServe
f23e0 72 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 rW.WTSOpenServerW.__imp_WTSQuery
f2400 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 ListenerConfigA.WTSQueryListener
f2420 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f ConfigA.__imp_WTSQueryListenerCo
f2440 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 5f 5f nfigW.WTSQueryListenerConfigW.__
f2460 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 imp_WTSQuerySessionInformationA.
f2480 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d WTSQuerySessionInformationA.__im
f24a0 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 p_WTSQuerySessionInformationW.WT
f24c0 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f SQuerySessionInformationW.__imp_
f24e0 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 55 73 65 72 WTSQueryUserConfigA.WTSQueryUser
f2500 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 ConfigA.__imp_WTSQueryUserConfig
f2520 57 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 W.WTSQueryUserConfigW.__imp_WTSQ
f2540 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 ueryUserToken.WTSQueryUserToken.
f2560 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 __imp_WTSRegisterSessionNotifica
f2580 74 69 6f 6e 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 tion.WTSRegisterSessionNotificat
f25a0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 ion.__imp_WTSRegisterSessionNoti
f25c0 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 ficationEx.WTSRegisterSessionNot
f25e0 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 ificationEx.__imp_WTSSendMessage
f2600 41 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d A.WTSSendMessageA.__imp_WTSSendM
f2620 65 73 73 61 67 65 57 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 essageW.WTSSendMessageW.__imp_WT
f2640 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 53 65 74 4c 69 73 74 SSetListenerSecurityA.WTSSetList
f2660 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e enerSecurityA.__imp_WTSSetListen
f2680 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 erSecurityW.WTSSetListenerSecuri
f26a0 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 tyW.__imp_WTSSetRenderHint.WTSSe
f26c0 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 tRenderHint.__imp_WTSSetUserConf
f26e0 69 67 41 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 igA.WTSSetUserConfigA.__imp_WTSS
f2700 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 etUserConfigW.WTSSetUserConfigW.
f2720 5f 5f 69 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 54 53 53 68 75 74 64 __imp_WTSShutdownSystem.WTSShutd
f2740 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f ownSystem.__imp_WTSStartRemoteCo
f2760 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 ntrolSessionA.WTSStartRemoteCont
f2780 72 6f 6c 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 rolSessionA.__imp_WTSStartRemote
f27a0 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f ControlSessionW.WTSStartRemoteCo
f27c0 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 ntrolSessionW.__imp_WTSStopRemot
f27e0 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e eControlSession.WTSStopRemoteCon
f2800 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 trolSession.__imp_WTSTerminatePr
f2820 6f 63 65 73 73 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f ocess.WTSTerminateProcess.__imp_
f2840 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e WTSUnRegisterSessionNotification
f2860 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f .WTSUnRegisterSessionNotificatio
f2880 6e 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 n.__imp_WTSUnRegisterSessionNoti
f28a0 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e ficationEx.WTSUnRegisterSessionN
f28c0 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 otificationEx.__imp_WTSVirtualCh
f28e0 61 6e 6e 65 6c 43 6c 6f 73 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 annelClose.WTSVirtualChannelClos
f2900 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 e.__imp_WTSVirtualChannelOpen.WT
f2920 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 SVirtualChannelOpen.__imp_WTSVir
f2940 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e tualChannelOpenEx.WTSVirtualChan
f2960 6e 65 6c 4f 70 65 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 nelOpenEx.__imp_WTSVirtualChanne
f2980 6c 50 75 72 67 65 49 6e 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 lPurgeInput.WTSVirtualChannelPur
f29a0 67 65 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 geInput.__imp_WTSVirtualChannelP
f29c0 75 72 67 65 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 urgeOutput.WTSVirtualChannelPurg
f29e0 65 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 eOutput.__imp_WTSVirtualChannelQ
f2a00 75 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d uery.WTSVirtualChannelQuery.__im
f2a20 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 57 54 53 56 69 72 74 75 p_WTSVirtualChannelRead.WTSVirtu
f2a40 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 alChannelRead.__imp_WTSVirtualCh
f2a60 61 6e 6e 65 6c 57 72 69 74 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 annelWrite.WTSVirtualChannelWrit
f2a80 65 00 5f 5f 69 6d 70 5f 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 57 54 53 57 61 e.__imp_WTSWaitSystemEvent.WTSWa
f2aa0 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f itSystemEvent.__IMPORT_DESCRIPTO
f2ac0 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 R_xaudio2_8.__NULL_IMPORT_DESCRI
f2ae0 50 54 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 PTOR..xaudio2_8_NULL_THUNK_DATA.
f2b00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 43 72 65 61 74 65 41 75 __imp_CreateAudioReverb.CreateAu
f2b20 64 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d dioReverb.__imp_CreateAudioVolum
f2b40 65 4d 65 74 65 72 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f eMeter.CreateAudioVolumeMeter.__
f2b60 69 6d 70 5f 43 72 65 61 74 65 46 58 00 43 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 58 41 75 64 imp_CreateFX.CreateFX.__imp_XAud
f2b80 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 58 41 75 64 69 6f 32 io2CreateWithVersionInfo.XAudio2
f2ba0 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 CreateWithVersionInfo.__IMPORT_D
f2bc0 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ESCRIPTOR_xinput1_4.__NULL_IMPOR
f2be0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 T_DESCRIPTOR..xinput1_4_NULL_THU
f2c00 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 58 49 6e 70 75 NK_DATA.__imp_XInputEnable.XInpu
f2c20 74 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 tEnable.__imp_XInputGetAudioDevi
f2c40 63 65 49 64 73 00 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f 5f ceIds.XInputGetAudioDeviceIds.__
f2c60 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 imp_XInputGetBatteryInformation.
f2c80 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d XInputGetBatteryInformation.__im
f2ca0 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 58 49 6e 70 75 74 47 65 p_XInputGetCapabilities.XInputGe
f2cc0 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 tCapabilities.__imp_XInputGetKey
f2ce0 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f stroke.XInputGetKeystroke.__imp_
f2d00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f XInputGetState.XInputGetState.__
f2d20 69 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 imp_XInputSetState.XInputSetStat
f2d40 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f e.__IMPORT_DESCRIPTOR_xmllite.__
f2d60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f NULL_IMPORT_DESCRIPTOR..xmllite_
f2d80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 NULL_THUNK_DATA.__imp_CreateXmlR
f2da0 65 61 64 65 72 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 eader.CreateXmlReader.__imp_Crea
f2dc0 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 teXmlReaderInputWithEncodingCode
f2de0 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 Page.CreateXmlReaderInputWithEnc
f2e00 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 odingCodePage.__imp_CreateXmlRea
f2e20 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 derInputWithEncodingName.CreateX
f2e40 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f mlReaderInputWithEncodingName.__
f2e60 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 43 72 65 61 74 65 58 6d 6c 57 72 69 imp_CreateXmlWriter.CreateXmlWri
f2e80 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 ter.__imp_CreateXmlWriterOutputW
f2ea0 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 ithEncodingCodePage.CreateXmlWri
f2ec0 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f terOutputWithEncodingCodePage.__
f2ee0 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 imp_CreateXmlWriterOutputWithEnc
f2f00 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 odingName.CreateXmlWriterOutputW
f2f20 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ithEncodingName.__IMPORT_DESCRIP
f2f40 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_xolehlp.__NULL_IMPORT_DESCRI
f2f60 50 54 4f 52 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..xolehlp_NULL_THUNK_DATA.__
f2f80 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 44 74 63 imp_DtcGetTransactionManager.Dtc
f2fa0 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 47 GetTransactionManager.__imp_DtcG
f2fc0 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 44 74 63 47 65 74 54 72 61 6e etTransactionManagerC.DtcGetTran
f2fe0 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e sactionManagerC.__imp_DtcGetTran
f3000 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 sactionManagerExA.DtcGetTransact
f3020 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 ionManagerExA.__imp_DtcGetTransa
f3040 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f ctionManagerExW.DtcGetTransactio
f3060 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nManagerExW.__IMPORT_DESCRIPTOR_
f3080 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f xpsprint.__NULL_IMPORT_DESCRIPTO
f30a0 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..xpsprint_NULL_THUNK_DATA.__im
f30c0 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 p_StartXpsPrintJob.StartXpsPrint
f30e0 4a 6f 62 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 53 74 61 72 Job.__imp_StartXpsPrintJob1.Star
f3100 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tXpsPrintJob1.//................
f3120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 31 ..............................31
f3140 35 32 20 20 20 20 20 20 60 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 52......`.api-ms-win-appmodel-ru
f3160 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 ntime-l1-1-1.dll/.api-ms-win-app
f3180 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 model-runtime-l1-1-3.dll/.api-ms
f31a0 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 -win-core-apiquery-l2-1-0.dll/.a
f31c0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 pi-ms-win-core-backgroundtask-l1
f31e0 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c -1-0.dll/.api-ms-win-core-comm-l
f3200 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 1-1-1.dll/.api-ms-win-core-comm-
f3220 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c l1-1-2.dll/.api-ms-win-core-encl
f3240 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ave-l1-1-1.dll/.api-ms-win-core-
f3260 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 errorhandling-l1-1-3.dll/.api-ms
f3280 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e -win-core-featurestaging-l1-1-0.
f32a0 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 dll/.api-ms-win-core-featurestag
f32c0 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ing-l1-1-1.dll/.api-ms-win-core-
f32e0 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d file-fromapp-l1-1-0.dll/.api-ms-
f3300 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d win-core-handle-l1-1-0.dll/.api-
f3320 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 ms-win-core-ioring-l1-1-0.dll/.a
f3340 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c pi-ms-win-core-marshal-l1-1-0.dl
f3360 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 l/.api-ms-win-core-memory-l1-1-3
f3380 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d .dll/.api-ms-win-core-memory-l1-
f33a0 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 1-4.dll/.api-ms-win-core-memory-
f33c0 6c 31 2d 31 2d 35 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f l1-1-5.dll/.api-ms-win-core-memo
f33e0 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ry-l1-1-6.dll/.api-ms-win-core-m
f3400 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 emory-l1-1-7.dll/.api-ms-win-cor
f3420 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d e-memory-l1-1-8.dll/.api-ms-win-
f3440 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e core-path-l1-1-0.dll/.api-ms-win
f3460 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a -core-psm-appnotify-l1-1-0.dll/.
f3480 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 api-ms-win-core-psm-appnotify-l1
f34a0 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 -1-1.dll/.api-ms-win-core-realti
f34c0 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 me-l1-1-1.dll/.api-ms-win-core-r
f34e0 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ealtime-l1-1-2.dll/.api-ms-win-c
f3500 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e ore-slapi-l1-1-0.dll/.api-ms-win
f3520 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a -core-state-helpers-l1-1-0.dll/.
f3540 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c api-ms-win-core-synch-l1-2-0.dll
f3560 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 /.api-ms-win-core-sysinfo-l1-2-0
f3580 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 .dll/.api-ms-win-core-sysinfo-l1
f35a0 2d 32 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 -2-3.dll/.api-ms-win-core-sysinf
f35c0 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 o-l1-2-4.dll/.api-ms-win-core-ut
f35e0 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 il-l1-1-1.dll/.api-ms-win-core-w
f3600 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 inrt-error-l1-1-0.dll/.api-ms-wi
f3620 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 n-core-winrt-error-l1-1-1.dll/.a
f3640 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f pi-ms-win-core-winrt-l1-1-0.dll/
f3660 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 .api-ms-win-core-winrt-registrat
f3680 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ion-l1-1-0.dll/.api-ms-win-core-
f36a0 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d winrt-robuffer-l1-1-0.dll/.api-m
f36c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 s-win-core-winrt-roparameterized
f36e0 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d iid-l1-1-0.dll/.api-ms-win-core-
f3700 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d winrt-string-l1-1-0.dll/.api-ms-
f3720 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c win-core-winrt-string-l1-1-1.dll
f3740 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 /.api-ms-win-core-wow64-l1-1-1.d
f3760 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d ll/.api-ms-win-devices-query-l1-
f3780 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 1-0.dll/.api-ms-win-devices-quer
f37a0 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b y-l1-1-1.dll/.api-ms-win-dx-d3dk
f37c0 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 mt-l1-1-0.dll/.api-ms-win-gaming
f37e0 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 -deviceinformation-l1-1-0.dll/.a
f3800 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 pi-ms-win-gaming-expandedresourc
f3820 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 es-l1-1-0.dll/.api-ms-win-gaming
f3840 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d -tcui-l1-1-0.dll/.api-ms-win-gam
f3860 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d ing-tcui-l1-1-1.dll/.api-ms-win-
f3880 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 gaming-tcui-l1-1-2.dll/.api-ms-w
f38a0 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d in-gaming-tcui-l1-1-3.dll/.api-m
f38c0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 s-win-gaming-tcui-l1-1-4.dll/.ap
f38e0 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 i-ms-win-mm-misc-l1-1-1.dll/.api
f3900 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-net-isolation-l1-1-0.dll
f3920 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d /.api-ms-win-security-base-l1-2-
f3940 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 2.dll/.api-ms-win-security-isola
f3960 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d tedcontainer-l1-1-0.dll/.api-ms-
f3980 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
f39a0 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 1-1-1.dll/.api-ms-win-service-co
f39c0 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 re-l1-1-3.dll/.api-ms-win-servic
f39e0 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 e-core-l1-1-4.dll/.api-ms-win-se
f3a00 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 rvice-core-l1-1-5.dll/.api-ms-wi
f3a20 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 n-shcore-scaling-l1-1-0.dll/.api
f3a40 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c -ms-win-shcore-scaling-l1-1-1.dl
f3a60 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d l/.api-ms-win-shcore-scaling-l1-
f3a80 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 1-2.dll/.api-ms-win-shcore-strea
f3aa0 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 m-winrt-l1-1-0.dll/.api-ms-win-w
f3ac0 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 sl-api-l1-1-0.dll/.bluetoothapis
f3ae0 2e 64 6c 6c 2f 0a 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 2f 0a 63 6f 6d 70 75 74 .dll/.computenetwork.dll/.comput
f3b00 65 73 74 6f 72 61 67 65 2e 64 6c 6c 2f 0a 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 2f estorage.dll/.coremessaging.dll/
f3b20 0a 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 2f 0a 64 65 76 69 63 65 61 63 63 65 73 .d3dcompiler_47.dll/.deviceacces
f3b40 73 2e 64 6c 6c 2f 0a 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 2f 0a s.dll/.diagnosticdataquery.dll/.
f3b60 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 2f 0a 64 72 74 74 72 61 dmprocessxmlfiltered.dll/.drttra
f3b80 6e 73 70 6f 72 74 2e 64 6c 6c 2f 0a 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 nsport.dll/.isolatedwindowsenvir
f3ba0 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 2f 0a 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 onmentutils.dll/.licenseprotecti
f3bc0 6f 6e 2e 64 6c 6c 2f 0a 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 2f 0a 6d 64 6d 6c 6f on.dll/.magnification.dll/.mdmlo
f3be0 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 2f 0a 6d 64 6d 72 65 67 69 73 74 72 61 74 69 calmanagement.dll/.mdmregistrati
f3c00 6f 6e 2e 64 6c 6c 2f 0a 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 2f 0a 6d 73 63 74 66 on.dll/.mfsensorgroup.dll/.msctf
f3c20 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 2f 0a 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 monitor.dll/.ondemandconnroutehe
f3c40 6c 70 65 72 2e 64 6c 6c 2f 0a 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 2f 0a 73 65 lper.dll/.projectedfslib.dll/.se
f3c60 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 2f 0a 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 nsorsutilsv2.dll/.tokenbinding.d
f3c80 6c 6c 2f 0a 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 2f 0a 76 6d 64 65 76 69 ll/.uiautomationcore.dll/.vmdevi
f3ca0 63 65 68 6f 73 74 2e 64 6c 6c 2f 0a 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 cehost.dll/.vmsavedstatedumpprov
f3cc0 69 64 65 72 2e 64 6c 6c 2f 0a 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 2f 0a 77 69 6e 64 ider.dll/.wdsclientapi.dll/.wind
f3ce0 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 2f 0a 77 69 6e 64 ows.ai.machinelearning.dll/.wind
f3d00 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e ows.data.pdf.dll/.windows.media.
f3d20 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 mediacontrol.dll/.windows.networ
f3d40 6b 69 6e 67 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 2f 0a 77 king.dll/.windows.ui.xaml.dll/.w
f3d60 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 2f 0a 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e indowscodecs.dll/.winhvemulation
f3d80 2e 64 6c 6c 2f 0a 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 2f 0a 0a 61 63 6c 75 69 2e .dll/.winhvplatform.dll/..aclui.
f3da0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
f3dc0 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
f3de0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
f3e00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
f3e20 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
f3e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
f3e60 02 00 10 00 00 00 04 00 00 00 02 00 61 63 6c 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............aclui.dll...........
f3e80 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
f3ea0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
f3ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
f3ee0 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
f3f00 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_aclui.__NULL_IMPORT_
f3f20 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..aclui_NULL_THUNK_DAT
f3f40 41 00 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.aclui.dll/......0...........0.
f3f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
f3f80 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
f3fa0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
f3fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
f3fe0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 63 ....__NULL_IMPORT_DESCRIPTOR..ac
f4000 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lui.dll/......0...........0.....
f4020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....161.......`.d.....
f4040 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
f4060 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
f4080 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
f40a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
f40c0 1b 00 00 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 6c 75 .....aclui_NULL_THUNK_DATA..aclu
f40e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 i.dll/......0...........0.....0.
f4100 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
f4120 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 61 ............CreateSecurityPage.a
f4140 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 clui.dll..aclui.dll/......0.....
f4160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
f4180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 64 69 74 53 65 ....`.......d.............EditSe
f41a0 63 75 72 69 74 79 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 curity.aclui.dll..aclui.dll/....
f41c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f41e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
f4200 04 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 61 63 6c 75 69 2e 64 6c 6c ..EditSecurityAdvanced.aclui.dll
f4220 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..activeds.dll/...0...........0.
f4240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....373.......`.d.
f4260 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
f4280 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
f42a0 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
f42c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
f42e0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ....................activeds.dll
f4300 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
f4320 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
f4340 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
f4360 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
f4380 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 ...__IMPORT_DESCRIPTOR_activeds.
f43a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 __NULL_IMPORT_DESCRIPTOR..active
f43c0 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c ds_NULL_THUNK_DATA..activeds.dll
f43e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f4400 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
f4420 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
f4440 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
f4460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
f4480 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..activeds.dll/...
f44a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f44c0 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
f44e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
f4500 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
f4520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
f4540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 63 74 69 76 65 64 73 5f .......................activeds_
f4560 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.activeds.dll/...
f4580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f45a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
f45c0 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 ADsBuildEnumerator.activeds.dll.
f45e0 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
f4600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
f4620 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 ..d.....!.......ADsBuildVarArray
f4640 49 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 Int.activeds.dll..activeds.dll/.
f4660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f4680 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
f46a0 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 ..ADsBuildVarArrayStr.activeds.d
f46c0 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...0...........
f46e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
f4700 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 44 73 44 65 63 6f 64 65 42 69 6e ......d.....!.......ADsDecodeBin
f4720 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 aryData.activeds.dll..activeds.d
f4740 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f4760 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
f4780 00 00 00 00 04 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 ......ADsEncodeBinaryData.active
f47a0 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ds.dll..activeds.dll/...0.......
f47c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
f47e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 44 73 45 6e 75 6d 65 ..`.......d.............ADsEnume
f4800 72 61 74 65 4e 65 78 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 rateNext.activeds.dll.activeds.d
f4820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f4840 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
f4860 00 00 00 00 04 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 ......ADsFreeEnumerator.activeds
f4880 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..activeds.dll/...0.........
f48a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
f48c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 44 73 47 65 74 4c 61 73 74 `.......d.............ADsGetLast
f48e0 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c Error.activeds.dll..activeds.dll
f4900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f4920 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
f4940 00 00 04 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 ....ADsGetObject.activeds.dll.ac
f4960 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tiveds.dll/...0...........0.....
f4980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
f49a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 61 63 74 69 d.............ADsOpenObject.acti
f49c0 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 veds.dll..activeds.dll/...0.....
f49e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
f4a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 44 73 53 65 74 ....`.......d.............ADsSet
f4a20 4c 61 73 74 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 LastError.activeds.dll..activeds
f4a40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f4a60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
f4a80 1e 00 00 00 00 00 04 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 61 63 74 69 76 65 64 ........AdsFreeAdsValues.actived
f4aa0 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.activeds.dll/...0.........
f4ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
f4ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 73 54 79 70 65 54 6f 50 `.......d.....".......AdsTypeToP
f4b00 72 6f 70 56 61 72 69 61 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 ropVariant.activeds.dll.activeds
f4b20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f4b40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
f4b60 19 00 00 00 00 00 04 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ........AllocADsMem.activeds.dll
f4b80 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..activeds.dll/...0...........0.
f4ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
f4bc0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 ....d.............AllocADsStr.ac
f4be0 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tiveds.dll..activeds.dll/...0...
f4c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
f4c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 69 6e 61 ......`.......d.....*.......Bina
f4c40 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 63 74 69 76 65 64 rySDToSecurityDescriptor.actived
f4c60 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.activeds.dll/...0.........
f4c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
f4ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 41 44 73 4d 65 6d `.......d.............FreeADsMem
f4cc0 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 .activeds.dll.activeds.dll/...0.
f4ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
f4d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
f4d20 65 65 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 eeADsStr.activeds.dll.activeds.d
f4d40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f4d60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
f4d80 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 61 63 74 69 76 ......PropVariantToAdsType.activ
f4da0 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 eds.dll.activeds.dll/...0.......
f4dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
f4de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 6c 6c 6f 63 41 ..`.......d.............ReallocA
f4e00 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c DsMem.activeds.dll..activeds.dll
f4e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f4e40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
f4e60 00 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a ....ReallocADsStr.activeds.dll..
f4e80 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
f4ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
f4ec0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 ..d.....*.......SecurityDescript
f4ee0 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 64 76 61 70 69 orToBinarySD.activeds.dll.advapi
f4f00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f4f20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
f4f40 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
f4f60 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
f4f80 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
f4fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
f4fc0 02 00 10 00 00 00 04 00 00 00 02 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............advapi32.dll........
f4fe0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
f5000 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
f5020 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
f5040 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
f5060 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_advapi32.__NULL_I
f5080 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..advapi32_NULL_
f50a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..advapi32.dll/...0...
f50c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
f50e0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
f5100 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
f5120 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
f5140 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
f5160 52 49 50 54 4f 52 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..advapi32.dll/...0.......
f5180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
f51a0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
f51c0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
f51e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
f5200 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
f5220 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 ...............advapi32_NULL_THU
f5240 4e 4b 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.advapi32.dll/...0.......
f5260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
f5280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 ..`.......d.....".......AbortSys
f52a0 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 temShutdownA.advapi32.dll.advapi
f52c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f52e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
f5300 00 00 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 ..".......AbortSystemShutdownW.a
f5320 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f5340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
f5360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 63 63 65 ......`.......d.............Acce
f5380 73 73 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ssCheck.advapi32.dll..advapi32.d
f53a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f53c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
f53e0 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 ......AccessCheckAndAuditAlarmA.
f5400 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f5420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
f5440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 63 ........`.......d.....'.......Ac
f5460 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 cessCheckAndAuditAlarmW.advapi32
f5480 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f54a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
f54c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 `.......d.............AccessChec
f54e0 6b 42 79 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 kByType.advapi32.dll..advapi32.d
f5500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f5520 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
f5540 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 ......AccessCheckByTypeAndAuditA
f5560 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c larmA.advapi32.dll..advapi32.dll
f5580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f55a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
f55c0 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 ....AccessCheckByTypeAndAuditAla
f55e0 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rmW.advapi32.dll..advapi32.dll/.
f5600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f5620 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
f5640 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 61 64 ..AccessCheckByTypeResultList.ad
f5660 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f5680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 ........0.....0.....644.....75..
f56a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 41 63 63 65 ......`.......d.....7.......Acce
f56c0 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 ssCheckByTypeResultListAndAuditA
f56e0 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c larmA.advapi32.dll..advapi32.dll
f5700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f5720 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
f5740 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 ....AccessCheckByTypeResultListA
f5760 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 ndAuditAlarmByHandleA.advapi32.d
f5780 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f57a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....83........`.
f57c0 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 ......d.....?.......AccessCheckB
f57e0 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 yTypeResultListAndAuditAlarmByHa
f5800 6e 64 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ndleW.advapi32.dll..advapi32.dll
f5820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f5840 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
f5860 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 ....AccessCheckByTypeResultListA
f5880 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ndAuditAlarmW.advapi32.dll..adva
f58a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f58c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
f58e0 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 ....!.......AddAccessAllowedAce.
f5900 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f5920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
f5940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 64 ........`.......d.....#.......Ad
f5960 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c dAccessAllowedAceEx.advapi32.dll
f5980 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f59a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
f59c0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 ....d.....'.......AddAccessAllow
f59e0 65 64 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 edObjectAce.advapi32.dll..advapi
f5a00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f5a20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
f5a40 00 00 20 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 61 64 76 ..........AddAccessDeniedAce.adv
f5a60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f5a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
f5aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 41 63 63 ....`.......d.....".......AddAcc
f5ac0 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 essDeniedAceEx.advapi32.dll.adva
f5ae0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f5b00 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
f5b20 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 ....&.......AddAccessDeniedObjec
f5b40 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 tAce.advapi32.dll.advapi32.dll/.
f5b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f5b80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
f5ba0 04 00 41 64 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ..AddAce.advapi32.dll.advapi32.d
f5bc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f5be0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
f5c00 00 00 00 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 61 64 76 61 70 69 33 32 ......AddAuditAccessAce.advapi32
f5c20 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f5c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
f5c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 41 75 64 69 74 41 63 `.......d.....!.......AddAuditAc
f5c80 63 65 73 73 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 cessAceEx.advapi32.dll..advapi32
f5ca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f5cc0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
f5ce0 25 00 00 00 00 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 %.......AddAuditAccessObjectAce.
f5d00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f5d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
f5d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
f5d60 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 dConditionalAce.advapi32.dll..ad
f5d80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f5da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
f5dc0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 61 64 d.............AddMandatoryAce.ad
f5de0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f5e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
f5e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 64 64 55 ......`.......d.....%.......AddU
f5e40 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c sersToEncryptedFile.advapi32.dll
f5e60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f5e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
f5ea0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f ....d.............AdjustTokenGro
f5ec0 75 70 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ups.advapi32.dll..advapi32.dll/.
f5ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f5f00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
f5f20 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 61 64 76 61 70 69 33 32 ..AdjustTokenPrivileges.advapi32
f5f40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f5f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
f5f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 41 6e `.......d.....&.......AllocateAn
f5fa0 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 dInitializeSid.advapi32.dll.adva
f5fc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f5fe0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
f6000 00 00 00 00 25 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 ....%.......AllocateLocallyUniqu
f6020 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eId.advapi32.dll..advapi32.dll/.
f6040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f6060 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
f6080 04 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 ..AreAllAccessesGranted.advapi32
f60a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f60c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
f60e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 72 65 41 6e 79 41 63 63 65 `.......d.....#.......AreAnyAcce
f6100 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ssesGranted.advapi32.dll..advapi
f6120 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f6140 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
f6160 00 00 2e 00 00 00 00 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 ..........AuditComputeEffectiveP
f6180 6f 6c 69 63 79 42 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 olicyBySid.advapi32.dll.advapi32
f61a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f61c0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
f61e0 30 00 00 00 00 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 0.......AuditComputeEffectivePol
f6200 69 63 79 42 79 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 icyByToken.advapi32.dll.advapi32
f6220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f6240 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
f6260 26 00 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 &.......AuditEnumerateCategories
f6280 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f62a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
f62c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 75 ........`.......d.....).......Au
f62e0 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 ditEnumeratePerUserPolicy.advapi
f6300 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f6320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
f6340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 ..`.......d.....).......AuditEnu
f6360 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c merateSubCategories.advapi32.dll
f6380 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f63a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
f63c0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 41 75 64 69 74 46 72 65 65 00 61 64 76 61 ....d.............AuditFree.adva
f63e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f6400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
f6420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 41 75 64 69 74 4c ....`.......d.....3.......AuditL
f6440 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 ookupCategoryGuidFromCategoryId.
f6460 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f6480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
f64a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 41 75 ........`.......d.....3.......Au
f64c0 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 ditLookupCategoryIdFromCategoryG
f64e0 75 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 uid.advapi32.dll..advapi32.dll/.
f6500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f6520 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
f6540 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 ..AuditLookupCategoryNameA.advap
f6560 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f6580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
f65a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f ..`.......d.....&.......AuditLoo
f65c0 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 kupCategoryNameW.advapi32.dll.ad
f65e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f6600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
f6620 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 d.....).......AuditLookupSubCate
f6640 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 goryNameA.advapi32.dll..advapi32
f6660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f6680 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
f66a0 29 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 ).......AuditLookupSubCategoryNa
f66c0 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meW.advapi32.dll..advapi32.dll/.
f66e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f6700 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
f6720 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 ..AuditQueryGlobalSaclA.advapi32
f6740 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f6760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
f6780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 `.......d.....#.......AuditQuery
f67a0 47 6c 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 GlobalSaclW.advapi32.dll..advapi
f67c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f67e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
f6800 00 00 25 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 ..%.......AuditQueryPerUserPolic
f6820 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
f6840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f6860 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
f6880 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 AuditQuerySecurity.advapi32.dll.
f68a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f68c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
f68e0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d ..d.....$.......AuditQuerySystem
f6900 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c Policy.advapi32.dll.advapi32.dll
f6920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f6940 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
f6960 00 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 ....AuditSetGlobalSaclA.advapi32
f6980 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f69a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
f69c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 47 6c `.......d.....!.......AuditSetGl
f69e0 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 obalSaclW.advapi32.dll..advapi32
f6a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f6a20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
f6a40 23 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 #.......AuditSetPerUserPolicy.ad
f6a60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f6a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
f6aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 75 64 69 ......`.......d.............Audi
f6ac0 74 53 65 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tSetSecurity.advapi32.dll.advapi
f6ae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f6b00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
f6b20 00 00 22 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 ..".......AuditSetSystemPolicy.a
f6b40 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f6b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
f6b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 61 63 6b ......`.......d.............Back
f6ba0 75 70 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 upEventLogA.advapi32.dll..advapi
f6bc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f6be0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
f6c00 00 00 1d 00 00 00 00 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 ..........BackupEventLogW.advapi
f6c20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f6c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
f6c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 75 69 6c 64 45 78 70 ..`.......d.....*.......BuildExp
f6c80 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c licitAccessWithNameA.advapi32.dl
f6ca0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f6cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
f6ce0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 ....d.....*.......BuildExplicitA
f6d00 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ccessWithNameW.advapi32.dll.adva
f6d20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f6d40 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
f6d60 00 00 00 00 35 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c ....5.......BuildImpersonateExpl
f6d80 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c icitAccessWithNameA.advapi32.dll
f6da0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f6dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
f6de0 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 ....d.....5.......BuildImpersona
f6e00 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 teExplicitAccessWithNameW.advapi
f6e20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f6e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
f6e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 ..`.......d.....&.......BuildImp
f6e80 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ersonateTrusteeA.advapi32.dll.ad
f6ea0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f6ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
f6ee0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 d.....&.......BuildImpersonateTr
f6f00 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c usteeW.advapi32.dll.advapi32.dll
f6f20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f6f40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
f6f60 00 00 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 ....BuildSecurityDescriptorA.adv
f6f80 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f6fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
f6fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 53 ....`.......d.....&.......BuildS
f6fe0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ecurityDescriptorW.advapi32.dll.
f7000 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f7020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
f7040 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 ..d.....#.......BuildTrusteeWith
f7060 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c NameA.advapi32.dll..advapi32.dll
f7080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f70a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
f70c0 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 ....BuildTrusteeWithNameW.advapi
f70e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f7100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
f7120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 ..`.......d.....-.......BuildTru
f7140 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 steeWithObjectsAndNameA.advapi32
f7160 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f7180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
f71a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 `.......d.....-.......BuildTrust
f71c0 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 eeWithObjectsAndNameW.advapi32.d
f71e0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f7200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
f7220 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 ......d.....,.......BuildTrustee
f7240 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 WithObjectsAndSidA.advapi32.dll.
f7260 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f7280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
f72a0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 ..d.....,.......BuildTrusteeWith
f72c0 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ObjectsAndSidW.advapi32.dll.adva
f72e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f7300 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
f7320 00 00 00 00 22 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 ....".......BuildTrusteeWithSidA
f7340 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f7360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
f7380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 42 75 ........`.......d.....".......Bu
f73a0 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ildTrusteeWithSidW.advapi32.dll.
f73c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f73e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
f7400 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e ..d.....#.......ChangeServiceCon
f7420 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c fig2A.advapi32.dll..advapi32.dll
f7440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f7460 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
f7480 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 ....ChangeServiceConfig2W.advapi
f74a0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f74c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
f74e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 ..`.......d.....".......ChangeSe
f7500 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 rviceConfigA.advapi32.dll.advapi
f7520 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f7540 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
f7560 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 ..".......ChangeServiceConfigW.a
f7580 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f75a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
f75c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 68 65 63 ......`.......d.............Chec
f75e0 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 kForHiberboot.advapi32.dll..adva
f7600 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f7620 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
f7640 00 00 00 00 22 00 00 00 00 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 ....".......CheckTokenMembership
f7660 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f7680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
f76a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
f76c0 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 earEventLogA.advapi32.dll.advapi
f76e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f7700 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
f7720 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 ..........ClearEventLogW.advapi3
f7740 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f7760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
f7780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 6f 73 65 45 6e 63 72 79 `.......d.....#.......CloseEncry
f77a0 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ptedFileRaw.advapi32.dll..advapi
f77c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f77e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
f7800 00 00 1b 00 00 00 00 00 04 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 ..........CloseEventLog.advapi32
f7820 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f7840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
f7860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 53 65 72 76 69 `.......d.............CloseServi
f7880 63 65 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ceHandle.advapi32.dll.advapi32.d
f78a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f78c0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
f78e0 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f ......CloseThreadWaitChainSessio
f7900 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
f7920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f7940 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
f7960 43 6c 6f 73 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 CloseTrace.advapi32.dll.advapi32
f7980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f79a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
f79c0 2a 00 00 00 00 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 *.......CommandLineFromMsiDescri
f79e0 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ptor.advapi32.dll.advapi32.dll/.
f7a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f7a20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
f7a40 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..ControlService.advapi32.dll.ad
f7a60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f7a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
f7aa0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 d.............ControlServiceExA.
f7ac0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f7ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
f7b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
f7b20 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ntrolServiceExW.advapi32.dll..ad
f7b40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f7b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
f7b80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 61 64 76 61 d.............ControlTraceA.adva
f7ba0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f7bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
f7be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6e 74 72 6f ....`.......d.............Contro
f7c00 6c 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 lTraceW.advapi32.dll..advapi32.d
f7c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f7c40 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 4.....86........`.......d.....B.
f7c60 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 ......ConvertSecurityDescriptorT
f7c80 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 oStringSecurityDescriptorA.advap
f7ca0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f7cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 ....0.....0.....644.....86......
f7ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 ..`.......d.....B.......ConvertS
f7d00 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 ecurityDescriptorToStringSecurit
f7d20 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yDescriptorW.advapi32.dll.advapi
f7d40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f7d60 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
f7d80 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 ..$.......ConvertSidToStringSidA
f7da0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f7dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
f7de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f ........`.......d.....$.......Co
f7e00 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c nvertSidToStringSidW.advapi32.dl
f7e20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f7e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....86........`...
f7e60 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 ....d.....B.......ConvertStringS
f7e80 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 ecurityDescriptorToSecurityDescr
f7ea0 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c iptorA.advapi32.dll.advapi32.dll
f7ec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f7ee0 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
f7f00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 ....ConvertStringSecurityDescrip
f7f20 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 torToSecurityDescriptorW.advapi3
f7f40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f7f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
f7f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 `.......d.....$.......ConvertStr
f7fa0 69 6e 67 53 69 64 54 6f 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ingSidToSidA.advapi32.dll.advapi
f7fc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f7fe0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
f8000 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 ..$.......ConvertStringSidToSidW
f8020 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f8040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
f8060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 43 6f ........`.......d.....7.......Co
f8080 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 nvertToAutoInheritPrivateObjectS
f80a0 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ecurity.advapi32.dll..advapi32.d
f80c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f80e0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
f8100 00 00 00 00 04 00 43 6f 70 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ......CopySid.advapi32.dll..adva
f8120 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f8140 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
f8160 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 ....).......CreatePrivateObjectS
f8180 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ecurity.advapi32.dll..advapi32.d
f81a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f81c0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
f81e0 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 ......CreatePrivateObjectSecurit
f8200 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 yEx.advapi32.dll..advapi32.dll/.
f8220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8240 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
f8260 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 ..CreatePrivateObjectSecurityWit
f8280 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c hMultipleInheritance.advapi32.dl
f82a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f82c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
f82e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 ....d.....".......CreateProcessA
f8300 73 55 73 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c sUserA.advapi32.dll.advapi32.dll
f8320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f8340 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
f8360 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 61 64 76 61 70 69 33 ....CreateProcessAsUserW.advapi3
f8380 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f83a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
f83c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 `.......d.....%.......CreateProc
f83e0 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 essWithLogonW.advapi32.dll..adva
f8400 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f8420 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
f8440 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b ....%.......CreateProcessWithTok
f8460 65 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 enW.advapi32.dll..advapi32.dll/.
f8480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f84a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
f84c0 04 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 ..CreateRestrictedToken.advapi32
f84e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f8500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
f8520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 72 76 `.......d.............CreateServ
f8540 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 iceA.advapi32.dll.advapi32.dll/.
f8560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8580 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
f85a0 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..CreateServiceW.advapi32.dll.ad
f85c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f85e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
f8600 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 d.....#.......CreateTraceInstanc
f8620 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eId.advapi32.dll..advapi32.dll/.
f8640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8660 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
f8680 04 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c ..CreateWellKnownSid.advapi32.dl
f86a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f86c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
f86e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 44 65 6c 65 74 65 41 00 61 64 ....d.............CredDeleteA.ad
f8700 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f8720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
f8740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.............Cred
f8760 44 65 6c 65 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 DeleteW.advapi32.dll..advapi32.d
f8780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f87a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
f87c0 00 00 00 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ......CredEnumerateA.advapi32.dl
f87e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f8800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
f8820 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 ....d.............CredEnumerateW
f8840 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f8860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
f8880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
f88a0 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 edFindBestCredentialA.advapi32.d
f88c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f88e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
f8900 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 ......d.....%.......CredFindBest
f8920 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 CredentialW.advapi32.dll..advapi
f8940 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f8960 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
f8980 00 00 16 00 00 00 00 00 04 00 43 72 65 64 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..........CredFree.advapi32.dll.
f89a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f89c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
f89e0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 ..d.....!.......CredGetSessionTy
f8a00 70 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 pes.advapi32.dll..advapi32.dll/.
f8a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8a40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
f8a60 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c ..CredGetTargetInfoA.advapi32.dl
f8a80 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f8aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
f8ac0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 ....d.............CredGetTargetI
f8ae0 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 nfoW.advapi32.dll.advapi32.dll/.
f8b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8b20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
f8b40 04 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 ..CredIsMarshaledCredentialA.adv
f8b60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f8b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
f8ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 49 73 ....`.......d.....(.......CredIs
f8bc0 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c MarshaledCredentialW.advapi32.dl
f8be0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f8c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
f8c20 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 ....d.............CredIsProtecte
f8c40 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dA.advapi32.dll.advapi32.dll/...
f8c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f8c80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
f8ca0 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 CredIsProtectedW.advapi32.dll.ad
f8cc0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f8ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
f8d00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 d.....$.......CredMarshalCredent
f8d20 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ialA.advapi32.dll.advapi32.dll/.
f8d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8d60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
f8d80 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 ..CredMarshalCredentialW.advapi3
f8da0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f8dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
f8de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 64 50 72 6f 74 65 63 `.......d.............CredProtec
f8e00 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 tA.advapi32.dll.advapi32.dll/...
f8e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f8e40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
f8e60 43 72 65 64 50 72 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 CredProtectW.advapi32.dll.advapi
f8e80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f8ea0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
f8ec0 00 00 17 00 00 00 00 00 04 00 43 72 65 64 52 65 61 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..........CredReadA.advapi32.dll
f8ee0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f8f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
f8f20 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e ....d.....(.......CredReadDomain
f8f40 43 72 65 64 65 6e 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 CredentialsA.advapi32.dll.advapi
f8f60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f8f80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
f8fa0 00 00 28 00 00 00 00 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 ..(.......CredReadDomainCredenti
f8fc0 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alsW.advapi32.dll.advapi32.dll/.
f8fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f9000 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
f9020 04 00 43 72 65 64 52 65 61 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ..CredReadW.advapi32.dll..advapi
f9040 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9060 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
f9080 00 00 19 00 00 00 00 00 04 00 43 72 65 64 52 65 6e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 ..........CredRenameA.advapi32.d
f90a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f90c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
f90e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 52 65 6e 61 6d 65 57 00 ......d.............CredRenameW.
f9100 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f9120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
f9140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 ........`.......d.....&.......Cr
f9160 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e edUnmarshalCredentialA.advapi32.
f9180 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f91a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
f91c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 ......d.....&.......CredUnmarsha
f91e0 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 lCredentialW.advapi32.dll.advapi
f9200 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9220 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
f9240 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 ..........CredUnprotectA.advapi3
f9260 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f9280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
f92a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 55 6e 70 72 6f 74 `.......d.............CredUnprot
f92c0 65 63 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ectW.advapi32.dll.advapi32.dll/.
f92e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f9300 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
f9320 04 00 43 72 65 64 57 72 69 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ..CredWriteA.advapi32.dll.advapi
f9340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9360 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
f9380 00 00 29 00 00 00 00 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 ..).......CredWriteDomainCredent
f93a0 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ialsA.advapi32.dll..advapi32.dll
f93c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f93e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
f9400 00 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 ....CredWriteDomainCredentialsW.
f9420 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f9440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
f9460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
f9480 65 64 57 72 69 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 edWriteW.advapi32.dll.advapi32.d
f94a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f94c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
f94e0 00 00 00 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 61 64 76 61 70 ......CryptAcquireContextA.advap
f9500 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f9520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
f9540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 41 63 71 ..`.......d.....".......CryptAcq
f9560 75 69 72 65 43 6f 6e 74 65 78 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 uireContextW.advapi32.dll.advapi
f9580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f95a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
f95c0 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 61 64 76 ..........CryptContextAddRef.adv
f95e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f9600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
f9620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.............CryptC
f9640 72 65 61 74 65 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 reateHash.advapi32.dll..advapi32
f9660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f9680 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
f96a0 1a 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c ........CryptDecrypt.advapi32.dl
f96c0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f96e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
f9700 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 ....d.............CryptDeriveKey
f9720 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f9740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
f9760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
f9780 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 yptDestroyHash.advapi32.dll.adva
f97a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f97c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
f97e0 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 61 64 76 61 ............CryptDestroyKey.adva
f9800 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f9820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
f9840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 44 ....`.......d.............CryptD
f9860 75 70 6c 69 63 61 74 65 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 uplicateHash.advapi32.dll.advapi
f9880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f98a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
f98c0 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 61 64 76 61 ..........CryptDuplicateKey.adva
f98e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f9900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
f9920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 45 ....`.......d.............CryptE
f9940 6e 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ncrypt.advapi32.dll.advapi32.dll
f9960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f9980 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
f99a0 00 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 61 64 76 61 ....CryptEnumProviderTypesA.adva
f99c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f99e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
f9a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 45 ....`.......d.....%.......CryptE
f9a20 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a numProviderTypesW.advapi32.dll..
f9a40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f9a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
f9a80 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 ..d.....!.......CryptEnumProvide
f9aa0 72 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rsA.advapi32.dll..advapi32.dll/.
f9ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f9ae0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
f9b00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 61 64 76 61 70 69 33 32 2e 64 ..CryptEnumProvidersW.advapi32.d
f9b20 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f9b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
f9b60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 4b ......d.............CryptExportK
f9b80 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ey.advapi32.dll.advapi32.dll/...
f9ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f9bc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
f9be0 43 72 79 70 74 47 65 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 CryptGenKey.advapi32.dll..advapi
f9c00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9c20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
f9c40 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 61 64 76 61 70 69 33 ..........CryptGenRandom.advapi3
f9c60 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f9c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
f9ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 `.......d.....&.......CryptGetDe
f9cc0 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 faultProviderA.advapi32.dll.adva
f9ce0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f9d00 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
f9d20 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 ....&.......CryptGetDefaultProvi
f9d40 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 derW.advapi32.dll.advapi32.dll/.
f9d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f9d80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
f9da0 04 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..CryptGetHashParam.advapi32.dll
f9dc0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f9de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
f9e00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 ....d.............CryptGetKeyPar
f9e20 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 am.advapi32.dll.advapi32.dll/...
f9e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f9e60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
f9e80 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a CryptGetProvParam.advapi32.dll..
f9ea0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f9ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
f9ee0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 ..d.............CryptGetUserKey.
f9f00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f9f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
f9f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
f9f60 79 70 74 48 61 73 68 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 yptHashData.advapi32.dll..advapi
f9f80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f9fa0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
f9fc0 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 61 64 ..!.......CryptHashSessionKey.ad
f9fe0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fa000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
fa020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
fa040 74 49 6d 70 6f 72 74 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tImportKey.advapi32.dll.advapi32
fa060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa080 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
fa0a0 21 00 00 00 00 00 04 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 61 64 76 61 !.......CryptReleaseContext.adva
fa0c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fa0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
fa100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.............CryptS
fa120 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 etHashParam.advapi32.dll..advapi
fa140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fa160 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
fa180 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 ..........CryptSetKeyParam.advap
fa1a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fa1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
fa1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 ..`.......d.............CryptSet
fa200 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ProvParam.advapi32.dll..advapi32
fa220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa240 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
fa260 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 ........CryptSetProviderA.advapi
fa280 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fa2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
fa2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 ..`.......d.....!.......CryptSet
fa2e0 50 72 6f 76 69 64 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ProviderExA.advapi32.dll..advapi
fa300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fa320 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
fa340 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 61 64 ..!.......CryptSetProviderExW.ad
fa360 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fa380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
fa3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
fa3c0 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 tSetProviderW.advapi32.dll..adva
fa3e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fa400 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
fa420 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 61 64 76 61 70 ............CryptSignHashA.advap
fa440 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fa460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
fa480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 ..`.......d.............CryptSig
fa4a0 6e 48 61 73 68 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nHashW.advapi32.dll.advapi32.dll
fa4c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fa4e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
fa500 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 61 64 76 61 70 69 ....CryptVerifySignatureA.advapi
fa520 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fa540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
fa560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 ..`.......d.....#.......CryptVer
fa580 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ifySignatureW.advapi32.dll..adva
fa5a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fa5c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
fa5e0 00 00 00 00 1b 00 00 00 00 00 04 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 ............CveEventWrite.advapi
fa600 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fa620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
fa640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 63 72 79 70 74 46 ..`.......d.............DecryptF
fa660 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ileA.advapi32.dll.advapi32.dll/.
fa680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fa6a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
fa6c0 04 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..DecryptFileW.advapi32.dll.adva
fa6e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fa700 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
fa720 00 00 00 00 17 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 ............DeleteAce.advapi32.d
fa740 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fa760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
fa780 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 72 76 69 63 ......d.............DeleteServic
fa7a0 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
fa7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fa7e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
fa800 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 61 64 76 61 70 69 33 32 2e 64 DeregisterEventSource.advapi32.d
fa820 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fa840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
fa860 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 72 69 76 61 ......d.....*.......DestroyPriva
fa880 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 teObjectSecurity.advapi32.dll.ad
fa8a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fa8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
fa8e0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f d.....).......DuplicateEncryptio
fa900 6e 49 6e 66 6f 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nInfoFile.advapi32.dll..advapi32
fa920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fa940 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
fa960 1c 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e ........DuplicateToken.advapi32.
fa980 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fa9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
fa9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b ......d.............DuplicateTok
fa9e0 65 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 enEx.advapi32.dll.advapi32.dll/.
faa00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
faa20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
faa40 04 00 45 6e 61 62 6c 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..EnableTrace.advapi32.dll..adva
faa60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
faa80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
faaa0 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 61 64 76 61 70 69 ............EnableTraceEx.advapi
faac0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
faae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
fab00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 72 ..`.......d.............EnableTr
fab20 61 63 65 45 78 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c aceEx2.advapi32.dll.advapi32.dll
fab40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fab60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
fab80 00 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....EncryptFileA.advapi32.dll.ad
faba0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fabc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
fabe0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 d.............EncryptFileW.advap
fac00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fac20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
fac40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 69 ..`.......d.............Encrypti
fac60 6f 6e 44 69 73 61 62 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 onDisable.advapi32.dll..advapi32
fac80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
faca0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
facc0 24 00 00 00 00 00 04 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 61 $.......EnumDependentServicesA.a
face0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fad00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
fad20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....$.......Enum
fad40 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 DependentServicesW.advapi32.dll.
fad60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fad80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
fada0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a ..d.....,.......EnumDynamicTimeZ
fadc0 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 oneInformation.advapi32.dll.adva
fade0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fae00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
fae20 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 ....!.......EnumServicesStatusA.
fae40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fae60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
fae80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 6e ........`.......d.....#.......En
faea0 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c umServicesStatusExA.advapi32.dll
faec0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
faee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
faf00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 ....d.....#.......EnumServicesSt
faf20 61 74 75 73 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 atusExW.advapi32.dll..advapi32.d
faf40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
faf60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
faf80 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 61 64 76 61 70 69 ......EnumServicesStatusW.advapi
fafa0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fafc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
fafe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 ..`.......d.....!.......Enumerat
fb000 65 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 eTraceGuids.advapi32.dll..advapi
fb020 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fb040 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
fb060 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 ..#.......EnumerateTraceGuidsEx.
fb080 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fb0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
fb0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 71 ........`.......d.............Eq
fb0e0 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ualDomainSid.advapi32.dll.advapi
fb100 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fb120 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
fb140 00 00 1c 00 00 00 00 00 04 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 61 64 76 61 70 69 33 ..........EqualPrefixSid.advapi3
fb160 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fb180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
fb1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 71 75 61 6c 53 69 64 00 61 `.......d.............EqualSid.a
fb1c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fb1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
fb200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 76 65 6e ......`.......d.............Even
fb220 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 tAccessControl.advapi32.dll.adva
fb240 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fb260 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
fb280 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 61 64 76 ............EventAccessQuery.adv
fb2a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fb2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
fb2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 65 6e 74 41 ....`.......d.............EventA
fb300 63 63 65 73 73 52 65 6d 6f 76 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ccessRemove.advapi32.dll..advapi
fb320 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fb340 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
fb360 00 00 24 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c ..$.......EventActivityIdControl
fb380 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fb3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
fb3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
fb3e0 65 6e 74 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 entEnabled.advapi32.dll.advapi32
fb400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fb420 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
fb440 22 00 00 00 00 00 04 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 61 64 76 ".......EventProviderEnabled.adv
fb460 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fb480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
fb4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 76 65 6e 74 52 ....`.......d.............EventR
fb4c0 65 67 69 73 74 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 egister.advapi32.dll..advapi32.d
fb4e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb500 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
fb520 00 00 00 00 04 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 ......EventSetInformation.advapi
fb540 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fb560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
fb580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 76 65 6e 74 55 6e 72 ..`.......d.............EventUnr
fb5a0 65 67 69 73 74 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 egister.advapi32.dll..advapi32.d
fb5c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb5e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
fb600 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ......EventWrite.advapi32.dll.ad
fb620 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fb640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
fb660 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 61 64 76 61 70 d.............EventWriteEx.advap
fb680 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fb6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
fb6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 ..`.......d.............EventWri
fb6e0 74 65 53 74 72 69 6e 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 teString.advapi32.dll.advapi32.d
fb700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb720 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
fb740 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 61 64 76 61 70 69 33 ......EventWriteTransfer.advapi3
fb760 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fb780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
fb7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 65 45 6e 63 72 79 70 `.......d.....#.......FileEncryp
fb7c0 74 69 6f 6e 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 tionStatusA.advapi32.dll..advapi
fb7e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fb800 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
fb820 00 00 23 00 00 00 00 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 ..#.......FileEncryptionStatusW.
fb840 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fb860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
fb880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
fb8a0 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ndFirstFreeAce.advapi32.dll.adva
fb8c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fb8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
fb900 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 75 73 68 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 ............FlushTraceA.advapi32
fb920 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fb940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
fb960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 75 73 68 54 72 61 63 65 `.......d.............FlushTrace
fb980 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
fb9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fb9c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
fb9e0 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 FreeEncryptedFileMetadata.advapi
fba00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fba20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
fba40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 72 65 65 45 6e 63 72 ..`.......d...../.......FreeEncr
fba60 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 61 64 76 61 70 69 yptionCertificateHashList.advapi
fba80 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fbaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
fbac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 72 65 65 49 6e 68 65 ..`.......d.....$.......FreeInhe
fbae0 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ritedFromArray.advapi32.dll.adva
fbb00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fbb20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
fbb40 00 00 00 00 15 00 00 00 00 00 04 00 46 72 65 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ............FreeSid.advapi32.dll
fbb60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fbb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
fbba0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 41 63 65 00 61 64 76 61 70 69 33 ....d.............GetAce.advapi3
fbbc0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fbbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
fbc00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 63 6c 49 6e 66 6f `.......d.............GetAclInfo
fbc20 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 rmation.advapi32.dll..advapi32.d
fbc40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fbc60 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
fbc80 00 00 00 00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 ......GetAuditedPermissionsFromA
fbca0 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 clA.advapi32.dll..advapi32.dll/.
fbcc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fbce0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
fbd00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 ..GetAuditedPermissionsFromAclW.
fbd20 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fbd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
fbd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
fbd80 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 tCurrentHwProfileA.advapi32.dll.
fbda0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fbdc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
fbde0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 ..d.....".......GetCurrentHwProf
fbe00 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ileW.advapi32.dll.advapi32.dll/.
fbe20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fbe40 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
fbe60 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 ..GetDynamicTimeZoneInformationE
fbe80 66 66 65 63 74 69 76 65 59 65 61 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ffectiveYears.advapi32.dll..adva
fbea0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fbec0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
fbee0 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 ....(.......GetEffectiveRightsFr
fbf00 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c omAclA.advapi32.dll.advapi32.dll
fbf20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fbf40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
fbf60 00 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 61 ....GetEffectiveRightsFromAclW.a
fbf80 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fbfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
fbfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.....&.......GetE
fbfe0 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c ncryptedFileMetadata.advapi32.dl
fc000 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fc020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
fc040 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 ....d.....$.......GetEventLogInf
fc060 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ormation.advapi32.dll.advapi32.d
fc080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fc0a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
fc0c0 00 00 00 00 04 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 ......GetExplicitEntriesFromAclA
fc0e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fc100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
fc120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
fc140 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 tExplicitEntriesFromAclW.advapi3
fc160 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fc180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
fc1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 65 63 `.......d.............GetFileSec
fc1c0 75 72 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c urityA.advapi32.dll.advapi32.dll
fc1e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fc200 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
fc220 00 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c ....GetFileSecurityW.advapi32.dl
fc240 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fc260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
fc280 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 ....d.....#.......GetInheritance
fc2a0 53 6f 75 72 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 SourceA.advapi32.dll..advapi32.d
fc2c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fc2e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
fc300 00 00 00 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 61 64 76 61 ......GetInheritanceSourceW.adva
fc320 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fc340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
fc360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4b 65 72 ....`.......d.....%.......GetKer
fc380 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a nelObjectSecurity.advapi32.dll..
fc3a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fc3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
fc3e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 61 64 76 ..d.............GetLengthSid.adv
fc400 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fc420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
fc440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 ....`.......d.....,.......GetLoc
fc460 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 61 64 76 61 70 69 33 alManagedApplicationData.advapi3
fc480 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fc4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
fc4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 `.......d.....).......GetLocalMa
fc4e0 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a nagedApplications.advapi32.dll..
fc500 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fc520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
fc540 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 ..d.....-.......GetManagedApplic
fc560 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ationCategories.advapi32.dll..ad
fc580 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fc5a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
fc5c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 d.....$.......GetManagedApplicat
fc5e0 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ions.advapi32.dll.advapi32.dll/.
fc600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fc620 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
fc640 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 ..GetMultipleTrusteeA.advapi32.d
fc660 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fc680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
fc6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 ......d.....*.......GetMultipleT
fc6c0 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 rusteeOperationA.advapi32.dll.ad
fc6e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fc700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
fc720 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 d.....*.......GetMultipleTrustee
fc740 4f 70 65 72 61 74 69 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 OperationW.advapi32.dll.advapi32
fc760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fc780 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
fc7a0 21 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 61 64 76 61 !.......GetMultipleTrusteeW.adva
fc7c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fc7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
fc800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 61 6d ....`.......d.....#.......GetNam
fc820 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 edSecurityInfoA.advapi32.dll..ad
fc840 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fc860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
fc880 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e d.....#.......GetNamedSecurityIn
fc8a0 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 foW.advapi32.dll..advapi32.dll/.
fc8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fc8e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
fc900 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 61 64 76 ..GetNumberOfEventLogRecords.adv
fc920 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fc940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
fc960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4f 6c 64 ....`.......d.....%.......GetOld
fc980 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a estEventLogRecord.advapi32.dll..
fc9a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fc9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
fc9e0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 ..d.....&.......GetPrivateObject
fca00 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Security.advapi32.dll.advapi32.d
fca20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fca40 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
fca60 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 ......GetSecurityDescriptorContr
fca80 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ol.advapi32.dll.advapi32.dll/...
fcaa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fcac0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
fcae0 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 GetSecurityDescriptorDacl.advapi
fcb00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fcb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
fcb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 ..`.......d.....(.......GetSecur
fcb60 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ityDescriptorGroup.advapi32.dll.
fcb80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fcba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
fcbc0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 ..d.....).......GetSecurityDescr
fcbe0 69 70 74 6f 72 4c 65 6e 67 74 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 iptorLength.advapi32.dll..advapi
fcc00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fcc20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
fcc40 00 00 28 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f ..(.......GetSecurityDescriptorO
fcc60 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 wner.advapi32.dll.advapi32.dll/.
fcc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fcca0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
fccc0 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c ..GetSecurityDescriptorRMControl
fcce0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fcd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
fcd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 ........`.......d.....'.......Ge
fcd40 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 tSecurityDescriptorSacl.advapi32
fcd60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fcd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
fcda0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 `.......d.............GetSecurit
fcdc0 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c yInfo.advapi32.dll..advapi32.dll
fcde0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fce00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
fce20 00 00 04 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 ....GetServiceDisplayNameA.advap
fce40 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fce60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
fce80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 ..`.......d.....$.......GetServi
fcea0 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ceDisplayNameW.advapi32.dll.adva
fcec0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fcee0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
fcf00 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 61 ............GetServiceKeyNameA.a
fcf20 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fcf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
fcf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
fcf80 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 erviceKeyNameW.advapi32.dll.adva
fcfa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fcfc0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
fcfe0 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 ....'.......GetSidIdentifierAuth
fd000 6f 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ority.advapi32.dll..advapi32.dll
fd020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fd040 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
fd060 00 00 04 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 61 64 76 61 70 69 33 ....GetSidLengthRequired.advapi3
fd080 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fd0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
fd0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 69 64 53 75 62 41 `.......d.............GetSidSubA
fd0e0 75 74 68 6f 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 uthority.advapi32.dll.advapi32.d
fd100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fd120 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
fd140 00 00 00 00 04 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 61 64 ......GetSidSubAuthorityCount.ad
fd160 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fd180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
fd1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
fd1c0 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 hreadWaitChain.advapi32.dll.adva
fd1e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fd200 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
fd220 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ....!.......GetTokenInformation.
fd240 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fd260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
fd280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
fd2a0 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a tTraceEnableFlags.advapi32.dll..
fd2c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fd2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
fd300 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 ..d.....!.......GetTraceEnableLe
fd320 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 vel.advapi32.dll..advapi32.dll/.
fd340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fd360 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
fd380 04 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e ..GetTraceLoggerHandle.advapi32.
fd3a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fd3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
fd3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 46 6f ......d.............GetTrusteeFo
fd400 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rmA.advapi32.dll..advapi32.dll/.
fd420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fd440 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
fd460 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..GetTrusteeFormW.advapi32.dll..
fd480 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fd4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
fd4c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 ..d.............GetTrusteeNameA.
fd4e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fd500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
fd520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
fd540 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 tTrusteeNameW.advapi32.dll..adva
fd560 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fd580 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
fd5a0 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 61 64 76 61 ............GetTrusteeTypeA.adva
fd5c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fd5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
fd600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 ....`.......d.............GetTru
fd620 73 74 65 65 54 79 70 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 steeTypeW.advapi32.dll..advapi32
fd640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fd660 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
fd680 1a 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ........GetUserNameA.advapi32.dl
fd6a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fd6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
fd6e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 61 ....d.............GetUserNameW.a
fd700 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fd720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
fd740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.....(.......GetW
fd760 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e indowsAccountDomainSid.advapi32.
fd780 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fd7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
fd7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 ......d.....'.......ImpersonateA
fd7e0 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 nonymousToken.advapi32.dll..adva
fd800 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fd820 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
fd840 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 ....%.......ImpersonateLoggedOnU
fd860 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ser.advapi32.dll..advapi32.dll/.
fd880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fd8a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
fd8c0 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 61 64 76 ..ImpersonateNamedPipeClient.adv
fd8e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fd900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
fd920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 70 65 72 73 ....`.......d.............Impers
fd940 6f 6e 61 74 65 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 onateSelf.advapi32.dll..advapi32
fd960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fd980 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
fd9a0 1b 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 ........InitializeAcl.advapi32.d
fd9c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fd9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
fda00 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 ......d.....*.......InitializeSe
fda20 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 curityDescriptor.advapi32.dll.ad
fda40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fda60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
fda80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 d.............InitializeSid.adva
fdaa0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fdac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
fdae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.............Initia
fdb00 74 65 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 teShutdownA.advapi32.dll..advapi
fdb20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fdb40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
fdb60 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 ..........InitiateShutdownW.adva
fdb80 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fdba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
fdbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.....%.......Initia
fdbe0 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a teSystemShutdownA.advapi32.dll..
fdc00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fdc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
fdc40 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 ..d.....'.......InitiateSystemSh
fdc60 75 74 64 6f 77 6e 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 utdownExA.advapi32.dll..advapi32
fdc80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fdca0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
fdcc0 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 '.......InitiateSystemShutdownEx
fdce0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
fdd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fdd20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
fdd40 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 InitiateSystemShutdownW.advapi32
fdd60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fdd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
fdda0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 41 70 70 `.......d.............InstallApp
fddc0 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 lication.advapi32.dll.advapi32.d
fdde0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fde00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
fde20 00 00 00 00 04 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......IsTextUnicode.advapi32.dll
fde40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fde60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
fde80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 ....d.............IsTokenRestric
fdea0 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ted.advapi32.dll..advapi32.dll/.
fdec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fdee0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
fdf00 04 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..IsTokenUntrusted.advapi32.dll.
fdf20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fdf40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
fdf60 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 41 63 6c 00 61 64 76 61 70 ..d.............IsValidAcl.advap
fdf80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fdfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
fdfc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 53 ..`.......d.....'.......IsValidS
fdfe0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ecurityDescriptor.advapi32.dll..
fe000 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fe020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
fe040 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 53 69 64 00 61 64 76 61 70 ..d.............IsValidSid.advap
fe060 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fe080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
fe0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 57 65 6c 6c 4b 6e ..`.......d.............IsWellKn
fe0c0 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ownSid.advapi32.dll.advapi32.dll
fe0e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fe100 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
fe120 00 00 04 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 ....LockServiceDatabase.advapi32
fe140 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fe160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
fe180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 41 `.......d.............LogonUserA
fe1a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fe1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
fe1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
fe200 67 6f 6e 55 73 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 gonUserExA.advapi32.dll.advapi32
fe220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fe240 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
fe260 1a 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c ........LogonUserExW.advapi32.dl
fe280 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fe2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
fe2c0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 57 00 61 64 76 ....d.............LogonUserW.adv
fe2e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fe300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
fe320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 ....`.......d.............Lookup
fe340 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 AccountNameA.advapi32.dll.advapi
fe360 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fe380 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
fe3a0 00 00 20 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 61 64 76 ..........LookupAccountNameW.adv
fe3c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fe3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
fe400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 ....`.......d.............Lookup
fe420 41 63 63 6f 75 6e 74 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 AccountSidA.advapi32.dll..advapi
fe440 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fe460 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
fe480 00 00 1f 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 61 64 76 61 ..........LookupAccountSidW.adva
fe4a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fe4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
fe4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 ....`.......d.....).......Lookup
fe500 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 PrivilegeDisplayNameA.advapi32.d
fe520 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fe540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
fe560 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c ......d.....).......LookupPrivil
fe580 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 egeDisplayNameW.advapi32.dll..ad
fe5a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fe5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
fe5e0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d d.....".......LookupPrivilegeNam
fe600 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
fe620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fe640 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
fe660 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c LookupPrivilegeNameW.advapi32.dl
fe680 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fe6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
fe6c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 ....d.....#.......LookupPrivileg
fe6e0 65 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eValueA.advapi32.dll..advapi32.d
fe700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fe720 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
fe740 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 61 64 76 61 ......LookupPrivilegeValueW.adva
fe760 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fe780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
fe7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 ....`.......d.....,.......Lookup
fe7c0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 61 64 76 61 70 69 33 SecurityDescriptorPartsA.advapi3
fe7e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fe800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
fe820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 53 65 63 75 `.......d.....,.......LookupSecu
fe840 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c rityDescriptorPartsW.advapi32.dl
fe860 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fe880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
fe8a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 ....d.....!.......LsaAddAccountR
fe8c0 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ights.advapi32.dll..advapi32.dll
fe8e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fe900 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
fe920 00 00 04 00 4c 73 61 43 6c 6f 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ....LsaClose.advapi32.dll.advapi
fe940 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fe960 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
fe980 00 00 26 00 00 00 00 00 04 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e ..&.......LsaCreateTrustedDomain
fe9a0 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Ex.advapi32.dll.advapi32.dll/...
fe9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fe9e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
fea00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 61 64 76 61 70 69 33 32 2e LsaDeleteTrustedDomain.advapi32.
fea20 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fea40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
fea60 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 ......d.....'.......LsaEnumerate
fea80 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 AccountRights.advapi32.dll..adva
feaa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
feac0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
feae0 00 00 00 00 2f 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 ..../.......LsaEnumerateAccounts
feb00 57 69 74 68 55 73 65 72 52 69 67 68 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 WithUserRight.advapi32.dll..adva
feb20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
feb40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
feb60 00 00 00 00 28 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 ....(.......LsaEnumerateTrustedD
feb80 6f 6d 61 69 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c omains.advapi32.dll.advapi32.dll
feba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
febc0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
febe0 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 ....LsaEnumerateTrustedDomainsEx
fec00 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fec20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
fec40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 ........`.......d.............Ls
fec60 61 46 72 65 65 4d 65 6d 6f 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 aFreeMemory.advapi32.dll..advapi
fec80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
feca0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
fecc0 00 00 21 00 00 00 00 00 04 00 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 61 64 ..!.......LsaGetAppliedCAPIDs.ad
fece0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fed00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
fed20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 73 61 4c ......`.......d.............LsaL
fed40 6f 6f 6b 75 70 4e 61 6d 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ookupNames.advapi32.dll.advapi32
fed60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fed80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
feda0 1d 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 61 64 76 61 70 69 33 32 ........LsaLookupNames2.advapi32
fedc0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fede0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
fee00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 `.......d.............LsaLookupS
fee20 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ids.advapi32.dll..advapi32.dll/.
fee40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fee60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
fee80 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..LsaLookupSids2.advapi32.dll.ad
feea0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
feec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
feee0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 d.....#.......LsaNtStatusToWinEr
fef00 72 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ror.advapi32.dll..advapi32.dll/.
fef20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fef40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
fef60 04 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..LsaOpenPolicy.advapi32.dll..ad
fef80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fefa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
fefc0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 d.....(.......LsaOpenTrustedDoma
fefe0 69 6e 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 inByName.advapi32.dll.advapi32.d
ff000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
ff020 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
ff040 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......LsaQueryCAPs.advapi32.dll.
ff060 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
ff080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
ff0a0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e ..d.....-.......LsaQueryDomainIn
ff0c0 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 formationPolicy.advapi32.dll..ad
ff0e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
ff100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
ff120 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 d.....,.......LsaQueryForestTrus
ff140 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tInformation.advapi32.dll.advapi
ff160 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
ff180 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
ff1a0 00 00 27 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c ..'.......LsaQueryInformationPol
ff1c0 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 icy.advapi32.dll..advapi32.dll/.
ff1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
ff200 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
ff220 04 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 61 64 76 61 ..LsaQueryTrustedDomainInfo.adva
ff240 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
ff260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
ff280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4c 73 61 51 75 65 ....`.......d.....-.......LsaQue
ff2a0 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 ryTrustedDomainInfoByName.advapi
ff2c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
ff2e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
ff300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 52 65 6d 6f 76 ..`.......d.....$.......LsaRemov
ff320 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 eAccountRights.advapi32.dll.adva
ff340 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
ff360 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
ff380 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 ....$.......LsaRetrievePrivateDa
ff3a0 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ta.advapi32.dll.advapi32.dll/...
ff3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
ff3e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
ff400 4c 73 61 53 65 74 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 LsaSetCAPs.advapi32.dll.advapi32
ff420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ff440 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
ff460 2b 00 00 00 00 00 04 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 +.......LsaSetDomainInformationP
ff480 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c olicy.advapi32.dll..advapi32.dll
ff4a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
ff4c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
ff4e0 00 00 04 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ....LsaSetForestTrustInformation
ff500 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
ff520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
ff540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4c 73 ........`.......d.....%.......Ls
ff560 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 aSetInformationPolicy.advapi32.d
ff580 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
ff5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
ff5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 ......d.....+.......LsaSetTruste
ff5e0 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a dDomainInfoByName.advapi32.dll..
ff600 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
ff620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
ff640 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d ..d.....,.......LsaSetTrustedDom
ff660 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ainInformation.advapi32.dll.adva
ff680 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
ff6a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
ff6c0 00 00 00 00 21 00 00 00 00 00 04 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 ....!.......LsaStorePrivateData.
ff6e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
ff700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
ff720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 53 ........`.......d.....%.......MS
ff740 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 ChapSrvChangePassword.advapi32.d
ff760 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
ff780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
ff7a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 ......d.....&.......MSChapSrvCha
ff7c0 6e 67 65 50 61 73 73 77 6f 72 64 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ngePassword2.advapi32.dll.advapi
ff7e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
ff800 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
ff820 00 00 1c 00 00 00 00 00 04 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 61 64 76 61 70 69 33 ..........MakeAbsoluteSD.advapi3
ff840 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
ff860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
ff880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 6b 65 53 65 6c 66 52 65 `.......d.............MakeSelfRe
ff8a0 6c 61 74 69 76 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 lativeSD.advapi32.dll.advapi32.d
ff8c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
ff8e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
ff900 00 00 00 00 04 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c ......MapGenericMask.advapi32.dl
ff920 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
ff940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
ff960 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 ....d.....$.......NotifyBootConf
ff980 69 67 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 igStatus.advapi32.dll.advapi32.d
ff9a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
ff9c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
ff9e0 00 00 00 00 04 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 ......NotifyChangeEventLog.advap
ffa00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
ffa20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
ffa40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 65 ..`.......d.....(.......NotifySe
ffa60 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 rviceStatusChangeA.advapi32.dll.
ffa80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
ffaa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
ffac0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 ..d.....(.......NotifyServiceSta
ffae0 74 75 73 43 68 61 6e 67 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tusChangeW.advapi32.dll.advapi32
ffb00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ffb20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
ffb40 24 00 00 00 00 00 04 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 $.......ObjectCloseAuditAlarmA.a
ffb60 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
ffb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
ffba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4f 62 6a 65 ......`.......d.....$.......Obje
ffbc0 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ctCloseAuditAlarmW.advapi32.dll.
ffbe0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
ffc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
ffc20 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 ..d.....%.......ObjectDeleteAudi
ffc40 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tAlarmA.advapi32.dll..advapi32.d
ffc60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
ffc80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
ffca0 00 00 00 00 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 ......ObjectDeleteAuditAlarmW.ad
ffcc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
ffce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
ffd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 62 6a 65 ......`.......d.....#.......Obje
ffd20 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ctOpenAuditAlarmA.advapi32.dll..
ffd40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
ffd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
ffd80 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 ..d.....#.......ObjectOpenAuditA
ffda0 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c larmW.advapi32.dll..advapi32.dll
ffdc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
ffde0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
ffe00 00 00 04 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 ....ObjectPrivilegeAuditAlarmA.a
ffe20 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
ffe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
ffe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 62 6a 65 ......`.......d.....(.......Obje
ffe80 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e ctPrivilegeAuditAlarmW.advapi32.
ffea0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
ffec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
ffee0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 ......d.....!.......OpenBackupEv
fff00 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 entLogA.advapi32.dll..advapi32.d
fff20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fff40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
fff60 00 00 00 00 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 ......OpenBackupEventLogW.advapi
fff80 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fffa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
fffc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e 45 6e 63 72 ..`.......d.....#.......OpenEncr
fffe0 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 yptedFileRawA.advapi32.dll..adva
100000 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
100020 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
100040 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 ....#.......OpenEncryptedFileRaw
100060 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
100080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1000a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1000c0 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 OpenEventLogA.advapi32.dll..adva
1000e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
100100 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
100120 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 ............OpenEventLogW.advapi
100140 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
100160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
100180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 50 72 6f 63 ..`.......d.............OpenProc
1001a0 65 73 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 essToken.advapi32.dll.advapi32.d
1001c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1001e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
100200 00 00 00 00 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c ......OpenSCManagerA.advapi32.dl
100220 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
100240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
100260 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 ....d.............OpenSCManagerW
100280 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1002a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1002c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
1002e0 65 6e 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 enServiceA.advapi32.dll.advapi32
100300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
100320 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
100340 1a 00 00 00 00 00 04 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ........OpenServiceW.advapi32.dl
100360 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
100380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1003a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 ....d.............OpenThreadToke
1003c0 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
1003e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
100400 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
100420 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 OpenThreadWaitChainSession.advap
100440 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
100460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
100480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 63 ..`.......d.............OpenTrac
1004a0 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
1004c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1004e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
100500 4f 70 65 6e 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 OpenTraceW.advapi32.dll.advapi32
100520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
100540 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
100560 1a 00 00 00 00 00 04 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 61 64 76 61 70 69 33 32 2e 64 6c ........OperationEnd.advapi32.dl
100580 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
1005a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1005c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 ....d.............OperationStart
1005e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
100600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
100620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
100640 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rfAddCounters.advapi32.dll..adva
100660 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
100680 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1006a0 00 00 00 00 22 00 00 00 00 00 04 00 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 ....".......PerfCloseQueryHandle
1006c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1006e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
100700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
100720 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 rfCreateInstance.advapi32.dll.ad
100740 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
100760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
100780 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 d.....,.......PerfDecrementULong
1007a0 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 CounterValue.advapi32.dll.advapi
1007c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1007e0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
100800 00 00 30 00 00 00 00 00 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 ..0.......PerfDecrementULongLong
100820 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 CounterValue.advapi32.dll.advapi
100840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100860 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
100880 00 00 20 00 00 00 00 00 04 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 61 64 76 ..........PerfDeleteCounters.adv
1008a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
1008c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1008e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 72 66 44 65 ....`.......d.............PerfDe
100900 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 leteInstance.advapi32.dll.advapi
100920 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100940 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
100960 00 00 25 00 00 00 00 00 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 ..%.......PerfEnumerateCounterSe
100980 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.advapi32.dll..advapi32.dll/...
1009a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1009c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1009e0 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 PerfEnumerateCounterSetInstances
100a00 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
100a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
100a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 ........`.......d.....,.......Pe
100a60 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 rfIncrementULongCounterValue.adv
100a80 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
100aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
100ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 65 72 66 49 6e ....`.......d.....0.......PerfIn
100ae0 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 crementULongLongCounterValue.adv
100b00 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
100b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
100b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 65 72 66 4f 70 ....`.......d.....!.......PerfOp
100b60 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 enQueryHandle.advapi32.dll..adva
100b80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
100ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
100bc0 00 00 00 00 22 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 ....".......PerfQueryCounterData
100be0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
100c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
100c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
100c40 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 rfQueryCounterInfo.advapi32.dll.
100c60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
100c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
100ca0 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 ..d.....1.......PerfQueryCounter
100cc0 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c SetRegistrationInfo.advapi32.dll
100ce0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
100d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
100d20 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 ....d.............PerfQueryInsta
100d40 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 nce.advapi32.dll..advapi32.dll/.
100d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
100d80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
100da0 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 61 64 76 61 70 69 33 ..PerfSetCounterRefValue.advapi3
100dc0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
100de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
100e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 72 66 53 65 74 43 6f 75 `.......d.....#.......PerfSetCou
100e20 6e 74 65 72 53 65 74 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 nterSetInfo.advapi32.dll..advapi
100e40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100e60 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
100e80 00 00 26 00 00 00 00 00 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c ..&.......PerfSetULongCounterVal
100ea0 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ue.advapi32.dll.advapi32.dll/...
100ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
100ee0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
100f00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 PerfSetULongLongCounterValue.adv
100f20 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
100f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
100f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 72 66 53 74 ....`.......d.............PerfSt
100f80 61 72 74 50 72 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 artProvider.advapi32.dll..advapi
100fa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100fc0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
100fe0 00 00 21 00 00 00 00 00 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 61 64 ..!.......PerfStartProviderEx.ad
101000 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
101020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
101040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 72 66 ......`.......d.............Perf
101060 53 74 6f 70 50 72 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 StopProvider.advapi32.dll.advapi
101080 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1010a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1010c0 00 00 1c 00 00 00 00 00 04 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 61 64 76 61 70 69 33 ..........PrivilegeCheck.advapi3
1010e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
101100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
101120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 69 76 69 6c 65 67 65 64 `.......d.....*.......Privileged
101140 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ServiceAuditAlarmA.advapi32.dll.
101160 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
101180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1011a0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 ..d.....*.......PrivilegedServic
1011c0 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eAuditAlarmW.advapi32.dll.advapi
1011e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101200 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
101220 00 00 1a 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e ..........ProcessTrace.advapi32.
101240 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
101260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
101280 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 ......d.............QueryAllTrac
1012a0 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 esA.advapi32.dll..advapi32.dll/.
1012c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1012e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
101300 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..QueryAllTracesW.advapi32.dll..
101320 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
101340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
101360 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 ..d.....0.......QueryRecoveryAge
101380 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ntsOnEncryptedFile.advapi32.dll.
1013a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1013c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1013e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 ..d.....%.......QuerySecurityAcc
101400 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 essMask.advapi32.dll..advapi32.d
101420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
101440 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
101460 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 ......QueryServiceConfig2A.advap
101480 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1014a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1014c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 ..`.......d.....".......QuerySer
1014e0 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 viceConfig2W.advapi32.dll.advapi
101500 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101520 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
101540 00 00 21 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 ..!.......QueryServiceConfigA.ad
101560 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
101580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1015a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....!.......Quer
1015c0 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 yServiceConfigW.advapi32.dll..ad
1015e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
101600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
101620 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 d.....,.......QueryServiceDynami
101640 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 cInformation.advapi32.dll.advapi
101660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101680 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1016a0 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 ..%.......QueryServiceLockStatus
1016c0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1016e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
101700 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
101720 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 QueryServiceLockStatusW.advapi32
101740 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
101760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
101780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 `.......d.....(.......QueryServi
1017a0 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ceObjectSecurity.advapi32.dll.ad
1017c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1017e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
101800 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 d.............QueryServiceStatus
101820 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
101840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
101860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 51 75 ........`.......d.....".......Qu
101880 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 eryServiceStatusEx.advapi32.dll.
1018a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1018c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1018e0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 51 75 65 72 79 54 72 61 63 65 41 00 61 64 76 61 ..d.............QueryTraceA.adva
101900 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
101920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
101940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 54 ....`.......d.....(.......QueryT
101960 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c raceProcessingHandle.advapi32.dl
101980 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
1019a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1019c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 51 75 65 72 79 54 72 61 63 65 57 00 61 64 ....d.............QueryTraceW.ad
1019e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
101a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
101a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....'.......Quer
101a40 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 yUsersOnEncryptedFile.advapi32.d
101a60 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
101a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
101aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 61 64 45 6e 63 72 79 70 74 65 ......d.....".......ReadEncrypte
101ac0 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 dFileRaw.advapi32.dll.advapi32.d
101ae0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
101b00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
101b20 00 00 00 00 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......ReadEventLogA.advapi32.dll
101b40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
101b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
101b80 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 ....d.............ReadEventLogW.
101ba0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
101bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
101be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
101c00 67 43 6c 6f 73 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 gCloseKey.advapi32.dll..advapi32
101c20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
101c40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
101c60 21 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 61 64 76 61 !.......RegConnectRegistryA.adva
101c80 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
101ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
101cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 43 6f 6e ....`.......d.....#.......RegCon
101ce0 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 nectRegistryExA.advapi32.dll..ad
101d00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
101d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
101d40 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 d.....#.......RegConnectRegistry
101d60 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExW.advapi32.dll..advapi32.dll/.
101d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
101da0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
101dc0 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 61 64 76 61 70 69 33 32 2e 64 ..RegConnectRegistryW.advapi32.d
101de0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
101e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
101e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 43 6f 70 79 54 72 65 65 41 ......d.............RegCopyTreeA
101e40 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
101e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
101e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
101ea0 67 43 6f 70 79 54 72 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 gCopyTreeW.advapi32.dll.advapi32
101ec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
101ee0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
101f00 1b 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 ........RegCreateKeyA.advapi32.d
101f20 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
101f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
101f60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 ......d.............RegCreateKey
101f80 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
101fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
101fc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
101fe0 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..RegCreateKeyExW.advapi32.dll..
102000 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
102020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
102040 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e ..d.....%.......RegCreateKeyTran
102060 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 sactedA.advapi32.dll..advapi32.d
102080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1020a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1020c0 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 ......RegCreateKeyTransactedW.ad
1020e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
102100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
102120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 43 ......`.......d.............RegC
102140 72 65 61 74 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 reateKeyW.advapi32.dll..advapi32
102160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
102180 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1021a0 1b 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 ........RegDeleteKeyA.advapi32.d
1021c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
1021e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
102200 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 ......d.............RegDeleteKey
102220 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
102240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
102260 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
102280 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..RegDeleteKeyExW.advapi32.dll..
1022a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1022c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1022e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e ..d.....%.......RegDeleteKeyTran
102300 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 sactedA.advapi32.dll..advapi32.d
102320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
102340 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
102360 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 ......RegDeleteKeyTransactedW.ad
102380 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1023a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1023c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 44 ......`.......d.............RegD
1023e0 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 eleteKeyValueA.advapi32.dll.adva
102400 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102420 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
102440 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 61 ............RegDeleteKeyValueW.a
102460 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
102480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1024a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 44 ......`.......d.............RegD
1024c0 65 6c 65 74 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eleteKeyW.advapi32.dll..advapi32
1024e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
102500 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
102520 1c 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e ........RegDeleteTreeA.advapi32.
102540 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
102560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
102580 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 ......d.............RegDeleteTre
1025a0 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
1025c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1025e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
102600 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 RegDeleteValueA.advapi32.dll..ad
102620 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
102640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
102660 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 61 64 d.............RegDeleteValueW.ad
102680 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1026a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1026c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 44 ......`.......d.....'.......RegD
1026e0 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 61 64 76 61 70 69 33 32 2e 64 isablePredefinedCache.advapi32.d
102700 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
102720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
102740 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 ......d.....).......RegDisablePr
102760 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 edefinedCacheEx.advapi32.dll..ad
102780 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1027a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1027c0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 d.....%.......RegDisableReflecti
1027e0 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c onKey.advapi32.dll..advapi32.dll
102800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
102820 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
102840 00 00 04 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 ....RegEnableReflectionKey.advap
102860 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
102880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1028a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b ..`.......d.............RegEnumK
1028c0 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eyA.advapi32.dll..advapi32.dll/.
1028e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
102900 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
102920 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..RegEnumKeyExA.advapi32.dll..ad
102940 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
102960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
102980 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 61 64 76 61 d.............RegEnumKeyExW.adva
1029a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
1029c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1029e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 45 6e 75 ....`.......d.............RegEnu
102a00 6d 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c mKeyW.advapi32.dll..advapi32.dll
102a20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
102a40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
102a60 00 00 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....RegEnumValueA.advapi32.dll..
102a80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
102aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
102ac0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 61 64 ..d.............RegEnumValueW.ad
102ae0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
102b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
102b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 46 ......`.......d.............RegF
102b40 6c 75 73 68 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 lushKey.advapi32.dll..advapi32.d
102b60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
102b80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
102ba0 00 00 00 00 04 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 ......RegGetKeySecurity.advapi32
102bc0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
102c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 47 65 74 56 61 6c 75 `.......d.............RegGetValu
102c20 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
102c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
102c60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
102c80 52 65 67 47 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 RegGetValueW.advapi32.dll.advapi
102ca0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
102cc0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
102ce0 00 00 1c 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 61 64 76 61 70 69 33 ..........RegLoadAppKeyA.advapi3
102d00 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
102d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
102d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 41 70 70 `.......d.............RegLoadApp
102d60 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 KeyW.advapi32.dll.advapi32.dll/.
102d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
102da0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
102dc0 04 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..RegLoadKeyA.advapi32.dll..adva
102de0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102e00 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
102e20 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 ............RegLoadKeyW.advapi32
102e40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
102e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4d 55 49 `.......d.............RegLoadMUI
102ea0 53 74 72 69 6e 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StringA.advapi32.dll..advapi32.d
102ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
102ee0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
102f00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 61 64 76 61 70 69 33 32 ......RegLoadMUIStringW.advapi32
102f20 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
102f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 4e 6f 74 69 66 79 43 `.......d.....%.......RegNotifyC
102f80 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 hangeKeyValue.advapi32.dll..adva
102fa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102fc0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
102fe0 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 61 ............RegOpenCurrentUser.a
103000 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
103020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
103040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4f ......`.......d.............RegO
103060 70 65 6e 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 penKeyA.advapi32.dll..advapi32.d
103080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1030a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1030c0 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......RegOpenKeyExA.advapi32.dll
1030e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
103100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
103120 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 ....d.............RegOpenKeyExW.
103140 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
103160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
103180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
1031a0 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c gOpenKeyTransactedA.advapi32.dll
1031c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1031e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
103200 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e ....d.....#.......RegOpenKeyTran
103220 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 sactedW.advapi32.dll..advapi32.d
103240 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
103260 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
103280 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......RegOpenKeyW.advapi32.dll..
1032a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1032c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1032e0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 ..d.....$.......RegOpenUserClass
103300 65 73 52 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c esRoot.advapi32.dll.advapi32.dll
103320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
103340 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
103360 00 00 04 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 61 64 76 61 70 69 33 ....RegOverridePredefKey.advapi3
103380 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
1033a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1033c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 49 6e `.......d.............RegQueryIn
1033e0 66 6f 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c foKeyA.advapi32.dll.advapi32.dll
103400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
103420 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
103440 00 00 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c ....RegQueryInfoKeyW.advapi32.dl
103460 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
103480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1034a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 ....d.....%.......RegQueryMultip
1034c0 6c 65 56 61 6c 75 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 leValuesA.advapi32.dll..advapi32
1034e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
103500 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
103520 25 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 %.......RegQueryMultipleValuesW.
103540 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
103560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
103580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
1035a0 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c gQueryReflectionKey.advapi32.dll
1035c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1035e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
103600 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 ....d.............RegQueryValueA
103620 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
103640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
103660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
103680 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 gQueryValueExA.advapi32.dll.adva
1036a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1036c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1036e0 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 61 64 76 ............RegQueryValueExW.adv
103700 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
103720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
103740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 51 75 65 ....`.......d.............RegQue
103760 72 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ryValueW.advapi32.dll.advapi32.d
103780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1037a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1037c0 00 00 00 00 04 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......RegRenameKey.advapi32.dll.
1037e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
103800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
103820 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 61 ..d.............RegReplaceKeyA.a
103840 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
103860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
103880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 ......`.......d.............RegR
1038a0 65 70 6c 61 63 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 eplaceKeyW.advapi32.dll.advapi32
1038c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1038e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
103900 1c 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e ........RegRestoreKeyA.advapi32.
103920 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
103940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
103960 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 ......d.............RegRestoreKe
103980 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yW.advapi32.dll.advapi32.dll/...
1039a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1039c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1039e0 52 65 67 53 61 76 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 RegSaveKeyA.advapi32.dll..advapi
103a00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
103a20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
103a40 00 00 1b 00 00 00 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 ..........RegSaveKeyExA.advapi32
103a60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
103a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
103aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 `.......d.............RegSaveKey
103ac0 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExW.advapi32.dll..advapi32.dll/.
103ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
103b00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
103b20 04 00 52 65 67 53 61 76 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..RegSaveKeyW.advapi32.dll..adva
103b40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
103b60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
103b80 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 ............RegSetKeySecurity.ad
103ba0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
103bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
103be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 53 ......`.......d.............RegS
103c00 65 74 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 etKeyValueA.advapi32.dll..advapi
103c20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
103c40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
103c60 00 00 1d 00 00 00 00 00 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 ..........RegSetKeyValueW.advapi
103c80 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
103ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
103cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 ..`.......d.............RegSetVa
103ce0 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 lueA.advapi32.dll.advapi32.dll/.
103d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
103d20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
103d40 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegSetValueExA.advapi32.dll.ad
103d60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
103d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
103da0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 61 64 76 d.............RegSetValueExW.adv
103dc0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
103de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
103e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 53 65 74 ....`.......d.............RegSet
103e20 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ValueW.advapi32.dll.advapi32.dll
103e40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
103e60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
103e80 00 00 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....RegUnLoadKeyA.advapi32.dll..
103ea0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
103ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
103ee0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 61 64 ..d.............RegUnLoadKeyW.ad
103f00 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
103f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
103f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....".......Regi
103f60 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 sterEventSourceA.advapi32.dll.ad
103f80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
103fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
103fc0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 d.....".......RegisterEventSourc
103fe0 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
104000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
104020 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
104040 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 61 64 76 61 RegisterServiceCtrlHandlerA.adva
104060 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
104080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1040a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....+.......Regist
1040c0 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 61 64 76 61 70 69 33 32 erServiceCtrlHandlerExA.advapi32
1040e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
104100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
104120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 `.......d.....+.......RegisterSe
104140 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rviceCtrlHandlerExW.advapi32.dll
104160 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
104180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1041a0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 ....d.....).......RegisterServic
1041c0 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eCtrlHandlerW.advapi32.dll..adva
1041e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
104200 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
104220 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 ....!.......RegisterTraceGuidsA.
104240 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
104260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
104280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 ........`.......d.....!.......Re
1042a0 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a gisterTraceGuidsW.advapi32.dll..
1042c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1042e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
104300 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 ..d.....*.......RegisterWaitChai
104320 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 nCOMCallback.advapi32.dll.advapi
104340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
104360 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
104380 00 00 21 00 00 00 00 00 04 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 ..!.......RemoveTraceCallback.ad
1043a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1043c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1043e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....*.......Remo
104400 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 veUsersFromEncryptedFile.advapi3
104420 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
104440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
104460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6f 72 74 45 76 65 6e `.......d.............ReportEven
104480 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 tA.advapi32.dll.advapi32.dll/...
1044a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1044c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1044e0 52 65 70 6f 72 74 45 76 65 6e 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ReportEventW.advapi32.dll.advapi
104500 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
104520 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
104540 00 00 1a 00 00 00 00 00 04 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e ..........RevertToSelf.advapi32.
104560 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
104580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1045a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 ......d.............SaferCloseLe
1045c0 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 vel.advapi32.dll..advapi32.dll/.
1045e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
104600 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
104620 04 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 61 64 76 ..SaferComputeTokenFromLevel.adv
104640 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
104660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
104680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 61 66 65 72 43 ....`.......d.............SaferC
1046a0 72 65 61 74 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 reateLevel.advapi32.dll.advapi32
1046c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1046e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
104700 26 00 00 00 00 00 04 00 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e &.......SaferGetLevelInformation
104720 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
104740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
104760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 61 ........`.......d.....'.......Sa
104780 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 ferGetPolicyInformation.advapi32
1047a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
1047c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1047e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 72 49 64 65 6e 74 `.......d.............SaferIdent
104800 69 66 79 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ifyLevel.advapi32.dll.advapi32.d
104820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
104840 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
104860 00 00 00 00 04 00 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 61 ......SaferRecordEventLogEntry.a
104880 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
1048a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1048c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 61 66 65 ......`.......d.....&.......Safe
1048e0 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c rSetLevelInformation.advapi32.dl
104900 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
104920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
104940 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 ....d.....'.......SaferSetPolicy
104960 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 Information.advapi32.dll..advapi
104980 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1049a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1049c0 00 00 28 00 00 00 00 00 04 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 ..(.......SaferiIsExecutableFile
1049e0 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Type.advapi32.dll.advapi32.dll/.
104a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
104a20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
104a40 04 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..SetAclInformation.advapi32.dll
104a60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
104a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
104aa0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 ....d.....&.......SetEncryptedFi
104ac0 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 leMetadata.advapi32.dll.advapi32
104ae0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
104b00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
104b20 1e 00 00 00 00 00 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 61 64 76 61 70 69 33 ........SetEntriesInAclA.advapi3
104b40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
104b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
104b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 45 6e 74 72 69 65 73 `.......d.............SetEntries
104ba0 49 6e 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c InAclW.advapi32.dll.advapi32.dll
104bc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
104be0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
104c00 00 00 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c ....SetFileSecurityA.advapi32.dl
104c20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
104c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
104c60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 ....d.............SetFileSecurit
104c80 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yW.advapi32.dll.advapi32.dll/...
104ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
104cc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
104ce0 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 SetKernelObjectSecurity.advapi32
104d00 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
104d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
104d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 4e 61 6d 65 64 53 65 `.......d.....#.......SetNamedSe
104d60 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 curityInfoA.advapi32.dll..advapi
104d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
104da0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
104dc0 00 00 23 00 00 00 00 00 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 ..#.......SetNamedSecurityInfoW.
104de0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
104e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
104e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
104e40 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e tPrivateObjectSecurity.advapi32.
104e60 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
104e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
104ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 ......d.....(.......SetPrivateOb
104ec0 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 jectSecurityEx.advapi32.dll.adva
104ee0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
104f00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
104f20 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 ....#.......SetSecurityAccessMas
104f40 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 k.advapi32.dll..advapi32.dll/...
104f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
104f80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
104fa0 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 SetSecurityDescriptorControl.adv
104fc0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
104fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
105000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 53 65 63 ....`.......d.....'.......SetSec
105020 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c urityDescriptorDacl.advapi32.dll
105040 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
105060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
105080 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....(.......SetSecurityDes
1050a0 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 criptorGroup.advapi32.dll.advapi
1050c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1050e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
105100 00 00 28 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f ..(.......SetSecurityDescriptorO
105120 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 wner.advapi32.dll.advapi32.dll/.
105140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
105160 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
105180 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c ..SetSecurityDescriptorRMControl
1051a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1051c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1051e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 ........`.......d.....'.......Se
105200 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 tSecurityDescriptorSacl.advapi32
105220 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
105240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
105260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 `.......d.............SetSecurit
105280 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c yInfo.advapi32.dll..advapi32.dll
1052a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1052c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1052e0 00 00 04 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....SetServiceBits.advapi32.dll.
105300 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
105320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
105340 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 ..d.....&.......SetServiceObject
105360 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Security.advapi32.dll.advapi32.d
105380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1053a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1053c0 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e ......SetServiceStatus.advapi32.
1053e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
105400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
105420 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 54 6f 6b ......d.............SetThreadTok
105440 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 en.advapi32.dll.advapi32.dll/...
105460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
105480 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1054a0 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c SetTokenInformation.advapi32.dll
1054c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
1054e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
105500 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 ....d.............SetTraceCallba
105520 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ck.advapi32.dll.advapi32.dll/...
105540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
105560 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
105580 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 SetUserFileEncryptionKey.advapi3
1055a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
1055c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1055e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 55 73 65 72 46 69 6c `.......d.....(.......SetUserFil
105600 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 eEncryptionKeyEx.advapi32.dll.ad
105620 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
105660 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 61 64 76 61 d.............StartServiceA.adva
105680 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
1056a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1056c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 74 61 72 74 53 ....`.......d.....).......StartS
1056e0 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 erviceCtrlDispatcherA.advapi32.d
105700 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
105720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
105740 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 ......d.....).......StartService
105760 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 CtrlDispatcherW.advapi32.dll..ad
105780 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1057a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1057c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 61 64 76 61 d.............StartServiceW.adva
1057e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
105800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
105820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 61 72 74 54 ....`.......d.............StartT
105840 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c raceA.advapi32.dll..advapi32.dll
105860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
105880 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1058a0 00 00 04 00 53 74 61 72 74 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ....StartTraceW.advapi32.dll..ad
1058c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1058e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
105900 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 6f 70 54 72 61 63 65 41 00 61 64 76 61 70 69 33 d.............StopTraceA.advapi3
105920 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
105940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
105960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 6f 70 54 72 61 63 65 57 `.......d.............StopTraceW
105980 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1059a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1059c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
1059e0 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 stemFunction036.advapi32.dll..ad
105a00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
105a40 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 d.............SystemFunction040.
105a60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
105a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
105aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
105ac0 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 stemFunction041.advapi32.dll..ad
105ae0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
105b20 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 54 72 61 63 65 45 76 65 6e 74 00 61 64 76 61 70 69 33 d.............TraceEvent.advapi3
105b40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
105b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
105b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 63 65 45 76 65 6e 74 `.......d.............TraceEvent
105ba0 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Instance.advapi32.dll.advapi32.d
105bc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
105be0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
105c00 00 00 00 00 04 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......TraceMessage.advapi32.dll.
105c20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
105c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
105c60 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 61 ..d.............TraceMessageVa.a
105c80 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
105ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
105cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 72 61 63 ......`.......d.....#.......Trac
105ce0 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eQueryInformation.advapi32.dll..
105d00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
105d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
105d40 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 ..d.....!.......TraceSetInformat
105d60 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ion.advapi32.dll..advapi32.dll/.
105d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
105da0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
105dc0 04 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 ..TreeResetNamedSecurityInfoA.ad
105de0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
105e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
105e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 54 72 65 65 ......`.......d.....).......Tree
105e40 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 ResetNamedSecurityInfoW.advapi32
105e60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
105e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
105ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 72 65 65 53 65 74 4e 61 6d `.......d.....'.......TreeSetNam
105ec0 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 edSecurityInfoA.advapi32.dll..ad
105ee0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
105f20 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 d.....'.......TreeSetNamedSecuri
105f40 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tyInfoW.advapi32.dll..advapi32.d
105f60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
105f80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
105fa0 00 00 00 00 04 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 ......UninstallApplication.advap
105fc0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
105fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
106000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 53 65 ..`.......d.....#.......UnlockSe
106020 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rviceDatabase.advapi32.dll..adva
106040 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
106060 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
106080 00 00 00 00 22 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 ....".......UnregisterTraceGuids
1060a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1060c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1060e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 70 ........`.......d.............Up
106100 64 61 74 65 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 dateTraceA.advapi32.dll.advapi32
106120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
106140 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
106160 1a 00 00 00 00 00 04 00 55 70 64 61 74 65 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ........UpdateTraceW.advapi32.dl
106180 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
1061a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1061c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 ....d.............WaitServiceSta
1061e0 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 te.advapi32.dll.advapi32.dll/...
106200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
106220 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
106240 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 WriteEncryptedFileRaw.advapi32.d
106260 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....0...........
106280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
1062a0 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1062c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1062e0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
106300 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
106320 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 64 76 70 61 63 6b 2e 64 6c ......................advpack.dl
106340 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
106360 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
106380 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
1063a0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
1063c0 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 R...__IMPORT_DESCRIPTOR_advpack.
1063e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 __NULL_IMPORT_DESCRIPTOR..advpac
106400 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 k_NULL_THUNK_DATA.advpack.dll/..
106420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
106440 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
106460 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
106480 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1064a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1064c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..advpack.dll/....0.
1064e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
106500 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
106520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
106540 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
106560 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
106580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c .....................advpack_NUL
1065a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..advpack.dll/....0.
1065c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1065e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
106600 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 dDelBackupEntryA.advpack.dll..ad
106620 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
106640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
106660 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 d.............AddDelBackupEntryW
106680 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 .advpack.dll..advpack.dll/....0.
1066a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1066c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
1066e0 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 vInstallFileA.advpack.dll.advpac
106700 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
106720 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
106740 00 00 1c 00 00 00 00 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 61 64 76 70 61 63 ..........AdvInstallFileW.advpac
106760 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
106780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1067a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 6f 73 65 49 4e 46 45 6e `.......d.............CloseINFEn
1067c0 67 69 6e 65 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 gine.advpack.dll..advpack.dll/..
1067e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
106800 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
106820 04 00 44 65 6c 4e 6f 64 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e ..DelNodeA.advpack.dll..advpack.
106840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
106860 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
106880 1d 00 00 00 00 00 04 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 61 64 76 70 61 63 6b ........DelNodeRunDLL32W.advpack
1068a0 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advpack.dll/....0.........
1068c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1068e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 65 6c 4e 6f 64 65 57 00 61 `.......d.............DelNodeW.a
106900 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dvpack.dll..advpack.dll/....0...
106920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
106940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 78 65 63 ......`.......d.............Exec
106960 75 74 65 43 61 62 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f uteCabA.advpack.dll.advpack.dll/
106980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1069a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1069c0 00 00 04 00 45 78 65 63 75 74 65 43 61 62 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 ....ExecuteCabW.advpack.dll.advp
1069e0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
106a00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
106a20 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 61 64 76 70 61 63 ............ExtractFilesA.advpac
106a40 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
106a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
106a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 74 72 61 63 74 46 69 6c `.......d.............ExtractFil
106aa0 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 esW.advpack.dll.advpack.dll/....
106ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
106ae0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
106b00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 61 64 76 70 61 63 6b 2e 64 6c FileSaveMarkNotExistA.advpack.dl
106b20 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advpack.dll/....0...........0.
106b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
106b60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f ....d.....".......FileSaveMarkNo
106b80 74 45 78 69 73 74 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f tExistW.advpack.dll.advpack.dll/
106ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
106bc0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
106be0 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 ....FileSaveRestoreOnINFA.advpac
106c00 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
106c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
106c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 `.......d.....".......FileSaveRe
106c60 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e storeOnINFW.advpack.dll.advpack.
106c80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
106ca0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
106cc0 1d 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b ........FileSaveRestoreW.advpack
106ce0 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advpack.dll/....0.........
106d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
106d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e `.......d.............GetVersion
106d40 46 72 6f 6d 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c FromFileA.advpack.dll.advpack.dl
106d60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
106d80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
106da0 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 61 64 76 70 ......GetVersionFromFileExA.advp
106dc0 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ack.dll.advpack.dll/....0.......
106de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
106e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 ..`.......d.....".......GetVersi
106e20 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 onFromFileExW.advpack.dll.advpac
106e40 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
106e60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
106e80 00 00 20 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 61 64 ..........GetVersionFromFileW.ad
106ea0 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vpack.dll.advpack.dll/....0.....
106ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
106ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 73 4e 54 41 64 ....`.......d.............IsNTAd
106f00 6d 69 6e 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 min.advpack.dll.advpack.dll/....
106f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
106f40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
106f60 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 LaunchINFSectionExW.advpack.dll.
106f80 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
106fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
106fc0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e ..d.............LaunchINFSection
106fe0 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 W.advpack.dll.advpack.dll/....0.
107000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
107020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
107040 65 64 52 65 62 6f 6f 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c edReboot.advpack.dll..advpack.dl
107060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
107080 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1070a0 00 00 00 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c ......NeedRebootInit.advpack.dll
1070c0 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advpack.dll/....0...........0.
1070e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
107100 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 ....d.............OpenINFEngineA
107120 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 .advpack.dll..advpack.dll/....0.
107140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
107160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
107180 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 enINFEngineW.advpack.dll..advpac
1071a0 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
1071c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1071e0 00 00 22 00 00 00 00 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 ..".......RebootCheckOnInstallA.
107200 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 advpack.dll.advpack.dll/....0...
107220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
107240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 62 6f ......`.......d.....".......Rebo
107260 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 otCheckOnInstallW.advpack.dll.ad
107280 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
1072a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1072c0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 d.............RegInstallA.advpac
1072e0 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
107300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
107320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 67 49 6e 73 74 61 6c 6c `.......d.............RegInstall
107340 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 W.advpack.dll.advpack.dll/....0.
107360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
107380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
1073a0 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 gRestoreAllA.advpack.dll..advpac
1073c0 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
1073e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
107400 00 00 1b 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 61 64 76 70 61 63 6b ..........RegRestoreAllW.advpack
107420 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advpack.dll/....0.........
107440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
107460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 `.......d.............RegSaveRes
107480 74 6f 72 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 toreA.advpack.dll.advpack.dll/..
1074a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1074c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1074e0 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 ..RegSaveRestoreOnINFA.advpack.d
107500 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....0...........
107520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
107540 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f ......d.....!.......RegSaveResto
107560 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c reOnINFW.advpack.dll..advpack.dl
107580 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1075a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1075c0 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c ......RegSaveRestoreW.advpack.dl
1075e0 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advpack.dll/....0...........0.
107600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
107620 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e ....d.............RunSetupComman
107640 64 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 dA.advpack.dll..advpack.dll/....
107660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
107680 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1076a0 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 RunSetupCommandW.advpack.dll..ad
1076c0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
1076e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
107700 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 d.....!.......SetPerUserSecValue
107720 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 sA.advpack.dll..advpack.dll/....
107740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
107760 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
107780 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c SetPerUserSecValuesW.advpack.dll
1077a0 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advpack.dll/....0...........0.
1077c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1077e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 ....d.............TranslateInfSt
107800 72 69 6e 67 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 ringA.advpack.dll.advpack.dll/..
107820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
107840 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
107860 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 61 64 76 70 61 63 6b 2e ..TranslateInfStringExA.advpack.
107880 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....0...........
1078a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1078c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 ......d.....".......TranslateInf
1078e0 53 74 72 69 6e 67 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c StringExW.advpack.dll.advpack.dl
107900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
107920 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
107940 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 61 64 76 70 61 63 ......TranslateInfStringW.advpac
107960 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
107980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1079a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 73 65 72 49 6e 73 74 53 74 `.......d.....!.......UserInstSt
1079c0 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e ubWrapperA.advpack.dll..advpack.
1079e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
107a00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
107a20 21 00 00 00 00 00 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 !.......UserInstStubWrapperW.adv
107a40 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pack.dll..advpack.dll/....0.....
107a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
107a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 73 65 72 55 6e ....`.......d.....#.......UserUn
107aa0 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 InstStubWrapperA.advpack.dll..ad
107ac0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
107ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
107b00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 d.....#.......UserUnInstStubWrap
107b20 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 perW.advpack.dll..amsi.dll/.....
107b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
107b60 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 ..361.......`.d.................
107b80 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
107ba0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 ......@.0..idata$6..............
107bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
107be0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
107c00 00 00 02 00 61 6d 73 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ....amsi.dll....................
107c20 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
107c40 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
107c60 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 .....h.......................6..
107c80 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........L...__IMPORT_DESCRIPT
107ca0 4f 52 5f 61 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 OR_amsi.__NULL_IMPORT_DESCRIPTOR
107cc0 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 6d 73 69 2e 64 6c 6c ..amsi_NULL_THUNK_DATA..amsi.dll
107ce0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
107d00 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
107d20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
107d40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
107d60 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
107d80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 _IMPORT_DESCRIPTOR..amsi.dll/...
107da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
107dc0 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....160.......`.d.......t.......
107de0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
107e00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
107e20 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
107e40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 61 6d 73 69 5f ...........................amsi_
107e60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 NULL_THUNK_DATA.amsi.dll/.......
107e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
107ea0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
107ec0 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 AmsiCloseSession.amsi.dll.amsi.d
107ee0 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
107f00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
107f20 00 00 18 00 00 00 00 00 04 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c ..........AmsiInitialize.amsi.dl
107f40 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.amsi.dll/.......0...........0.
107f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
107f80 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 ....d.............AmsiNotifyOper
107fa0 61 74 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ation.amsi.dll..amsi.dll/.......
107fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
107fe0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
108000 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 AmsiOpenSession.amsi.dll..amsi.d
108020 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
108040 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
108060 00 00 18 00 00 00 00 00 04 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 61 6d 73 69 2e 64 6c ..........AmsiScanBuffer.amsi.dl
108080 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.amsi.dll/.......0...........0.
1080a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1080c0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 ....d.............AmsiScanString
1080e0 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .amsi.dll.amsi.dll/.......0.....
108100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
108120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 6d 73 69 55 6e ....`.......d.............AmsiUn
108140 69 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 initialize.amsi.dll./0..........
108160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
108180 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 ....451.......`.d...............
1081a0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1081c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 00 00 ........@.0..idata$6........'...
1081e0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
108200 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
108220 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d ......api-ms-win-appmodel-runtim
108240 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e e-l1-1-1.dll....................
108260 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
108280 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
1082a0 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 .....h.....;.................T..
1082c0 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
1082e0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c OR_api-ms-win-appmodel-runtime-l
108300 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-1.__NULL_IMPORT_DESCRIPTOR..
108320 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 api-ms-win-appmodel-runtime-l1-1
108340 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../0..........
108360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
108380 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1083a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1083c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1083e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
108400 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../0..............
108420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
108440 31 39 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 190.......`.d.......t...........
108460 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
108480 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1084a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1084c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................8....api-ms-wi
1084e0 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 n-appmodel-runtime-l1-1-1_NULL_T
108500 48 55 4e 4b 5f 44 41 54 41 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./0..............0.....
108520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 ......0.....0.....644.....94....
108540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 47 65 74 41 70 70 ....`.......d.....J.......GetApp
108560 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 licationUserModelIdFromToken.api
108580 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e -ms-win-appmodel-runtime-l1-1-1.
1085a0 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./0..............0...........
1085c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....89........`.
1085e0 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 ......d.....E.......GetPackageFa
108600 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 milyNameFromToken.api-ms-win-app
108620 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 model-runtime-l1-1-1.dll../0....
108640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
108660 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....87........`.......d...
108680 00 00 43 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d ..C.......GetPackageFullNameFrom
1086a0 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d Token.api-ms-win-appmodel-runtim
1086c0 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e-l1-1-1.dll../0..............0.
1086e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 ..........0.....0.....644.....82
108700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 ........`.......d.....>.......Ge
108720 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d tStagedPackageOrigin.api-ms-win-
108740 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 appmodel-runtime-l1-1-1.dll./0..
108760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
108780 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....92........`.......d.
1087a0 00 00 00 00 48 00 00 00 00 00 04 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c ....H.......OpenPackageInfoByFul
1087c0 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c lNameForUser.api-ms-win-appmodel
1087e0 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 -runtime-l1-1-1.dll./0..........
108800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
108820 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 ....88........`.......d.....D...
108840 00 00 04 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 ....VerifyApplicationUserModelId
108860 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
108880 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./0..............0.......
1088a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 ....0.....0.....644.....83......
1088c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 ..`.......d.....?.......VerifyPa
1088e0 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f ckageFamilyName.api-ms-win-appmo
108900 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 del-runtime-l1-1-1.dll../0......
108920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
108940 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....81........`.......d.....
108960 3d 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 61 70 =.......VerifyPackageFullName.ap
108980 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 i-ms-win-appmodel-runtime-l1-1-1
1089a0 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../0..............0.........
1089c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....75........
1089e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b `.......d.....7.......VerifyPack
108a00 61 67 65 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d ageId.api-ms-win-appmodel-runtim
108a20 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e-l1-1-1.dll../0..............0.
108a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 ..........0.....0.....644.....94
108a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 56 65 ........`.......d.....J.......Ve
108a80 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 rifyPackageRelativeApplicationId
108aa0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
108ac0 31 2d 31 2e 64 6c 6c 00 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./40.............0.......
108ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 ....0.....0.....644.....451.....
108b00 20 20 60 0a 64 aa 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
108b20 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
108b40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........'...............
108b60 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
108b80 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
108ba0 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c -win-appmodel-runtime-l1-1-3.dll
108bc0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
108be0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
108c00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b .......h..idata$5........h.....;
108c20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 .................T..............
108c40 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
108c60 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c n-appmodel-runtime-l1-1-3.__NULL
108c80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 _IMPORT_DESCRIPTOR..api-ms-win-a
108ca0 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e ppmodel-runtime-l1-1-3_NULL_THUN
108cc0 4b 5f 44 41 54 41 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../40.............0.......
108ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
108d00 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
108d20 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
108d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
108d60 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
108d80 4f 52 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../40.............0...........
108da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....190.......`.
108dc0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
108de0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
108e00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
108e20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
108e40 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 ......8....api-ms-win-appmodel-r
108e60 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 untime-l1-1-3_NULL_THUNK_DATA./4
108e80 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 0.............0...........0.....
108ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
108ec0 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 d.....>.......GetCurrentPackageI
108ee0 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 nfo2.api-ms-win-appmodel-runtime
108f00 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-3.dll./40.............0...
108f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
108f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....>.......GetC
108f60 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 urrentPackagePath2.api-ms-win-ap
108f80 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 34 30 20 20 20 pmodel-runtime-l1-1-3.dll./40...
108fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
108fc0 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....75........`.......d...
108fe0 00 00 37 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 ..7.......GetPackageInfo2.api-ms
109000 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c -win-appmodel-runtime-l1-1-3.dll
109020 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../40.............0...........0.
109040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....85........`...
109060 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 ....d.....A.......GetPackagePath
109080 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d ByFullName2.api-ms-win-appmodel-
1090a0 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 runtime-l1-1-3.dll../40.........
1090c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1090e0 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 ....91........`.......d.....G...
109100 00 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 ....GetStagedPackagePathByFullNa
109120 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d me2.api-ms-win-appmodel-runtime-
109140 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 38 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-3.dll../80.............0...
109160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 ........0.....0.....644.....442.
109180 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1091a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1091c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........$...........
1091e0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
109200 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
109220 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c i-ms-win-core-apiquery-l2-1-0.dl
109240 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
109260 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
109280 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
1092a0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 8.................Q.............
1092c0 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
1092e0 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 in-core-apiquery-l2-1-0.__NULL_I
109300 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
109320 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 e-apiquery-l2-1-0_NULL_THUNK_DAT
109340 41 00 2f 38 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./80.............0...........0.
109360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
109380 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1093a0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1093c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1093e0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 ....__NULL_IMPORT_DESCRIPTOR../8
109400 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 0.............0...........0.....
109420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....187.......`.d.....
109440 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
109460 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
109480 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1094a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1094c0 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 5....api-ms-win-core-apiquery-l2
1094e0 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 30 20 20 20 20 20 20 20 -1-0_NULL_THUNK_DATA../80.......
109500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
109520 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 4.....76........`.......d.....8.
109540 00 00 00 00 04 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 61 70 69 2d 6d 73 ......IsApiSetImplemented.api-ms
109560 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -win-core-apiquery-l2-1-0.dll./1
109580 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 17............0...........0.....
1095a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....460.......`.d.....
1095c0 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1095e0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
109600 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......*...................@.....
109620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
109640 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
109660 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 backgroundtask-l1-1-0.dll.......
109680 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
1096a0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
1096c0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 h..idata$5........h.....>.......
1096e0 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d ..........W.................__IM
109700 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
109720 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 backgroundtask-l1-1-0.__NULL_IMP
109740 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
109760 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b backgroundtask-l1-1-0_NULL_THUNK
109780 5f 44 41 54 41 00 2f 31 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./117............0.........
1097a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1097c0 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1097e0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
109800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
109820 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
109840 00 0a 2f 31 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../117............0...........0.
109860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....193.......`.d.
109880 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1098a0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1098c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1098e0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
109900 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f ....;....api-ms-win-core-backgro
109920 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a undtask-l1-1-0_NULL_THUNK_DATA..
109940 2f 31 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /117............0...........0...
109960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....92........`.....
109980 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 ..d.....H.......RaiseCustomSyste
1099a0 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 mEventTrigger.api-ms-win-core-ba
1099c0 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 30 20 20 20 20 ckgroundtask-l1-1-0.dll./160....
1099e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
109a00 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 644.....430.......`.d...........
109a20 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
109a40 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
109a60 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
109a80 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
109aa0 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c ..........api-ms-win-core-comm-l
109ac0 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 1-1-1.dll....................ida
109ae0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
109b00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
109b20 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 ..h.....4.................M.....
109b40 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........z...__IMPORT_DESCRIPTOR_
109b60 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 api-ms-win-core-comm-l1-1-1.__NU
109b80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
109ba0 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 -core-comm-l1-1-1_NULL_THUNK_DAT
109bc0 41 00 2f 31 36 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./160............0...........0.
109be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
109c00 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
109c20 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
109c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
109c60 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 ....__NULL_IMPORT_DESCRIPTOR../1
109c80 36 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 60............0...........0.....
109ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....183.......`.d.....
109cc0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
109ce0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
109d00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
109d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
109d40 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 1....api-ms-win-core-comm-l1-1-1
109d60 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 30 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../160..........
109d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
109da0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
109dc0 04 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 ..OpenCommPort.api-ms-win-core-c
109de0 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 39 33 20 20 20 20 20 20 20 20 20 20 20 20 omm-l1-1-1.dll../193............
109e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
109e20 34 33 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 430.......`.d...................
109e40 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
109e60 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 ....@.0..idata$6................
109e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
109ea0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
109ec0 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c ..api-ms-win-core-comm-l1-1-2.dl
109ee0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
109f00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
109f20 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
109f40 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 4.................M.............
109f60 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 z...__IMPORT_DESCRIPTOR_api-ms-w
109f80 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 in-core-comm-l1-1-2.__NULL_IMPOR
109fa0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f T_DESCRIPTOR..api-ms-win-core-co
109fc0 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 33 20 20 mm-l1-1-2_NULL_THUNK_DATA./193..
109fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10a000 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
10a020 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
10a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
10a060 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
10a080 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 33 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../193......
10a0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10a0c0 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....183.......`.d.......t.....
10a0e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
10a100 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
10a120 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
10a140 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 ........................1....api
10a160 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 -ms-win-core-comm-l1-1-2_NULL_TH
10a180 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../193............0.....
10a1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
10a1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6d ....`.......d.....-.......GetCom
10a1e0 6d 50 6f 72 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 mPorts.api-ms-win-core-comm-l1-1
10a200 2d 32 2e 64 6c 6c 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -2.dll../226............0.......
10a220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 ....0.....0.....644.....439.....
10a240 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
10a260 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
10a280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........#...............
10a2a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
10a2c0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
10a2e0 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 -win-core-enclave-l1-1-1.dll....
10a300 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
10a320 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
10a340 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 ...h..idata$5........h.....7....
10a360 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f .............P................._
10a380 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
10a3a0 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f re-enclave-l1-1-1.__NULL_IMPORT_
10a3c0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c DESCRIPTOR..api-ms-win-core-encl
10a3e0 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 36 ave-l1-1-1_NULL_THUNK_DATA../226
10a400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10a420 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
10a440 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
10a460 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
10a480 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
10a4a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 36 20 20 20 20 NULL_IMPORT_DESCRIPTOR../226....
10a4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10a4e0 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....186.......`.d.......t...
10a500 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
10a520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
10a540 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
10a560 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 ..........................4....a
10a580 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 pi-ms-win-core-enclave-l1-1-1_NU
10a5a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./226............0.
10a5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
10a5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 65 ........`.......d.....1.......De
10a600 6c 65 74 65 45 6e 63 6c 61 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c leteEnclave.api-ms-win-core-encl
10a620 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 ave-l1-1-1.dll../226............
10a640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10a660 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
10a680 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 LoadEnclaveImageA.api-ms-win-cor
10a6a0 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 36 20 20 20 20 20 20 e-enclave-l1-1-1.dll../226......
10a6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10a6e0 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
10a700 00 00 00 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 61 70 69 2d 6d 73 2d 77 ......LoadEnclaveImageW.api-ms-w
10a720 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 36 32 in-core-enclave-l1-1-1.dll../262
10a740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10a760 20 20 20 20 36 34 34 20 20 20 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....457.......`.d.......
10a780 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
10a7a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
10a7c0 00 00 00 00 29 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....)...................@.......
10a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
10a800 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 ..............api-ms-win-core-er
10a820 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 rorhandling-l1-1-3.dll..........
10a840 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
10a860 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
10a880 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 idata$5........h.....=..........
10a8a0 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 .......V.................__IMPOR
10a8c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 T_DESCRIPTOR_api-ms-win-core-err
10a8e0 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f orhandling-l1-1-3.__NULL_IMPORT_
10a900 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f DESCRIPTOR..api-ms-win-core-erro
10a920 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 rhandling-l1-1-3_NULL_THUNK_DATA
10a940 00 0a 2f 32 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../262............0...........0.
10a960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
10a980 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
10a9a0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
10a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
10a9e0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
10aa00 36 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 62............0...........0.....
10aa20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....192.......`.d.....
10aa40 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
10aa60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
10aa80 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
10aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
10aac0 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 :....api-ms-win-core-errorhandli
10aae0 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 20 20 ng-l1-1-3_NULL_THUNK_DATA./262..
10ab00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10ab20 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....96........`.......d...
10ab40 00 00 4c 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f ..L.......TerminateProcessOnMemo
10ab60 72 79 45 78 68 61 75 73 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 ryExhaustion.api-ms-win-core-err
10ab80 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 33 30 34 20 20 20 20 20 20 orhandling-l1-1-3.dll./304......
10aba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10abc0 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 07 00 4.....460.......`.d.............
10abe0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
10ac00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ..........@.0..idata$6........*.
10ac20 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
10ac40 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
10ac60 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 ........api-ms-win-core-features
10ac80 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 taging-l1-1-0.dll...............
10aca0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
10acc0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
10ace0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....>...............
10ad00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..W.................__IMPORT_DES
10ad20 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 CRIPTOR_api-ms-win-core-features
10ad40 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 taging-l1-1-0.__NULL_IMPORT_DESC
10ad60 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 RIPTOR..api-ms-win-core-features
10ad80 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 taging-l1-1-0_NULL_THUNK_DATA./3
10ada0 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 04............0...........0.....
10adc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
10ade0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
10ae00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
10ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
10ae40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 34 20 20 __NULL_IMPORT_DESCRIPTOR../304..
10ae60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10ae80 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....193.......`.d.......t.
10aea0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
10aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
10aee0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
10af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 ............................;...
10af20 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d .api-ms-win-core-featurestaging-
10af40 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 34 20 20 20 20 l1-1-0_NULL_THUNK_DATA../304....
10af60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10af80 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....85........`.......d.....
10afa0 41 00 00 00 00 00 04 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 61 A.......GetFeatureEnabledState.a
10afc0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
10afe0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../304............0.....
10b000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 ......0.....0.....644.....81....
10b020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 52 65 63 6f 72 64 ....`.......d.....=.......Record
10b040 46 65 61 74 75 72 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 FeatureError.api-ms-win-core-fea
10b060 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 30 34 20 20 20 20 turestaging-l1-1-0.dll../304....
10b080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10b0a0 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....81........`.......d.....
10b0c0 3d 00 00 00 00 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 61 70 69 2d 6d =.......RecordFeatureUsage.api-m
10b0e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 s-win-core-featurestaging-l1-1-0
10b100 2e 64 6c 6c 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../304............0.........
10b120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 ..0.....0.....644.....102.......
10b140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 52 00 00 00 00 00 04 00 53 75 62 73 63 72 69 62 65 46 `.......d.....R.......SubscribeF
10b160 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 eatureStateChangeNotification.ap
10b180 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d i-ms-win-core-featurestaging-l1-
10b1a0 31 2d 30 2e 64 6c 6c 00 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./304............0.......
10b1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 20 20 ....0.....0.....644.....104.....
10b1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 54 00 00 00 00 00 04 00 55 6e 73 75 62 73 63 72 ..`.......d.....T.......Unsubscr
10b200 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ibeFeatureStateChangeNotificatio
10b220 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 n.api-ms-win-core-featurestaging
10b240 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./347............0...
10b260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 ........0.....0.....644.....460.
10b280 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
10b2a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
10b2c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........*...........
10b2e0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
10b300 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
10b320 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d i-ms-win-core-featurestaging-l1-
10b340 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-1.dll....................idata
10b360 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
10b380 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
10b3a0 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 h.....>.................W.......
10b3c0 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
10b3e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d i-ms-win-core-featurestaging-l1-
10b400 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-1.__NULL_IMPORT_DESCRIPTOR..ap
10b420 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d i-ms-win-core-featurestaging-l1-
10b440 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 34 37 20 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./347........
10b460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10b480 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
10b4a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
10b4c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
10b4e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
10b500 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../347............
10b520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10b540 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 193.......`.d.......t...........
10b560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
10b580 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
10b5a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
10b5c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................;....api-ms-wi
10b5e0 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c n-core-featurestaging-l1-1-1_NUL
10b600 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../347............0.
10b620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 ..........0.....0.....644.....80
10b640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 ........`.......d.....<.......Ge
10b660 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d tFeatureVariant.api-ms-win-core-
10b680 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 33 39 30 20 20 featurestaging-l1-1-1.dll./390..
10b6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10b6c0 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 be 00 ..644.....454.......`.d.........
10b6e0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
10b700 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
10b720 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..(...................@.........
10b740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
10b760 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 ............api-ms-win-core-file
10b780 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 -fromapp-l1-1-0.dll.............
10b7a0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
10b7c0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
10b7e0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....<.............
10b800 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....U.................__IMPORT_D
10b820 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 ESCRIPTOR_api-ms-win-core-file-f
10b840 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 romapp-l1-1-0.__NULL_IMPORT_DESC
10b860 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f RIPTOR..api-ms-win-core-file-fro
10b880 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 39 30 mapp-l1-1-0_NULL_THUNK_DATA./390
10b8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10b8c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
10b8e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
10b900 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
10b920 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
10b940 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 39 30 20 20 20 20 NULL_IMPORT_DESCRIPTOR../390....
10b960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10b980 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....191.......`.d.......t...
10b9a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
10b9c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
10b9e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
10ba00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 ..........................9....a
10ba20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 pi-ms-win-core-file-fromapp-l1-1
10ba40 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../390........
10ba60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10ba80 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
10baa0 00 00 04 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....CopyFileFromAppW.api-ms-win-
10bac0 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 core-file-fromapp-l1-1-0.dll../3
10bae0 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 90............0...........0.....
10bb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....84........`.......
10bb20 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f d.....@.......CreateDirectoryFro
10bb40 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 mAppW.api-ms-win-core-file-froma
10bb60 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 pp-l1-1-0.dll./390............0.
10bb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 ..........0.....0.....644.....80
10bba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 43 72 ........`.......d.....<.......Cr
10bbc0 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 eateFile2FromAppW.api-ms-win-cor
10bbe0 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 e-file-fromapp-l1-1-0.dll./390..
10bc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10bc20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....79........`.......d...
10bc40 00 00 3b 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 ..;.......CreateFileFromAppW.api
10bc60 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 -ms-win-core-file-fromapp-l1-1-0
10bc80 2e 64 6c 6c 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../390............0.........
10bca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
10bcc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 `.......d.....;.......DeleteFile
10bce0 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 FromAppW.api-ms-win-core-file-fr
10bd00 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 omapp-l1-1-0.dll../390..........
10bd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10bd40 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
10bd60 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 ..FindFirstFileExFromAppW.api-ms
10bd80 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-file-fromapp-l1-1-0.dl
10bda0 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./390............0...........0.
10bdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....88........`...
10bde0 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 ....d.....D.......GetFileAttribu
10be00 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 tesExFromAppW.api-ms-win-core-fi
10be20 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 le-fromapp-l1-1-0.dll./390......
10be40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10be60 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 4.....77........`.......d.....9.
10be80 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 ......MoveFileFromAppW.api-ms-wi
10bea0 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-file-fromapp-l1-1-0.dll..
10bec0 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /390............0...........0...
10bee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....84........`.....
10bf00 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 ..d.....@.......RemoveDirectoryF
10bf20 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f romAppW.api-ms-win-core-file-fro
10bf40 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 mapp-l1-1-0.dll./390............
10bf60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10bf80 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
10bfa0 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ReplaceFileFromAppW.api-ms-win-c
10bfc0 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 ore-file-fromapp-l1-1-0.dll./390
10bfe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10c000 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....86........`.......d.
10c020 00 00 00 00 42 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f ....B.......SetFileAttributesFro
10c040 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 mAppW.api-ms-win-core-file-froma
10c060 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 33 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 pp-l1-1-0.dll./431............0.
10c080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
10c0a0 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 6.......`.d....................i
10c0c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
10c0e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........".........
10c100 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
10c120 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
10c140 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c api-ms-win-core-handle-l1-1-0.dl
10c160 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
10c180 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
10c1a0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
10c1c0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 6.................O.............
10c1e0 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ~...__IMPORT_DESCRIPTOR_api-ms-w
10c200 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 in-core-handle-l1-1-0.__NULL_IMP
10c220 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
10c240 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 handle-l1-1-0_NULL_THUNK_DATA./4
10c260 33 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 31............0...........0.....
10c280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
10c2a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
10c2c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
10c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
10c300 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 33 31 20 20 __NULL_IMPORT_DESCRIPTOR../431..
10c320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10c340 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....185.......`.d.......t.
10c360 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
10c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
10c3a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
10c3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 ............................3...
10c3e0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e .api-ms-win-core-handle-l1-1-0_N
10c400 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 33 31 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../431............
10c420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10c440 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
10c460 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d CompareObjectHandles.api-ms-win-
10c480 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 core-handle-l1-1-0.dll../466....
10c4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10c4c0 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 644.....436.......`.d...........
10c4e0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
10c500 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
10c520 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 "...................@...........
10c540 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
10c560 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 ..........api-ms-win-core-ioring
10c580 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-0.dll....................i
10c5a0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
10c5c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
10c5e0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 ....h.....6.................O...
10c600 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........~...__IMPORT_DESCRIPTO
10c620 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 R_api-ms-win-core-ioring-l1-1-0.
10c640 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
10c660 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 -win-core-ioring-l1-1-0_NULL_THU
10c680 4e 4b 5f 44 41 54 41 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./466............0.......
10c6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
10c6c0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
10c6e0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
10c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
10c720 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
10c740 4f 52 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../466............0...........
10c760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....185.......`.
10c780 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
10c7a0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
10c7c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
10c7e0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
10c800 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e ......3....api-ms-win-core-iorin
10c820 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 36 36 20 20 g-l1-1-0_NULL_THUNK_DATA../466..
10c840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10c860 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....79........`.......d...
10c880 00 00 3b 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 ..;.......BuildIoRingCancelReque
10c8a0 73 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 st.api-ms-win-core-ioring-l1-1-0
10c8c0 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../466............0.........
10c8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
10c900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e `.......d.....6.......BuildIoRin
10c920 67 52 65 61 64 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 gReadFile.api-ms-win-core-ioring
10c940 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./466............0...
10c960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
10c980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 42 75 69 6c ......`.......d.....=.......Buil
10c9a0 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 dIoRingRegisterBuffers.api-ms-wi
10c9c0 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 n-core-ioring-l1-1-0.dll../466..
10c9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10ca00 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....85........`.......d...
10ca20 00 00 41 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c ..A.......BuildIoRingRegisterFil
10ca40 65 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d eHandles.api-ms-win-core-ioring-
10ca60 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../466............0...
10ca80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
10caa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.............Clos
10cac0 65 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c eIoRing.api-ms-win-core-ioring-l
10cae0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./466............0.....
10cb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
10cb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d...../.......Create
10cb40 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 IoRing.api-ms-win-core-ioring-l1
10cb60 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../466............0.....
10cb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
10cba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 49 6f 52 ....`.......d.....0.......GetIoR
10cbc0 69 6e 67 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c ingInfo.api-ms-win-core-ioring-l
10cbe0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./466............0.....
10cc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
10cc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 49 73 49 6f 52 69 ....`.......d.....6.......IsIoRi
10cc40 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f ngOpSupported.api-ms-win-core-io
10cc60 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 ring-l1-1-0.dll./466............
10cc80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10cca0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
10ccc0 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 PopIoRingCompletion.api-ms-win-c
10cce0 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 ore-ioring-l1-1-0.dll./466......
10cd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10cd20 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 4.....78........`.......d.....:.
10cd40 00 00 00 00 04 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 61 70 ......QueryIoRingCapabilities.ap
10cd60 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 i-ms-win-core-ioring-l1-1-0.dll.
10cd80 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /466............0...........0...
10cda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
10cdc0 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 ..d.....;.......SetIoRingComplet
10cde0 69 6f 6e 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d ionEvent.api-ms-win-core-ioring-
10ce00 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../466............0...
10ce20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
10ce40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 75 62 6d ......`.......d...../.......Subm
10ce60 69 74 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d itIoRing.api-ms-win-core-ioring-
10ce80 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../501............0...
10cea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 ........0.....0.....644.....439.
10cec0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
10cee0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
10cf00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........#...........
10cf20 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
10cf40 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
10cf60 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c i-ms-win-core-marshal-l1-1-0.dll
10cf80 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
10cfa0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
10cfc0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 .......h..idata$5........h.....7
10cfe0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 .................P..............
10d000 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
10d020 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 n-core-marshal-l1-1-0.__NULL_IMP
10d040 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
10d060 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a marshal-l1-1-0_NULL_THUNK_DATA..
10d080 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /501............0...........0...
10d0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
10d0c0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
10d0e0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
10d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
10d120 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 30 31 ..__NULL_IMPORT_DESCRIPTOR../501
10d140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10d160 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....186.......`.d.......
10d180 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
10d1a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
10d1c0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
10d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 ..............................4.
10d200 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d ...api-ms-win-core-marshal-l1-1-
10d220 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./501..........
10d240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10d260 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
10d280 04 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..HRGN_UserFree64.api-ms-win-cor
10d2a0 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 31 20 20 20 20 20 20 e-marshal-l1-1-0.dll../501......
10d2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10d2e0 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 4.....74........`.......d.....6.
10d300 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d ......HRGN_UserMarshal64.api-ms-
10d320 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 35 30 31 win-core-marshal-l1-1-0.dll./501
10d340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10d360 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
10d380 00 00 00 00 33 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d ....3.......HRGN_UserSize64.api-
10d3a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a ms-win-core-marshal-l1-1-0.dll..
10d3c0 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /501............0...........0...
10d3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
10d400 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 ..d.....8.......HRGN_UserUnmarsh
10d420 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d al64.api-ms-win-core-marshal-l1-
10d440 31 2d 30 2e 64 6c 6c 00 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./537............0.......
10d460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 ....0.....0.....644.....436.....
10d480 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
10d4a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
10d4c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........"...............
10d4e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
10d500 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
10d520 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 -win-core-memory-l1-1-3.dll.....
10d540 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
10d560 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
10d580 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 ..h..idata$5........h.....6.....
10d5a0 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f ............O.............~...__
10d5c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
10d5e0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 e-memory-l1-1-3.__NULL_IMPORT_DE
10d600 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 SCRIPTOR..api-ms-win-core-memory
10d620 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 33 37 20 20 20 20 -l1-1-3_NULL_THUNK_DATA./537....
10d640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10d660 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
10d680 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
10d6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
10d6c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
10d6e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../537........
10d700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10d720 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....185.......`.d.......t.......
10d740 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
10d760 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
10d780 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
10d7a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d ......................3....api-m
10d7c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 s-win-core-memory-l1-1-3_NULL_TH
10d7e0 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../537............0.....
10d800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 ......0.....0.....644.....77....
10d820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 4f 70 65 6e 46 69 ....`.......d.....9.......OpenFi
10d840 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 leMappingFromApp.api-ms-win-core
10d860 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 -memory-l1-1-3.dll../537........
10d880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10d8a0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
10d8c0 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 61 ....SetProcessValidCallTargets.a
10d8e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c pi-ms-win-core-memory-l1-1-3.dll
10d900 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../537............0...........0.
10d920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
10d940 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 ....d.....6.......VirtualAllocFr
10d960 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d omApp.api-ms-win-core-memory-l1-
10d980 31 2d 33 2e 64 6c 6c 00 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-3.dll./537............0.......
10d9a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 ....0.....0.....644.....76......
10d9c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 ..`.......d.....8.......VirtualP
10d9e0 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 rotectFromApp.api-ms-win-core-me
10da00 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 20 20 mory-l1-1-3.dll./572............
10da20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10da40 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 436.......`.d...................
10da60 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
10da80 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 ....@.0..idata$6........".......
10daa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
10dac0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
10dae0 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e ..api-ms-win-core-memory-l1-1-4.
10db00 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
10db20 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
10db40 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
10db60 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 ..6.................O...........
10db80 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ..~...__IMPORT_DESCRIPTOR_api-ms
10dba0 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 -win-core-memory-l1-1-4.__NULL_I
10dbc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
10dbe0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-4_NULL_THUNK_DATA.
10dc00 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /572............0...........0...
10dc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
10dc40 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
10dc60 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
10dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
10dca0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 37 32 ..__NULL_IMPORT_DESCRIPTOR../572
10dcc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10dce0 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....185.......`.d.......
10dd00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
10dd20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
10dd40 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
10dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 ..............................3.
10dd80 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 ...api-ms-win-core-memory-l1-1-4
10dda0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../572..........
10ddc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10dde0 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
10de00 04 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..QueryVirtualMemoryInformation.
10de20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c api-ms-win-core-memory-l1-1-4.dl
10de40 6c 00 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./607............0...........0.
10de60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....436.......`.d.
10de80 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
10dea0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
10dec0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........"...................@.
10dee0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
10df00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
10df20 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ore-memory-l1-1-5.dll...........
10df40 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
10df60 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
10df80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....6...........
10dfa0 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......O.............~...__IMPORT
10dfc0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f _DESCRIPTOR_api-ms-win-core-memo
10dfe0 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ry-l1-1-5.__NULL_IMPORT_DESCRIPT
10e000 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d OR..api-ms-win-core-memory-l1-1-
10e020 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 5_NULL_THUNK_DATA./607..........
10e040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10e060 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
10e080 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
10e0a0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
10e0c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
10e0e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../607............0.
10e100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
10e120 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 5.......`.d.......t............i
10e140 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
10e160 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
10e180 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
10e1a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................3....api-ms-win-
10e1c0 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 core-memory-l1-1-5_NULL_THUNK_DA
10e1e0 54 41 00 0a 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../607............0...........
10e200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
10e220 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c ......d.....5.......MapViewOfFil
10e240 65 4e 75 6d 61 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 eNuma2.api-ms-win-core-memory-l1
10e260 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-5.dll../607............0.....
10e280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
10e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 55 6e 6d 61 70 56 ....`.......d.....3.......UnmapV
10e2c0 69 65 77 4f 66 46 69 6c 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 iewOfFile2.api-ms-win-core-memor
10e2e0 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 y-l1-1-5.dll../607............0.
10e300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
10e320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 56 69 ........`.......d.....2.......Vi
10e340 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 rtualUnlockEx.api-ms-win-core-me
10e360 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 mory-l1-1-5.dll./642............
10e380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10e3a0 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 436.......`.d...................
10e3c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
10e3e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 ....@.0..idata$6........".......
10e400 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
10e420 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
10e440 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e ..api-ms-win-core-memory-l1-1-6.
10e460 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
10e480 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
10e4a0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
10e4c0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 ..6.................O...........
10e4e0 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ..~...__IMPORT_DESCRIPTOR_api-ms
10e500 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 -win-core-memory-l1-1-6.__NULL_I
10e520 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
10e540 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-6_NULL_THUNK_DATA.
10e560 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /642............0...........0...
10e580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
10e5a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
10e5c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
10e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
10e600 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 36 34 32 ..__NULL_IMPORT_DESCRIPTOR../642
10e620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10e640 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....185.......`.d.......
10e660 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
10e680 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
10e6a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
10e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 ..............................3.
10e6e0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 ...api-ms-win-core-memory-l1-1-6
10e700 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../642..........
10e720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10e740 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
10e760 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ..MapViewOfFile3.api-ms-win-core
10e780 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 34 32 20 20 20 20 20 20 20 20 -memory-l1-1-6.dll../642........
10e7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10e7c0 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
10e7e0 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 ....MapViewOfFile3FromApp.api-ms
10e800 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 34 32 -win-core-memory-l1-1-6.dll./642
10e820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10e840 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
10e860 00 00 00 00 30 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 61 70 69 2d 6d 73 ....0.......VirtualAlloc2.api-ms
10e880 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 34 32 -win-core-memory-l1-1-6.dll./642
10e8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10e8c0 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....75........`.......d.
10e8e0 00 00 00 00 37 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 ....7.......VirtualAlloc2FromApp
10e900 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 .api-ms-win-core-memory-l1-1-6.d
10e920 6c 6c 00 0a 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../677............0...........
10e940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....436.......`.
10e960 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
10e980 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
10e9a0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...................
10e9c0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
10e9e0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
10ea00 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 -core-memory-l1-1-7.dll.........
10ea20 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
10ea40 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
10ea60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 .idata$5........h.....6.........
10ea80 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f ........O.............~...__IMPO
10eaa0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 RT_DESCRIPTOR_api-ms-win-core-me
10eac0 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 mory-l1-1-7.__NULL_IMPORT_DESCRI
10eae0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d PTOR..api-ms-win-core-memory-l1-
10eb00 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 37 37 20 20 20 20 20 20 20 20 1-7_NULL_THUNK_DATA./677........
10eb20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10eb40 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
10eb60 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
10eb80 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
10eba0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
10ebc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../677............
10ebe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10ec00 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 185.......`.d.......t...........
10ec20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
10ec40 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
10ec60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
10ec80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................3....api-ms-wi
10eca0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f n-core-memory-l1-1-7_NULL_THUNK_
10ecc0 44 41 54 41 00 0a 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../677............0.........
10ece0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
10ed00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 `.......d.....5.......CreateFile
10ed20 4d 61 70 70 69 6e 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d Mapping2.api-ms-win-core-memory-
10ed40 6c 31 2d 31 2d 37 2e 64 6c 6c 00 0a 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-7.dll../677............0...
10ed60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 ........0.....0.....644.....94..
10ed80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.....J.......SetP
10eda0 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 rocessValidCallTargetsForMappedV
10edc0 69 65 77 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d iew.api-ms-win-core-memory-l1-1-
10ede0 37 2e 64 6c 6c 00 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 7.dll./712............0.........
10ee00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 ..0.....0.....644.....436.......
10ee20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
10ee40 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
10ee60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........".................
10ee80 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
10eea0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
10eec0 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 00 00 00 00 04 00 in-core-memory-l1-1-8.dll.......
10eee0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
10ef00 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
10ef20 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 h..idata$5........h.....6.......
10ef40 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d ..........O.............~...__IM
10ef60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
10ef80 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 memory-l1-1-8.__NULL_IMPORT_DESC
10efa0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c RIPTOR..api-ms-win-core-memory-l
10efc0 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 31 32 20 20 20 20 20 20 1-1-8_NULL_THUNK_DATA./712......
10efe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10f000 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
10f020 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
10f040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
10f060 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
10f080 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../712..........
10f0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10f0c0 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..185.......`.d.......t.........
10f0e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
10f100 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
10f120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
10f140 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d ....................3....api-ms-
10f160 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-memory-l1-1-8_NULL_THUN
10f180 4b 5f 44 41 54 41 00 0a 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../712............0.......
10f1a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
10f1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 ..`.......d.....=.......Allocate
10f1e0 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f UserPhysicalPages2.api-ms-win-co
10f200 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 37 31 32 20 20 20 20 20 20 re-memory-l1-1-8.dll../712......
10f220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10f240 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 4.....83........`.......d.....?.
10f260 00 00 00 00 04 00 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 ......OpenDedicatedMemoryPartiti
10f280 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 on.api-ms-win-core-memory-l1-1-8
10f2a0 2e 64 6c 6c 00 0a 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../712............0.........
10f2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
10f2e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 51 75 65 72 79 50 61 72 74 69 `.......d.....<.......QueryParti
10f300 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d tionInformation.api-ms-win-core-
10f320 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 memory-l1-1-8.dll./747..........
10f340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10f360 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 ..430.......`.d.................
10f380 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
10f3a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 ......@.0..idata$6..............
10f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
10f3e0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
10f400 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e ....api-ms-win-core-path-l1-1-0.
10f420 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
10f440 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
10f460 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
10f480 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 ..4.................M...........
10f4a0 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ..z...__IMPORT_DESCRIPTOR_api-ms
10f4c0 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -win-core-path-l1-1-0.__NULL_IMP
10f4e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
10f500 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 34 37 path-l1-1-0_NULL_THUNK_DATA./747
10f520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10f540 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
10f560 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
10f580 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
10f5a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
10f5c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 34 37 20 20 20 20 NULL_IMPORT_DESCRIPTOR../747....
10f5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10f600 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....183.......`.d.......t...
10f620 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
10f640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
10f660 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
10f680 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 ..........................1....a
10f6a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f pi-ms-win-core-path-l1-1-0_NULL_
10f6c0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../747............0...
10f6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
10f700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....6.......Path
10f720 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 AllocCanonicalize.api-ms-win-cor
10f740 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./747..........
10f760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10f780 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
10f7a0 04 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..PathAllocCombine.api-ms-win-co
10f7c0 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 re-path-l1-1-0.dll../747........
10f7e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10f800 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
10f820 00 00 04 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 ....PathCchAddBackslash.api-ms-w
10f840 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 in-core-path-l1-1-0.dll./747....
10f860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10f880 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....74........`.......d.....
10f8a0 36 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 6.......PathCchAddBackslashEx.ap
10f8c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 i-ms-win-core-path-l1-1-0.dll./7
10f8e0 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 47............0...........0.....
10f900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
10f920 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f d.....4.......PathCchAddExtensio
10f940 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c n.api-ms-win-core-path-l1-1-0.dl
10f960 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./747............0...........0.
10f980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
10f9a0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 ....d.............PathCchAppend.
10f9c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 api-ms-win-core-path-l1-1-0.dll.
10f9e0 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /747............0...........0...
10fa00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
10fa20 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 ..d.....0.......PathCchAppendEx.
10fa40 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 api-ms-win-core-path-l1-1-0.dll.
10fa60 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /747............0...........0...
10fa80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
10faa0 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c ..d.....4.......PathCchCanonical
10fac0 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e ize.api-ms-win-core-path-l1-1-0.
10fae0 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./747............0...........
10fb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
10fb20 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e ......d.....6.......PathCchCanon
10fb40 69 63 61 6c 69 7a 65 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c icalizeEx.api-ms-win-core-path-l
10fb60 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./747............0.....
10fb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
10fba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 50 61 74 68 43 63 ....`.......d...../.......PathCc
10fbc0 68 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 hCombine.api-ms-win-core-path-l1
10fbe0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../747............0.....
10fc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
10fc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 50 61 74 68 43 63 ....`.......d.....1.......PathCc
10fc40 68 43 6f 6d 62 69 6e 65 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d hCombineEx.api-ms-win-core-path-
10fc60 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../747............0...
10fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
10fca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....5.......Path
10fcc0 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 CchFindExtension.api-ms-win-core
10fce0 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 -path-l1-1-0.dll../747..........
10fd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10fd20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
10fd40 04 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ..PathCchIsRoot.api-ms-win-core-
10fd60 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 path-l1-1-0.dll./747............
10fd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10fda0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
10fdc0 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 PathCchRemoveBackslash.api-ms-wi
10fde0 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 n-core-path-l1-1-0.dll../747....
10fe00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10fe20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....77........`.......d.....
10fe40 39 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 9.......PathCchRemoveBackslashEx
10fe60 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
10fe80 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../747............0...........0.
10fea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
10fec0 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 ....d.....7.......PathCchRemoveE
10fee0 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 xtension.api-ms-win-core-path-l1
10ff00 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../747............0.....
10ff20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
10ff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 43 63 ....`.......d.....6.......PathCc
10ff60 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d hRemoveFileSpec.api-ms-win-core-
10ff80 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 path-l1-1-0.dll./747............
10ffa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10ffc0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
10ffe0 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 PathCchRenameExtension.api-ms-wi
110000 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 n-core-path-l1-1-0.dll../747....
110020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
110040 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
110060 30 00 00 00 00 00 04 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 0.......PathCchSkipRoot.api-ms-w
110080 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 in-core-path-l1-1-0.dll./747....
1100a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1100c0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
1100e0 33 00 00 00 00 00 04 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 61 70 69 2d 6d 3.......PathCchStripPrefix.api-m
110100 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 s-win-core-path-l1-1-0.dll../747
110120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
110140 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
110160 00 00 00 00 33 00 00 00 00 00 04 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 61 ....3.......PathCchStripToRoot.a
110180 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a pi-ms-win-core-path-l1-1-0.dll..
1101a0 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /747............0...........0...
1101c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1101e0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 45 78 00 61 70 69 2d ..d.....,.......PathIsUNCEx.api-
110200 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 30 ms-win-core-path-l1-1-0.dll./780
110220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
110240 20 20 20 20 36 34 34 20 20 20 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....457.......`.d.......
110260 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
110280 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1102a0 00 00 00 00 29 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....)...................@.......
1102c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
1102e0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 ..............api-ms-win-core-ps
110300 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 m-appnotify-l1-1-0.dll..........
110320 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
110340 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
110360 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 idata$5........h.....=..........
110380 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 .......V.................__IMPOR
1103a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d T_DESCRIPTOR_api-ms-win-core-psm
1103c0 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f -appnotify-l1-1-0.__NULL_IMPORT_
1103e0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d DESCRIPTOR..api-ms-win-core-psm-
110400 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 appnotify-l1-1-0_NULL_THUNK_DATA
110420 00 0a 2f 37 38 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../780............0...........0.
110440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
110460 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
110480 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1104a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1104c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 ....__NULL_IMPORT_DESCRIPTOR../7
1104e0 38 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 80............0...........0.....
110500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....192.......`.d.....
110520 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
110540 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
110560 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
110580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1105a0 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 :....api-ms-win-core-psm-appnoti
1105c0 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 30 20 20 fy-l1-1-0_NULL_THUNK_DATA./780..
1105e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
110600 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....96........`.......d...
110620 00 00 4c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 ..L.......RegisterAppStateChange
110640 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d Notification.api-ms-win-core-psm
110660 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 30 20 20 20 20 20 20 -appnotify-l1-1-0.dll./780......
110680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1106a0 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4e 00 4.....98........`.......d.....N.
1106c0 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f ......UnregisterAppStateChangeNo
1106e0 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 tification.api-ms-win-core-psm-a
110700 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 38 32 32 20 20 20 20 20 20 20 20 ppnotify-l1-1-0.dll./822........
110720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
110740 20 20 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 ....457.......`.d...............
110760 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
110780 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 ........@.0..idata$6........)...
1107a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1107c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1107e0 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 ......api-ms-win-core-psm-appnot
110800 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ify-l1-1-1.dll..................
110820 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
110840 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
110860 00 00 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 .......h.....=.................V
110880 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
1108a0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 PTOR_api-ms-win-core-psm-appnoti
1108c0 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 fy-l1-1-1.__NULL_IMPORT_DESCRIPT
1108e0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 OR..api-ms-win-core-psm-appnotif
110900 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 32 32 20 20 y-l1-1-1_NULL_THUNK_DATA../822..
110920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
110940 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
110960 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
110980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1109a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1109c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 32 32 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../822......
1109e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
110a00 34 20 20 20 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....192.......`.d.......t.....
110a20 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
110a40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
110a60 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
110a80 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 ........................:....api
110aa0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
110ac0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./822..........
110ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
110b00 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 52 00 00 00 00 00 ..102.......`.......d.....R.....
110b20 04 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f ..RegisterAppConstrainedChangeNo
110b40 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 tification.api-ms-win-core-psm-a
110b60 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 32 32 20 20 20 20 20 20 20 20 ppnotify-l1-1-1.dll./822........
110b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
110ba0 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 54 00 00 00 ....104.......`.......d.....T...
110bc0 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e ....UnregisterAppConstrainedChan
110be0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 geNotification.api-ms-win-core-p
110c00 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 36 34 20 20 20 20 sm-appnotify-l1-1-1.dll./864....
110c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
110c40 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 644.....442.......`.d...........
110c60 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
110c80 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
110ca0 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 $...................@...........
110cc0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
110ce0 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 ..........api-ms-win-core-realti
110d00 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 me-l1-1-1.dll...................
110d20 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
110d40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
110d60 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 ......h.....8.................Q.
110d80 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
110da0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d TOR_api-ms-win-core-realtime-l1-
110dc0 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-1.__NULL_IMPORT_DESCRIPTOR..ap
110de0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 i-ms-win-core-realtime-l1-1-1_NU
110e00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./864............0.
110e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
110e40 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
110e60 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
110e80 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
110ea0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
110ec0 53 43 52 49 50 54 4f 52 00 0a 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../864............0.....
110ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 ......0.....0.....644.....187...
110f00 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
110f20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
110f40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
110f60 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
110f80 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............5....api-ms-win-core
110fa0 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 -realtime-l1-1-1_NULL_THUNK_DATA
110fc0 00 0a 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../864............0...........0.
110fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
111000 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 ....d.....7.......QueryInterrupt
111020 54 69 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 Time.api-ms-win-core-realtime-l1
111040 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-1.dll../864............0.....
111060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
111080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 51 75 65 72 79 49 ....`.......d.....>.......QueryI
1110a0 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 nterruptTimePrecise.api-ms-win-c
1110c0 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 36 34 20 20 20 20 ore-realtime-l1-1-1.dll./864....
1110e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
111100 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....90........`.......d.....
111120 46 00 00 00 00 00 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 F.......QueryUnbiasedInterruptTi
111140 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 mePrecise.api-ms-win-core-realti
111160 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 me-l1-1-1.dll./901............0.
111180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1111a0 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 2.......`.d....................i
1111c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1111e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........$.........
111200 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
111220 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
111240 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e api-ms-win-core-realtime-l1-1-2.
111260 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
111280 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1112a0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1112c0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 ..8.................Q...........
1112e0 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
111300 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c -win-core-realtime-l1-1-2.__NULL
111320 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
111340 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ore-realtime-l1-1-2_NULL_THUNK_D
111360 41 54 41 00 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./901............0...........
111380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1113a0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1113c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1113e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
111400 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
111420 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /901............0...........0...
111440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....187.......`.d...
111460 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
111480 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1114a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1114c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1114e0 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d ..5....api-ms-win-core-realtime-
111500 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 30 31 20 20 20 20 l1-1-2_NULL_THUNK_DATA../901....
111520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
111540 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....100.......`.......d.....
111560 50 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 P.......ConvertAuxiliaryCounterT
111580 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 oPerformanceCounter.api-ms-win-c
1115a0 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 39 30 31 20 20 20 20 ore-realtime-l1-1-2.dll./901....
1115c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1115e0 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....100.......`.......d.....
111600 50 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 P.......ConvertPerformanceCounte
111620 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 rToAuxiliaryCounter.api-ms-win-c
111640 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 39 30 31 20 20 20 20 ore-realtime-l1-1-2.dll./901....
111660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
111680 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....87........`.......d.....
1116a0 43 00 00 00 00 00 04 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 C.......QueryAuxiliaryCounterFre
1116c0 71 75 65 6e 63 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d quency.api-ms-win-core-realtime-
1116e0 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 39 33 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-2.dll../938............0...
111700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 ........0.....0.....644.....433.
111720 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
111740 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
111760 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........!...........
111780 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1117a0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
1117c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 i-ms-win-core-slapi-l1-1-0.dll..
1117e0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
111800 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
111820 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 .....h..idata$5........h.....5..
111840 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 ...............N.............|..
111860 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
111880 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f core-slapi-l1-1-0.__NULL_IMPORT_
1118a0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 DESCRIPTOR..api-ms-win-core-slap
1118c0 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 33 38 20 20 i-l1-1-0_NULL_THUNK_DATA../938..
1118e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
111900 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
111920 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
111940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
111960 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
111980 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 33 38 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../938......
1119a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1119c0 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....184.......`.d.......t.....
1119e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
111a00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
111a20 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
111a40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 ........................2....api
111a60 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -ms-win-core-slapi-l1-1-0_NULL_T
111a80 48 55 4e 4b 5f 44 41 54 41 00 2f 39 33 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./938............0.....
111aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
111ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 53 4c 51 75 65 72 ....`.......d.....<.......SLQuer
111ae0 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d yLicenseValueFromApp.api-ms-win-
111b00 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 39 37 32 20 20 20 20 20 20 core-slapi-l1-1-0.dll./972......
111b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
111b40 34 20 20 20 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 07 00 4.....457.......`.d.............
111b60 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
111b80 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 ..........@.0..idata$6........).
111ba0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
111bc0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
111be0 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 ........api-ms-win-core-state-he
111c00 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 lpers-l1-1-0.dll................
111c20 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
111c40 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
111c60 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....=................
111c80 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .V.................__IMPORT_DESC
111ca0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c RIPTOR_api-ms-win-core-state-hel
111cc0 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 pers-l1-1-0.__NULL_IMPORT_DESCRI
111ce0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 PTOR..api-ms-win-core-state-help
111d00 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 37 32 ers-l1-1-0_NULL_THUNK_DATA../972
111d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
111d40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
111d60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
111d80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
111da0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
111dc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 37 32 20 20 20 20 NULL_IMPORT_DESCRIPTOR../972....
111de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
111e00 36 34 34 20 20 20 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....192.......`.d.......t...
111e20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
111e40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
111e60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
111e80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 ..........................:....a
111ea0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d pi-ms-win-core-state-helpers-l1-
111ec0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 37 32 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./972........
111ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
111f00 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 ....91........`.......d.....G...
111f20 00 00 04 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b ....GetRegistryValueWithFallback
111f40 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d W.api-ms-win-core-state-helpers-
111f60 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1014...........0...
111f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 ........0.....0.....644.....433.
111fa0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
111fc0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
111fe0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........!...........
112000 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
112020 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
112040 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 i-ms-win-core-synch-l1-2-0.dll..
112060 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
112080 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1120a0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 .....h..idata$5........h.....5..
1120c0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 ...............N.............|..
1120e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
112100 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f core-synch-l1-2-0.__NULL_IMPORT_
112120 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 DESCRIPTOR..api-ms-win-core-sync
112140 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 31 34 20 h-l1-2-0_NULL_THUNK_DATA../1014.
112160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
112180 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1121a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1121c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1121e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
112200 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 31 34 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1014.....
112220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
112240 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....184.......`.d.......t.....
112260 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
112280 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1122a0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1122c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 ........................2....api
1122e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 -ms-win-core-synch-l1-2-0_NULL_T
112300 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1014...........0.....
112320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
112340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 61 69 74 4f 6e ....`.......d...../.......WaitOn
112360 41 64 64 72 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 Address.api-ms-win-core-synch-l1
112380 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -2-0.dll../1014...........0.....
1123a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
1123c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 61 6b 65 42 79 ....`.......d.....2.......WakeBy
1123e0 41 64 64 72 65 73 73 41 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 AddressAll.api-ms-win-core-synch
112400 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-2-0.dll./1014...........0...
112420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
112440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 57 61 6b 65 ......`.......d.....5.......Wake
112460 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ByAddressSingle.api-ms-win-core-
112480 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 synch-l1-2-0.dll../1048.........
1124a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1124c0 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 ..439.......`.d.................
1124e0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
112500 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 ......@.0..idata$6........#.....
112520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
112540 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
112560 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 ....api-ms-win-core-sysinfo-l1-2
112580 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 -0.dll....................idata$
1125a0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1125c0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1125e0 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 .....7.................P........
112600 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .........__IMPORT_DESCRIPTOR_api
112620 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 -ms-win-core-sysinfo-l1-2-0.__NU
112640 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
112660 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f -core-sysinfo-l1-2-0_NULL_THUNK_
112680 44 41 54 41 00 0a 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../1048...........0.........
1126a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1126c0 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1126e0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
112700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
112720 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
112740 00 0a 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1048...........0...........0.
112760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....186.......`.d.
112780 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1127a0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1127c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1127e0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
112800 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f ....4....api-ms-win-core-sysinfo
112820 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 34 38 20 20 20 -l1-2-0_NULL_THUNK_DATA./1048...
112840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
112860 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
112880 35 00 00 00 00 00 04 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 61 70 69 2d 6d 73 5.......GetOsSafeBootMode.api-ms
1128a0 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 -win-core-sysinfo-l1-2-0.dll../1
1128c0 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
1128e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....439.......`.d.....
112900 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
112920 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
112940 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......#...................@.....
112960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
112980 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
1129a0 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 sysinfo-l1-2-3.dll..............
1129c0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
1129e0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
112a00 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....7..............
112a20 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...P.................__IMPORT_DE
112a40 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f SCRIPTOR_api-ms-win-core-sysinfo
112a60 2d 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-2-3.__NULL_IMPORT_DESCRIPTOR
112a80 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 ..api-ms-win-core-sysinfo-l1-2-3
112aa0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1084.........
112ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
112ae0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
112b00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
112b20 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
112b40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
112b60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../1084...........0.
112b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
112ba0 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 6.......`.d.......t............i
112bc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
112be0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
112c00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
112c20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................4....api-ms-win-
112c40 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 core-sysinfo-l1-2-3_NULL_THUNK_D
112c60 41 54 41 00 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1084...........0...........
112c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
112ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 67 72 61 74 65 ......d.....<.......GetIntegrate
112cc0 64 44 69 73 70 6c 61 79 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 dDisplaySize.api-ms-win-core-sys
112ce0 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 info-l1-2-3.dll./1084...........
112d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
112d20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 78........`.......d.....:.......
112d40 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 GetOsManufacturingMode.api-ms-wi
112d60 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 31 32 30 20 n-core-sysinfo-l1-2-3.dll./1120.
112d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
112da0 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 ..644.....439.......`.d.........
112dc0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
112de0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
112e00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..#...................@.........
112e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
112e40 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 ............api-ms-win-core-sysi
112e60 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 nfo-l1-2-4.dll..................
112e80 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
112ea0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
112ec0 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 .......h.....7.................P
112ee0 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
112f00 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d PTOR_api-ms-win-core-sysinfo-l1-
112f20 32 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 2-4.__NULL_IMPORT_DESCRIPTOR..ap
112f40 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c i-ms-win-core-sysinfo-l1-2-4_NUL
112f60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../1120...........0.
112f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
112fa0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
112fc0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
112fe0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
113000 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
113020 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../1120...........0.....
113040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 ......0.....0.....644.....186...
113060 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
113080 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1130a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1130c0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1130e0 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............4....api-ms-win-core
113100 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -sysinfo-l1-2-4_NULL_THUNK_DATA.
113120 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1120...........0...........0...
113140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....86........`.....
113160 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a ..d.....B.......GetSystemTimeAdj
113180 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ustmentPrecise.api-ms-win-core-s
1131a0 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 ysinfo-l1-2-4.dll./1120.........
1131c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1131e0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
113200 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 ..SetSystemTimeAdjustmentPrecise
113220 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e .api-ms-win-core-sysinfo-l1-2-4.
113240 64 6c 6c 00 2f 31 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1156...........0...........
113260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....430.......`.
113280 64 aa 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1132a0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1132c0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1132e0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
113300 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
113320 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 -core-util-l1-1-1.dll...........
113340 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
113360 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
113380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....4...........
1133a0 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 ......M.............z...__IMPORT
1133c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c _DESCRIPTOR_api-ms-win-core-util
1133e0 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
113400 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 ..api-ms-win-core-util-l1-1-1_NU
113420 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./1156...........0.
113440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
113460 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
113480 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1134a0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1134c0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1134e0 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../1156...........0.....
113500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 ......0.....0.....644.....183...
113520 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
113540 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
113560 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
113580 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1135a0 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............1....api-ms-win-core
1135c0 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 -util-l1-1-1_NULL_THUNK_DATA../1
1135e0 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 156...........0...........0.....
113600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
113620 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 d.....4.......DecodeRemotePointe
113640 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c r.api-ms-win-core-util-l1-1-1.dl
113660 6c 00 2f 31 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1156...........0...........0.
113680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
1136a0 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f ....d.....4.......EncodeRemotePo
1136c0 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d inter.api-ms-win-core-util-l1-1-
1136e0 31 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 1.dll./1189...........0.........
113700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 ..0.....0.....644.....451.......
113720 60 0a 64 aa 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
113740 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
113760 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........'.................
113780 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1137a0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
1137c0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 in-core-winrt-error-l1-1-0.dll..
1137e0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
113800 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
113820 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 .....h..idata$5........h.....;..
113840 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 ...............T................
113860 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
113880 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 core-winrt-error-l1-1-0.__NULL_I
1138a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
1138c0 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f e-winrt-error-l1-1-0_NULL_THUNK_
1138e0 44 41 54 41 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../1189...........0.........
113900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
113920 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
113940 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
113960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
113980 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1139a0 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1189...........0...........0.
1139c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....190.......`.d.
1139e0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
113a00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
113a20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
113a40 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
113a60 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ....8....api-ms-win-core-winrt-e
113a80 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 38 rror-l1-1-0_NULL_THUNK_DATA./118
113aa0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
113ac0 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....82........`.......d.
113ae0 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e ....>.......GetRestrictedErrorIn
113b00 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c fo.api-ms-win-core-winrt-error-l
113b20 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1189...........0.....
113b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 ......0.....0.....644.....81....
113b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 52 6f 43 61 70 74 ....`.......d.....=.......RoCapt
113b80 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ureErrorContext.api-ms-win-core-
113ba0 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 20 20 winrt-error-l1-1-0.dll../1189...
113bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
113be0 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....86........`.......d.....
113c00 42 00 00 00 00 00 04 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 B.......RoFailFastWithErrorConte
113c20 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c xt.api-ms-win-core-winrt-error-l
113c40 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1189...........0.....
113c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 ......0.....0.....644.....84....
113c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 47 65 74 45 ....`.......d.....@.......RoGetE
113ca0 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f rrorReportingFlags.api-ms-win-co
113cc0 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 re-winrt-error-l1-1-0.dll./1189.
113ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
113d00 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....76........`.......d...
113d20 00 00 38 00 00 00 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 61 70 69 2d 6d ..8.......RoOriginateError.api-m
113d40 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c s-win-core-winrt-error-l1-1-0.dl
113d60 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1189...........0...........0.
113d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
113da0 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 ....d.....9.......RoOriginateErr
113dc0 6f 72 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d orW.api-ms-win-core-winrt-error-
113de0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1189...........0...
113e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 37 20 20 ........0.....0.....644.....97..
113e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4d 00 00 00 00 00 04 00 52 6f 52 65 ......`.......d.....M.......RoRe
113e40 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 solveRestrictedErrorInfoReferenc
113e60 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 e.api-ms-win-core-winrt-error-l1
113e80 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../1189...........0.....
113ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 ......0.....0.....644.....84....
113ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 53 65 74 45 ....`.......d.....@.......RoSetE
113ee0 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f rrorReportingFlags.api-ms-win-co
113f00 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 re-winrt-error-l1-1-0.dll./1189.
113f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
113f40 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....76........`.......d...
113f60 00 00 38 00 00 00 00 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 61 70 69 2d 6d ..8.......RoTransformError.api-m
113f80 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c s-win-core-winrt-error-l1-1-0.dl
113fa0 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1189...........0...........0.
113fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
113fe0 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 ....d.....9.......RoTransformErr
114000 6f 72 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d orW.api-ms-win-core-winrt-error-
114020 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1189...........0...
114040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
114060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 53 65 74 52 ......`.......d.....>.......SetR
114080 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f estrictedErrorInfo.api-ms-win-co
1140a0 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 32 39 20 re-winrt-error-l1-1-0.dll./1229.
1140c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1140e0 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bd 00 ..644.....451.......`.d.........
114100 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
114120 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
114140 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..'...................@.........
114160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
114180 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 ............api-ms-win-core-winr
1141a0 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 t-error-l1-1-1.dll..............
1141c0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
1141e0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
114200 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....;..............
114220 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...T.................__IMPORT_DE
114240 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 SCRIPTOR_api-ms-win-core-winrt-e
114260 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 rror-l1-1-1.__NULL_IMPORT_DESCRI
114280 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f PTOR..api-ms-win-core-winrt-erro
1142a0 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 32 32 39 20 r-l1-1-1_NULL_THUNK_DATA../1229.
1142c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1142e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
114300 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
114320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
114340 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
114360 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 32 39 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1229.....
114380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1143a0 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....190.......`.d.......t.....
1143c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1143e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
114400 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
114420 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 ........................8....api
114440 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f -ms-win-core-winrt-error-l1-1-1_
114460 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1229...........
114480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1144a0 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
1144c0 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 61 70 69 2d 6d 73 IsErrorPropagationEnabled.api-ms
1144e0 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c -win-core-winrt-error-l1-1-1.dll
114500 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1229...........0...........0.
114520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
114540 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 61 ....d.....4.......RoClearError.a
114560 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
114580 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 1.dll./1229...........0.........
1145a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....92........
1145c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 52 6f 47 65 74 4d 61 74 63 68 `.......d.....H.......RoGetMatch
1145e0 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 ingRestrictedErrorInfo.api-ms-wi
114600 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 n-core-winrt-error-l1-1-1.dll./1
114620 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 229...........0...........0.....
114640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....91........`.......
114660 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 d.....G.......RoInspectCapturedS
114680 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 tackBackTrace.api-ms-win-core-wi
1146a0 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 32 32 39 20 20 20 20 20 nrt-error-l1-1-1.dll../1229.....
1146c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1146e0 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 4.....84........`.......d.....@.
114700 00 00 00 00 04 00 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 61 ......RoInspectThreadErrorInfo.a
114720 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
114740 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 1.dll./1229...........0.........
114760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....88........
114780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 `.......d.....D.......RoOriginat
1147a0 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f eLanguageException.api-ms-win-co
1147c0 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 re-winrt-error-l1-1-1.dll./1229.
1147e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
114800 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....82........`.......d...
114820 00 00 3e 00 00 00 00 00 04 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 ..>.......RoReportFailedDelegate
114840 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d .api-ms-win-core-winrt-error-l1-
114860 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./1229...........0.......
114880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
1148a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 52 6f 52 65 70 6f 72 74 ..`.......d.....>.......RoReport
1148c0 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 UnhandledError.api-ms-win-core-w
1148e0 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 inrt-error-l1-1-1.dll./1269.....
114900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
114920 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 07 00 4.....433.......`.d.............
114940 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
114960 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 ..........@.0..idata$6........!.
114980 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1149a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
1149c0 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 ........api-ms-win-core-winrt-l1
1149e0 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 -1-0.dll....................idat
114a00 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
114a20 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
114a40 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 .h.....5.................N......
114a60 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 .......|...__IMPORT_DESCRIPTOR_a
114a80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 pi-ms-win-core-winrt-l1-1-0.__NU
114aa0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
114ac0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 -core-winrt-l1-1-0_NULL_THUNK_DA
114ae0 54 41 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../1269...........0...........
114b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
114b20 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
114b40 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
114b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
114b80 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
114ba0 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1269...........0...........0...
114bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....184.......`.d...
114be0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
114c00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
114c20 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
114c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
114c60 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d ..2....api-ms-win-core-winrt-l1-
114c80 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 36 39 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./1269.......
114ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
114cc0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
114ce0 00 00 04 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 ....RoActivateInstance.api-ms-wi
114d00 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 n-core-winrt-l1-1-0.dll./1269...
114d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
114d40 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....76........`.......d.....
114d60 38 00 00 00 00 00 04 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 61 8.......RoGetActivationFactory.a
114d80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 pi-ms-win-core-winrt-l1-1-0.dll.
114da0 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1269...........0...........0...
114dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
114de0 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 ..d.....:.......RoGetApartmentId
114e00 65 6e 74 69 66 69 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c entifier.api-ms-win-core-winrt-l
114e20 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./1269...........0.....
114e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
114e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 6f 49 6e 69 74 ....`.......d.............RoInit
114e80 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d ialize.api-ms-win-core-winrt-l1-
114ea0 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1269...........0.......
114ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 ....0.....0.....644.....83......
114ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 52 6f 52 65 67 69 73 74 ..`.......d.....?.......RoRegist
114f00 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e erActivationFactories.api-ms-win
114f20 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 36 39 20 20 20 -core-winrt-l1-1-0.dll../1269...
114f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
114f60 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....84........`.......d.....
114f80 40 00 00 00 00 00 04 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 @.......RoRegisterForApartmentSh
114fa0 75 74 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d utdown.api-ms-win-core-winrt-l1-
114fc0 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1269...........0.......
114fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
115000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 52 6f 52 65 76 6f 6b 65 ..`.......d.....=.......RoRevoke
115020 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ActivationFactories.api-ms-win-c
115040 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 36 39 20 20 20 20 20 ore-winrt-l1-1-0.dll../1269.....
115060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
115080 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
1150a0 00 00 00 00 04 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ......RoUninitialize.api-ms-win-
1150c0 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 core-winrt-l1-1-0.dll./1269.....
1150e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
115100 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 4.....86........`.......d.....B.
115120 00 00 00 00 04 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 ......RoUnregisterForApartmentSh
115140 75 74 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d utdown.api-ms-win-core-winrt-l1-
115160 31 2d 30 2e 64 6c 6c 00 2f 31 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1303...........0.......
115180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 32 20 20 20 20 20 ....0.....0.....644.....472.....
1151a0 20 20 60 0a 64 aa 02 00 00 00 00 00 c4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1151c0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1151e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
115200 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
115220 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
115240 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d -win-core-winrt-registration-l1-
115260 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-0.dll....................idata
115280 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
1152a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
1152c0 68 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5b 00 00 00 00 00 00 00 h.....B.................[.......
1152e0 00 00 00 00 02 00 96 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
115300 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e i-ms-win-core-winrt-registration
115320 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
115340 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 ..api-ms-win-core-winrt-registra
115360 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 30 tion-l1-1-0_NULL_THUNK_DATA./130
115380 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 3...........0...........0.....0.
1153a0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1153c0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1153e0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
115400 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
115420 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 30 33 20 20 20 NULL_IMPORT_DESCRIPTOR../1303...
115440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
115460 36 34 34 20 20 20 20 20 31 39 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....197.......`.d.......t...
115480 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1154a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1154c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1154e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3f 00 00 00 7f 61 ..........................?....a
115500 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f pi-ms-win-core-winrt-registratio
115520 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 30 33 20 n-l1-1-0_NULL_THUNK_DATA../1303.
115540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
115560 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....96........`.......d...
115580 00 00 4c 00 00 00 00 00 04 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 ..L.......RoGetServerActivatable
1155a0 43 6c 61 73 73 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 Classes.api-ms-win-core-winrt-re
1155c0 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 35 30 20 20 20 20 20 gistration-l1-1-0.dll./1350.....
1155e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
115600 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 07 00 4.....460.......`.d.............
115620 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
115640 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ..........@.0..idata$6........*.
115660 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
115680 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
1156a0 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f ........api-ms-win-core-winrt-ro
1156c0 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 buffer-l1-1-0.dll...............
1156e0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
115700 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
115720 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....>...............
115740 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..W.................__IMPORT_DES
115760 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f CRIPTOR_api-ms-win-core-winrt-ro
115780 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 buffer-l1-1-0.__NULL_IMPORT_DESC
1157a0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f RIPTOR..api-ms-win-core-winrt-ro
1157c0 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 buffer-l1-1-0_NULL_THUNK_DATA./1
1157e0 33 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 350...........0...........0.....
115800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
115820 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
115840 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
115860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
115880 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 35 30 20 __NULL_IMPORT_DESCRIPTOR../1350.
1158a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1158c0 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....193.......`.d.......t.
1158e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
115900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
115920 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
115940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 ............................;...
115960 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d .api-ms-win-core-winrt-robuffer-
115980 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 35 30 20 20 20 l1-1-0_NULL_THUNK_DATA../1350...
1159a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1159c0 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....83........`.......d.....
1159e0 3f 00 00 00 00 00 04 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 61 70 69 ?.......RoGetBufferMarshaler.api
115a00 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 -ms-win-core-winrt-robuffer-l1-1
115a20 2d 30 2e 64 6c 6c 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1393...........0.......
115a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 30 20 20 20 20 20 ....0.....0.....644.....490.....
115a60 20 20 60 0a 64 aa 02 00 00 00 00 00 ca 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
115a80 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
115aa0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 34 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........4...............
115ac0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
115ae0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
115b00 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 -win-core-winrt-roparameterizedi
115b20 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 id-l1-1-0.dll...................
115b40 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
115b60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
115b80 00 00 00 00 00 00 68 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 61 00 ......h.....H.................a.
115ba0 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
115bc0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 TOR_api-ms-win-core-winrt-ropara
115be0 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 meterizediid-l1-1-0.__NULL_IMPOR
115c00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 T_DESCRIPTOR..api-ms-win-core-wi
115c20 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 nrt-roparameterizediid-l1-1-0_NU
115c40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./1393...........0.
115c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
115c80 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
115ca0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
115cc0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
115ce0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
115d00 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../1393...........0.....
115d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 32 30 33 20 20 20 ......0.....0.....644.....203...
115d40 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
115d60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
115d80 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
115da0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
115dc0 00 00 00 00 00 00 01 00 00 00 02 00 45 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............E....api-ms-win-core
115de0 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 -winrt-roparameterizediid-l1-1-0
115e00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1393.........
115e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
115e40 20 20 31 30 31 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 51 00 00 00 00 00 ..101.......`.......d.....Q.....
115e60 04 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 61 ..RoFreeParameterizedTypeExtra.a
115e80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 pi-ms-win-core-winrt-roparameter
115ea0 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 izediid-l1-1-0.dll../1393.......
115ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
115ee0 20 20 20 20 31 30 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 56 00 00 00 ....106.......`.......d.....V...
115f00 00 00 04 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e ....RoGetParameterizedTypeInstan
115f20 63 65 49 49 44 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 ceIID.api-ms-win-core-winrt-ropa
115f40 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 39 33 20 rameterizediid-l1-1-0.dll./1393.
115f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
115f80 20 20 36 34 34 20 20 20 20 20 31 31 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....113.......`.......d...
115fa0 00 00 5d 00 00 00 00 00 04 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 ..].......RoParameterizedTypeExt
115fc0 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f raGetTypeSignature.api-ms-win-co
115fe0 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 re-winrt-roparameterizediid-l1-1
116000 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1446...........0.......
116020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 ....0.....0.....644.....454.....
116040 20 20 60 0a 64 aa 02 00 00 00 00 00 be 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
116060 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
116080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........(...............
1160a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1160c0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
1160e0 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-winrt-string-l1-1-0.dl
116100 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
116120 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
116140 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
116160 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 <.................U.............
116180 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
1161a0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 in-core-winrt-string-l1-1-0.__NU
1161c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
1161e0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -core-winrt-string-l1-1-0_NULL_T
116200 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1446...........0.....
116220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
116240 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
116260 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
116280 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1162a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1162c0 50 54 4f 52 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../1446...........0.........
1162e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 ..0.....0.....644.....191.......
116300 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
116320 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
116340 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
116360 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
116380 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ........9....api-ms-win-core-win
1163a0 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 rt-string-l1-1-0_NULL_THUNK_DATA
1163c0 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1446...........0...........0.
1163e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
116400 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 ....d.....9.......HSTRING_UserFr
116420 65 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ee.api-ms-win-core-winrt-string-
116440 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1446...........0...
116460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
116480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 48 53 54 52 ......`.......d.....;.......HSTR
1164a0 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ING_UserFree64.api-ms-win-core-w
1164c0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 inrt-string-l1-1-0.dll../1446...
1164e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
116500 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....80........`.......d.....
116520 3c 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 61 70 69 2d <.......HSTRING_UserMarshal.api-
116540 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e ms-win-core-winrt-string-l1-1-0.
116560 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1446...........0...........
116580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
1165a0 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 ......d.....>.......HSTRING_User
1165c0 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d Marshal64.api-ms-win-core-winrt-
1165e0 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 string-l1-1-0.dll./1446.........
116600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
116620 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
116640 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..HSTRING_UserSize.api-ms-win-co
116660 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 re-winrt-string-l1-1-0.dll../144
116680 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1166a0 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....79........`.......d.
1166c0 00 00 00 00 3b 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 61 ....;.......HSTRING_UserSize64.a
1166e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
116700 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1446...........0.......
116720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
116740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f ..`.......d.....>.......HSTRING_
116760 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 UserUnmarshal.api-ms-win-core-wi
116780 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 nrt-string-l1-1-0.dll./1446.....
1167a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1167c0 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 4.....84........`.......d.....@.
1167e0 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 ......HSTRING_UserUnmarshal64.ap
116800 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
116820 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1446...........0.........
116840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....88........
116860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 6f 6d `.......d.....D.......WindowsCom
116880 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 pareStringOrdinal.api-ms-win-cor
1168a0 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 e-winrt-string-l1-1-0.dll./1446.
1168c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1168e0 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....80........`.......d...
116900 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 61 70 ..<.......WindowsConcatString.ap
116920 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
116940 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1446...........0.........
116960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
116980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 72 65 `.......d.....<.......WindowsCre
1169a0 61 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d ateString.api-ms-win-core-winrt-
1169c0 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 string-l1-1-0.dll./1446.........
1169e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
116a00 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 ..89........`.......d.....E.....
116a20 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 61 ..WindowsCreateStringReference.a
116a40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
116a60 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1446...........0.......
116a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
116aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 ..`.......d.....<.......WindowsD
116ac0 65 6c 65 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 eleteString.api-ms-win-core-winr
116ae0 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 t-string-l1-1-0.dll./1446.......
116b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
116b20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
116b40 00 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 ....WindowsDeleteStringBuffer.ap
116b60 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
116b80 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1446...........0.........
116ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....83........
116bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 75 70 `.......d.....?.......WindowsDup
116be0 6c 69 63 61 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e licateString.api-ms-win-core-win
116c00 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 rt-string-l1-1-0.dll../1446.....
116c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
116c40 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 4.....80........`.......d.....<.
116c60 00 00 00 00 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 61 70 69 2d 6d 73 ......WindowsGetStringLen.api-ms
116c80 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-winrt-string-l1-1-0.dl
116ca0 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1446...........0...........0.
116cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....86........`...
116ce0 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 ....d.....B.......WindowsGetStri
116d00 6e 67 52 61 77 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 ngRawBuffer.api-ms-win-core-winr
116d20 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 t-string-l1-1-0.dll./1446.......
116d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
116d60 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
116d80 00 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d ....WindowsInspectString.api-ms-
116da0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
116dc0 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1446...........0...........0.
116de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
116e00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e ....d.....=.......WindowsIsStrin
116e20 67 45 6d 70 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 gEmpty.api-ms-win-core-winrt-str
116e40 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../1446...........
116e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
116e80 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 91........`.......d.....G.......
116ea0 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 WindowsPreallocateStringBuffer.a
116ec0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
116ee0 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1446...........0.......
116f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 ....0.....0.....644.....87......
116f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 50 ..`.......d.....C.......WindowsP
116f40 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f romoteStringBuffer.api-ms-win-co
116f60 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 re-winrt-string-l1-1-0.dll../144
116f80 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
116fa0 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....81........`.......d.
116fc0 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 ....=.......WindowsReplaceString
116fe0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 .api-ms-win-core-winrt-string-l1
117000 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../1446...........0.....
117020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 ......0.....0.....644.....89....
117040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....E.......Window
117060 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 sStringHasEmbeddedNull.api-ms-wi
117080 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-winrt-string-l1-1-0.dll..
1170a0 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1446...........0...........0...
1170c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....77........`.....
1170e0 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 ..d.....9.......WindowsSubstring
117100 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 .api-ms-win-core-winrt-string-l1
117120 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../1446...........0.....
117140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 ......0.....0.....644.....96....
117160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....L.......Window
117180 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 61 70 sSubstringWithSpecifiedLength.ap
1171a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
1171c0 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1446...........0.........
1171e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
117200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 54 72 69 `.......d.....=.......WindowsTri
117220 6d 53 74 72 69 6e 67 45 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 mStringEnd.api-ms-win-core-winrt
117240 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 -string-l1-1-0.dll../1446.......
117260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
117280 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
1172a0 00 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 61 70 69 2d 6d ....WindowsTrimStringStart.api-m
1172c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 s-win-core-winrt-string-l1-1-0.d
1172e0 6c 6c 00 0a 2f 31 34 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1487...........0...........
117300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....454.......`.
117320 64 aa 02 00 00 00 00 00 be 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
117340 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
117360 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...................
117380 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1173a0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
1173c0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 -core-winrt-string-l1-1-1.dll...
1173e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
117400 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
117420 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 ....h..idata$5........h.....<...
117440 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............U.................
117460 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
117480 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 ore-winrt-string-l1-1-1.__NULL_I
1174a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
1174c0 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b e-winrt-string-l1-1-1_NULL_THUNK
1174e0 5f 44 41 54 41 00 2f 31 34 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./1487...........0.........
117500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
117520 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
117540 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
117560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
117580 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1175a0 00 0a 2f 31 34 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1487...........0...........0.
1175c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....191.......`.d.
1175e0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
117600 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
117620 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
117640 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
117660 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 ....9....api-ms-win-core-winrt-s
117680 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 tring-l1-1-1_NULL_THUNK_DATA../1
1176a0 34 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 487...........0...........0.....
1176c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
1176e0 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 d.....>.......WindowsInspectStri
117700 6e 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 ng2.api-ms-win-core-winrt-string
117720 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-1.dll./1528...........0...
117740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 ........0.....0.....644.....433.
117760 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
117780 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1177a0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........!...........
1177c0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1177e0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
117800 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 i-ms-win-core-wow64-l1-1-1.dll..
117820 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
117840 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
117860 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 .....h..idata$5........h.....5..
117880 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 ...............N.............|..
1178a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
1178c0 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f core-wow64-l1-1-1.__NULL_IMPORT_
1178e0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 DESCRIPTOR..api-ms-win-core-wow6
117900 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 32 38 20 4-l1-1-1_NULL_THUNK_DATA../1528.
117920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
117940 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
117960 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
117980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1179a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1179c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 35 32 38 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1528.....
1179e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
117a00 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....184.......`.d.......t.....
117a20 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
117a40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
117a60 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
117a80 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 ........................2....api
117aa0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 -ms-win-core-wow64-l1-1-1_NULL_T
117ac0 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1528...........0.....
117ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 ......0.....0.....644.....79....
117b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....;.......GetSys
117b20 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 temWow64Directory2A.api-ms-win-c
117b40 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 32 38 20 20 20 20 20 ore-wow64-l1-1-1.dll../1528.....
117b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
117b80 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 4.....79........`.......d.....;.
117ba0 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 ......GetSystemWow64Directory2W.
117bc0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c api-ms-win-core-wow64-l1-1-1.dll
117be0 00 0a 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1528...........0...........0.
117c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....87........`...
117c20 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 ....d.....C.......Wow64SetThread
117c40 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 DefaultGuestMachine.api-ms-win-c
117c60 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 ore-wow64-l1-1-1.dll../1562.....
117c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
117ca0 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 4.....442.......`.d.............
117cc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
117ce0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ..........@.0..idata$6........$.
117d00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
117d20 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
117d40 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 ........api-ms-win-devices-query
117d60 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-0.dll....................i
117d80 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
117da0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
117dc0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 ....h.....8.................Q...
117de0 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
117e00 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d R_api-ms-win-devices-query-l1-1-
117e20 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
117e40 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ms-win-devices-query-l1-1-0_NULL
117e60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./1562...........0...
117e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
117ea0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
117ec0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
117ee0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
117f00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
117f20 52 49 50 54 4f 52 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../1562...........0.......
117f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 ....0.....0.....644.....187.....
117f60 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
117f80 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
117fa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
117fc0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
117fe0 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 ..........5....api-ms-win-device
118000 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a s-query-l1-1-0_NULL_THUNK_DATA..
118020 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1562...........0...........0...
118040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
118060 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 ..d.....8.......DevCloseObjectQu
118080 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d ery.api-ms-win-devices-query-l1-
1180a0 31 2d 30 2e 64 6c 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1562...........0.......
1180c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
1180e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 ..`.......d.....9.......DevCreat
118100 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d eObjectQuery.api-ms-win-devices-
118120 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 query-l1-1-0.dll../1562.........
118140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
118160 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 ..83........`.......d.....?.....
118180 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 61 70 69 ..DevCreateObjectQueryFromId.api
1181a0 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-devices-query-l1-1-0.dll
1181c0 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1562...........0...........0.
1181e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....84........`...
118200 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 ....d.....@.......DevCreateObjec
118220 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 tQueryFromIds.api-ms-win-devices
118240 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 -query-l1-1-0.dll./1562.........
118260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
118280 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1182a0 04 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 ..DevFindProperty.api-ms-win-dev
1182c0 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 36 32 20 20 20 20 20 ices-query-l1-1-0.dll./1562.....
1182e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
118300 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 4.....80........`.......d.....<.
118320 00 00 00 00 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 ......DevFreeObjectProperties.ap
118340 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
118360 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1562...........0...........0.
118380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
1183a0 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 ....d.....3.......DevFreeObjects
1183c0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 .api-ms-win-devices-query-l1-1-0
1183e0 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1562...........0.........
118400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
118420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 `.......d.....;.......DevGetObje
118440 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d ctProperties.api-ms-win-devices-
118460 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 query-l1-1-0.dll../1562.........
118480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1184a0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
1184c0 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 ..DevGetObjects.api-ms-win-devic
1184e0 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 39 39 20 20 20 20 20 20 20 es-query-l1-1-0.dll./1599.......
118500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
118520 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 ....442.......`.d...............
118540 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
118560 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
118580 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1185a0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1185c0 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c ......api-ms-win-devices-query-l
1185e0 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 1-1-1.dll....................ida
118600 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
118620 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
118640 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 ..h.....8.................Q.....
118660 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
118680 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 api-ms-win-devices-query-l1-1-1.
1186a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
1186c0 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 -win-devices-query-l1-1-1_NULL_T
1186e0 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1599...........0.....
118700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
118720 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
118740 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
118760 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
118780 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1187a0 50 54 4f 52 00 0a 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../1599...........0.........
1187c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 ..0.....0.....644.....187.......
1187e0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
118800 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
118820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
118840 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
118860 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d ........5....api-ms-win-devices-
118880 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 query-l1-1-1_NULL_THUNK_DATA../1
1188a0 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 599...........0...........0.....
1188c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....79........`.......
1188e0 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 d.....;.......DevCreateObjectQue
118900 72 79 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 ryEx.api-ms-win-devices-query-l1
118920 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-1.dll../1599...........0.....
118940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 ......0.....0.....644.....85....
118960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 44 65 76 43 72 65 ....`.......d.....A.......DevCre
118980 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 ateObjectQueryFromIdEx.api-ms-wi
1189a0 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 39 n-devices-query-l1-1-1.dll../159
1189c0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1189e0 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....86........`.......d.
118a00 00 00 00 00 42 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 ....B.......DevCreateObjectQuery
118a20 46 72 6f 6d 49 64 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 FromIdsEx.api-ms-win-devices-que
118a40 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 ry-l1-1-1.dll./1599...........0.
118a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 ..........0.....0.....644.....81
118a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 44 65 ........`.......d.....=.......De
118aa0 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 vGetObjectPropertiesEx.api-ms-wi
118ac0 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 39 n-devices-query-l1-1-1.dll../159
118ae0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
118b00 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
118b20 00 00 00 00 34 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 61 70 69 2d ....4.......DevGetObjectsEx.api-
118b40 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 ms-win-devices-query-l1-1-1.dll.
118b60 2f 31 36 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1636...........0...........0...
118b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....430.......`.d...
118ba0 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
118bc0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
118be0 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
118c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
118c20 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d ..................api-ms-win-dx-
118c40 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 d3dkmt-l1-1-0.dll...............
118c60 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
118c80 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
118ca0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....4...............
118cc0 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..M.............z...__IMPORT_DES
118ce0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d CRIPTOR_api-ms-win-dx-d3dkmt-l1-
118d00 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-0.__NULL_IMPORT_DESCRIPTOR..ap
118d20 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 i-ms-win-dx-d3dkmt-l1-1-0_NULL_T
118d40 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1636...........0.....
118d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
118d80 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
118da0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
118dc0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
118de0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
118e00 50 54 4f 52 00 0a 2f 31 36 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../1636...........0.........
118e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 ..0.....0.....644.....183.......
118e40 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
118e60 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
118e80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
118ea0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
118ec0 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d ........1....api-ms-win-dx-d3dkm
118ee0 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 33 36 20 t-l1-1-0_NULL_THUNK_DATA../1636.
118f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
118f20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
118f40 00 00 2b 00 00 00 00 00 04 00 47 64 69 45 6e 74 72 79 31 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..+.......GdiEntry13.api-ms-win-
118f60 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 36 39 20 20 20 20 20 dx-d3dkmt-l1-1-0.dll../1669.....
118f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
118fa0 34 20 20 20 20 20 34 37 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c5 00 00 00 07 00 4.....475.......`.d.............
118fc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
118fe0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2f 00 ..........@.0..idata$6......../.
119000 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
119020 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
119040 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 ........api-ms-win-gaming-device
119060 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 information-l1-1-0.dll..........
119080 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1190a0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1190c0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 idata$5........h.....C..........
1190e0 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 .......\.................__IMPOR
119100 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 T_DESCRIPTOR_api-ms-win-gaming-d
119120 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 eviceinformation-l1-1-0.__NULL_I
119140 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d MPORT_DESCRIPTOR..api-ms-win-gam
119160 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c ing-deviceinformation-l1-1-0_NUL
119180 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../1669...........0.
1191a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1191c0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1191e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
119200 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
119220 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
119240 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../1669...........0.....
119260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 38 20 20 20 ......0.....0.....644.....198...
119280 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1192a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1192c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1192e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
119300 00 00 00 00 00 00 01 00 00 00 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 ............@....api-ms-win-gami
119320 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ng-deviceinformation-l1-1-0_NULL
119340 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./1669...........0...
119360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 39 20 20 ........0.....0.....644.....99..
119380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4f 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.....O.......GetG
1193a0 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d amingDeviceModelInformation.api-
1193c0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d ms-win-gaming-deviceinformation-
1193e0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1717...........0...
119400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 35 20 ........0.....0.....644.....475.
119420 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
119440 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
119460 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2f 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6......../...........
119480 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1194a0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
1194c0 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 i-ms-win-gaming-expandedresource
1194e0 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e s-l1-1-0.dll....................
119500 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
119520 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
119540 00 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 .....h.....C.................\..
119560 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
119580 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 OR_api-ms-win-gaming-expandedres
1195a0 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ources-l1-1-0.__NULL_IMPORT_DESC
1195c0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 RIPTOR..api-ms-win-gaming-expand
1195e0 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 edresources-l1-1-0_NULL_THUNK_DA
119600 54 41 00 0a 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../1717...........0...........
119620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
119640 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
119660 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
119680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1196a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1196c0 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1717...........0...........0...
1196e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....198.......`.d...
119700 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
119720 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
119740 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
119760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
119780 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 ..@....api-ms-win-gaming-expande
1197a0 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 dresources-l1-1-0_NULL_THUNK_DAT
1197c0 41 00 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./1717...........0...........0.
1197e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....104.......`...
119800 ff ff 00 00 64 aa 00 00 00 00 54 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 ....d.....T.......GetExpandedRes
119820 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 61 70 69 2d 6d 73 2d 77 69 ourceExclusiveCpuCount.api-ms-wi
119840 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d n-gaming-expandedresources-l1-1-
119860 30 2e 64 6c 6c 00 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1717...........0.........
119880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....88........
1198a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 48 61 73 45 78 70 61 6e 64 65 `.......d.....D.......HasExpande
1198c0 64 52 65 73 6f 75 72 63 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 dResources.api-ms-win-gaming-exp
1198e0 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 31 37 20 andedresources-l1-1-0.dll./1717.
119900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
119920 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....91........`.......d...
119940 00 00 47 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 ..G.......ReleaseExclusiveCpuSet
119960 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f s.api-ms-win-gaming-expandedreso
119980 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 urces-l1-1-0.dll../1765.........
1199a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1199c0 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 ..436.......`.d.................
1199e0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
119a00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 ......@.0..idata$6........".....
119a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
119a40 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
119a60 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d ....api-ms-win-gaming-tcui-l1-1-
119a80 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 0.dll....................idata$2
119aa0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
119ac0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
119ae0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 ....6.................O.........
119b00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ....~...__IMPORT_DESCRIPTOR_api-
119b20 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c ms-win-gaming-tcui-l1-1-0.__NULL
119b40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 _IMPORT_DESCRIPTOR..api-ms-win-g
119b60 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 aming-tcui-l1-1-0_NULL_THUNK_DAT
119b80 41 00 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./1765...........0...........0.
119ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
119bc0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
119be0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
119c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
119c20 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 ....__NULL_IMPORT_DESCRIPTOR../1
119c40 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 765...........0...........0.....
119c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....185.......`.d.....
119c80 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
119ca0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
119cc0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
119ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
119d00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 3....api-ms-win-gaming-tcui-l1-1
119d20 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../1765.......
119d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
119d60 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
119d80 00 00 04 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d ....ProcessPendingGameUI.api-ms-
119da0 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 win-gaming-tcui-l1-1-0.dll../176
119dc0 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
119de0 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....85........`.......d.
119e00 00 00 00 00 41 00 00 00 00 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 ....A.......ShowChangeFriendRela
119e20 74 69 6f 6e 73 68 69 70 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 tionshipUI.api-ms-win-gaming-tcu
119e40 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 i-l1-1-0.dll../1765...........0.
119e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
119e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 68 ........`.......d.....3.......Sh
119ea0 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 owGameInviteUI.api-ms-win-gaming
119ec0 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 -tcui-l1-1-0.dll../1765.........
119ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
119f00 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
119f20 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..ShowPlayerPickerUI.api-ms-win-
119f40 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 gaming-tcui-l1-1-0.dll../1765...
119f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
119f80 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
119fa0 34 00 00 00 00 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 61 70 69 2d 6d 73 4.......ShowProfileCardUI.api-ms
119fc0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 36 -win-gaming-tcui-l1-1-0.dll./176
119fe0 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
11a000 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....78........`.......d.
11a020 00 00 00 00 3a 00 00 00 00 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 ....:.......ShowTitleAchievement
11a040 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d sUI.api-ms-win-gaming-tcui-l1-1-
11a060 30 2e 64 6c 6c 00 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1765...........0.........
11a080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
11a0a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 54 72 79 43 61 6e 63 65 6c 50 `.......d.....9.......TryCancelP
11a0c0 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 endingGameUI.api-ms-win-gaming-t
11a0e0 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-0.dll../1800...........
11a100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11a120 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 436.......`.d...................
11a140 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
11a160 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 ....@.0..idata$6........".......
11a180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
11a1a0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
11a1c0 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e ..api-ms-win-gaming-tcui-l1-1-1.
11a1e0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
11a200 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
11a220 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
11a240 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 ..6.................O...........
11a260 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ..~...__IMPORT_DESCRIPTOR_api-ms
11a280 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 -win-gaming-tcui-l1-1-1.__NULL_I
11a2a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d MPORT_DESCRIPTOR..api-ms-win-gam
11a2c0 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ing-tcui-l1-1-1_NULL_THUNK_DATA.
11a2e0 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1800...........0...........0...
11a300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
11a320 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
11a340 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
11a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
11a380 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 30 ..__NULL_IMPORT_DESCRIPTOR../180
11a3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
11a3c0 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....185.......`.d.......
11a3e0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
11a400 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
11a420 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
11a440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 ..............................3.
11a460 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 ...api-ms-win-gaming-tcui-l1-1-1
11a480 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1800.........
11a4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11a4c0 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 ..83........`.......d.....?.....
11a4e0 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 61 ..CheckGamingPrivilegeSilently.a
11a500 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-1.dll
11a520 00 0a 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1800...........0...........0.
11a540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
11a560 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 ....d.....=.......CheckGamingPri
11a580 76 69 6c 65 67 65 57 69 74 68 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 vilegeWithUI.api-ms-win-gaming-t
11a5a0 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-1.dll../1835...........
11a5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11a5e0 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 436.......`.d...................
11a600 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
11a620 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 ....@.0..idata$6........".......
11a640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
11a660 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
11a680 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e ..api-ms-win-gaming-tcui-l1-1-2.
11a6a0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
11a6c0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
11a6e0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
11a700 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 ..6.................O...........
11a720 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ..~...__IMPORT_DESCRIPTOR_api-ms
11a740 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 -win-gaming-tcui-l1-1-2.__NULL_I
11a760 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d MPORT_DESCRIPTOR..api-ms-win-gam
11a780 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ing-tcui-l1-1-2_NULL_THUNK_DATA.
11a7a0 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1835...........0...........0...
11a7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
11a7e0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
11a800 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
11a820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
11a840 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 33 ..__NULL_IMPORT_DESCRIPTOR../183
11a860 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
11a880 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....185.......`.d.......
11a8a0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
11a8c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
11a8e0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
11a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 ..............................3.
11a920 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 ...api-ms-win-gaming-tcui-l1-1-2
11a940 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1835.........
11a960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11a980 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 ..90........`.......d.....F.....
11a9a0 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f ..CheckGamingPrivilegeSilentlyFo
11a9c0 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d rUser.api-ms-win-gaming-tcui-l1-
11a9e0 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-2.dll./1835...........0.......
11aa00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 ....0.....0.....644.....88......
11aa20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d ..`.......d.....D.......CheckGam
11aa40 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 ingPrivilegeWithUIForUser.api-ms
11aa60 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 -win-gaming-tcui-l1-1-2.dll./183
11aa80 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
11aaa0 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....92........`.......d.
11aac0 00 00 00 00 48 00 00 00 00 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 ....H.......ShowChangeFriendRela
11aae0 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d tionshipUIForUser.api-ms-win-gam
11ab00 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 ing-tcui-l1-1-2.dll./1835.......
11ab20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11ab40 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
11ab60 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d ....ShowGameInviteUIForUser.api-
11ab80 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 ms-win-gaming-tcui-l1-1-2.dll./1
11aba0 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 835...........0...........0.....
11abc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....80........`.......
11abe0 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 d.....<.......ShowPlayerPickerUI
11ac00 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c ForUser.api-ms-win-gaming-tcui-l
11ac20 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-2.dll./1835...........0.....
11ac40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 ......0.....0.....644.....79....
11ac60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 53 68 6f 77 50 72 ....`.......d.....;.......ShowPr
11ac80 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ofileCardUIForUser.api-ms-win-ga
11aca0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 38 33 35 20 20 20 20 20 ming-tcui-l1-1-2.dll../1835.....
11acc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11ace0 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 4.....85........`.......d.....A.
11ad00 00 00 00 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 ......ShowTitleAchievementsUIFor
11ad20 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 User.api-ms-win-gaming-tcui-l1-1
11ad40 2d 32 2e 64 6c 6c 00 0a 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -2.dll../1870...........0.......
11ad60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 ....0.....0.....644.....436.....
11ad80 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
11ada0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
11adc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........"...............
11ade0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
11ae00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
11ae20 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 -win-gaming-tcui-l1-1-3.dll.....
11ae40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
11ae60 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
11ae80 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 ..h..idata$5........h.....6.....
11aea0 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f ............O.............~...__
11aec0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d IMPORT_DESCRIPTOR_api-ms-win-gam
11aee0 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ing-tcui-l1-1-3.__NULL_IMPORT_DE
11af00 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 SCRIPTOR..api-ms-win-gaming-tcui
11af20 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 37 30 20 20 20 -l1-1-3_NULL_THUNK_DATA./1870...
11af40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11af60 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
11af80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
11afa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
11afc0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
11afe0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 37 30 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../1870.......
11b000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11b020 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....185.......`.d.......t.......
11b040 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
11b060 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
11b080 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
11b0a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d ......................3....api-m
11b0c0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 s-win-gaming-tcui-l1-1-3_NULL_TH
11b0e0 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../1870...........0.....
11b100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
11b120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 53 68 6f 77 47 61 ....`.......d.....>.......ShowGa
11b140 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e meInviteUIWithContext.api-ms-win
11b160 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 31 38 37 30 20 20 20 -gaming-tcui-l1-1-3.dll./1870...
11b180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11b1a0 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....89........`.......d.....
11b1c0 45 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 E.......ShowGameInviteUIWithCont
11b1e0 65 78 74 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 extForUser.api-ms-win-gaming-tcu
11b200 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 i-l1-1-3.dll../1905...........0.
11b220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
11b240 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 6.......`.d....................i
11b260 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
11b280 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........".........
11b2a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
11b2c0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
11b2e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c api-ms-win-gaming-tcui-l1-1-4.dl
11b300 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
11b320 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
11b340 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
11b360 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 6.................O.............
11b380 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ~...__IMPORT_DESCRIPTOR_api-ms-w
11b3a0 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 in-gaming-tcui-l1-1-4.__NULL_IMP
11b3c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e ORT_DESCRIPTOR..api-ms-win-gamin
11b3e0 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 g-tcui-l1-1-4_NULL_THUNK_DATA./1
11b400 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 905...........0...........0.....
11b420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
11b440 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
11b460 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
11b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
11b4a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 30 35 20 __NULL_IMPORT_DESCRIPTOR../1905.
11b4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11b4e0 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....185.......`.d.......t.
11b500 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
11b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
11b540 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
11b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 ............................3...
11b580 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e .api-ms-win-gaming-tcui-l1-1-4_N
11b5a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1905...........
11b5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11b5e0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
11b600 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 61 70 69 2d 6d ShowCustomizeUserProfileUI.api-m
11b620 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-4.dll../1
11b640 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 905...........0...........0.....
11b660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....88........`.......
11b680 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 d.....D.......ShowCustomizeUserP
11b6a0 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e rofileUIForUser.api-ms-win-gamin
11b6c0 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 g-tcui-l1-1-4.dll./1905.........
11b6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11b700 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
11b720 04 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 ..ShowFindFriendsUI.api-ms-win-g
11b740 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 39 30 35 20 20 20 20 20 aming-tcui-l1-1-4.dll./1905.....
11b760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11b780 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 4.....79........`.......d.....;.
11b7a0 00 00 00 00 04 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 61 ......ShowFindFriendsUIForUser.a
11b7c0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-4.dll
11b7e0 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1905...........0...........0.
11b800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
11b820 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 ....d.....1.......ShowGameInfoUI
11b840 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 .api-ms-win-gaming-tcui-l1-1-4.d
11b860 6c 6c 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1905...........0...........
11b880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
11b8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f ......d.....8.......ShowGameInfo
11b8c0 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 UIForUser.api-ms-win-gaming-tcui
11b8e0 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-4.dll./1905...........0...
11b900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
11b920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.....5.......Show
11b940 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 UserSettingsUI.api-ms-win-gaming
11b960 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 -tcui-l1-1-4.dll../1905.........
11b980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11b9a0 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
11b9c0 04 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d ..ShowUserSettingsUIForUser.api-
11b9e0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 ms-win-gaming-tcui-l1-1-4.dll./1
11ba00 39 34 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 940...........0...........0.....
11ba20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....424.......`.d.....
11ba40 00 00 b4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
11ba60 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
11ba80 00 00 00 00 00 00 1e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
11baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
11bac0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 ................api-ms-win-mm-mi
11bae0 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 sc-l1-1-1.dll...................
11bb00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
11bb20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
11bb40 00 00 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 ......h.....2.................K.
11bb60 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............v...__IMPORT_DESCRIP
11bb80 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f TOR_api-ms-win-mm-misc-l1-1-1.__
11bba0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
11bbc0 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 in-mm-misc-l1-1-1_NULL_THUNK_DAT
11bbe0 41 00 2f 31 39 34 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./1940...........0...........0.
11bc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
11bc20 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
11bc40 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
11bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
11bc80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 ....__NULL_IMPORT_DESCRIPTOR../1
11bca0 39 34 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 940...........0...........0.....
11bcc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....181.......`.d.....
11bce0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
11bd00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
11bd20 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
11bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
11bd60 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e /....api-ms-win-mm-misc-l1-1-1_N
11bd80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 34 30 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1940...........
11bda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11bdc0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
11bde0 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d sndOpenSound.api-ms-win-mm-misc-
11be00 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-1.dll../1971...........0...
11be20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 ........0.....0.....644.....442.
11be40 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
11be60 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
11be80 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........$...........
11bea0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
11bec0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
11bee0 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-net-isolation-l1-1-0.dl
11bf00 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
11bf20 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
11bf40 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
11bf60 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 8.................Q.............
11bf80 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
11bfa0 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 in-net-isolation-l1-1-0.__NULL_I
11bfc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 MPORT_DESCRIPTOR..api-ms-win-net
11bfe0 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 -isolation-l1-1-0_NULL_THUNK_DAT
11c000 41 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./1971...........0...........0.
11c020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
11c040 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
11c060 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
11c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
11c0a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 ....__NULL_IMPORT_DESCRIPTOR../1
11c0c0 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 971...........0...........0.....
11c0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....187.......`.d.....
11c100 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
11c120 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
11c140 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
11c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
11c180 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 5....api-ms-win-net-isolation-l1
11c1a0 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 37 31 20 20 20 20 20 -1-0_NULL_THUNK_DATA../1971.....
11c1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11c1e0 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 55 00 4.....105.......`.......d.....U.
11c200 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f ......NetworkIsolationDiagnoseCo
11c220 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 nnectFailureAndGetInfo.api-ms-wi
11c240 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 37 n-net-isolation-l1-1-0.dll../197
11c260 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
11c280 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....90........`.......d.
11c2a0 00 00 00 00 46 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d ....F.......NetworkIsolationEnum
11c2c0 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f AppContainers.api-ms-win-net-iso
11c2e0 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 lation-l1-1-0.dll./1971.........
11c300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11c320 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 ..90........`.......d.....F.....
11c340 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e ..NetworkIsolationFreeAppContain
11c360 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d ers.api-ms-win-net-isolation-l1-
11c380 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./1971...........0.......
11c3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 ....0.....0.....644.....94......
11c3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 ..`.......d.....J.......NetworkI
11c3e0 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 solationGetAppContainerConfig.ap
11c400 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-net-isolation-l1-1-0.dl
11c420 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1971...........0...........0.
11c440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....103.......`...
11c460 ff ff 00 00 64 aa 00 00 00 00 53 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ....d.....S.......NetworkIsolati
11c480 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 onRegisterForAppContainerChanges
11c4a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 .api-ms-win-net-isolation-l1-1-0
11c4c0 2e 64 6c 6c 00 0a 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1971...........0.........
11c4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....94........
11c500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f `.......d.....J.......NetworkIso
11c520 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d lationSetAppContainerConfig.api-
11c540 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 ms-win-net-isolation-l1-1-0.dll.
11c560 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1971...........0...........0...
11c580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....98........`.....
11c5a0 00 00 64 aa 00 00 00 00 4e 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e ..d.....N.......NetworkIsolation
11c5c0 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 61 70 69 2d 6d 73 SetupAppContainerBinaries.api-ms
11c5e0 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -win-net-isolation-l1-1-0.dll./1
11c600 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 971...........0...........0.....
11c620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....105.......`.......
11c640 64 aa 00 00 00 00 55 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e d.....U.......NetworkIsolationUn
11c660 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 registerForAppContainerChanges.a
11c680 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 pi-ms-win-net-isolation-l1-1-0.d
11c6a0 6c 6c 00 0a 2f 32 30 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2008...........0...........
11c6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....442.......`.
11c6e0 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
11c700 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
11c720 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
11c740 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
11c760 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
11c780 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 -security-base-l1-2-2.dll.......
11c7a0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
11c7c0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
11c7e0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 h..idata$5........h.....8.......
11c800 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d ..........Q.................__IM
11c820 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 PORT_DESCRIPTOR_api-ms-win-secur
11c840 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ity-base-l1-2-2.__NULL_IMPORT_DE
11c860 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 SCRIPTOR..api-ms-win-security-ba
11c880 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 30 38 20 se-l1-2-2_NULL_THUNK_DATA./2008.
11c8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11c8c0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
11c8e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
11c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
11c920 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
11c940 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 30 38 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2008.....
11c960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11c980 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....187.......`.d.......t.....
11c9a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
11c9c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
11c9e0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
11ca00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 ........................5....api
11ca20 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c -ms-win-security-base-l1-2-2_NUL
11ca40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2008...........0.
11ca60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 ..........0.....0.....644.....85
11ca80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 44 65 ........`.......d.....A.......De
11caa0 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 61 70 69 2d 6d riveCapabilitySidsFromName.api-m
11cac0 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 0a s-win-security-base-l1-2-2.dll..
11cae0 2f 32 30 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2045...........0...........0...
11cb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....481.......`.d...
11cb20 00 00 00 00 c7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
11cb40 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
11cb60 00 00 00 00 00 00 00 00 31 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........1...................@...
11cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
11cba0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 ..................api-ms-win-sec
11cbc0 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 urity-isolatedcontainer-l1-1-0.d
11cbe0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
11cc00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
11cc20 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
11cc40 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 .E.................^............
11cc60 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
11cc80 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
11cca0 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
11ccc0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 api-ms-win-security-isolatedcont
11cce0 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 ainer-l1-1-0_NULL_THUNK_DATA../2
11cd00 30 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 045...........0...........0.....
11cd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
11cd40 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
11cd60 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
11cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
11cda0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 34 35 20 __NULL_IMPORT_DESCRIPTOR../2045.
11cdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11cde0 20 20 36 34 34 20 20 20 20 20 32 30 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....200.......`.d.......t.
11ce00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
11ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
11ce40 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
11ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 42 00 00 00 ............................B...
11ce80 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e .api-ms-win-security-isolatedcon
11cea0 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 tainer-l1-1-0_NULL_THUNK_DATA./2
11cec0 30 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 045...........0...........0.....
11cee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....98........`.......
11cf00 64 aa 00 00 00 00 4e 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 d.....N.......IsProcessInIsolate
11cf20 64 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 dContainer.api-ms-win-security-i
11cf40 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 30 39 solatedcontainer-l1-1-0.dll./209
11cf60 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
11cf80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....481.......`.d.......
11cfa0 c7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
11cfc0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
11cfe0 00 00 00 00 31 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....1...................@.......
11d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
11d020 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 ..............api-ms-win-securit
11d040 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 y-isolatedcontainer-l1-1-1.dll..
11d060 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
11d080 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
11d0a0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 45 00 00 .....h..idata$5........h.....E..
11d0c0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 ...............^................
11d0e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
11d100 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d security-isolatedcontainer-l1-1-
11d120 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
11d140 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 ms-win-security-isolatedcontaine
11d160 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 39 35 20 r-l1-1-1_NULL_THUNK_DATA../2095.
11d180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11d1a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
11d1c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
11d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
11d200 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
11d220 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 39 35 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2095.....
11d240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11d260 34 20 20 20 20 20 32 30 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....200.......`.d.......t.....
11d280 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
11d2a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
11d2c0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
11d2e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 42 00 00 00 7f 61 70 69 ........................B....api
11d300 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e -ms-win-security-isolatedcontain
11d320 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 39 35 20 er-l1-1-1_NULL_THUNK_DATA./2095.
11d340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11d360 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....94........`.......d...
11d380 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e ..J.......IsProcessInWDAGContain
11d3a0 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 er.api-ms-win-security-isolatedc
11d3c0 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 31 34 35 20 20 20 20 20 20 20 ontainer-l1-1-1.dll./2145.......
11d3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11d400 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 ....439.......`.d...............
11d420 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
11d440 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 ........@.0..idata$6........#...
11d460 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
11d480 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
11d4a0 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 ......api-ms-win-service-core-l1
11d4c0 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 -1-3.dll....................idat
11d4e0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
11d500 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
11d520 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 .h.....7.................P......
11d540 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
11d560 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f pi-ms-win-service-core-l1-1-3.__
11d580 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
11d5a0 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e in-service-core-l1-1-3_NULL_THUN
11d5c0 4b 5f 44 41 54 41 00 0a 2f 32 31 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../2145...........0.......
11d5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
11d600 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
11d620 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
11d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
11d660 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
11d680 4f 52 00 0a 2f 32 31 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2145...........0...........
11d6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....186.......`.
11d6c0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
11d6e0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
11d700 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
11d720 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
11d740 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ......4....api-ms-win-service-co
11d760 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 34 35 20 re-l1-1-3_NULL_THUNK_DATA./2145.
11d780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11d7a0 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....82........`.......d...
11d7c0 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 ..>.......GetServiceRegistryStat
11d7e0 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d eKey.api-ms-win-service-core-l1-
11d800 31 2d 33 2e 64 6c 6c 00 2f 32 31 38 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-3.dll./2181...........0.......
11d820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 ....0.....0.....644.....439.....
11d840 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
11d860 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
11d880 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........#...............
11d8a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
11d8c0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
11d8e0 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 00 -win-service-core-l1-1-4.dll....
11d900 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
11d920 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
11d940 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 ...h..idata$5........h.....7....
11d960 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f .............P................._
11d980 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 _IMPORT_DESCRIPTOR_api-ms-win-se
11d9a0 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f rvice-core-l1-1-4.__NULL_IMPORT_
11d9c0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 DESCRIPTOR..api-ms-win-service-c
11d9e0 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 31 38 ore-l1-1-4_NULL_THUNK_DATA../218
11da00 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
11da20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
11da40 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
11da60 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
11da80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
11daa0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 38 31 20 20 20 NULL_IMPORT_DESCRIPTOR../2181...
11dac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11dae0 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....186.......`.d.......t...
11db00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
11db20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
11db40 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
11db60 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 ..........................4....a
11db80 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 pi-ms-win-service-core-l1-1-4_NU
11dba0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 38 31 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2181...........0.
11dbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
11dbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 47 65 ........`.......d.....7.......Ge
11dc00 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 tServiceDirectory.api-ms-win-ser
11dc20 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 32 32 31 37 20 20 20 20 20 vice-core-l1-1-4.dll../2217.....
11dc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11dc60 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 4.....439.......`.d.............
11dc80 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
11dca0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 ..........@.0..idata$6........#.
11dcc0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
11dce0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
11dd00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d ........api-ms-win-service-core-
11dd20 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 l1-1-5.dll....................id
11dd40 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
11dd60 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
11dd80 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 ...h.....7.................P....
11dda0 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .............__IMPORT_DESCRIPTOR
11ddc0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 _api-ms-win-service-core-l1-1-5.
11dde0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
11de00 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 -win-service-core-l1-1-5_NULL_TH
11de20 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../2217...........0.....
11de40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
11de60 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
11de80 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
11dea0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
11dec0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
11dee0 50 54 4f 52 00 0a 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2217...........0.........
11df00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 ..0.....0.....644.....186.......
11df20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
11df40 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
11df60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
11df80 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
11dfa0 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d ........4....api-ms-win-service-
11dfc0 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 31 core-l1-1-5_NULL_THUNK_DATA./221
11dfe0 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
11e000 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....81........`.......d.
11e020 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 ....=.......GetSharedServiceDire
11e040 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 ctory.api-ms-win-service-core-l1
11e060 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-5.dll../2217...........0.....
11e080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 ......0.....0.....644.....88....
11e0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 47 65 74 53 68 61 ....`.......d.....D.......GetSha
11e0c0 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d redServiceRegistryStateKey.api-m
11e0e0 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 32 s-win-service-core-l1-1-5.dll./2
11e100 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 253...........0...........0.....
11e120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....445.......`.d.....
11e140 00 00 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
11e160 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
11e180 00 00 00 00 00 00 25 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......%...................@.....
11e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
11e1c0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 ................api-ms-win-shcor
11e1e0 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 e-scaling-l1-1-0.dll............
11e200 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
11e220 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
11e240 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....9............
11e260 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....R.................__IMPORT_
11e280 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 DESCRIPTOR_api-ms-win-shcore-sca
11e2a0 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ling-l1-1-0.__NULL_IMPORT_DESCRI
11e2c0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d PTOR..api-ms-win-shcore-scaling-
11e2e0 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 35 33 20 20 20 l1-1-0_NULL_THUNK_DATA../2253...
11e300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11e320 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
11e340 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
11e360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
11e380 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
11e3a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 35 33 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2253.......
11e3c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11e3e0 20 20 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....188.......`.d.......t.......
11e400 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
11e420 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
11e440 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
11e460 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d ......................6....api-m
11e480 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c s-win-shcore-scaling-l1-1-0_NULL
11e4a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./2253...........0...
11e4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
11e4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....=.......GetS
11e500 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 caleFactorForDevice.api-ms-win-s
11e520 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 32 35 33 20 hcore-scaling-l1-1-0.dll../2253.
11e540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11e560 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....90........`.......d...
11e580 00 00 46 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 ..F.......RegisterScaleChangeNot
11e5a0 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 ifications.api-ms-win-shcore-sca
11e5c0 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 ling-l1-1-0.dll./2253...........
11e5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11e600 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 88........`.......d.....D.......
11e620 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 RevokeScaleChangeNotifications.a
11e640 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e pi-ms-win-shcore-scaling-l1-1-0.
11e660 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2291...........0...........
11e680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....445.......`.
11e6a0 64 aa 02 00 00 00 00 00 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
11e6c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
11e6e0 74 61 24 36 00 00 00 00 00 00 00 00 25 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........%...................
11e700 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
11e720 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
11e740 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 -shcore-scaling-l1-1-1.dll......
11e760 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
11e780 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
11e7a0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 .h..idata$5........h.....9......
11e7c0 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 ...........R.................__I
11e7e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f MPORT_DESCRIPTOR_api-ms-win-shco
11e800 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f re-scaling-l1-1-1.__NULL_IMPORT_
11e820 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 DESCRIPTOR..api-ms-win-shcore-sc
11e840 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 aling-l1-1-1_NULL_THUNK_DATA../2
11e860 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 291...........0...........0.....
11e880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
11e8a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
11e8c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
11e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
11e900 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 39 31 20 __NULL_IMPORT_DESCRIPTOR../2291.
11e920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11e940 20 20 36 34 34 20 20 20 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....188.......`.d.......t.
11e960 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
11e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
11e9a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
11e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 ............................6...
11e9e0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
11ea00 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./2291.........
11ea20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11ea40 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
11ea60 04 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 ..GetDpiForMonitor.api-ms-win-sh
11ea80 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 core-scaling-l1-1-1.dll./2291...
11eaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11eac0 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....80........`.......d.....
11eae0 3c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 <.......GetProcessDpiAwareness.a
11eb00 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e pi-ms-win-shcore-scaling-l1-1-1.
11eb20 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2291...........0...........
11eb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
11eb60 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 ......d.....>.......GetScaleFact
11eb80 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 orForMonitor.api-ms-win-shcore-s
11eba0 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 caling-l1-1-1.dll./2291.........
11ebc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11ebe0 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 ..82........`.......d.....>.....
11ec00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d ..RegisterScaleChangeEvent.api-m
11ec20 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 s-win-shcore-scaling-l1-1-1.dll.
11ec40 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2291...........0...........0...
11ec60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....80........`.....
11ec80 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 ..d.....<.......SetProcessDpiAwa
11eca0 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 reness.api-ms-win-shcore-scaling
11ecc0 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-1.dll./2291...........0...
11ece0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 ........0.....0.....644.....84..
11ed00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 55 6e 72 65 ......`.......d.....@.......Unre
11ed20 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 gisterScaleChangeEvent.api-ms-wi
11ed40 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 33 32 n-shcore-scaling-l1-1-1.dll./232
11ed60 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
11ed80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....445.......`.d.......
11eda0 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
11edc0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
11ede0 00 00 00 00 25 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....%...................@.......
11ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
11ee20 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d ..............api-ms-win-shcore-
11ee40 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 scaling-l1-1-2.dll..............
11ee60 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
11ee80 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
11eea0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....9..............
11eec0 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...R.................__IMPORT_DE
11eee0 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 SCRIPTOR_api-ms-win-shcore-scali
11ef00 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ng-l1-1-2.__NULL_IMPORT_DESCRIPT
11ef20 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 OR..api-ms-win-shcore-scaling-l1
11ef40 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 32 39 20 20 20 20 20 -1-2_NULL_THUNK_DATA../2329.....
11ef60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11ef80 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
11efa0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
11efc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
11efe0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
11f000 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 32 39 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2329.........
11f020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11f040 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..188.......`.d.......t.........
11f060 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
11f080 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
11f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
11f0c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d ....................6....api-ms-
11f0e0 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 win-shcore-scaling-l1-1-2_NULL_T
11f100 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./2329...........0.....
11f120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 ......0.....0.....644.....83....
11f140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 44 70 69 ....`.......d.....?.......GetDpi
11f160 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 ForShellUIComponent.api-ms-win-s
11f180 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 32 33 36 37 20 hcore-scaling-l1-1-2.dll../2367.
11f1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11f1c0 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 ..644.....460.......`.d.........
11f1e0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
11f200 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
11f220 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..*...................@.........
11f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
11f260 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 ............api-ms-win-shcore-st
11f280 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ream-winrt-l1-1-0.dll...........
11f2a0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
11f2c0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
11f2e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....>...........
11f300 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......W.................__IMPORT
11f320 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 _DESCRIPTOR_api-ms-win-shcore-st
11f340 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ream-winrt-l1-1-0.__NULL_IMPORT_
11f360 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 DESCRIPTOR..api-ms-win-shcore-st
11f380 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ream-winrt-l1-1-0_NULL_THUNK_DAT
11f3a0 41 00 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2367...........0...........0.
11f3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
11f3e0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
11f400 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
11f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
11f440 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
11f460 33 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 367...........0...........0.....
11f480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....193.......`.d.....
11f4a0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
11f4c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
11f4e0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
11f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
11f520 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 ;....api-ms-win-shcore-stream-wi
11f540 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 36 nrt-l1-1-0_NULL_THUNK_DATA../236
11f560 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
11f580 20 20 20 20 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....93........`.......d.
11f5a0 00 00 00 00 49 00 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 ....I.......CreateRandomAccessSt
11f5c0 72 65 61 6d 4f 6e 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 reamOnFile.api-ms-win-shcore-str
11f5e0 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 36 37 20 20 20 20 20 eam-winrt-l1-1-0.dll../2367.....
11f600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11f620 34 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4d 00 4.....97........`.......d.....M.
11f640 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 ......CreateRandomAccessStreamOv
11f660 65 72 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 erStream.api-ms-win-shcore-strea
11f680 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 m-winrt-l1-1-0.dll../2367.......
11f6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11f6c0 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4d 00 00 00 ....97........`.......d.....M...
11f6e0 00 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 ....CreateStreamOverRandomAccess
11f700 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d Stream.api-ms-win-shcore-stream-
11f720 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 winrt-l1-1-0.dll../2410.........
11f740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11f760 20 20 34 32 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b4 00 00 00 07 00 00 00 00 00 ..424.......`.d.................
11f780 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
11f7a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 96 00 ......@.0..idata$6..............
11f7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
11f7e0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
11f800 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c ....api-ms-win-wsl-api-l1-1-0.dl
11f820 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
11f840 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
11f860 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
11f880 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 2.................K.............
11f8a0 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 v...__IMPORT_DESCRIPTOR_api-ms-w
11f8c0 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f in-wsl-api-l1-1-0.__NULL_IMPORT_
11f8e0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c DESCRIPTOR..api-ms-win-wsl-api-l
11f900 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 31 30 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./2410.....
11f920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11f940 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
11f960 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
11f980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
11f9a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
11f9c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2410.........
11f9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11fa00 20 20 31 38 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..181.......`.d.......t.........
11fa20 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
11fa40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
11fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
11fa80 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d ..................../....api-ms-
11faa0 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 win-wsl-api-l1-1-0_NULL_THUNK_DA
11fac0 54 41 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2410...........0...........
11fae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
11fb00 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 ......d.....7.......WslConfigure
11fb20 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d Distribution.api-ms-win-wsl-api-
11fb40 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../2410...........0...
11fb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
11fb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 57 73 6c 47 ......`.......d.....>.......WslG
11fba0 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 61 70 69 2d etDistributionConfiguration.api-
11fbc0 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 31 30 20 ms-win-wsl-api-l1-1-0.dll./2410.
11fbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11fc00 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....78........`.......d...
11fc20 00 00 3a 00 00 00 00 00 04 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 ..:.......WslIsDistributionRegis
11fc40 74 65 72 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e tered.api-ms-win-wsl-api-l1-1-0.
11fc60 64 6c 6c 00 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2410...........0...........
11fc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
11fca0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 73 6c 4c 61 75 6e 63 68 00 61 70 ......d.....(.......WslLaunch.ap
11fcc0 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 31 i-ms-win-wsl-api-l1-1-0.dll./241
11fce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
11fd00 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
11fd20 00 00 00 00 33 00 00 00 00 00 04 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 ....3.......WslLaunchInteractive
11fd40 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a .api-ms-win-wsl-api-l1-1-0.dll..
11fd60 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2410...........0...........0...
11fd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
11fda0 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 ..d.....6.......WslRegisterDistr
11fdc0 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d ibution.api-ms-win-wsl-api-l1-1-
11fde0 30 2e 64 6c 6c 00 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./2410...........0.........
11fe00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
11fe20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 57 73 6c 55 6e 72 65 67 69 73 `.......d.....8.......WslUnregis
11fe40 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 terDistribution.api-ms-win-wsl-a
11fe60 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 pi-l1-1-0.dll.apphelp.dll/....0.
11fe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
11fea0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
11fec0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
11fee0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
11ff00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
11ff20 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
11ff40 61 70 70 68 65 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 apphelp.dll....................i
11ff60 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
11ff80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
11ffa0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
11ffc0 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
11ffe0 52 5f 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_apphelp.__NULL_IMPORT_DESCRIPT
120000 4f 52 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 70 70 68 OR..apphelp_NULL_THUNK_DATA.apph
120020 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
120040 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
120060 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
120080 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1200a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1200c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 70 70 68 65 6c 70 2e NULL_IMPORT_DESCRIPTOR..apphelp.
1200e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
120100 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
120120 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
120140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
120160 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
120180 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 61 ...............................a
1201a0 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 70 70 68 65 6c 70 2e pphelp_NULL_THUNK_DATA..apphelp.
1201c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1201e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
120200 24 00 00 00 00 00 04 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 $.......ApphelpCheckShellObject.
120220 61 70 70 68 65 6c 70 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 apphelp.dll.authz.dll/......0...
120240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
120260 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
120280 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1202a0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1202c0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1202e0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 75 ..............................au
120300 74 68 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 thz.dll....................idata
120320 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
120340 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
120360 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
120380 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 ......N...__IMPORT_DESCRIPTOR_au
1203a0 74 68 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 75 thz.__NULL_IMPORT_DESCRIPTOR..au
1203c0 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 thz_NULL_THUNK_DATA.authz.dll/..
1203e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
120400 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
120420 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
120440 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
120460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
120480 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..authz.dll/......
1204a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1204c0 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
1204e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
120500 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
120520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
120540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 61 75 74 68 7a 5f 4e 55 4c .......................authz_NUL
120560 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..authz.dll/......0.
120580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1205a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 75 ........`.......d.............Au
1205c0 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e thzAccessCheck.authz.dll..authz.
1205e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
120600 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
120620 00 00 20 00 00 00 00 00 04 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 ..........AuthzAddSidsToContext.
120640 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 authz.dll.authz.dll/......0.....
120660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
120680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 75 74 68 7a 43 ....`.......d.....!.......AuthzC
1206a0 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 achedAccessCheck.authz.dll..auth
1206c0 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 z.dll/......0...........0.....0.
1206e0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
120700 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 ....-.......AuthzEnumerateSecuri
120720 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e tyEventSources.authz.dll..authz.
120740 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
120760 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
120780 00 00 1c 00 00 00 00 00 04 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 61 75 74 68 ..........AuthzEvaluateSacl.auth
1207a0 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 z.dll.authz.dll/......0.........
1207c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1207e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 41 `.......d.............AuthzFreeA
120800 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 uditEvent.authz.dll.authz.dll/..
120820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
120840 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
120860 00 00 04 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 ....AuthzFreeCentralAccessPolicy
120880 43 61 63 68 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 Cache.authz.dll.authz.dll/......
1208a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1208c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1208e0 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 AuthzFreeContext.authz.dll..auth
120900 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 z.dll/......0...........0.....0.
120920 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
120940 00 00 00 00 1a 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 61 75 74 68 ............AuthzFreeHandle.auth
120960 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 z.dll.authz.dll/......0.........
120980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1209a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 52 `.......d.....#.......AuthzFreeR
1209c0 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e esourceManager.authz.dll..authz.
1209e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
120a00 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
120a20 00 00 29 00 00 00 00 00 04 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f ..).......AuthzGetInformationFro
120a40 6d 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 mContext.authz.dll..authz.dll/..
120a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
120a80 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
120aa0 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 ....AuthzInitializeCompoundConte
120ac0 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 xt.authz.dll..authz.dll/......0.
120ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
120b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 41 75 ........`.......d.....1.......Au
120b20 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e thzInitializeContextFromAuthzCon
120b40 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 text.authz.dll..authz.dll/......
120b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
120b80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
120ba0 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 61 75 AuthzInitializeContextFromSid.au
120bc0 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 thz.dll.authz.dll/......0.......
120be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
120c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 ..`.......d.....*.......AuthzIni
120c20 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 61 75 74 68 7a 2e 64 6c tializeContextFromToken.authz.dl
120c40 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.authz.dll/......0...........0.
120c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
120c80 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a ....d.....0.......AuthzInitializ
120ca0 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c eObjectAccessAuditEvent.authz.dl
120cc0 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.authz.dll/......0...........0.
120ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
120d00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a ....d.....1.......AuthzInitializ
120d20 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 61 75 74 68 7a 2e 64 eObjectAccessAuditEvent2.authz.d
120d40 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......0...........
120d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
120d80 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c ......d...../.......AuthzInitial
120da0 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 izeRemoteResourceManager.authz.d
120dc0 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......0...........
120de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
120e00 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c ......d.....).......AuthzInitial
120e20 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 izeResourceManager.authz.dll..au
120e40 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 thz.dll/......0...........0.....
120e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
120e80 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 d.....+.......AuthzInitializeRes
120ea0 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e ourceManagerEx.authz.dll..authz.
120ec0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
120ee0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
120f00 00 00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 ..*.......AuthzInstallSecurityEv
120f20 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 entSource.authz.dll.authz.dll/..
120f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
120f60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
120f80 00 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 ....AuthzModifyClaims.authz.dll.
120fa0 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
120fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
120fe0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 ..d.....(.......AuthzModifySecur
121000 69 74 79 41 74 74 72 69 62 75 74 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c ityAttributes.authz.dll.authz.dl
121020 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
121040 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
121060 1a 00 00 00 00 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 61 75 74 68 7a 2e 64 6c ........AuthzModifySids.authz.dl
121080 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.authz.dll/......0...........0.
1210a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1210c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 ....d.............AuthzOpenObjec
1210e0 74 41 75 64 69 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 tAudit.authz.dll..authz.dll/....
121100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
121120 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
121140 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ..AuthzRegisterCapChangeNotifica
121160 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 tion.authz.dll..authz.dll/......
121180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1211a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1211c0 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 AuthzRegisterSecurityEventSource
1211e0 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .authz.dll..authz.dll/......0...
121200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
121220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 75 74 68 ......`.......d.....#.......Auth
121240 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a zReportSecurityEvent.authz.dll..
121260 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
121280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1212a0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 ..d.....-.......AuthzReportSecur
1212c0 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 ityEventFromParams.authz.dll..au
1212e0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 thz.dll/......0...........0.....
121300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
121320 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e d.....*.......AuthzSetAppContain
121340 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c erInformation.authz.dll.authz.dl
121360 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
121380 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1213a0 2c 00 00 00 00 00 04 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 ,.......AuthzUninstallSecurityEv
1213c0 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 entSource.authz.dll.authz.dll/..
1213e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
121400 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
121420 00 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 ....AuthzUnregisterCapChangeNoti
121440 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 fication.authz.dll..authz.dll/..
121460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
121480 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1214a0 00 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 ....AuthzUnregisterSecurityEvent
1214c0 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 Source.authz.dll..avicap32.dll/.
1214e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
121500 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
121520 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
121540 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
121560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
121580 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
1215a0 00 00 02 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....avicap32.dll................
1215c0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1215e0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
121600 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
121620 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
121640 52 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_avicap32.__NULL_IMPORT_DE
121660 53 43 52 49 50 54 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..avicap32_NULL_THUNK_DA
121680 54 41 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..avicap32.dll/...0...........
1216a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1216c0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1216e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
121700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
121720 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
121740 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avicap32.dll/...0...........0...
121760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....164.......`.d...
121780 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1217a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1217c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1217e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
121800 02 00 1e 00 00 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......avicap32_NULL_THUNK_DATA.
121820 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avicap32.dll/...0...........0...
121840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
121860 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 ..d.....%.......capCreateCapture
121880 57 69 6e 64 6f 77 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 WindowA.avicap32.dll..avicap32.d
1218a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1218c0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1218e0 00 00 00 00 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 61 76 ......capCreateCaptureWindowW.av
121900 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 icap32.dll..avicap32.dll/...0...
121920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
121940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 63 61 70 47 ......`.......d.....&.......capG
121960 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 61 76 69 63 61 70 33 32 2e 64 6c etDriverDescriptionA.avicap32.dl
121980 6c 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avicap32.dll/...0...........0.
1219a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1219c0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 ....d.....&.......capGetDriverDe
1219e0 73 63 72 69 70 74 69 6f 6e 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 scriptionW.avicap32.dll.avifil32
121a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
121a20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
121a40 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
121a60 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
121a80 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
121aa0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
121ac0 10 00 00 00 04 00 00 00 02 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........avifil32.dll..........
121ae0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
121b00 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
121b20 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
121b40 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
121b60 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_avifil32.__NULL_IMP
121b80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..avifil32_NULL_TH
121ba0 55 4e 4b 5f 44 41 54 41 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..avifil32.dll/...0.....
121bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
121be0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
121c00 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
121c20 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
121c40 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
121c60 50 54 4f 52 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..avifil32.dll/...0.........
121c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
121ca0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
121cc0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
121ce0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
121d00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
121d20 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............avifil32_NULL_THUNK
121d40 5f 44 41 54 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.avifil32.dll/...0.........
121d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
121d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 `.......d.............AVIBuildFi
121da0 6c 74 65 72 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c lterA.avifil32.dll..avifil32.dll
121dc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
121de0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
121e00 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ....AVIBuildFilterW.avifil32.dll
121e20 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
121e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
121e60 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f ....d.............AVIClearClipbo
121e80 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ard.avifil32.dll..avifil32.dll/.
121ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
121ec0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
121ee0 04 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 ..AVIFileAddRef.avifil32.dll..av
121f00 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ifil32.dll/...0...........0.....
121f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
121f40 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 d.....".......AVIFileCreateStrea
121f60 6d 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 mA.avifil32.dll.avifil32.dll/...
121f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
121fa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
121fc0 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 61 76 69 66 69 6c 33 32 2e 64 6c AVIFileCreateStreamW.avifil32.dl
121fe0 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
122000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
122020 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f ....d.............AVIFileEndReco
122040 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 rd.avifil32.dll.avifil32.dll/...
122060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
122080 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1220a0 41 56 49 46 69 6c 65 45 78 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c AVIFileExit.avifil32.dll..avifil
1220c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1220e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
122100 00 00 1e 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 61 76 69 66 69 ..........AVIFileGetStream.avifi
122120 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.avifil32.dll/...0.......
122140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
122160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 49 ..`.......d.............AVIFileI
122180 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 nfoA.avifil32.dll.avifil32.dll/.
1221a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1221c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1221e0 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 ..AVIFileInfoW.avifil32.dll.avif
122200 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
122220 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
122240 00 00 00 00 19 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 49 6e 69 74 00 61 76 69 66 69 6c 33 32 ............AVIFileInit.avifil32
122260 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...0.........
122280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1222a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 4f 70 65 `.......d.............AVIFileOpe
1222c0 6e 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 nA.avifil32.dll.avifil32.dll/...
1222e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
122300 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
122320 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c AVIFileOpenW.avifil32.dll.avifil
122340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
122360 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
122380 00 00 1d 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c ..........AVIFileReadData.avifil
1223a0 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..avifil32.dll/...0.......
1223c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1223e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 52 ..`.......d.............AVIFileR
122400 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c elease.avifil32.dll.avifil32.dll
122420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
122440 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
122460 00 00 04 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c ....AVIFileWriteData.avifil32.dl
122480 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
1224a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1224c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 ....d.....!.......AVIGetFromClip
1224e0 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c board.avifil32.dll..avifil32.dll
122500 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
122520 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
122540 00 00 04 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 61 76 69 66 ....AVIMakeCompressedStream.avif
122560 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 il32.dll..avifil32.dll/...0.....
122580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1225a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 4d 61 6b ....`.......d.....$.......AVIMak
1225c0 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 eFileFromStreams.avifil32.dll.av
1225e0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ifil32.dll/...0...........0.....
122600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
122620 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 d.....(.......AVIMakeStreamFromC
122640 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 lipboard.avifil32.dll.avifil32.d
122660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
122680 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1226a0 00 00 00 00 04 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 ......AVIPutFileOnClipboard.avif
1226c0 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 il32.dll..avifil32.dll/...0.....
1226e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
122700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 56 49 53 61 76 ....`.......d.............AVISav
122720 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.avifil32.dll.avifil32.dll/...
122740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
122760 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
122780 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 AVISaveOptions.avifil32.dll.avif
1227a0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
1227c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1227e0 00 00 00 00 20 00 00 00 00 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 61 ............AVISaveOptionsFree.a
122800 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
122820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
122840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.............AVIS
122860 61 76 65 56 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c aveVA.avifil32.dll..avifil32.dll
122880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1228a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1228c0 00 00 04 00 41 56 49 53 61 76 65 56 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 ....AVISaveVW.avifil32.dll..avif
1228e0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
122900 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
122920 00 00 00 00 16 00 00 00 00 00 04 00 41 56 49 53 61 76 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c ............AVISaveW.avifil32.dl
122940 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
122960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
122980 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 ....d.............AVIStreamAddRe
1229a0 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.avifil32.dll..avifil32.dll/...
1229c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1229e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
122a00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 AVIStreamBeginStreaming.avifil32
122a20 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...0.........
122a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
122a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 43 `.......d.............AVIStreamC
122a80 72 65 61 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c reate.avifil32.dll..avifil32.dll
122aa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
122ac0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
122ae0 00 00 04 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c ....AVIStreamEndStreaming.avifil
122b00 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..avifil32.dll/...0.......
122b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
122b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.....!.......AVIStrea
122b60 6d 46 69 6e 64 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c mFindSample.avifil32.dll..avifil
122b80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
122ba0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
122bc0 00 00 1f 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 61 76 69 66 ..........AVIStreamGetFrame.avif
122be0 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 il32.dll..avifil32.dll/...0.....
122c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
122c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 53 74 72 ....`.......d.....$.......AVIStr
122c40 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 eamGetFrameClose.avifil32.dll.av
122c60 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ifil32.dll/...0...........0.....
122c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
122ca0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f d.....#.......AVIStreamGetFrameO
122cc0 70 65 6e 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 pen.avifil32.dll..avifil32.dll/.
122ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
122d00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
122d20 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 ..AVIStreamInfoA.avifil32.dll.av
122d40 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ifil32.dll/...0...........0.....
122d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
122d80 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 61 76 69 d.............AVIStreamInfoW.avi
122da0 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 fil32.dll.avifil32.dll/...0.....
122dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
122de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 74 72 ....`.......d.............AVIStr
122e00 65 61 6d 4c 65 6e 67 74 68 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 eamLength.avifil32.dll..avifil32
122e20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
122e40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
122e60 24 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 61 $.......AVIStreamOpenFromFileA.a
122e80 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
122ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
122ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.....$.......AVIS
122ee0 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 treamOpenFromFileW.avifil32.dll.
122f00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
122f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
122f40 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 61 76 ..d.............AVIStreamRead.av
122f60 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ifil32.dll..avifil32.dll/...0...
122f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
122fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.............AVIS
122fc0 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 treamReadData.avifil32.dll..avif
122fe0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
123000 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
123020 00 00 00 00 21 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 ....!.......AVIStreamReadFormat.
123040 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
123060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
123080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 ........`.......d.............AV
1230a0 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 IStreamRelease.avifil32.dll.avif
1230c0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
1230e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
123100 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d ....#.......AVIStreamSampleToTim
123120 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.avifil32.dll..avifil32.dll/...
123140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
123160 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
123180 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 AVIStreamSetFormat.avifil32.dll.
1231a0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
1231c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1231e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 61 ..d.............AVIStreamStart.a
123200 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
123220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
123240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.....#.......AVIS
123260 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a treamTimeToSample.avifil32.dll..
123280 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
1232a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1232c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 61 ..d.............AVIStreamWrite.a
1232e0 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
123300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
123320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.............AVIS
123340 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 treamWriteData.avifil32.dll.avif
123360 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
123380 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1233a0 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d ....".......CreateEditableStream
1233c0 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .avifil32.dll.avifil32.dll/...0.
1233e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
123400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 64 ........`.......d.............Ed
123420 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 itStreamClone.avifil32.dll..avif
123440 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
123460 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
123480 00 00 00 00 1c 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 61 76 69 66 69 ............EditStreamCopy.avifi
1234a0 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.avifil32.dll/...0.......
1234c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1234e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 ..`.......d.............EditStre
123500 61 6d 43 75 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c amCut.avifil32.dll..avifil32.dll
123520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
123540 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
123560 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ....EditStreamPaste.avifil32.dll
123580 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
1235a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1235c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 ....d.............EditStreamSetI
1235e0 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 nfoA.avifil32.dll.avifil32.dll/.
123600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
123620 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
123640 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c ..EditStreamSetInfoW.avifil32.dl
123660 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
123680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1236a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e ....d.............EditStreamSetN
1236c0 61 6d 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ameA.avifil32.dll.avifil32.dll/.
1236e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
123700 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
123720 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c ..EditStreamSetNameW.avifil32.dl
123740 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avrt.dll/.......0...........0.
123760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....361.......`.d.
123780 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1237a0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1237c0 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1237e0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
123800 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 76 72 74 2e 64 6c 6c 00 00 00 00 ....................avrt.dll....
123820 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
123840 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
123860 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 ...h..idata$5........h..........
123880 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f .............6.............L..._
1238a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 4e 55 4c 4c 5f 49 _IMPORT_DESCRIPTOR_avrt.__NULL_I
1238c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e MPORT_DESCRIPTOR..avrt_NULL_THUN
1238e0 4b 5f 44 41 54 41 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..avrt.dll/.......0.......
123900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
123920 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
123940 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
123960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
123980 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1239a0 4f 52 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..avrt.dll/.......0...........
1239c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....160.......`.
1239e0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
123a00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
123a20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
123a40 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
123a60 01 00 00 00 02 00 1a 00 00 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ...........avrt_NULL_THUNK_DATA.
123a80 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avrt.dll/.......0...........0...
123aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
123ac0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 ..d.....%.......AvQuerySystemRes
123ae0 70 6f 6e 73 69 76 65 6e 65 73 73 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 ponsiveness.avrt.dll..avrt.dll/.
123b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
123b20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
123b40 00 00 00 00 04 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 ......AvRevertMmThreadCharacteri
123b60 73 74 69 63 73 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 stics.avrt.dll..avrt.dll/.......
123b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
123ba0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
123bc0 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 AvRtCreateThreadOrderingGroup.av
123be0 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rt.dll..avrt.dll/.......0.......
123c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
123c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 52 74 43 72 65 61 ..`.......d.....*.......AvRtCrea
123c40 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 61 76 72 74 2e 64 6c teThreadOrderingGroupExA.avrt.dl
123c60 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avrt.dll/.......0...........0.
123c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
123ca0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 ....d.....*.......AvRtCreateThre
123cc0 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 adOrderingGroupExW.avrt.dll.avrt
123ce0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
123d00 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
123d20 00 00 00 00 27 00 00 00 00 00 04 00 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 ....'.......AvRtDeleteThreadOrde
123d40 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 ringGroup.avrt.dll..avrt.dll/...
123d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
123d80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
123da0 00 00 04 00 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 ....AvRtJoinThreadOrderingGroup.
123dc0 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 avrt.dll..avrt.dll/.......0.....
123de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
123e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 76 52 74 4c 65 ....`.......d.....&.......AvRtLe
123e20 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 aveThreadOrderingGroup.avrt.dll.
123e40 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avrt.dll/.......0...........0...
123e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
123e80 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 ..d.....'.......AvRtWaitOnThread
123ea0 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c OrderingGroup.avrt.dll..avrt.dll
123ec0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
123ee0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
123f00 2a 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 *.......AvSetMmMaxThreadCharacte
123f20 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 risticsA.avrt.dll.avrt.dll/.....
123f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
123f60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
123f80 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 ..AvSetMmMaxThreadCharacteristic
123fa0 73 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 sW.avrt.dll.avrt.dll/.......0...
123fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
123fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 76 53 65 ......`.......d.....'.......AvSe
124000 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 tMmThreadCharacteristicsA.avrt.d
124020 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avrt.dll/.......0...........
124040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
124060 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 ......d.....'.......AvSetMmThrea
124080 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 dCharacteristicsW.avrt.dll..avrt
1240a0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
1240c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1240e0 00 00 00 00 1f 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 ............AvSetMmThreadPriorit
124100 79 00 61 76 72 74 2e 64 6c 6c 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 y.avrt.dll..bcp47mrm.dll/...0...
124120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
124140 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
124160 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
124180 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1241a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1241c0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 62 63 ..............................bc
1241e0 70 34 37 6d 72 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 p47mrm.dll....................id
124200 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
124220 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
124240 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
124260 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
124280 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _bcp47mrm.__NULL_IMPORT_DESCRIPT
1242a0 4f 52 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 63 OR..bcp47mrm_NULL_THUNK_DATA..bc
1242c0 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p47mrm.dll/...0...........0.....
1242e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
124300 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
124320 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
124340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
124360 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 70 34 37 6d __NULL_IMPORT_DESCRIPTOR..bcp47m
124380 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rm.dll/...0...........0.....0...
1243a0 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
1243c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1243e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
124400 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
124420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
124440 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d .bcp47mrm_NULL_THUNK_DATA.bcp47m
124460 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rm.dll/...0...........0.....0...
124480 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
1244a0 00 00 30 00 00 00 00 00 04 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 ..0.......GetDistanceOfClosestLa
1244c0 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 62 63 70 34 37 6d nguageInList.bcp47mrm.dll.bcp47m
1244e0 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rm.dll/...0...........0.....0...
124500 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
124520 00 00 1d 00 00 00 00 00 04 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 62 63 70 34 37 6d ..........IsWellFormedTag.bcp47m
124540 72 6d 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..bcrypt.dll/.....0.......
124560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
124580 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1245a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1245c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1245e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
124600 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 62 63 72 79 70 74 ..........................bcrypt
124620 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
124640 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
124660 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
124680 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
1246a0 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 ...P...__IMPORT_DESCRIPTOR_bcryp
1246c0 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 72 79 t.__NULL_IMPORT_DESCRIPTOR..bcry
1246e0 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 pt_NULL_THUNK_DATA..bcrypt.dll/.
124700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
124720 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
124740 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
124760 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
124780 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1247a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..bcrypt.dll/.....
1247c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1247e0 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
124800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
124820 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
124840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
124860 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 62 63 72 79 70 74 5f 4e 55 .......................bcrypt_NU
124880 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.bcrypt.dll/.....0.
1248a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1248c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 42 43 ........`.......d.....$.......BC
1248e0 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c ryptAddContextFunction.bcrypt.dl
124900 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bcrypt.dll/.....0...........0.
124920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
124940 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 ....d.....(.......BCryptCloseAlg
124960 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 orithmProvider.bcrypt.dll.bcrypt
124980 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1249a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1249c0 00 00 22 00 00 00 00 00 04 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 ..".......BCryptConfigureContext
1249e0 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .bcrypt.dll.bcrypt.dll/.....0...
124a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
124a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.....*.......BCry
124a40 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 ptConfigureContextFunction.bcryp
124a60 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....0.........
124a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
124aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 43 72 65 61 `.......d.............BCryptCrea
124ac0 74 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c teContext.bcrypt.dll..bcrypt.dll
124ae0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
124b00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
124b20 00 00 00 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c ......BCryptCreateHash.bcrypt.dl
124b40 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bcrypt.dll/.....0...........0.
124b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
124b80 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 ....d.....!.......BCryptCreateMu
124ba0 6c 74 69 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 ltiHash.bcrypt.dll..bcrypt.dll/.
124bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
124be0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
124c00 00 00 04 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ....BCryptDecrypt.bcrypt.dll..bc
124c20 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
124c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
124c60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 d.............BCryptDeleteContex
124c80 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.bcrypt.dll..bcrypt.dll/.....0.
124ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
124cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
124ce0 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 ryptDeriveKey.bcrypt.dll..bcrypt
124d00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
124d20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
124d40 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 62 63 ..........BCryptDeriveKeyCapi.bc
124d60 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..bcrypt.dll/.....0.....
124d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
124da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.....!.......BCrypt
124dc0 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 DeriveKeyPBKDF2.bcrypt.dll..bcry
124de0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
124e00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
124e20 00 00 00 00 1d 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 62 63 ............BCryptDestroyHash.bc
124e40 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..bcrypt.dll/.....0.....
124e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
124e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
124ea0 44 65 73 74 72 6f 79 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c DestroyKey.bcrypt.dll.bcrypt.dll
124ec0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
124ee0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
124f00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 62 63 72 79 70 74 ......BCryptDestroySecret.bcrypt
124f20 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
124f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
124f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 75 70 6c `.......d.............BCryptDupl
124f80 69 63 61 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c icateHash.bcrypt.dll..bcrypt.dll
124fa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
124fc0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
124fe0 00 00 00 00 04 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 62 63 72 79 70 74 2e ......BCryptDuplicateKey.bcrypt.
125000 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
125020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
125040 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 63 72 79 70 ......d.............BCryptEncryp
125060 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.bcrypt.dll..bcrypt.dll/.....0.
125080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1250a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
1250c0 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 ryptEnumAlgorithms.bcrypt.dll.bc
1250e0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
125100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
125120 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 d.............BCryptEnumContextF
125140 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 unctionProviders.bcrypt.dll.bcry
125160 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
125180 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1251a0 00 00 00 00 26 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e ....&.......BCryptEnumContextFun
1251c0 63 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ctions.bcrypt.dll.bcrypt.dll/...
1251e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
125200 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
125220 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 ..BCryptEnumContexts.bcrypt.dll.
125240 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
125260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
125280 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 ..d.............BCryptEnumProvid
1252a0 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ers.bcrypt.dll..bcrypt.dll/.....
1252c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1252e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
125300 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 62 63 BCryptEnumRegisteredProviders.bc
125320 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..bcrypt.dll/.....0.....
125340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
125360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
125380 45 78 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c ExportKey.bcrypt.dll..bcrypt.dll
1253a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1253c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1253e0 00 00 00 00 04 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 62 63 72 79 ......BCryptFinalizeKeyPair.bcry
125400 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..bcrypt.dll/.....0.......
125420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
125440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 46 69 ..`.......d.............BCryptFi
125460 6e 69 73 68 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 nishHash.bcrypt.dll.bcrypt.dll/.
125480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1254a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1254c0 00 00 04 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 ....BCryptFreeBuffer.bcrypt.dll.
1254e0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
125500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
125520 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 ..d.............BCryptGenRandom.
125540 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 bcrypt.dll..bcrypt.dll/.....0...
125560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
125580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.....!.......BCry
1255a0 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ptGenerateKeyPair.bcrypt.dll..bc
1255c0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
1255e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
125600 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d d.....&.......BCryptGenerateSymm
125620 65 74 72 69 63 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 etricKey.bcrypt.dll.bcrypt.dll/.
125640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
125660 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
125680 00 00 04 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 62 ....BCryptGetFipsAlgorithmMode.b
1256a0 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.bcrypt.dll/.....0.....
1256c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1256e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
125700 47 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 GetProperty.bcrypt.dll..bcrypt.d
125720 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
125740 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
125760 16 00 00 00 00 00 04 00 42 43 72 79 70 74 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 ........BCryptHash.bcrypt.dll.bc
125780 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
1257a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1257c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 62 63 72 d.............BCryptHashData.bcr
1257e0 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....0.......
125800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
125820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 49 6d ..`.......d.............BCryptIm
125840 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 portKey.bcrypt.dll..bcrypt.dll/.
125860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
125880 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1258a0 00 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 ....BCryptImportKeyPair.bcrypt.d
1258c0 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
1258e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
125900 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 4b 65 79 44 65 72 ......d.............BCryptKeyDer
125920 69 76 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 ivation.bcrypt.dll..bcrypt.dll/.
125940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
125960 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
125980 00 00 04 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 ....BCryptOpenAlgorithmProvider.
1259a0 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 bcrypt.dll..bcrypt.dll/.....0...
1259c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1259e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.....(.......BCry
125a00 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 62 63 72 79 70 74 2e ptProcessMultiOperations.bcrypt.
125a20 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
125a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
125a60 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 ......d.....+.......BCryptQueryC
125a80 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a ontextConfiguration.bcrypt.dll..
125aa0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
125ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
125ae0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 ..d.....3.......BCryptQueryConte
125b00 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 xtFunctionConfiguration.bcrypt.d
125b20 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
125b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
125b60 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 ......d.............BCryptQueryC
125b80 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c ontextFunctionProperty.bcrypt.dl
125ba0 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bcrypt.dll/.....0...........0.
125bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
125be0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f ....d.....+.......BCryptQueryPro
125c00 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 viderRegistration.bcrypt.dll..bc
125c20 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
125c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
125c60 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 d.....,.......BCryptRegisterConf
125c80 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 igChangeNotify.bcrypt.dll.bcrypt
125ca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
125cc0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
125ce0 00 00 27 00 00 00 00 00 04 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e ..'.......BCryptRemoveContextFun
125d00 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ction.bcrypt.dll..bcrypt.dll/...
125d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
125d40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
125d60 04 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e ..BCryptResolveProviders.bcrypt.
125d80 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
125da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
125dc0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 53 65 63 72 65 74 ......d.....!.......BCryptSecret
125de0 41 67 72 65 65 6d 65 6e 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c Agreement.bcrypt.dll..bcrypt.dll
125e00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
125e20 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
125e40 00 00 00 00 04 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 ......BCryptSetContextFunctionPr
125e60 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 operty.bcrypt.dll.bcrypt.dll/...
125e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
125ea0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
125ec0 04 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a ..BCryptSetProperty.bcrypt.dll..
125ee0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
125f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
125f20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 62 ..d.............BCryptSignHash.b
125f40 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.bcrypt.dll/.....0.....
125f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
125f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
125fa0 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 UnregisterConfigChangeNotify.bcr
125fc0 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....0.......
125fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
126000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 56 65 ..`.......d.....!.......BCryptVe
126020 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 rifySignature.bcrypt.dll../2441.
126040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
126060 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 ..644.....388.......`.d.........
126080 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1260a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1260c0 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1260e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
126100 02 00 10 00 00 00 04 00 00 00 02 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 00 00 ............bluetoothapis.dll...
126120 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
126140 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
126160 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 ....h..idata$5........h.....&...
126180 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 ..............?.............^...
1261a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 __IMPORT_DESCRIPTOR_bluetoothapi
1261c0 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 s.__NULL_IMPORT_DESCRIPTOR..blue
1261e0 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 34 31 20 toothapis_NULL_THUNK_DATA./2441.
126200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
126220 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
126240 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
126260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
126280 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1262a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 34 31 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2441.....
1262c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1262e0 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....169.......`.d.......t.....
126300 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
126320 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
126340 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
126360 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 62 6c 75 ........................#....blu
126380 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 34 etoothapis_NULL_THUNK_DATA../244
1263a0 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
1263c0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
1263e0 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f ....+.......BluetoothEnableDisco
126400 76 65 72 79 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 very.bluetoothapis.dll../2441...
126420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
126440 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
126460 35 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 5.......BluetoothEnableIncomingC
126480 6f 6e 6e 65 63 74 69 6f 6e 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 onnections.bluetoothapis.dll../2
1264a0 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
1264c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
1264e0 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 d.....6.......BluetoothEnumerate
126500 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e InstalledServices.bluetoothapis.
126520 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2441...........0...........
126540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
126560 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e ......d.....+.......BluetoothFin
126580 64 44 65 76 69 63 65 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a dDeviceClose.bluetoothapis.dll..
1265a0 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
1265c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1265e0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 ..d.....+.......BluetoothFindFir
126600 73 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 stDevice.bluetoothapis.dll../244
126620 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
126640 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
126660 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 ....*.......BluetoothFindFirstRa
126680 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 dio.bluetoothapis.dll./2441.....
1266a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1266c0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1266e0 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 62 6c ......BluetoothFindNextDevice.bl
126700 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2441...........
126720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126740 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
126760 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 BluetoothFindNextRadio.bluetooth
126780 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 apis.dll../2441...........0.....
1267a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1267c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....*.......Blueto
1267e0 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e othFindRadioClose.bluetoothapis.
126800 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2441...........0...........
126820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
126840 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 ......d.....2.......BluetoothGAT
126860 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 TAbortReliableWrite.bluetoothapi
126880 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll./2441...........0.........
1268a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
1268c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d.....2.......BluetoothG
1268e0 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 ATTBeginReliableWrite.bluetootha
126900 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pis.dll./2441...........0.......
126920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
126940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....0.......Bluetoot
126960 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 hGATTEndReliableWrite.bluetootha
126980 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pis.dll./2441...........0.......
1269a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
1269c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....6.......Bluetoot
1269e0 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 hGATTGetCharacteristicValue.blue
126a00 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 toothapis.dll./2441...........0.
126a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
126a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c ........`.......d.....2.......Bl
126a60 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 62 6c uetoothGATTGetCharacteristics.bl
126a80 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2441...........
126aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126ac0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
126ae0 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 BluetoothGATTGetDescriptorValue.
126b00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 bluetoothapis.dll./2441.........
126b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
126b40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
126b60 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 62 6c ..BluetoothGATTGetDescriptors.bl
126b80 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2441...........
126ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126bc0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
126be0 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 BluetoothGATTGetIncludedServices
126c00 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 .bluetoothapis.dll../2441.......
126c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
126c40 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
126c60 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 62 6c 75 ....BluetoothGATTGetServices.blu
126c80 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2441...........
126ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126cc0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
126ce0 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 BluetoothGATTRegisterEvent.bluet
126d00 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 oothapis.dll../2441...........0.
126d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
126d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 42 6c ........`.......d.....6.......Bl
126d60 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 uetoothGATTSetCharacteristicValu
126d80 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 e.bluetoothapis.dll./2441.......
126da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
126dc0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
126de0 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 ....BluetoothGATTSetDescriptorVa
126e00 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 lue.bluetoothapis.dll./2441.....
126e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
126e40 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
126e60 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 ......BluetoothGATTUnregisterEve
126e80 6e 74 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 nt.bluetoothapis.dll../2441.....
126ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
126ec0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
126ee0 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 62 6c 75 ......BluetoothGetDeviceInfo.blu
126f00 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2441...........
126f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126f40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
126f60 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 BluetoothGetRadioInfo.bluetootha
126f80 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pis.dll./2441...........0.......
126fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
126fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....).......Bluetoot
126fe0 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c hIsConnectable.bluetoothapis.dll
127000 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2441...........0...........0.
127020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
127040 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 ....d.....*.......BluetoothIsDis
127060 63 6f 76 65 72 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 coverable.bluetoothapis.dll./244
127080 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
1270a0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1270c0 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 ............BluetoothIsVersionAv
1270e0 61 69 6c 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 ailable.bluetoothapis.dll./2441.
127100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
127120 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....73........`.......d...
127140 00 00 35 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 ..5.......BluetoothRegisterForAu
127160 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a thentication.bluetoothapis.dll..
127180 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
1271a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
1271c0 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 ..d.....7.......BluetoothRegiste
1271e0 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 rForAuthenticationEx.bluetoothap
127200 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 is.dll../2441...........0.......
127220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
127240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....(.......Bluetoot
127260 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 hRemoveDevice.bluetoothapis.dll.
127280 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
1272a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1272c0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d ..d.....-.......BluetoothSdpEnum
1272e0 41 74 74 72 69 62 75 74 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 Attributes.bluetoothapis.dll../2
127300 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
127320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
127340 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 d.....0.......BluetoothSdpGetAtt
127360 72 69 62 75 74 65 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 ributeValue.bluetoothapis.dll./2
127380 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
1273a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
1273c0 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e d.....6.......BluetoothSdpGetCon
1273e0 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e tainerElementData.bluetoothapis.
127400 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2441...........0...........
127420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
127440 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 ......d.....-.......BluetoothSdp
127460 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c GetElementData.bluetoothapis.dll
127480 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2441...........0...........0.
1274a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1274c0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 ....d.....(.......BluetoothSdpGe
1274e0 74 53 74 72 69 6e 67 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 tString.bluetoothapis.dll./2441.
127500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
127520 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....74........`.......d...
127540 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 ..6.......BluetoothSendAuthentic
127560 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 ationResponse.bluetoothapis.dll.
127580 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
1275a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
1275c0 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 ..d.....8.......BluetoothSendAut
1275e0 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 henticationResponseEx.bluetootha
127600 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pis.dll./2441...........0.......
127620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
127640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d...../.......Bluetoot
127660 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 hSetLocalServiceInfo.bluetoothap
127680 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 is.dll../2441...........0.......
1276a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1276c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....+.......Bluetoot
1276e0 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 hSetServiceState.bluetoothapis.d
127700 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2441...........0...........
127720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
127740 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 ......d.....4.......BluetoothUnr
127760 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 egisterAuthentication.bluetootha
127780 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pis.dll./2441...........0.......
1277a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1277c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.............Bluetoot
1277e0 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 hUpdateDeviceRecord.bluetoothapi
127800 73 2e 64 6c 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.bthprops.cpl/...0.........
127820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
127840 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
127860 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
127880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1278a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1278c0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 62 74 68 70 72 6f 70 73 ........................bthprops
1278e0 2e 63 70 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .cpl....................idata$2.
127900 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
127920 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
127940 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
127960 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 ...T...__IMPORT_DESCRIPTOR_bthpr
127980 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 ops.__NULL_IMPORT_DESCRIPTOR..bt
1279a0 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 74 68 70 72 6f 70 73 hprops_NULL_THUNK_DATA..bthprops
1279c0 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .cpl/...0...........0.....0.....
1279e0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
127a00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
127a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
127a40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
127a60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c _IMPORT_DESCRIPTOR..bthprops.cpl
127a80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
127aa0 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
127ac0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
127ae0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
127b00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
127b20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 62 74 68 70 72 ...........................bthpr
127b40 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 74 68 70 72 6f 70 73 2e 63 70 6c ops_NULL_THUNK_DATA.bthprops.cpl
127b60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
127b80 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
127ba0 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 ....BluetoothAuthenticateDevice.
127bc0 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 bthprops.cpl..bthprops.cpl/...0.
127be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
127c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c ........`.......d.....+.......Bl
127c20 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 62 74 68 70 uetoothAuthenticateDeviceEx.bthp
127c40 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 rops.cpl..bthprops.cpl/...0.....
127c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
127c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....2.......Blueto
127ca0 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 62 othAuthenticateMultipleDevices.b
127cc0 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 thprops.cpl.bthprops.cpl/...0...
127ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
127d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d.............Blue
127d20 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 62 74 68 toothDisplayDeviceProperties.bth
127d40 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 props.cpl.bthprops.cpl/...0.....
127d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
127d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....$.......Blueto
127da0 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 othSelectDevices.bthprops.cpl.bt
127dc0 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hprops.cpl/...0...........0.....
127de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
127e00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 d.....(.......BluetoothSelectDev
127e20 69 63 65 73 46 72 65 65 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 63 61 62 69 6e 65 74 2e 64 6c icesFree.bthprops.cpl.cabinet.dl
127e40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
127e60 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
127e80 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
127ea0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
127ec0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
127ee0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
127f00 00 00 04 00 00 00 02 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........cabinet.dll.............
127f20 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
127f40 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
127f60 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
127f80 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
127fa0 45 53 43 52 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_cabinet.__NULL_IMPORT_
127fc0 44 45 53 43 52 49 50 54 4f 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..cabinet_NULL_THUNK_D
127fe0 41 54 41 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.cabinet.dll/....0...........
128000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
128020 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
128040 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
128060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
128080 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1280a0 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cabinet.dll/....0...........0...
1280c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
1280e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
128100 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
128120 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
128140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
128160 02 00 1d 00 00 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......cabinet_NULL_THUNK_DATA..
128180 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cabinet.dll/....0...........0...
1281a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1281c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 ..d.............CloseCompressor.
1281e0 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 cabinet.dll.cabinet.dll/....0...
128200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
128220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.............Clos
128240 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 eDecompressor.cabinet.dll.cabine
128260 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
128280 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
1282a0 00 00 15 00 00 00 00 00 04 00 43 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a ..........Compress.cabinet.dll..
1282c0 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cabinet.dll/....0...........0...
1282e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
128300 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 ..d.............CreateCompressor
128320 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .cabinet.dll..cabinet.dll/....0.
128340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
128360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
128380 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 eateDecompressor.cabinet.dll..ca
1283a0 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 binet.dll/....0...........0.....
1283c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1283e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 65 63 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 d.............Decompress.cabinet
128400 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cabinet.dll/....0.........
128420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
128440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 43 49 41 64 64 46 69 6c 65 `.......d.............FCIAddFile
128460 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .cabinet.dll..cabinet.dll/....0.
128480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1284a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 43 ........`.......d.............FC
1284c0 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f ICreate.cabinet.dll.cabinet.dll/
1284e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
128500 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
128520 00 00 04 00 46 43 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 ....FCIDestroy.cabinet.dll..cabi
128540 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
128560 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
128580 00 00 00 00 1c 00 00 00 00 00 04 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 63 61 62 69 ............FCIFlushCabinet.cabi
1285a0 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.cabinet.dll/....0.......
1285c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1285e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 43 49 46 6c 75 73 68 ..`.......d.............FCIFlush
128600 46 6f 6c 64 65 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f Folder.cabinet.dll..cabinet.dll/
128620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
128640 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
128660 00 00 04 00 46 44 49 43 6f 70 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e ....FDICopy.cabinet.dll.cabinet.
128680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1286a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
1286c0 16 00 00 00 00 00 04 00 46 44 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 ........FDICreate.cabinet.dll.ca
1286e0 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 binet.dll/....0...........0.....
128700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
128720 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 44 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 d.............FDIDestroy.cabinet
128740 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cabinet.dll/....0.........
128760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
128780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 44 49 49 73 43 61 62 69 6e `.......d.............FDIIsCabin
1287a0 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 et.cabinet.dll..cabinet.dll/....
1287c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1287e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
128800 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a FDITruncateCabinet.cabinet.dll..
128820 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cabinet.dll/....0...........0...
128840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
128860 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 ..d.....'.......QueryCompressorI
128880 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e nformation.cabinet.dll..cabinet.
1288a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1288c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1288e0 29 00 00 00 00 00 04 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ).......QueryDecompressorInforma
128900 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 tion.cabinet.dll..cabinet.dll/..
128920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
128940 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
128960 04 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 ..ResetCompressor.cabinet.dll.ca
128980 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 binet.dll/....0...........0.....
1289a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1289c0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 d.............ResetDecompressor.
1289e0 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 cabinet.dll.cabinet.dll/....0...
128a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
128a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....%.......SetC
128a40 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c ompressorInformation.cabinet.dll
128a60 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cabinet.dll/....0...........0.
128a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
128aa0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f ....d.....'.......SetDecompresso
128ac0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 65 72 74 61 64 rInformation.cabinet.dll..certad
128ae0 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 m.dll/....0...........0.....0...
128b00 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
128b20 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
128b40 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
128b60 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
128b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
128ba0 02 00 10 00 00 00 04 00 00 00 02 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............certadm.dll.........
128bc0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
128be0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
128c00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
128c20 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
128c40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_certadm.__NULL_IMP
128c60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..certadm_NULL_THU
128c80 4e 4b 5f 44 41 54 41 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.certadm.dll/....0.......
128ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
128cc0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
128ce0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
128d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
128d20 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
128d40 4f 52 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..certadm.dll/....0...........
128d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
128d80 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
128da0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
128dc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
128de0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
128e00 01 00 00 00 02 00 1d 00 00 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........certadm_NULL_THUNK_DA
128e20 54 41 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..certadm.dll/....0...........
128e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
128e60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 ......d.............CertSrvBacku
128e80 70 43 6c 6f 73 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f pClose.certadm.dll..certadm.dll/
128ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
128ec0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
128ee0 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c ....CertSrvBackupEnd.certadm.dll
128f00 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..certadm.dll/....0...........0.
128f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
128f40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 ....d.............CertSrvBackupF
128f60 72 65 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 ree.certadm.dll.certadm.dll/....
128f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
128fa0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
128fc0 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 63 65 72 74 CertSrvBackupGetBackupLogsW.cert
128fe0 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 adm.dll.certadm.dll/....0.......
129000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
129020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 ..`.......d.....+.......CertSrvB
129040 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 63 65 72 74 61 64 6d 2e 64 ackupGetDatabaseNamesW.certadm.d
129060 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..certadm.dll/....0...........
129080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1290a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 ......d.....-.......CertSrvBacku
1290c0 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c pGetDynamicFileListW.certadm.dll
1290e0 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..certadm.dll/....0...........0.
129100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
129120 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f ....d.....#.......CertSrvBackupO
129140 70 65 6e 46 69 6c 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c penFileW.certadm.dll..certadm.dl
129160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
129180 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1291a0 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 63 65 72 74 ......CertSrvBackupPrepareW.cert
1291c0 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 adm.dll.certadm.dll/....0.......
1291e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
129200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 ..`.......d.............CertSrvB
129220 61 63 6b 75 70 52 65 61 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c ackupRead.certadm.dll.certadm.dl
129240 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
129260 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
129280 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 ......CertSrvBackupTruncateLogs.
1292a0 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 certadm.dll.certadm.dll/....0...
1292c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1292e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....#.......Cert
129300 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a SrvIsServerOnlineW.certadm.dll..
129320 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 certadm.dll/....0...........0...
129340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
129360 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e ..d.............CertSrvRestoreEn
129380 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 d.certadm.dll.certadm.dll/....0.
1293a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
1293c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 65 ........`.......d.....0.......Ce
1293e0 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 rtSrvRestoreGetDatabaseLocations
129400 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 W.certadm.dll.certadm.dll/....0.
129420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
129440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 ........`.......d.....#.......Ce
129460 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c rtSrvRestorePrepareW.certadm.dll
129480 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..certadm.dll/....0...........0.
1294a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1294c0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 ....d.....+.......CertSrvRestore
1294e0 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 RegisterComplete.certadm.dll..ce
129500 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
129520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
129540 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 d.............CertSrvRestoreRegi
129560 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 sterThroughFile.certadm.dll.cert
129580 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adm.dll/....0...........0.....0.
1295a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1295c0 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 ....$.......CertSrvRestoreRegist
1295e0 65 72 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 erW.certadm.dll.certadm.dll/....
129600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
129620 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
129640 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 63 65 72 74 61 64 6d 2e 64 6c CertSrvServerControlW.certadm.dl
129660 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.certpoleng.dll/.0...........0.
129680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....379.......`.d.
1296a0 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1296c0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1296e0 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
129700 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
129720 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 ....................certpoleng.d
129740 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
129760 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
129780 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
1297a0 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 .#.................<............
1297c0 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c .X...__IMPORT_DESCRIPTOR_certpol
1297e0 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 eng.__NULL_IMPORT_DESCRIPTOR..ce
129800 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 70 6f rtpoleng_NULL_THUNK_DATA..certpo
129820 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 leng.dll/.0...........0.....0...
129840 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
129860 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
129880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1298a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1298c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 70 6f 6c 65 6e 67 LL_IMPORT_DESCRIPTOR..certpoleng
1298e0 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
129900 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....166.......`.d.......t.....
129920 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
129940 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
129960 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
129980 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 63 65 72 .............................cer
1299a0 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 72 74 70 6f 6c 65 tpoleng_NULL_THUNK_DATA.certpole
1299c0 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ng.dll/.0...........0.....0.....
1299e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
129a00 24 00 00 00 00 00 04 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 63 65 72 $.......PstAcquirePrivateKey.cer
129a20 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 tpoleng.dll.certpoleng.dll/.0...
129a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
129a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 73 74 47 ......`.......d.....&.......PstG
129a80 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c etCertificateChain.certpoleng.dl
129aa0 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.certpoleng.dll/.0...........0.
129ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
129ae0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 ....d.....".......PstGetCertific
129b00 61 74 65 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 ates.certpoleng.dll.certpoleng.d
129b20 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
129b40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
129b60 00 00 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 63 65 72 74 70 6f 6c 65 6e ....PstGetTrustAnchors.certpolen
129b80 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 g.dll.certpoleng.dll/.0.........
129ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
129bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 73 74 47 65 74 54 72 75 73 `.......d.....$.......PstGetTrus
129be0 74 41 6e 63 68 6f 72 73 45 78 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f tAnchorsEx.certpoleng.dll.certpo
129c00 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 leng.dll/.0...........0.....0...
129c20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
129c40 00 00 2c 00 00 00 00 00 04 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 ..,.......PstGetUserNameForCerti
129c60 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 ficate.certpoleng.dll.certpoleng
129c80 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
129ca0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
129cc0 00 00 00 00 04 00 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 ......PstMapCertificate.certpole
129ce0 6e 67 2e 64 6c 6c 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 ng.dll..certpoleng.dll/.0.......
129d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
129d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 73 74 56 61 6c 69 64 ..`.......d.............PstValid
129d40 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ate.certpoleng.dll..cfgmgr32.dll
129d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
129d80 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
129da0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
129dc0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
129de0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
129e00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
129e20 04 00 00 00 02 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......cfgmgr32.dll..............
129e40 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
129e60 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
129e80 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
129ea0 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
129ec0 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_cfgmgr32.__NULL_IMPORT_
129ee0 44 45 53 43 52 49 50 54 4f 52 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..cfgmgr32_NULL_THUNK_
129f00 44 41 54 41 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..cfgmgr32.dll/...0.........
129f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
129f40 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
129f60 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
129f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
129fa0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
129fc0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
129fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....164.......`.d.
12a000 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
12a020 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
12a040 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
12a060 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
12a080 00 00 02 00 1e 00 00 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........cfgmgr32_NULL_THUNK_DAT
12a0a0 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.cfgmgr32.dll/...0...........0.
12a0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
12a0e0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 ....d.....,.......CMP_WaitNoPend
12a100 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ingInstallEvents.cfgmgr32.dll.cf
12a120 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12a140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
12a160 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 d.....#.......CM_Add_Empty_Log_C
12a180 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 onf.cfgmgr32.dll..cfgmgr32.dll/.
12a1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12a1c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
12a1e0 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 ..CM_Add_Empty_Log_Conf_Ex.cfgmg
12a200 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12a220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
12a240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 ..`.......d.............CM_Add_I
12a260 44 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 DA.cfgmgr32.dll.cfgmgr32.dll/...
12a280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12a2a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
12a2c0 43 4d 5f 41 64 64 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 CM_Add_IDW.cfgmgr32.dll.cfgmgr32
12a2e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12a300 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
12a320 1b 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 ........CM_Add_ID_ExA.cfgmgr32.d
12a340 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
12a360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
12a380 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 ......d.............CM_Add_ID_Ex
12a3a0 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12a3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12a3e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
12a400 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 CM_Add_Range.cfgmgr32.dll.cfgmgr
12a420 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12a440 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
12a460 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 ..........CM_Add_Res_Des.cfgmgr3
12a480 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12a4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
12a4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 `.......d.............CM_Add_Res
12a4e0 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 _Des_Ex.cfgmgr32.dll..cfgmgr32.d
12a500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12a520 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
12a540 00 00 00 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 63 66 67 6d 67 72 ......CM_Connect_MachineA.cfgmgr
12a560 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12a580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
12a5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 43 6f 6e 6e 65 ..`.......d.....!.......CM_Conne
12a5c0 63 74 5f 4d 61 63 68 69 6e 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ct_MachineW.cfgmgr32.dll..cfgmgr
12a5e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12a600 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
12a620 00 00 20 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 ..........CM_Create_DevNodeA.cfg
12a640 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12a660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
12a680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 43 72 65 ....`.......d.............CM_Cre
12a6a0 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ate_DevNodeW.cfgmgr32.dll.cfgmgr
12a6c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12a6e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
12a700 00 00 23 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 ..#.......CM_Create_DevNode_ExA.
12a720 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12a740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
12a760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d ........`.......d.....#.......CM
12a780 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Create_DevNode_ExW.cfgmgr32.dll
12a7a0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12a7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
12a7e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 ....d.....".......CM_Create_Rang
12a800 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c e_List.cfgmgr32.dll.cfgmgr32.dll
12a820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12a840 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
12a860 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 ....CM_Delete_Class_Key.cfgmgr32
12a880 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12a8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
12a8c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f `.......d.....$.......CM_Delete_
12a8e0 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Class_Key_Ex.cfgmgr32.dll.cfgmgr
12a900 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12a920 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
12a940 00 00 23 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 ..#.......CM_Delete_DevNode_Key.
12a960 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12a980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
12a9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d ........`.......d.....&.......CM
12a9c0 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e _Delete_DevNode_Key_Ex.cfgmgr32.
12a9e0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12aa00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
12aa20 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 ......d.....-.......CM_Delete_De
12aa40 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c vice_Interface_KeyA.cfgmgr32.dll
12aa60 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12aa80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
12aaa0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 ....d.....-.......CM_Delete_Devi
12aac0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ce_Interface_KeyW.cfgmgr32.dll..
12aae0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12ab00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
12ab20 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 ..d.....0.......CM_Delete_Device
12ab40 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Interface_Key_ExA.cfgmgr32.dll.
12ab60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12ab80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
12aba0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 ..d.....0.......CM_Delete_Device
12abc0 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Interface_Key_ExW.cfgmgr32.dll.
12abe0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12ac00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
12ac20 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 ..d.............CM_Delete_Range.
12ac40 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12ac60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
12ac80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d ........`.......d.....).......CM
12aca0 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 63 66 67 6d 67 72 _Detect_Resource_Conflict.cfgmgr
12acc0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12ace0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
12ad00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 44 65 74 65 63 ..`.......d.....,.......CM_Detec
12ad20 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e t_Resource_Conflict_Ex.cfgmgr32.
12ad40 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12ad60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
12ad80 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 ......d.............CM_Disable_D
12ada0 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c evNode.cfgmgr32.dll.cfgmgr32.dll
12adc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12ade0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
12ae00 00 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 ....CM_Disable_DevNode_Ex.cfgmgr
12ae20 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12ae40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
12ae60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 44 69 73 63 6f ..`.......d.....#.......CM_Disco
12ae80 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d nnect_Machine.cfgmgr32.dll..cfgm
12aea0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12aec0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
12aee0 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 ............CM_Dup_Range_List.cf
12af00 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12af20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
12af40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 45 ......`.......d.............CM_E
12af60 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d nable_DevNode.cfgmgr32.dll..cfgm
12af80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12afa0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
12afc0 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 ....".......CM_Enable_DevNode_Ex
12afe0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12b000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
12b020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d ........`.......d.....".......CM
12b040 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Enumerate_Classes.cfgmgr32.dll.
12b060 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12b080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
12b0a0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 ..d.....%.......CM_Enumerate_Cla
12b0c0 73 73 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 sses_Ex.cfgmgr32.dll..cfgmgr32.d
12b0e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12b100 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
12b120 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 ......CM_Enumerate_EnumeratorsA.
12b140 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12b160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
12b180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d ........`.......d.....'.......CM
12b1a0 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 63 66 67 6d 67 72 33 32 _Enumerate_EnumeratorsW.cfgmgr32
12b1c0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12b1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
12b200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 `.......d.....*.......CM_Enumera
12b220 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 te_Enumerators_ExA.cfgmgr32.dll.
12b240 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12b260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
12b280 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 ..d.....*.......CM_Enumerate_Enu
12b2a0 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 merators_ExW.cfgmgr32.dll.cfgmgr
12b2c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12b2e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
12b300 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 ..........CM_Find_Range.cfgmgr32
12b320 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12b340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
12b360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 46 69 72 73 74 5f 52 `.......d.............CM_First_R
12b380 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ange.cfgmgr32.dll.cfgmgr32.dll/.
12b3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12b3c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
12b3e0 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ..CM_Free_Log_Conf.cfgmgr32.dll.
12b400 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12b420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
12b440 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 ..d.....!.......CM_Free_Log_Conf
12b460 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
12b480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12b4a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
12b4c0 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 ..CM_Free_Log_Conf_Handle.cfgmgr
12b4e0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12b500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
12b520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f ..`.......d.............CM_Free_
12b540 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 Range_List.cfgmgr32.dll.cfgmgr32
12b560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12b580 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
12b5a0 1d 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 ........CM_Free_Res_Des.cfgmgr32
12b5c0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12b5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
12b600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 `.......d.............CM_Free_Re
12b620 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 s_Des_Ex.cfgmgr32.dll.cfgmgr32.d
12b640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12b660 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
12b680 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 63 66 67 ......CM_Free_Res_Des_Handle.cfg
12b6a0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12b6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
12b6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 46 72 65 ....`.......d.............CM_Fre
12b700 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 e_Resource_Conflict_Handle.cfgmg
12b720 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12b740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
12b760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 ..`.......d.............CM_Get_C
12b780 68 69 6c 64 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 hild.cfgmgr32.dll.cfgmgr32.dll/.
12b7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12b7c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
12b7e0 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ..CM_Get_Child_Ex.cfgmgr32.dll..
12b800 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12b820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
12b840 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 ..d.....$.......CM_Get_Class_Key
12b860 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _NameA.cfgmgr32.dll.cfgmgr32.dll
12b880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12b8a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
12b8c0 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 63 66 67 6d 67 ....CM_Get_Class_Key_NameW.cfgmg
12b8e0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12b900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
12b920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 ..`.......d.....'.......CM_Get_C
12b940 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a lass_Key_Name_ExA.cfgmgr32.dll..
12b960 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12b980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
12b9a0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 ..d.....'.......CM_Get_Class_Key
12b9c0 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _Name_ExW.cfgmgr32.dll..cfgmgr32
12b9e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12ba00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
12ba20 20 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 63 66 67 6d 67 ........CM_Get_Class_NameA.cfgmg
12ba40 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12ba60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
12ba80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 ..`.......d.............CM_Get_C
12baa0 6c 61 73 73 5f 4e 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 lass_NameW.cfgmgr32.dll.cfgmgr32
12bac0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12bae0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
12bb00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 63 66 #.......CM_Get_Class_Name_ExA.cf
12bb20 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12bb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
12bb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....#.......CM_G
12bb80 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a et_Class_Name_ExW.cfgmgr32.dll..
12bba0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12bbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
12bbe0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f ..d.....$.......CM_Get_Class_Pro
12bc00 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c pertyW.cfgmgr32.dll.cfgmgr32.dll
12bc20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12bc40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
12bc60 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 ....CM_Get_Class_Property_ExW.cf
12bc80 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12bca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
12bcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....(.......CM_G
12bce0 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e et_Class_Property_Keys.cfgmgr32.
12bd00 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12bd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
12bd40 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 ......d.....+.......CM_Get_Class
12bd60 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Property_Keys_Ex.cfgmgr32.dll..
12bd80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12bda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
12bdc0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 ..d.....-.......CM_Get_Class_Reg
12bde0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 istry_PropertyA.cfgmgr32.dll..cf
12be00 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12be20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
12be40 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 d.....-.......CM_Get_Class_Regis
12be60 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d try_PropertyW.cfgmgr32.dll..cfgm
12be80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12bea0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
12bec0 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 63 66 67 6d 67 72 33 ............CM_Get_Depth.cfgmgr3
12bee0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12bf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
12bf20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 `.......d.............CM_Get_Dep
12bf40 74 68 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c th_Ex.cfgmgr32.dll..cfgmgr32.dll
12bf60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12bf80 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
12bfa0 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 ....CM_Get_DevNode_Custom_Proper
12bfc0 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyA.cfgmgr32.dll..cfgmgr32.dll/.
12bfe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12c000 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
12c020 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 ..CM_Get_DevNode_Custom_Property
12c040 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12c060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12c080 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
12c0a0 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 CM_Get_DevNode_Custom_Property_E
12c0c0 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
12c0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12c100 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
12c120 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 CM_Get_DevNode_Custom_Property_E
12c140 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xW.cfgmgr32.dll.cfgmgr32.dll/...
12c160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12c180 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
12c1a0 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 CM_Get_DevNode_PropertyW.cfgmgr3
12c1c0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12c1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
12c200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....).......CM_Get_Dev
12c220 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a Node_Property_ExW.cfgmgr32.dll..
12c240 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12c260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
12c280 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 ..d.....*.......CM_Get_DevNode_P
12c2a0 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 roperty_Keys.cfgmgr32.dll.cfgmgr
12c2c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c2e0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
12c300 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 ..-.......CM_Get_DevNode_Propert
12c320 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 y_Keys_Ex.cfgmgr32.dll..cfgmgr32
12c340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12c360 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
12c380 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f /.......CM_Get_DevNode_Registry_
12c3a0 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyA.cfgmgr32.dll..cfgmgr32
12c3c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12c3e0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
12c400 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f /.......CM_Get_DevNode_Registry_
12c420 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyW.cfgmgr32.dll..cfgmgr32
12c440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12c460 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
12c480 32 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 2.......CM_Get_DevNode_Registry_
12c4a0 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Property_ExA.cfgmgr32.dll.cfgmgr
12c4c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c4e0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
12c500 00 00 32 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 ..2.......CM_Get_DevNode_Registr
12c520 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d y_Property_ExW.cfgmgr32.dll.cfgm
12c540 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12c560 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
12c580 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 ....#.......CM_Get_DevNode_Statu
12c5a0 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 s.cfgmgr32.dll..cfgmgr32.dll/...
12c5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12c5e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
12c600 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 63 66 67 6d 67 72 33 CM_Get_DevNode_Status_Ex.cfgmgr3
12c620 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12c640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
12c660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.............CM_Get_Dev
12c680 69 63 65 5f 49 44 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ice_IDA.cfgmgr32.dll..cfgmgr32.d
12c6a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12c6c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
12c6e0 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 63 66 67 6d 67 72 33 32 ......CM_Get_Device_IDW.cfgmgr32
12c700 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12c720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
12c740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....".......CM_Get_Dev
12c760 69 63 65 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ice_ID_ExA.cfgmgr32.dll.cfgmgr32
12c780 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12c7a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
12c7c0 22 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 63 66 67 ".......CM_Get_Device_ID_ExW.cfg
12c7e0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12c800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
12c820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....$.......CM_Get
12c840 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Device_ID_ListA.cfgmgr32.dll.cf
12c860 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12c880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
12c8a0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c d.....$.......CM_Get_Device_ID_L
12c8c0 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 istW.cfgmgr32.dll.cfgmgr32.dll/.
12c8e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12c900 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
12c920 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d ..CM_Get_Device_ID_List_ExA.cfgm
12c940 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12c960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
12c980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....'.......CM_Get
12c9a0 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Device_ID_List_ExW.cfgmgr32.dll
12c9c0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12c9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
12ca00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....).......CM_Get_Device_
12ca20 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ID_List_SizeA.cfgmgr32.dll..cfgm
12ca40 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12ca60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
12ca80 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ....).......CM_Get_Device_ID_Lis
12caa0 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 t_SizeW.cfgmgr32.dll..cfgmgr32.d
12cac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12cae0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
12cb00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 ......CM_Get_Device_ID_List_Size
12cb20 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExA.cfgmgr32.dll.cfgmgr32.dll/.
12cb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12cb60 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
12cb80 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 ..CM_Get_Device_ID_List_Size_ExW
12cba0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12cbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
12cbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d ........`.......d.....#.......CM
12cc00 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Get_Device_ID_Size.cfgmgr32.dll
12cc20 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12cc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
12cc60 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....&.......CM_Get_Device_
12cc80 49 44 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ID_Size_Ex.cfgmgr32.dll.cfgmgr32
12cca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12ccc0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
12cce0 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f ,.......CM_Get_Device_Interface_
12cd00 41 6c 69 61 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c AliasA.cfgmgr32.dll.cfgmgr32.dll
12cd20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12cd40 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
12cd60 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 ....CM_Get_Device_Interface_Alia
12cd80 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 sW.cfgmgr32.dll.cfgmgr32.dll/...
12cda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12cdc0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
12cde0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 CM_Get_Device_Interface_Alias_Ex
12ce00 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
12ce20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12ce40 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
12ce60 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 CM_Get_Device_Interface_Alias_Ex
12ce80 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12cea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12cec0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
12cee0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 63 66 CM_Get_Device_Interface_ListA.cf
12cf00 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12cf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
12cf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....+.......CM_G
12cf60 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 et_Device_Interface_ListW.cfgmgr
12cf80 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12cfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
12cfc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.............CM_Get_D
12cfe0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 evice_Interface_List_ExA.cfgmgr3
12d000 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12d020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
12d040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.............CM_Get_Dev
12d060 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e ice_Interface_List_ExW.cfgmgr32.
12d080 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12d0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
12d0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....0.......CM_Get_Devic
12d0e0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e e_Interface_List_SizeA.cfgmgr32.
12d100 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12d120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
12d140 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....0.......CM_Get_Devic
12d160 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e e_Interface_List_SizeW.cfgmgr32.
12d180 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12d1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
12d1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....3.......CM_Get_Devic
12d1e0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 e_Interface_List_Size_ExA.cfgmgr
12d200 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12d220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
12d240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....3.......CM_Get_D
12d260 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 evice_Interface_List_Size_ExW.cf
12d280 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12d2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
12d2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d...../.......CM_G
12d2e0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 et_Device_Interface_PropertyW.cf
12d300 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12d320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
12d340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....2.......CM_G
12d360 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 et_Device_Interface_Property_ExW
12d380 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12d3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
12d3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 4d ........`.......d.....4.......CM
12d3e0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b _Get_Device_Interface_Property_K
12d400 65 79 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 eysW.cfgmgr32.dll.cfgmgr32.dll/.
12d420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12d440 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
12d460 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 ..CM_Get_Device_Interface_Proper
12d480 74 79 5f 4b 65 79 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ty_Keys_ExW.cfgmgr32.dll..cfgmgr
12d4a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12d4c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
12d4e0 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 ..#.......CM_Get_First_Log_Conf.
12d500 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12d520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
12d540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d ........`.......d.....&.......CM
12d560 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e _Get_First_Log_Conf_Ex.cfgmgr32.
12d580 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12d5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
12d5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 ......d.....!.......CM_Get_Globa
12d5e0 6c 5f 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 l_State.cfgmgr32.dll..cfgmgr32.d
12d600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12d620 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
12d640 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 63 66 67 ......CM_Get_Global_State_Ex.cfg
12d660 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12d680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
12d6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....#.......CM_Get
12d6c0 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _HW_Prof_FlagsA.cfgmgr32.dll..cf
12d6e0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12d700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
12d720 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 d.....#.......CM_Get_HW_Prof_Fla
12d740 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 gsW.cfgmgr32.dll..cfgmgr32.dll/.
12d760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12d780 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
12d7a0 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 ..CM_Get_HW_Prof_Flags_ExA.cfgmg
12d7c0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12d7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
12d800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 ..`.......d.....&.......CM_Get_H
12d820 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 W_Prof_Flags_ExW.cfgmgr32.dll.cf
12d840 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12d860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
12d880 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 d.....+.......CM_Get_Hardware_Pr
12d8a0 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ofile_InfoA.cfgmgr32.dll..cfgmgr
12d8c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12d8e0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
12d900 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c ..+.......CM_Get_Hardware_Profil
12d920 65 5f 49 6e 66 6f 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 e_InfoW.cfgmgr32.dll..cfgmgr32.d
12d940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12d960 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
12d980 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e ......CM_Get_Hardware_Profile_In
12d9a0 66 6f 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c fo_ExA.cfgmgr32.dll.cfgmgr32.dll
12d9c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12d9e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
12da00 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f ....CM_Get_Hardware_Profile_Info
12da20 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
12da40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12da60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
12da80 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 63 66 67 6d 67 ..CM_Get_Log_Conf_Priority.cfgmg
12daa0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12dac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
12dae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4c ..`.......d.....).......CM_Get_L
12db00 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c og_Conf_Priority_Ex.cfgmgr32.dll
12db20 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12db40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
12db60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f ....d.....".......CM_Get_Next_Lo
12db80 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c g_Conf.cfgmgr32.dll.cfgmgr32.dll
12dba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12dbc0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
12dbe0 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d ....CM_Get_Next_Log_Conf_Ex.cfgm
12dc00 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12dc20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
12dc40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....!.......CM_Get
12dc60 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Next_Res_Des.cfgmgr32.dll..cfgm
12dc80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12dca0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
12dcc0 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f ....$.......CM_Get_Next_Res_Des_
12dce0 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
12dd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12dd20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
12dd40 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d CM_Get_Parent.cfgmgr32.dll..cfgm
12dd60 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12dd80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
12dda0 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 63 66 67 ............CM_Get_Parent_Ex.cfg
12ddc0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12dde0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
12de00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....!.......CM_Get
12de20 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Res_Des_Data.cfgmgr32.dll..cfgm
12de40 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12de60 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
12de80 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f ....$.......CM_Get_Res_Des_Data_
12dea0 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
12dec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12dee0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
12df00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 CM_Get_Res_Des_Data_Size.cfgmgr3
12df20 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12df40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
12df60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 `.......d.....).......CM_Get_Res
12df80 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Des_Data_Size_Ex.cfgmgr32.dll..
12dfa0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12dfc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
12dfe0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f ..d.....,.......CM_Get_Resource_
12e000 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d Conflict_Count.cfgmgr32.dll.cfgm
12e020 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12e040 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
12e060 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 ..../.......CM_Get_Resource_Conf
12e080 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d lict_DetailsA.cfgmgr32.dll..cfgm
12e0a0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12e0c0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
12e0e0 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 ..../.......CM_Get_Resource_Conf
12e100 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d lict_DetailsW.cfgmgr32.dll..cfgm
12e120 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12e140 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
12e160 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 63 66 67 6d 67 ............CM_Get_Sibling.cfgmg
12e180 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12e1a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
12e1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 53 ..`.......d.............CM_Get_S
12e1e0 69 62 6c 69 6e 67 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 ibling_Ex.cfgmgr32.dll..cfgmgr32
12e200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e220 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
12e240 1c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e ........CM_Get_Version.cfgmgr32.
12e260 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12e280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
12e2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 ......d.............CM_Get_Versi
12e2c0 6f 6e 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c on_Ex.cfgmgr32.dll..cfgmgr32.dll
12e2e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12e300 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
12e320 00 00 04 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d ....CM_Intersect_Range_List.cfgm
12e340 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12e360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
12e380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 49 6e 76 ....`.......d.....".......CM_Inv
12e3a0 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d ert_Range_List.cfgmgr32.dll.cfgm
12e3c0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12e3e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
12e400 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 ....(.......CM_Is_Dock_Station_P
12e420 72 65 73 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c resent.cfgmgr32.dll.cfgmgr32.dll
12e440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12e460 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
12e480 00 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 ....CM_Is_Dock_Station_Present_E
12e4a0 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
12e4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12e4e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
12e500 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 CM_Is_Version_Available.cfgmgr32
12e520 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12e540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
12e560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 `.......d.....(.......CM_Is_Vers
12e580 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ion_Available_Ex.cfgmgr32.dll.cf
12e5a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12e5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
12e5e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 d.............CM_Locate_DevNodeA
12e600 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12e620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
12e640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
12e660 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Locate_DevNodeW.cfgmgr32.dll.cf
12e680 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12e6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
12e6c0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f d.....#.......CM_Locate_DevNode_
12e6e0 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExA.cfgmgr32.dll..cfgmgr32.dll/.
12e700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12e720 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
12e740 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 ..CM_Locate_DevNode_ExW.cfgmgr32
12e760 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12e780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
12e7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4d 61 70 43 72 54 6f `.......d.............CM_MapCrTo
12e7c0 57 69 6e 33 32 45 72 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 Win32Err.cfgmgr32.dll.cfgmgr32.d
12e7e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12e800 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
12e820 00 00 00 00 04 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 ......CM_Merge_Range_List.cfgmgr
12e840 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12e860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
12e880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 4d 6f 64 69 66 ..`.......d.............CM_Modif
12e8a0 79 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 y_Res_Des.cfgmgr32.dll..cfgmgr32
12e8c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e8e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
12e900 22 00 00 00 00 00 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 ".......CM_Modify_Res_Des_Ex.cfg
12e920 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12e940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
12e960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 4d 6f 76 ....`.......d.............CM_Mov
12e980 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 e_DevNode.cfgmgr32.dll..cfgmgr32
12e9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e9c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
12e9e0 20 00 00 00 00 00 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 ........CM_Move_DevNode_Ex.cfgmg
12ea00 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12ea20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
12ea40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 4e 65 78 74 5f ..`.......d.............CM_Next_
12ea60 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c Range.cfgmgr32.dll..cfgmgr32.dll
12ea80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12eaa0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
12eac0 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e ....CM_Open_Class_KeyA.cfgmgr32.
12eae0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12eb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
12eb20 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 ......d.............CM_Open_Clas
12eb40 73 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c s_KeyW.cfgmgr32.dll.cfgmgr32.dll
12eb60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12eb80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
12eba0 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 ....CM_Open_Class_Key_ExA.cfgmgr
12ebc0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12ebe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
12ec00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f ..`.......d.....#.......CM_Open_
12ec20 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d Class_Key_ExW.cfgmgr32.dll..cfgm
12ec40 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12ec60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
12ec80 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 ....!.......CM_Open_DevNode_Key.
12eca0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12ecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
12ece0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d ........`.......d.....$.......CM
12ed00 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c _Open_DevNode_Key_Ex.cfgmgr32.dl
12ed20 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12ed40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
12ed60 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 ....d.....+.......CM_Open_Device
12ed80 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _Interface_KeyA.cfgmgr32.dll..cf
12eda0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12edc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
12ede0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 d.....+.......CM_Open_Device_Int
12ee00 65 72 66 61 63 65 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 erface_KeyW.cfgmgr32.dll..cfgmgr
12ee20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12ee40 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
12ee60 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ..........CM_Open_Device_Interfa
12ee80 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ce_Key_ExA.cfgmgr32.dll.cfgmgr32
12eea0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12eec0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
12eee0 2e 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 ........CM_Open_Device_Interface
12ef00 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Key_ExW.cfgmgr32.dll.cfgmgr32.d
12ef20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12ef40 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
12ef60 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 ......CM_Query_And_Remove_SubTre
12ef80 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 eA.cfgmgr32.dll.cfgmgr32.dll/...
12efa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12efc0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
12efe0 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 63 66 67 CM_Query_And_Remove_SubTreeW.cfg
12f000 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12f020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
12f040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 ....`.......d.....-.......CM_Que
12f060 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 63 66 67 6d 67 72 ry_And_Remove_SubTree_ExA.cfgmgr
12f080 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12f0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
12f0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 ..`.......d.....-.......CM_Query
12f0e0 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 _And_Remove_SubTree_ExW.cfgmgr32
12f100 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12f120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
12f140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 `.......d.....+.......CM_Query_A
12f160 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c rbitrator_Free_Data.cfgmgr32.dll
12f180 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12f1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
12f1c0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 ....d.............CM_Query_Arbit
12f1e0 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 rator_Free_Data_Ex.cfgmgr32.dll.
12f200 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12f220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
12f240 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 ..d.....+.......CM_Query_Arbitra
12f260 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d tor_Free_Size.cfgmgr32.dll..cfgm
12f280 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12f2a0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
12f2c0 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f ............CM_Query_Arbitrator_
12f2e0 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Free_Size_Ex.cfgmgr32.dll.cfgmgr
12f300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12f320 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
12f340 00 00 25 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 ..%.......CM_Query_Remove_SubTre
12f360 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 e.cfgmgr32.dll..cfgmgr32.dll/...
12f380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12f3a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
12f3c0 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 CM_Query_Remove_SubTree_Ex.cfgmg
12f3e0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12f400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
12f420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 ..`.......d.....-.......CM_Query
12f440 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 _Resource_Conflict_List.cfgmgr32
12f460 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12f480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
12f4a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 `.......d.....$.......CM_Reenume
12f4c0 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 rate_DevNode.cfgmgr32.dll.cfgmgr
12f4e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12f500 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
12f520 00 00 27 00 00 00 00 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 ..'.......CM_Reenumerate_DevNode
12f540 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
12f560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12f580 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
12f5a0 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 63 66 67 6d ..CM_Register_Device_Driver.cfgm
12f5c0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12f5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
12f600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 52 65 67 ....`.......d.....*.......CM_Reg
12f620 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 63 66 67 6d 67 72 33 32 2e ister_Device_Driver_Ex.cfgmgr32.
12f640 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12f660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
12f680 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f ......d.....+.......CM_Register_
12f6a0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a Device_InterfaceA.cfgmgr32.dll..
12f6c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12f6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
12f700 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 ..d.....+.......CM_Register_Devi
12f720 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ce_InterfaceW.cfgmgr32.dll..cfgm
12f740 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12f760 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
12f780 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 ............CM_Register_Device_I
12f7a0 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 nterface_ExA.cfgmgr32.dll.cfgmgr
12f7c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12f7e0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
12f800 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ..........CM_Register_Device_Int
12f820 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 erface_ExW.cfgmgr32.dll.cfgmgr32
12f840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12f860 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
12f880 26 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e &.......CM_Register_Notification
12f8a0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12f8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
12f8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
12f900 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _Remove_SubTree.cfgmgr32.dll..cf
12f920 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12f940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
12f960 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f d.....".......CM_Remove_SubTree_
12f980 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
12f9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12f9c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
12f9e0 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 63 66 67 6d 67 72 33 CM_Request_Device_EjectA.cfgmgr3
12fa00 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
12fa20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
12fa40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 `.......d.....&.......CM_Request
12fa60 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Device_EjectW.cfgmgr32.dll.cfgm
12fa80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12faa0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
12fac0 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a ....).......CM_Request_Device_Ej
12fae0 65 63 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ect_ExA.cfgmgr32.dll..cfgmgr32.d
12fb00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12fb20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
12fb40 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 ......CM_Request_Device_Eject_Ex
12fb60 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12fb80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12fba0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
12fbc0 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Request_Eject_PC.cfgmgr32.dll
12fbe0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12fc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
12fc20 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 ....d.....$.......CM_Request_Eje
12fc40 63 74 5f 50 43 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 ct_PC_Ex.cfgmgr32.dll.cfgmgr32.d
12fc60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12fc80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
12fca0 00 00 00 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e ......CM_Run_Detection.cfgmgr32.
12fcc0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12fce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
12fd00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 ......d.....!.......CM_Run_Detec
12fd20 74 69 6f 6e 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 tion_Ex.cfgmgr32.dll..cfgmgr32.d
12fd40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12fd60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
12fd80 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 ......CM_Set_Class_PropertyW.cfg
12fda0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12fdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
12fde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 53 65 74 ....`.......d.....'.......CM_Set
12fe00 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Class_Property_ExW.cfgmgr32.dll
12fe20 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12fe40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
12fe60 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 ....d.....-.......CM_Set_Class_R
12fe80 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a egistry_PropertyA.cfgmgr32.dll..
12fea0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12fec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
12fee0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 ..d.....-.......CM_Set_Class_Reg
12ff00 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 istry_PropertyW.cfgmgr32.dll..cf
12ff20 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12ff40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
12ff60 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f d.....$.......CM_Set_DevNode_Pro
12ff80 62 6c 65 6d 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 blem.cfgmgr32.dll.cfgmgr32.dll/.
12ffa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12ffc0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
12ffe0 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 63 66 67 6d ..CM_Set_DevNode_Problem_Ex.cfgm
130000 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
130020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
130040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 ....`.......d.....&.......CM_Set
130060 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _DevNode_PropertyW.cfgmgr32.dll.
130080 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
1300a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1300c0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 ..d.....).......CM_Set_DevNode_P
1300e0 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 roperty_ExW.cfgmgr32.dll..cfgmgr
130100 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130120 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
130140 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 ../.......CM_Set_DevNode_Registr
130160 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 y_PropertyA.cfgmgr32.dll..cfgmgr
130180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1301a0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
1301c0 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 ../.......CM_Set_DevNode_Registr
1301e0 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 y_PropertyW.cfgmgr32.dll..cfgmgr
130200 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130220 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
130240 00 00 32 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 ..2.......CM_Set_DevNode_Registr
130260 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d y_Property_ExA.cfgmgr32.dll.cfgm
130280 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
1302a0 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
1302c0 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 ....2.......CM_Set_DevNode_Regis
1302e0 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 try_Property_ExW.cfgmgr32.dll.cf
130300 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
130320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
130340 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d...../.......CM_Set_Device_Inte
130360 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 rface_PropertyW.cfgmgr32.dll..cf
130380 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
1303a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
1303c0 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....2.......CM_Set_Device_Inte
1303e0 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 rface_Property_ExW.cfgmgr32.dll.
130400 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
130420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
130440 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 63 ..d.............CM_Set_HW_Prof.c
130460 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
130480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1304a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 53 ......`.......d.............CM_S
1304c0 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d et_HW_Prof_Ex.cfgmgr32.dll..cfgm
1304e0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
130500 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
130520 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 ....#.......CM_Set_HW_Prof_Flags
130540 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
130560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
130580 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1305a0 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 CM_Set_HW_Prof_FlagsW.cfgmgr32.d
1305c0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
1305e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
130600 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 ......d.....&.......CM_Set_HW_Pr
130620 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 of_Flags_ExA.cfgmgr32.dll.cfgmgr
130640 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130660 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
130680 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 ..&.......CM_Set_HW_Prof_Flags_E
1306a0 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xW.cfgmgr32.dll.cfgmgr32.dll/...
1306c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1306e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
130700 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 CM_Setup_DevNode.cfgmgr32.dll.cf
130720 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
130740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
130760 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 d.....!.......CM_Setup_DevNode_E
130780 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
1307a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1307c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1307e0 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 CM_Test_Range_Available.cfgmgr32
130800 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
130820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
130840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 `.......d.....".......CM_Uninsta
130860 6c 6c 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ll_DevNode.cfgmgr32.dll.cfgmgr32
130880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1308a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1308c0 25 00 00 00 00 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 %.......CM_Uninstall_DevNode_Ex.
1308e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
130900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
130920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d ........`.......d.....-.......CM
130940 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 _Unregister_Device_InterfaceA.cf
130960 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
130980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1309a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 55 ......`.......d.....-.......CM_U
1309c0 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d nregister_Device_InterfaceW.cfgm
1309e0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
130a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
130a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 ....`.......d.....0.......CM_Unr
130a40 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 egister_Device_Interface_ExA.cfg
130a60 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
130a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
130aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 ....`.......d.....0.......CM_Unr
130ac0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 egister_Device_Interface_ExW.cfg
130ae0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
130b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
130b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 ....`.......d.....(.......CM_Unr
130b40 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c egister_Notification.cfgmgr32.dl
130b60 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
130b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
130ba0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 ....d.............SwDeviceClose.
130bc0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
130be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
130c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 77 ........`.......d.............Sw
130c20 44 65 76 69 63 65 43 72 65 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 DeviceCreate.cfgmgr32.dll.cfgmgr
130c40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130c60 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
130c80 00 00 21 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 63 66 ..!.......SwDeviceGetLifetime.cf
130ca0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
130cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
130ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 77 44 65 ......`.......d.....*.......SwDe
130d00 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 viceInterfacePropertySet.cfgmgr3
130d20 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
130d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
130d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e `.......d.....'.......SwDeviceIn
130d80 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 terfaceRegister.cfgmgr32.dll..cf
130da0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
130dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
130de0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 d.....'.......SwDeviceInterfaceS
130e00 65 74 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 etState.cfgmgr32.dll..cfgmgr32.d
130e20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
130e40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
130e60 00 00 00 00 04 00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 ......SwDevicePropertySet.cfgmgr
130e80 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
130ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
130ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 ..`.......d.....!.......SwDevice
130ee0 53 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 SetLifetime.cfgmgr32.dll..cfgmgr
130f00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130f20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
130f40 00 00 17 00 00 00 00 00 04 00 53 77 4d 65 6d 46 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ..........SwMemFree.cfgmgr32.dll
130f60 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
130f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
130fa0 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
130fc0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
130fe0 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
131000 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
131020 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 68 61 6b 72 61 2e 64 6c 6c 00 00 ....................chakra.dll..
131040 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
131060 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
131080 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
1310a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
1310c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_chakra.__NU
1310e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..chakra_NUL
131100 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..chakra.dll/.....0.
131120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
131140 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
131160 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
131180 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1311a0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1311c0 53 43 52 49 50 54 4f 52 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..chakra.dll/.....0.....
1311e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
131200 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
131220 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
131240 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
131260 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
131280 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 .................chakra_NULL_THU
1312a0 4e 4b 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.chakra.dll/.....0.......
1312c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1312e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 73 41 64 64 52 65 66 ..`.......d.............JsAddRef
131300 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.chakra.dll/.....0...
131320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
131340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 42 6f ......`.......d.............JsBo
131360 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 olToBoolean.chakra.dll..chakra.d
131380 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1313a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1313c0 1b 00 00 00 00 00 04 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 63 68 61 6b 72 61 2e 64 ........JsBooleanToBool.chakra.d
1313e0 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
131400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
131420 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 ......d.............JsCallFuncti
131440 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.chakra.dll.chakra.dll/.....0.
131460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
131480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
1314a0 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 CollectGarbage.chakra.dll.chakra
1314c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1314e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
131500 00 00 1d 00 00 00 00 00 04 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 63 68 61 6b ..........JsConstructObject.chak
131520 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
131540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
131560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 ..`.......d.....#.......JsConver
131580 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b tValueToBoolean.chakra.dll..chak
1315a0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
1315c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1315e0 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 ....".......JsConvertValueToNumb
131600 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.chakra.dll.chakra.dll/.....0.
131620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
131640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 ........`.......d.....".......Js
131660 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ConvertValueToObject.chakra.dll.
131680 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
1316a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1316c0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f ..d.....".......JsConvertValueTo
1316e0 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 String.chakra.dll.chakra.dll/...
131700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131720 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
131740 04 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ..JsCreateArray.chakra.dll..chak
131760 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
131780 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1317a0 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 68 61 6b ............JsCreateContext.chak
1317c0 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
1317e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
131800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 ..`.......d.............JsCreate
131820 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Error.chakra.dll..chakra.dll/...
131840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131860 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
131880 04 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e ..JsCreateExternalObject.chakra.
1318a0 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
1318c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1318e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 46 75 6e 63 ......d.............JsCreateFunc
131900 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 tion.chakra.dll.chakra.dll/.....
131920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
131940 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
131960 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 JsCreateObject.chakra.dll.chakra
131980 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1319a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1319c0 00 00 1e 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 63 68 61 ..........JsCreateRangeError.cha
1319e0 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
131a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
131a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 ..`.......d.....".......JsCreate
131a40 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ReferenceError.chakra.dll.chakra
131a60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
131a80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
131aa0 00 00 1b 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 ..........JsCreateRuntime.chakra
131ac0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
131ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
131b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 53 79 `.......d.............JsCreateSy
131b20 6e 74 61 78 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c ntaxError.chakra.dll..chakra.dll
131b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
131b60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
131b80 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 ......JsCreateTypeError.chakra.d
131ba0 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
131bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
131be0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 55 52 49 45 ......d.............JsCreateURIE
131c00 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 rror.chakra.dll.chakra.dll/.....
131c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
131c40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
131c60 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b JsDefineProperty.chakra.dll.chak
131c80 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
131ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
131cc0 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 ....#.......JsDeleteIndexedPrope
131ce0 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 rty.chakra.dll..chakra.dll/.....
131d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
131d20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
131d40 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b JsDeleteProperty.chakra.dll.chak
131d60 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
131d80 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
131da0 00 00 00 00 25 00 00 00 00 00 04 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 ....%.......JsDisableRuntimeExec
131dc0 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 ution.chakra.dll..chakra.dll/...
131de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131e00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
131e20 04 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ..JsDisposeRuntime.chakra.dll.ch
131e40 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
131e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
131e80 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 63 d.............JsDoubleToNumber.c
131ea0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
131ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
131ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4a 73 45 6e 61 62 ....`.......d.....$.......JsEnab
131f00 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 leRuntimeExecution.chakra.dll.ch
131f20 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
131f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
131f60 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 63 68 d.............JsEnumerateHeap.ch
131f80 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 akra.dll..chakra.dll/.....0.....
131fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
131fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 73 45 71 75 61 ....`.......d.............JsEqua
131fe0 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ls.chakra.dll.chakra.dll/.....0.
132000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
132020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 ........`.......d.....".......Js
132040 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 GetAndClearException.chakra.dll.
132060 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
132080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1320a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 ..d.............JsGetCurrentCont
1320c0 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ext.chakra.dll..chakra.dll/.....
1320e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
132100 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
132120 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c JsGetExtensionAllowed.chakra.dll
132140 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
132160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
132180 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 ....d.............JsGetExternalD
1321a0 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ata.chakra.dll..chakra.dll/.....
1321c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1321e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
132200 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b JsGetFalseValue.chakra.dll..chak
132220 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
132240 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
132260 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 63 68 ............JsGetGlobalObject.ch
132280 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 akra.dll..chakra.dll/.....0.....
1322a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1322c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 47 65 74 49 ....`.......d.............JsGetI
1322e0 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ndexedProperty.chakra.dll.chakra
132300 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
132320 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
132340 00 00 1a 00 00 00 00 00 04 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 63 68 61 6b 72 61 2e ..........JsGetNullValue.chakra.
132360 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
132380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1323a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 ......d.....&.......JsGetOwnProp
1323c0 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ertyDescriptor.chakra.dll.chakra
1323e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
132400 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
132420 00 00 21 00 00 00 00 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 ..!.......JsGetOwnPropertyNames.
132440 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
132460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
132480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 47 65 ......`.......d.............JsGe
1324a0 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c tProperty.chakra.dll..chakra.dll
1324c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1324e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
132500 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 63 68 ......JsGetPropertyIdFromName.ch
132520 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 akra.dll..chakra.dll/.....0.....
132540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
132560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 50 ....`.......d.....#.......JsGetP
132580 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ropertyNameFromId.chakra.dll..ch
1325a0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
1325c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1325e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 d.............JsGetPrototype.cha
132600 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
132620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
132640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e ..`.......d.............JsGetRun
132660 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 time.chakra.dll.chakra.dll/.....
132680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1326a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1326c0 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 JsGetRuntimeMemoryLimit.chakra.d
1326e0 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
132700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
132720 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 ......d.....#.......JsGetRuntime
132740 4d 65 6d 6f 72 79 55 73 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 MemoryUsage.chakra.dll..chakra.d
132760 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
132780 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1327a0 1d 00 00 00 00 00 04 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 63 68 61 6b 72 61 ........JsGetStringLength.chakra
1327c0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
1327e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
132800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 47 65 74 54 72 75 65 56 `.......d.............JsGetTrueV
132820 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 alue.chakra.dll.chakra.dll/.....
132840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
132860 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
132880 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a JsGetUndefinedValue.chakra.dll..
1328a0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
1328c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1328e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 63 ..d.............JsGetValueType.c
132900 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
132920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
132940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 48 61 73 45 ....`.......d.............JsHasE
132960 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 xception.chakra.dll.chakra.dll/.
132980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1329a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1329c0 00 00 04 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c ....JsHasExternalData.chakra.dll
1329e0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
132a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
132a20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 ....d.............JsHasIndexedPr
132a40 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 operty.chakra.dll.chakra.dll/...
132a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
132a80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
132aa0 04 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ..JsHasProperty.chakra.dll..chak
132ac0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
132ae0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
132b00 00 00 00 00 12 00 00 00 00 00 04 00 4a 73 49 64 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ............JsIdle.chakra.dll.ch
132b20 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
132b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
132b60 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b d.............JsIntToNumber.chak
132b80 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
132ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
132bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 49 73 45 6e 75 6d ..`.......d.............JsIsEnum
132be0 65 72 61 74 69 6e 67 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 eratingHeap.chakra.dll..chakra.d
132c00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
132c20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
132c40 28 00 00 00 00 00 04 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 (.......JsIsRuntimeExecutionDisa
132c60 62 6c 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 bled.chakra.dll.chakra.dll/.....
132c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
132ca0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
132cc0 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b JsNumberToDouble.chakra.dll.chak
132ce0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
132d00 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
132d20 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 ............JsParseScript.chakra
132d40 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
132d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
132d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 50 61 72 73 65 53 65 72 `.......d.....#.......JsParseSer
132da0 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 ializedScript.chakra.dll..chakra
132dc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
132de0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
132e00 00 00 1d 00 00 00 00 00 04 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 63 68 61 6b ..........JsPointerToString.chak
132e20 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
132e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
132e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 73 50 72 65 76 65 6e ..`.......d.............JsPreven
132e80 74 45 78 74 65 6e 73 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c tExtension.chakra.dll.chakra.dll
132ea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
132ec0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
132ee0 00 00 00 00 04 00 4a 73 52 65 6c 65 61 73 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ......JsRelease.chakra.dll..chak
132f00 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
132f20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
132f40 00 00 00 00 17 00 00 00 00 00 04 00 4a 73 52 75 6e 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 ............JsRunScript.chakra.d
132f60 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
132f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
132fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 ......d.....!.......JsRunSeriali
132fc0 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c zedScript.chakra.dll..chakra.dll
132fe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133000 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
133020 00 00 00 00 04 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 ......JsSerializeScript.chakra.d
133040 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
133060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
133080 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 53 65 74 43 75 72 72 65 6e 74 ......d.............JsSetCurrent
1330a0 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 Context.chakra.dll..chakra.dll/.
1330c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1330e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
133100 00 00 04 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ....JsSetException.chakra.dll.ch
133120 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
133140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
133160 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 d.............JsSetExternalData.
133180 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
1331a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1331c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 53 65 ......`.......d.............JsSe
1331e0 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b tIndexedProperty.chakra.dll.chak
133200 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
133220 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
133240 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 ............JsSetProperty.chakra
133260 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
133280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1332a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 53 65 74 50 72 6f 74 6f `.......d.............JsSetProto
1332c0 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 type.chakra.dll.chakra.dll/.....
1332e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
133300 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
133320 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 JsSetRuntimeBeforeCollectCallbac
133340 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.chakra.dll..chakra.dll/.....0.
133360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
133380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4a 73 ........`.......d.....0.......Js
1333a0 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 SetRuntimeMemoryAllocationCallba
1333c0 63 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ck.chakra.dll.chakra.dll/.....0.
1333e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
133400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 ........`.......d.....#.......Js
133420 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c SetRuntimeMemoryLimit.chakra.dll
133440 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
133460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
133480 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 ....d.............JsStartDebuggi
1334a0 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ng.chakra.dll.chakra.dll/.....0.
1334c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1334e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
133500 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 StartProfiling.chakra.dll.chakra
133520 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
133540 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
133560 00 00 1b 00 00 00 00 00 04 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 ..........JsStopProfiling.chakra
133580 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
1335a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1335c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 53 74 72 69 63 74 45 71 `.......d.............JsStrictEq
1335e0 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 uals.chakra.dll.chakra.dll/.....
133600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
133620 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
133640 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 JsStringToPointer.chakra.dll..ch
133660 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
133680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1336a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 63 d.............JsValueToVariant.c
1336c0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
1336e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
133700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 56 61 72 69 ....`.......d.............JsVari
133720 61 6e 74 54 6f 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c antToValue.chakra.dll.cldapi.dll
133740 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133760 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
133780 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1337a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
1337c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1337e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
133800 00 00 04 00 00 00 02 00 63 6c 64 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........cldapi.dll..............
133820 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
133840 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
133860 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
133880 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
1338a0 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_cldapi.__NULL_IMPORT_DE
1338c0 53 43 52 49 50 54 4f 52 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..cldapi_NULL_THUNK_DATA
1338e0 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cldapi.dll/.....0...........0.
133900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
133920 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
133940 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
133960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
133980 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c ....__NULL_IMPORT_DESCRIPTOR..cl
1339a0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
1339c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....162.......`.d.....
1339e0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
133a00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
133a20 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
133a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
133a60 1c 00 00 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 .....cldapi_NULL_THUNK_DATA.clda
133a80 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
133aa0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
133ac0 00 00 00 00 19 00 00 00 00 00 04 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 ............CfCloseHandle.cldapi
133ae0 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cldapi.dll/.....0.........
133b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
133b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 66 43 6f 6e 6e 65 63 74 53 `.......d.............CfConnectS
133b40 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 yncRoot.cldapi.dll..cldapi.dll/.
133b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
133b80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
133ba0 00 00 04 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 ....CfConvertToPlaceholder.cldap
133bc0 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....0.........
133be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
133c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 43 72 65 61 74 65 50 6c `.......d.............CfCreatePl
133c20 61 63 65 68 6f 6c 64 65 72 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c aceholders.cldapi.dll.cldapi.dll
133c40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133c60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
133c80 00 00 00 00 04 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 ......CfDehydratePlaceholder.cld
133ca0 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.cldapi.dll/.....0.......
133cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
133ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 44 69 73 63 6f 6e ..`.......d.............CfDiscon
133d00 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 nectSyncRoot.cldapi.dll.cldapi.d
133d20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
133d40 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
133d60 15 00 00 00 00 00 04 00 43 66 45 78 65 63 75 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c ........CfExecute.cldapi.dll..cl
133d80 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
133da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
133dc0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 d.....".......CfGetCorrelationVe
133de0 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ctor.cldapi.dll.cldapi.dll/.....
133e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
133e20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
133e40 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 CfGetPlaceholderInfo.cldapi.dll.
133e60 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
133e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
133ea0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 ..d.....%.......CfGetPlaceholder
133ec0 52 61 6e 67 65 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c RangeInfo.cldapi.dll..cldapi.dll
133ee0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133f00 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
133f20 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 ......CfGetPlaceholderStateFromA
133f40 74 74 72 69 62 75 74 65 54 61 67 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 ttributeTag.cldapi.dll..cldapi.d
133f60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
133f80 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
133fa0 2d 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f -.......CfGetPlaceholderStateFro
133fc0 6d 46 69 6c 65 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c mFileInfo.cldapi.dll..cldapi.dll
133fe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
134000 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
134020 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 ......CfGetPlaceholderStateFromF
134040 69 6e 64 44 61 74 61 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 indData.cldapi.dll..cldapi.dll/.
134060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
134080 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1340a0 00 00 04 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c ....CfGetPlatformInfo.cldapi.dll
1340c0 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cldapi.dll/.....0...........0.
1340e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
134100 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 ....d.....%.......CfGetSyncRootI
134120 6e 66 6f 42 79 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 nfoByHandle.cldapi.dll..cldapi.d
134140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
134160 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
134180 23 00 00 00 00 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 #.......CfGetSyncRootInfoByPath.
1341a0 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 cldapi.dll..cldapi.dll/.....0...
1341c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1341e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 66 47 65 ......`.......d.............CfGe
134200 74 54 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 tTransferKey.cldapi.dll.cldapi.d
134220 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
134240 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
134260 2f 00 00 00 00 00 04 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 /.......CfGetWin32HandleFromProt
134280 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 ectedHandle.cldapi.dll..cldapi.d
1342a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1342c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1342e0 20 00 00 00 00 00 04 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 ........CfHydratePlaceholder.cld
134300 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.cldapi.dll/.....0.......
134320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
134340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 4f 70 65 6e 46 69 ..`.......d.............CfOpenFi
134360 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 leWithOplock.cldapi.dll.cldapi.d
134380 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1343a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1343c0 25 00 00 00 00 00 04 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 %.......CfQuerySyncProviderStatu
1343e0 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.cldapi.dll..cldapi.dll/.....0.
134400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
134420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 66 ........`.......d.....&.......Cf
134440 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e ReferenceProtectedHandle.cldapi.
134460 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cldapi.dll/.....0...........
134480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1344a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 66 52 65 67 69 73 74 65 72 53 79 ......d.............CfRegisterSy
1344c0 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ncRoot.cldapi.dll.cldapi.dll/...
1344e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134500 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
134520 04 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 ..CfReleaseProtectedHandle.cldap
134540 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cldapi.dll/.....0.........
134560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
134580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 52 65 6c 65 61 73 65 54 `.......d.............CfReleaseT
1345a0 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c ransferKey.cldapi.dll.cldapi.dll
1345c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1345e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
134600 00 00 00 00 04 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 63 ......CfReportProviderProgress.c
134620 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ldapi.dll.cldapi.dll/.....0.....
134640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
134660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 66 52 65 70 6f ....`.......d.....%.......CfRepo
134680 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a rtProviderProgress2.cldapi.dll..
1346a0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
1346c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1346e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 ..d.............CfReportSyncStat
134700 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 us.cldapi.dll.cldapi.dll/.....0.
134720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
134740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 66 ........`.......d.............Cf
134760 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c RevertPlaceholder.cldapi.dll..cl
134780 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
1347a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1347c0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 d.....".......CfSetCorrelationVe
1347e0 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ctor.cldapi.dll.cldapi.dll/.....
134800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
134820 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
134840 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 CfSetInSyncState.cldapi.dll.clda
134860 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
134880 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1348a0 00 00 00 00 19 00 00 00 00 00 04 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 63 6c 64 61 70 69 ............CfSetPinState.cldapi
1348c0 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cldapi.dll/.....0.........
1348e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
134900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 55 6e 72 65 67 69 73 74 `.......d.............CfUnregist
134920 65 72 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c erSyncRoot.cldapi.dll.cldapi.dll
134940 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
134960 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
134980 00 00 00 00 04 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 ......CfUpdatePlaceholder.cldapi
1349a0 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cldapi.dll/.....0.........
1349c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1349e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 66 55 70 64 61 74 65 53 79 `.......d.....&.......CfUpdateSy
134a00 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 66 73 ncProviderStatus.cldapi.dll.clfs
134a20 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
134a40 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
134a60 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
134a80 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
134aa0 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
134ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
134ae0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 ..............clfsw32.dll.......
134b00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
134b20 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
134b40 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
134b60 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
134b80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_clfsw32.__NULL_I
134ba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..clfsw32_NULL_T
134bc0 48 55 4e 4b 5f 44 41 54 41 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.clfsw32.dll/....0.....
134be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
134c00 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
134c20 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
134c40 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
134c60 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
134c80 50 54 4f 52 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..clfsw32.dll/....0.........
134ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
134cc0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
134ce0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
134d00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
134d20 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
134d40 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............clfsw32_NULL_THUNK_
134d60 44 41 54 41 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..clfsw32.dll/....0.........
134d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
134da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 `.......d.............AddLogCont
134dc0 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 ainer.clfsw32.dll.clfsw32.dll/..
134de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134e00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
134e20 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c ..AddLogContainerSet.clfsw32.dll
134e40 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clfsw32.dll/....0...........0.
134e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
134e80 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 ....d.............AdvanceLogBase
134ea0 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .clfsw32.dll..clfsw32.dll/....0.
134ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
134ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c ........`.......d.............Al
134f00 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ignReservedLog.clfsw32.dll..clfs
134f20 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
134f40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
134f60 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 ............AllocReservedLog.clf
134f80 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sw32.dll..clfsw32.dll/....0.....
134fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
134fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 41 ....`.......d.....!.......CloseA
134fe0 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ndResetLogFile.clfsw32.dll..clfs
135000 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
135020 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
135040 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 ....*.......CreateLogContainerSc
135060 61 6e 43 6f 6e 74 65 78 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c anContext.clfsw32.dll.clfsw32.dl
135080 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1350a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1350c0 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ......CreateLogFile.clfsw32.dll.
1350e0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
135100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
135120 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c ..d.....%.......CreateLogMarshal
135140 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c lingArea.clfsw32.dll..clfsw32.dl
135160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
135180 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1351a0 00 00 00 00 04 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 63 6c 66 73 77 33 32 2e ......DeleteLogByHandle.clfsw32.
1351c0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
1351e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
135200 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c ......d.............DeleteLogFil
135220 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.clfsw32.dll.clfsw32.dll/....0.
135240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
135260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 ........`.......d.....%.......De
135280 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 leteLogMarshallingArea.clfsw32.d
1352a0 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clfsw32.dll/....0...........
1352c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1352e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 65 72 4d 61 ......d.....*.......DeregisterMa
135300 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c nageableLogClient.clfsw32.dll.cl
135320 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
135360 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 63 6c d.............FlushLogBuffers.cl
135380 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fsw32.dll.clfsw32.dll/....0.....
1353a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1353c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c 75 73 68 4c ....`.......d.............FlushL
1353e0 6f 67 54 6f 4c 73 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f ogToLsn.clfsw32.dll.clfsw32.dll/
135400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
135420 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
135440 00 00 04 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ....FreeReservedLog.clfsw32.dll.
135460 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
135480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1354a0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e ..d.............GetLogContainerN
1354c0 61 6d 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ame.clfsw32.dll.clfsw32.dll/....
1354e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135500 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
135520 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c GetLogFileInformation.clfsw32.dl
135540 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
135560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
135580 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 ....d.............GetLogIoStatis
1355a0 74 69 63 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 tics.clfsw32.dll..clfsw32.dll/..
1355c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1355e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
135600 04 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 63 6c 66 73 77 33 32 2e ..GetLogReservationInfo.clfsw32.
135620 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
135640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
135660 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 ......d.....$.......GetNextLogAr
135680 63 68 69 76 65 45 78 74 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e chiveExtent.clfsw32.dll.clfsw32.
1356a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1356c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1356e0 1a 00 00 00 00 00 04 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c ........HandleLogFull.clfsw32.dl
135700 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
135720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
135740 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 ....d.............InstallLogPoli
135760 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 cy.clfsw32.dll..clfsw32.dll/....
135780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1357a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1357c0 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 63 6c 66 73 77 33 32 2e 64 6c LogTailAdvanceFailure.clfsw32.dl
1357e0 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
135800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
135820 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 ....d.............LsnBlockOffset
135840 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .clfsw32.dll..clfsw32.dll/....0.
135860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
135880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 73 ........`.......d.............Ls
1358a0 6e 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e nContainer.clfsw32.dll..clfsw32.
1358c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1358e0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
135900 16 00 00 00 00 00 04 00 4c 73 6e 43 72 65 61 74 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c ........LsnCreate.clfsw32.dll.cl
135920 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
135960 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4c 73 6e 45 71 75 61 6c 00 63 6c 66 73 77 33 32 2e 64 d.............LsnEqual.clfsw32.d
135980 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clfsw32.dll/....0...........
1359a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1359c0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 73 6e 47 72 65 61 74 65 72 00 63 ......d.............LsnGreater.c
1359e0 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lfsw32.dll..clfsw32.dll/....0...
135a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
135a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 73 6e 49 ......`.......d.............LsnI
135a40 6e 63 72 65 6d 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c ncrement.clfsw32.dll..clfsw32.dl
135a60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
135a80 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
135aa0 00 00 00 00 04 00 4c 73 6e 49 6e 76 61 6c 69 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c ......LsnInvalid.clfsw32.dll..cl
135ac0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
135b00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4c 73 6e 4c 65 73 73 00 63 6c 66 73 77 33 32 2e 64 6c d.............LsnLess.clfsw32.dl
135b20 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
135b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
135b60 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4c 73 6e 4e 75 6c 6c 00 63 6c 66 73 77 33 ....d.............LsnNull.clfsw3
135b80 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....0.........
135ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
135bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4c 73 6e 52 65 63 6f 72 64 53 `.......d.............LsnRecordS
135be0 65 71 75 65 6e 63 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f equence.clfsw32.dll.clfsw32.dll/
135c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
135c20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
135c40 00 00 04 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c ....PrepareLogArchive.clfsw32.dl
135c60 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
135c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
135ca0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 ....d.............QueryLogPolicy
135cc0 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .clfsw32.dll..clfsw32.dll/....0.
135ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
135d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
135d20 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c adLogArchiveMetadata.clfsw32.dll
135d40 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clfsw32.dll/....0...........0.
135d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
135d80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 ....d.............ReadLogNotific
135da0 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 ation.clfsw32.dll.clfsw32.dll/..
135dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135de0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
135e00 04 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 ..ReadLogRecord.clfsw32.dll.clfs
135e20 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
135e40 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
135e60 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 ............ReadLogRestartArea.c
135e80 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lfsw32.dll..clfsw32.dll/....0...
135ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
135ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 61 64 ......`.......d.............Read
135ee0 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 NextLogRecord.clfsw32.dll.clfsw3
135f00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
135f20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
135f40 00 00 27 00 00 00 00 00 04 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 ..'.......ReadPreviousLogRestart
135f60 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 Area.clfsw32.dll..clfsw32.dll/..
135f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
135fa0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
135fc0 04 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f ..RegisterForLogWriteNotificatio
135fe0 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 n.clfsw32.dll.clfsw32.dll/....0.
136000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
136020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 ........`.......d.....(.......Re
136040 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 gisterManageableLogClient.clfsw3
136060 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....0.........
136080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1360a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 `.......d.............RemoveLogC
1360c0 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c ontainer.clfsw32.dll..clfsw32.dl
1360e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
136100 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
136120 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 ......RemoveLogContainerSet.clfs
136140 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.clfsw32.dll/....0.......
136160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
136180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f ..`.......d.............RemoveLo
1361a0 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f gPolicy.clfsw32.dll.clfsw32.dll/
1361c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1361e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
136200 00 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e ....ReserveAndAppendLog.clfsw32.
136220 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
136240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
136260 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 ......d.....'.......ReserveAndAp
136280 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 pendLogAligned.clfsw32.dll..clfs
1362a0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
1362c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1362e0 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 63 6c ............ScanLogContainers.cl
136300 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fsw32.dll.clfsw32.dll/....0.....
136320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
136340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 45 6e 64 ....`.......d.............SetEnd
136360 4f 66 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 OfLog.clfsw32.dll.clfsw32.dll/..
136380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1363a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1363c0 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ..SetLogArchiveMode.clfsw32.dll.
1363e0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
136400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
136420 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 ..d.............SetLogArchiveTai
136440 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 l.clfsw32.dll.clfsw32.dll/....0.
136460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
136480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
1364a0 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 tLogFileSizeWithPolicy.clfsw32.d
1364c0 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clfsw32.dll/....0...........
1364e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
136500 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 ......d.............TerminateLog
136520 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f Archive.clfsw32.dll.clfsw32.dll/
136540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
136560 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
136580 00 00 04 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c ....TerminateReadLog.clfsw32.dll
1365a0 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clfsw32.dll/....0...........0.
1365c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1365e0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 63 6c ....d.............TruncateLog.cl
136600 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fsw32.dll.clfsw32.dll/....0.....
136620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
136640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 6c 69 64 61 ....`.......d.............Valida
136660 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 teLog.clfsw32.dll.clfsw32.dll/..
136680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1366a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1366c0 04 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c ..WriteLogRestartArea.clfsw32.dl
1366e0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
136700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....370.......`.d.
136720 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
136740 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
136760 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
136780 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
1367a0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ....................clusapi.dll.
1367c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
1367e0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
136800 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
136820 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
136840 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f ..__IMPORT_DESCRIPTOR_clusapi.__
136860 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f NULL_IMPORT_DESCRIPTOR..clusapi_
136880 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.clusapi.dll/....
1368a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1368c0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1368e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
136900 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
136920 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
136940 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..clusapi.dll/....0...
136960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
136980 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1369a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1369c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1369e0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
136a00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f ...................clusapi_NULL_
136a20 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..clusapi.dll/....0...
136a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
136a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 43 ......`.......d.....&.......AddC
136a80 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c lusterGroupDependency.clusapi.dl
136aa0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
136ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
136ae0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 ....d.....).......AddClusterGrou
136b00 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 pSetDependency.clusapi.dll..clus
136b20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
136b40 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
136b60 00 00 00 00 30 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f ....0.......AddClusterGroupToGro
136b80 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 upSetDependency.clusapi.dll.clus
136ba0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
136bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
136be0 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 ............AddClusterNode.clusa
136c00 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
136c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
136c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 ..`.......d.............AddClust
136c60 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c erNodeEx.clusapi.dll..clusapi.dl
136c80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
136ca0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
136cc0 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e ......AddClusterResourceDependen
136ce0 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cy.clusapi.dll..clusapi.dll/....
136d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
136d20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
136d40 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 AddClusterResourceNode.clusapi.d
136d60 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
136d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
136da0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 53 74 ......d.....".......AddClusterSt
136dc0 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c orageNode.clusapi.dll.clusapi.dl
136de0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
136e00 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
136e20 00 00 00 00 04 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 ......AddCrossClusterGroupSetDep
136e40 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f endency.clusapi.dll.clusapi.dll/
136e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
136e80 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
136ea0 00 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f ....AddResourceToClusterSharedVo
136ec0 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 lumes.clusapi.dll.clusapi.dll/..
136ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
136f00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
136f20 04 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e ..BackupClusterDatabase.clusapi.
136f40 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
136f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
136f80 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 61 6e 52 65 73 6f 75 72 63 65 42 ......d.....#.......CanResourceB
136fa0 65 44 65 70 65 6e 64 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e eDependent.clusapi.dll..clusapi.
136fc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
136fe0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
137000 28 00 00 00 00 00 04 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 (.......CancelClusterGroupOperat
137020 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.clusapi.dll.clusapi.dll/....
137040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
137060 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
137080 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 63 6c 75 73 61 ChangeClusterResourceGroup.clusa
1370a0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
1370c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1370e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 68 61 6e 67 65 43 6c ..`.......d.....).......ChangeCl
137100 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c usterResourceGroupEx.clusapi.dll
137120 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
137140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
137160 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 63 ....d.............CloseCluster.c
137180 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
1371a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1371c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.............Clos
1371e0 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eClusterGroup.clusapi.dll.clusap
137200 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
137220 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
137240 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 ..!.......CloseClusterGroupSet.c
137260 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
137280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1372a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.....%.......Clos
1372c0 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c eClusterNetInterface.clusapi.dll
1372e0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
137300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
137320 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 ....d.............CloseClusterNe
137340 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 twork.clusapi.dll.clusapi.dll/..
137360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
137380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1373a0 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ..CloseClusterNode.clusapi.dll..
1373c0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
1373e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
137400 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 ..d.....#.......CloseClusterNoti
137420 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f fyPort.clusapi.dll..clusapi.dll/
137440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
137460 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
137480 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 ....CloseClusterResource.clusapi
1374a0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
1374c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1374e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 `.......d.....*.......ClusterAdd
137500 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 GroupToAffinityRule.clusapi.dll.
137520 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
137540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
137560 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 ..d.....&.......ClusterAddGroupT
137580 6f 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c oGroupSet.clusapi.dll.clusapi.dl
1375a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1375c0 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
1375e0 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 ......ClusterAddGroupToGroupSetW
137600 69 74 68 44 6f 6d 61 69 6e 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e ithDomains.clusapi.dll..clusapi.
137620 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
137640 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
137660 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 '.......ClusterAffinityRuleContr
137680 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ol.clusapi.dll..clusapi.dll/....
1376a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1376c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1376e0 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ClusterCloseEnum.clusapi.dll..cl
137700 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
137720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
137740 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 d.............ClusterCloseEnumEx
137760 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
137780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1377a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
1377c0 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 usterControl.clusapi.dll..clusap
1377e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
137800 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
137820 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 ..&.......ClusterCreateAffinityR
137840 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ule.clusapi.dll.clusapi.dll/....
137860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
137880 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1378a0 43 6c 75 73 74 65 72 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e ClusterEnum.clusapi.dll.clusapi.
1378c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1378e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
137900 1a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c ........ClusterEnumEx.clusapi.dl
137920 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
137940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
137960 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d ....d.............ClusterGetEnum
137980 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Count.clusapi.dll.clusapi.dll/..
1379a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1379c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1379e0 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e ..ClusterGetEnumCountEx.clusapi.
137a00 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
137a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
137a40 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 ......d.....".......ClusterGroup
137a60 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c CloseEnum.clusapi.dll.clusapi.dl
137a80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
137aa0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
137ac0 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c ......ClusterGroupCloseEnumEx.cl
137ae0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
137b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
137b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
137b40 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rGroupControl.clusapi.dll.clusap
137b60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
137b80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
137ba0 00 00 1d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 63 6c 75 73 61 ..........ClusterGroupEnum.clusa
137bc0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
137be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
137c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 ..`.......d.............ClusterG
137c20 72 6f 75 70 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e roupEnumEx.clusapi.dll..clusapi.
137c40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
137c60 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
137c80 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 %.......ClusterGroupGetEnumCount
137ca0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
137cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
137ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c ........`.......d.....'.......Cl
137d00 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 usterGroupGetEnumCountEx.clusapi
137d20 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
137d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
137d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f `.......d.....!.......ClusterGro
137d80 75 70 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e upOpenEnum.clusapi.dll..clusapi.
137da0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
137dc0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
137de0 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 63 #.......ClusterGroupOpenEnumEx.c
137e00 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
137e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
137e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....%.......Clus
137e60 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c terGroupSetCloseEnum.clusapi.dll
137e80 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
137ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
137ec0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 ....d.....#.......ClusterGroupSe
137ee0 74 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c tControl.clusapi.dll..clusapi.dl
137f00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
137f20 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
137f40 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 63 6c 75 73 61 70 ......ClusterGroupSetEnum.clusap
137f60 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
137f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
137fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f `.......d.....(.......ClusterGro
137fc0 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c upSetGetEnumCount.clusapi.dll.cl
137fe0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
138020 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 d.....$.......ClusterGroupSetOpe
138040 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 nEnum.clusapi.dll.clusapi.dll/..
138060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
138080 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1380a0 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 ..ClusterNetInterfaceCloseEnum.c
1380c0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
1380e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
138100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....'.......Clus
138120 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 terNetInterfaceControl.clusapi.d
138140 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
138160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
138180 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e ......d.....$.......ClusterNetIn
1381a0 74 65 72 66 61 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e terfaceEnum.clusapi.dll.clusapi.
1381c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1381e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
138200 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 (.......ClusterNetInterfaceOpenE
138220 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 num.clusapi.dll.clusapi.dll/....
138240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138260 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
138280 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e ClusterNetworkCloseEnum.clusapi.
1382a0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
1382c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1382e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f ......d.....".......ClusterNetwo
138300 72 6b 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c rkControl.clusapi.dll.clusapi.dl
138320 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
138340 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
138360 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 63 6c 75 73 61 70 69 ......ClusterNetworkEnum.clusapi
138380 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
1383a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1383c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 `.......d.....'.......ClusterNet
1383e0 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c workGetEnumCount.clusapi.dll..cl
138400 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
138440 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e d.....#.......ClusterNetworkOpen
138460 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Enum.clusapi.dll..clusapi.dll/..
138480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1384a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1384c0 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 ..ClusterNodeCloseEnum.clusapi.d
1384e0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
138500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
138520 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 ......d.....#.......ClusterNodeC
138540 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e loseEnumEx.clusapi.dll..clusapi.
138560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
138580 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1385a0 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 ........ClusterNodeControl.clusa
1385c0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
1385e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
138600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e ..`.......d.............ClusterN
138620 6f 64 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f odeEnum.clusapi.dll.clusapi.dll/
138640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
138660 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
138680 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c ....ClusterNodeEnumEx.clusapi.dl
1386a0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
1386c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1386e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 ....d.....$.......ClusterNodeGet
138700 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c EnumCount.clusapi.dll.clusapi.dl
138720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
138740 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
138760 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 ......ClusterNodeGetEnumCountEx.
138780 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
1387a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1387c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.............Clus
1387e0 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terNodeOpenEnum.clusapi.dll.clus
138800 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
138820 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
138840 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 ....".......ClusterNodeOpenEnumE
138860 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 x.clusapi.dll.clusapi.dll/....0.
138880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1388a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c ........`.......d.....#.......Cl
1388c0 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c usterNodeReplacement.clusapi.dll
1388e0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
138900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
138920 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 ....d.............ClusterOpenEnu
138940 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 m.clusapi.dll.clusapi.dll/....0.
138960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
138980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
1389a0 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 usterOpenEnumEx.clusapi.dll.clus
1389c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1389e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
138a00 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f ....&.......ClusterRegBatchAddCo
138a20 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 mmand.clusapi.dll.clusapi.dll/..
138a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
138a60 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
138a80 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 ..ClusterRegBatchCloseNotificati
138aa0 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.clusapi.dll..clusapi.dll/....
138ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138ae0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
138b00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 ClusterRegBatchReadCommand.clusa
138b20 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
138b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
138b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....!.......ClusterR
138b80 65 67 43 6c 6f 73 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 egCloseBatch.clusapi.dll..clusap
138ba0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
138bc0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
138be0 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 ..#.......ClusterRegCloseBatchEx
138c00 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
138c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
138c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c ........`.......d.....+.......Cl
138c60 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 usterRegCloseBatchNotifyPort.clu
138c80 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
138ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
138cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
138ce0 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 rRegCloseKey.clusapi.dll..clusap
138d00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
138d20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
138d40 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 ..%.......ClusterRegCloseReadBat
138d60 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ch.clusapi.dll..clusapi.dll/....
138d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138da0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
138dc0 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 63 6c 75 73 61 ClusterRegCloseReadBatchEx.clusa
138de0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
138e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
138e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....*.......ClusterR
138e40 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 63 6c 75 73 61 70 69 2e 64 6c egCloseReadBatchReply.clusapi.dl
138e60 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
138e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
138ea0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 ....d.....".......ClusterRegCrea
138ec0 74 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f teBatch.clusapi.dll.clusapi.dll/
138ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
138f00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
138f20 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 ....ClusterRegCreateBatchNotifyP
138f40 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ort.clusapi.dll.clusapi.dll/....
138f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138f80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
138fa0 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterRegCreateKey.clusapi.dll.
138fc0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
138fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
139000 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 ..d.....&.......ClusterRegCreate
139020 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ReadBatch.clusapi.dll.clusapi.dl
139040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139060 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
139080 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 63 6c 75 73 61 70 ......ClusterRegDeleteKey.clusap
1390a0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
1390c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1390e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....".......ClusterReg
139100 44 65 6c 65 74 65 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e DeleteValue.clusapi.dll.clusapi.
139120 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
139140 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
139160 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 63 6c 75 73 61 70 ........ClusterRegEnumKey.clusap
139180 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
1391a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1391c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.............ClusterReg
1391e0 45 6e 75 6d 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c EnumValue.clusapi.dll.clusapi.dl
139200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139220 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
139240 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 ......ClusterRegGetBatchNotifica
139260 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 tion.clusapi.dll..clusapi.dll/..
139280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1392a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1392c0 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 ..ClusterRegGetKeySecurity.clusa
1392e0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
139300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
139320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.............ClusterR
139340 65 67 4f 70 65 6e 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c egOpenKey.clusapi.dll.clusapi.dl
139360 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139380 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1393a0 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 63 6c 75 ......ClusterRegQueryInfoKey.clu
1393c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
1393e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
139400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....!.......Cluste
139420 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 rRegQueryValue.clusapi.dll..clus
139440 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
139460 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
139480 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 ....*.......ClusterRegReadBatchA
1394a0 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ddCommand.clusapi.dll.clusapi.dl
1394c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1394e0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
139500 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 ......ClusterRegReadBatchReplyNe
139520 78 74 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c xtCommand.clusapi.dll.clusapi.dl
139540 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139560 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
139580 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 ......ClusterRegSetKeySecurity.c
1395a0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
1395c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1395e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.............Clus
139600 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 terRegSetValue.clusapi.dll..clus
139620 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
139640 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
139660 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 ....#.......ClusterRegSyncDataba
139680 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 se.clusapi.dll..clusapi.dll/....
1396a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1396c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1396e0 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 ClusterRemoveAffinityRule.clusap
139700 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
139720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
139740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d `.......d...../.......ClusterRem
139760 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 oveGroupFromAffinityRule.clusapi
139780 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
1397a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1397c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d `.......d.....+.......ClusterRem
1397e0 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c oveGroupFromGroupSet.clusapi.dll
139800 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
139820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
139840 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d.....%.......ClusterResourc
139860 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e eCloseEnum.clusapi.dll..clusapi.
139880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1398a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1398c0 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d '.......ClusterResourceCloseEnum
1398e0 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
139900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139920 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
139940 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 ClusterResourceControl.clusapi.d
139960 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
139980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1399a0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ......d.....).......ClusterResou
1399c0 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rceControlAsUser.clusapi.dll..cl
1399e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
139a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
139a20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 d.............ClusterResourceEnu
139a40 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 m.clusapi.dll.clusapi.dll/....0.
139a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
139a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c ........`.......d.....".......Cl
139aa0 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 usterResourceEnumEx.clusapi.dll.
139ac0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
139ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
139b00 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 ..d.....(.......ClusterResourceG
139b20 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e etEnumCount.clusapi.dll.clusapi.
139b40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
139b60 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
139b80 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f *.......ClusterResourceGetEnumCo
139ba0 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 untEx.clusapi.dll.clusapi.dll/..
139bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
139be0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
139c00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 ..ClusterResourceOpenEnum.clusap
139c20 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
139c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
139c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.....&.......ClusterRes
139c80 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ourceOpenEnumEx.clusapi.dll.clus
139ca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
139cc0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
139ce0 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 ....).......ClusterResourceTypeC
139d00 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c loseEnum.clusapi.dll..clusapi.dl
139d20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139d40 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
139d60 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c ......ClusterResourceTypeControl
139d80 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
139da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
139dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 6c ........`.......d.....-.......Cl
139de0 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 63 usterResourceTypeControlAsUser.c
139e00 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
139e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
139e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....$.......Clus
139e60 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 terResourceTypeEnum.clusapi.dll.
139e80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
139ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
139ec0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 ..d.....,.......ClusterResourceT
139ee0 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ypeGetEnumCount.clusapi.dll.clus
139f00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
139f20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
139f40 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f ....(.......ClusterResourceTypeO
139f60 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f penEnum.clusapi.dll.clusapi.dll/
139f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
139fa0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
139fc0 00 00 04 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 63 6c 75 73 ....ClusterSetAccountAccess.clus
139fe0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13a000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
13a020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 53 ..`.......d.....0.......ClusterS
13a040 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 63 6c 75 73 haredVolumeSetSnapshotState.clus
13a060 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13a080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
13a0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 55 ..`.......d.....*.......ClusterU
13a0c0 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 63 6c 75 73 61 70 69 2e 64 6c pgradeFunctionalLevel.clusapi.dl
13a0e0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13a100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
13a120 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 ....d.............CreateCluster.
13a140 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13a160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
13a180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....).......Crea
13a1a0 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 63 6c 75 73 61 70 69 teClusterAvailabilitySet.clusapi
13a1c0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13a1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
13a200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 `.......d.............CreateClus
13a220 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c terGroup.clusapi.dll..clusapi.dl
13a240 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13a260 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
13a280 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 ......CreateClusterGroupEx.clusa
13a2a0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
13a2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
13a2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c ..`.......d.....".......CreateCl
13a300 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 usterGroupSet.clusapi.dll.clusap
13a320 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13a340 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
13a360 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 ..%.......CreateClusterNameAccou
13a380 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.clusapi.dll..clusapi.dll/....
13a3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13a3c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
13a3e0 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e CreateClusterNotifyPort.clusapi.
13a400 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13a420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
13a440 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 ......d.....&.......CreateCluste
13a460 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rNotifyPortV2.clusapi.dll.clusap
13a480 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13a4a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
13a4c0 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 ..".......CreateClusterResource.
13a4e0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13a500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
13a520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....&.......Crea
13a540 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c teClusterResourceType.clusapi.dl
13a560 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13a580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
13a5a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 ....d.............DeleteClusterG
13a5c0 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 roup.clusapi.dll..clusapi.dll/..
13a5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13a600 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
13a620 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e ..DeleteClusterGroupSet.clusapi.
13a640 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13a660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
13a680 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 ......d.....".......DeleteCluste
13a6a0 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c rResource.clusapi.dll.clusapi.dl
13a6c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13a6e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
13a700 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 ......DeleteClusterResourceType.
13a720 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13a740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
13a760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 73 74 ......`.......d.............Dest
13a780 72 6f 79 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e royCluster.clusapi.dll..clusapi.
13a7a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13a7c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
13a7e0 20 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 ........DestroyClusterGroup.clus
13a800 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13a820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
13a840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e ..`.......d.....+.......Determin
13a860 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 eCNOResTypeFromCluster.clusapi.d
13a880 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13a8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
13a8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f ......d.....,.......DetermineCNO
13a8e0 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ResTypeFromNodelist.clusapi.dll.
13a900 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13a920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
13a940 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 ..d.....1.......DetermineCluster
13a960 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c CloudTypeFromCluster.clusapi.dll
13a980 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13a9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
13a9c0 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 ....d.....2.......DetermineClust
13a9e0 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e erCloudTypeFromNodelist.clusapi.
13aa00 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13aa20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
13aa40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 ......d.............EvictCluster
13aa60 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Node.clusapi.dll..clusapi.dll/..
13aa80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13aaa0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
13aac0 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..EvictClusterNodeEx.clusapi.dll
13aae0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13ab00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
13ab20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 ....d.............FailClusterRes
13ab40 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ource.clusapi.dll.clusapi.dll/..
13ab60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13ab80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
13aba0 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c ..GetClusterFromGroup.clusapi.dl
13abc0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13abe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
13ac00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d ....d.....'.......GetClusterFrom
13ac20 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 NetInterface.clusapi.dll..clusap
13ac40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13ac60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
13ac80 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 ..".......GetClusterFromNetwork.
13aca0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13acc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
13ace0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
13ad00 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 lusterFromNode.clusapi.dll..clus
13ad20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13ad40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
13ad60 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 ....#.......GetClusterFromResour
13ad80 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ce.clusapi.dll..clusapi.dll/....
13ada0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13adc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
13ade0 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a GetClusterGroupKey.clusapi.dll..
13ae00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13ae20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13ae40 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 ..d.....!.......GetClusterGroupS
13ae60 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 tate.clusapi.dll..clusapi.dll/..
13ae80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13aea0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
13aec0 04 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e ..GetClusterInformation.clusapi.
13aee0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13af00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
13af20 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4b 65 ......d.............GetClusterKe
13af40 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.clusapi.dll.clusapi.dll/....0.
13af60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
13af80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
13afa0 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c tClusterNetInterface.clusapi.dll
13afc0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13afe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
13b000 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 ....d.....&.......GetClusterNetI
13b020 6e 74 65 72 66 61 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e nterfaceKey.clusapi.dll.clusapi.
13b040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13b060 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
13b080 28 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 (.......GetClusterNetInterfaceSt
13b0a0 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.clusapi.dll.clusapi.dll/....
13b0c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13b0e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
13b100 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 GetClusterNetworkId.clusapi.dll.
13b120 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13b140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13b160 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 ..d.....!.......GetClusterNetwor
13b180 6b 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 kKey.clusapi.dll..clusapi.dll/..
13b1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13b1c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
13b1e0 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 63 6c 75 73 61 70 69 ..GetClusterNetworkState.clusapi
13b200 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13b220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
13b240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.............GetCluster
13b260 4e 6f 64 65 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f NodeId.clusapi.dll..clusapi.dll/
13b280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13b2a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
13b2c0 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c ....GetClusterNodeKey.clusapi.dl
13b2e0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13b300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
13b320 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 ....d.............GetClusterNode
13b340 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 State.clusapi.dll.clusapi.dll/..
13b360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13b380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
13b3a0 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ..GetClusterNotify.clusapi.dll..
13b3c0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13b3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
13b400 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 ..d.............GetClusterNotify
13b420 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 V2.clusapi.dll..clusapi.dll/....
13b440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13b460 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
13b480 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 GetClusterQuorumResource.clusapi
13b4a0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13b4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
13b4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.....3.......GetCluster
13b500 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 ResourceDependencyExpression.clu
13b520 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13b540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
13b560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6c 75 ....`.......d.....".......GetClu
13b580 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 sterResourceKey.clusapi.dll.clus
13b5a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13b5c0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
13b5e0 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 ....*.......GetClusterResourceNe
13b600 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c tworkName.clusapi.dll.clusapi.dl
13b620 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13b640 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
13b660 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 63 6c ......GetClusterResourceState.cl
13b680 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
13b6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
13b6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 75 ....`.......d.....&.......GetClu
13b6e0 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 sterResourceTypeKey.clusapi.dll.
13b700 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13b720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
13b740 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 ..d.............GetNodeCloudType
13b760 44 57 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 DW.clusapi.dll..clusapi.dll/....
13b780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13b7a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
13b7c0 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 GetNodeClusterState.clusapi.dll.
13b7e0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13b800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13b820 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 ..d.....!.......GetNotifyEventHa
13b840 6e 64 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ndle.clusapi.dll..clusapi.dll/..
13b860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13b880 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
13b8a0 04 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 63 6c ..IsFileOnClusterSharedVolume.cl
13b8c0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
13b8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
13b900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 6f 76 65 43 6c ....`.......d.............MoveCl
13b920 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e usterGroup.clusapi.dll..clusapi.
13b940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13b960 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
13b980 1f 00 00 00 00 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 ........MoveClusterGroupEx.clusa
13b9a0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
13b9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
13b9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 ..`.......d.............OfflineC
13ba00 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e lusterGroup.clusapi.dll.clusapi.
13ba20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13ba40 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
13ba60 22 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c ".......OfflineClusterGroupEx.cl
13ba80 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
13baa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
13bac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 66 66 6c 69 6e ....`.......d.....#.......Offlin
13bae0 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c eClusterResource.clusapi.dll..cl
13bb00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13bb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
13bb40 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f d.....%.......OfflineClusterReso
13bb60 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f urceEx.clusapi.dll..clusapi.dll/
13bb80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13bba0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
13bbc0 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 ....OnlineClusterGroup.clusapi.d
13bbe0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13bc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
13bc20 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 ......d.....!.......OnlineCluste
13bc40 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c rGroupEx.clusapi.dll..clusapi.dl
13bc60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13bc80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
13bca0 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 ......OnlineClusterResource.clus
13bcc0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13bce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
13bd00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c ..`.......d.....$.......OnlineCl
13bd20 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 usterResourceEx.clusapi.dll.clus
13bd40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13bd60 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
13bd80 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e ............OpenCluster.clusapi.
13bda0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13bdc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
13bde0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 ......d.............OpenClusterE
13be00 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 x.clusapi.dll.clusapi.dll/....0.
13be20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
13be40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
13be60 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 enClusterGroup.clusapi.dll..clus
13be80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13bea0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
13bec0 00 00 00 00 1f 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 ............OpenClusterGroupEx.c
13bee0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13bf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
13bf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
13bf40 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ClusterGroupSet.clusapi.dll.clus
13bf60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13bf80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
13bfa0 00 00 00 00 24 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 ....$.......OpenClusterNetInterf
13bfc0 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ace.clusapi.dll.clusapi.dll/....
13bfe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13c000 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
13c020 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 63 6c 75 73 61 70 OpenClusterNetInterfaceEx.clusap
13c040 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13c060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
13c080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.............OpenCluste
13c0a0 72 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c rNetwork.clusapi.dll..clusapi.dl
13c0c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13c0e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
13c100 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 63 6c 75 73 61 ......OpenClusterNetworkEx.clusa
13c120 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
13c140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
13c160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 ..`.......d.............OpenClus
13c180 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f terNode.clusapi.dll.clusapi.dll/
13c1a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13c1c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
13c1e0 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 63 6c 75 73 61 70 69 2e ....OpenClusterNodeById.clusapi.
13c200 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13c220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
13c240 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e ......d.............OpenClusterN
13c260 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 odeEx.clusapi.dll.clusapi.dll/..
13c280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c2a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
13c2c0 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c ..OpenClusterResource.clusapi.dl
13c2e0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13c300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
13c320 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 ....d.....".......OpenClusterRes
13c340 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ourceEx.clusapi.dll.clusapi.dll/
13c360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13c380 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
13c3a0 00 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c ....PauseClusterNode.clusapi.dll
13c3c0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13c3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
13c400 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f ....d.............PauseClusterNo
13c420 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 deEx.clusapi.dll..clusapi.dll/..
13c440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c460 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
13c480 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e ..RegisterClusterNotify.clusapi.
13c4a0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13c4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
13c4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 ......d.....$.......RegisterClus
13c500 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e terNotifyV2.clusapi.dll.clusapi.
13c520 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13c540 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
13c560 30 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 0.......RegisterClusterResourceT
13c580 79 70 65 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e ypeNotifyV2.clusapi.dll.clusapi.
13c5a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13c5c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
13c5e0 29 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 ).......RemoveClusterGroupDepend
13c600 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ency.clusapi.dll..clusapi.dll/..
13c620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c640 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
13c660 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 ..RemoveClusterGroupSetDependenc
13c680 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.clusapi.dll.clusapi.dll/....0.
13c6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
13c6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 52 65 ........`.......d.....3.......Re
13c6e0 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 moveClusterGroupToGroupSetDepend
13c700 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ency.clusapi.dll..clusapi.dll/..
13c720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c740 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
13c760 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 ..RemoveClusterNameAccount.clusa
13c780 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
13c7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
13c7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c ..`.......d.....,.......RemoveCl
13c7e0 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e usterResourceDependency.clusapi.
13c800 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13c820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
13c840 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 ......d.....&.......RemoveCluste
13c860 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rResourceNode.clusapi.dll.clusap
13c880 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13c8a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
13c8c0 00 00 25 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f ..%.......RemoveClusterStorageNo
13c8e0 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 de.clusapi.dll..clusapi.dll/....
13c900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13c920 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
13c940 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 RemoveCrossClusterGroupSetDepend
13c960 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ency.clusapi.dll..clusapi.dll/..
13c980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c9a0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
13c9c0 04 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 ..RemoveResourceFromClusterShare
13c9e0 64 56 6f 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c dVolumes.clusapi.dll..clusapi.dl
13ca00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13ca20 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
13ca40 00 00 00 00 04 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 ......RestartClusterResource.clu
13ca60 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13ca80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
13caa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 74 6f 72 ....`.......d.....#.......Restor
13cac0 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c eClusterDatabase.clusapi.dll..cl
13cae0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13cb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
13cb20 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 d.............ResumeClusterNode.
13cb40 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13cb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
13cb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 75 ......`.......d.............Resu
13cba0 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 meClusterNodeEx.clusapi.dll.clus
13cbc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13cbe0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
13cc00 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 ............SetClusterGroupName.
13cc20 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13cc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
13cc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....$.......SetC
13cc80 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 lusterGroupNodeList.clusapi.dll.
13cca0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13ccc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
13cce0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 ..d.....3.......SetClusterGroupS
13cd00 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 etDependencyExpression.clusapi.d
13cd20 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13cd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
13cd60 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 61 ......d.............SetClusterNa
13cd80 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 me.clusapi.dll..clusapi.dll/....
13cda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13cdc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
13cde0 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c SetClusterNetworkName.clusapi.dl
13ce00 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13ce20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
13ce40 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 ....d.....+.......SetClusterNetw
13ce60 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c orkPriorityOrder.clusapi.dll..cl
13ce80 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13cea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
13cec0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 d.....%.......SetClusterQuorumRe
13cee0 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f source.clusapi.dll..clusapi.dll/
13cf00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13cf20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
13cf40 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 ....SetClusterResourceDependency
13cf60 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e Expression.clusapi.dll..clusapi.
13cf80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13cfa0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
13cfc0 23 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 63 #.......SetClusterResourceName.c
13cfe0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13d000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
13d020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....-.......SetC
13d040 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 63 6c 75 lusterServiceAccountPassword.clu
13d060 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13d080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
13d0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 47 72 6f ....`.......d.....).......SetGro
13d0c0 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 upDependencyExpression.clusapi.d
13d0e0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
13d100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
13d120 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
13d140 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
13d160 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
13d180 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
13d1a0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 63 74 6c 33 32 2e 64 ......................comctl32.d
13d1c0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
13d1e0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
13d200 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
13d220 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
13d240 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 .T...__IMPORT_DESCRIPTOR_comctl3
13d260 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 63 2.__NULL_IMPORT_DESCRIPTOR..comc
13d280 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 tl32_NULL_THUNK_DATA..comctl32.d
13d2a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13d2c0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
13d2e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
13d300 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
13d320 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
13d340 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..comctl32.dll/.
13d360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13d380 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
13d3a0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
13d3c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
13d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
13d400 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 63 74 6c 33 .........................comctl3
13d420 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 2_NULL_THUNK_DATA.comctl32.dll/.
13d440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13d460 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
13d480 04 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ..CreateMappedBitmap.comctl32.dl
13d4a0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
13d4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
13d4e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 ....d.....&.......CreateProperty
13d500 53 68 65 65 74 50 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 SheetPageA.comctl32.dll.comctl32
13d520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13d540 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
13d560 26 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 &.......CreatePropertySheetPageW
13d580 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
13d5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
13d5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 ........`.......d.....!.......Cr
13d5e0 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a eateStatusWindowA.comctl32.dll..
13d600 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13d620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13d640 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 ..d.....!.......CreateStatusWind
13d660 6f 77 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 owW.comctl32.dll..comctl32.dll/.
13d680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13d6a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
13d6c0 04 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ..CreateToolbarEx.comctl32.dll..
13d6e0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13d700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13d720 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 ..d.....!.......CreateUpDownCont
13d740 72 6f 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 rol.comctl32.dll..comctl32.dll/.
13d760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13d780 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
13d7a0 04 00 44 50 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c ..DPA_Clone.comctl32.dll..comctl
13d7c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13d7e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
13d800 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ..........DPA_Create.comctl32.dl
13d820 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
13d840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
13d860 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 63 ....d.............DPA_CreateEx.c
13d880 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13d8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
13d8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 50 41 5f ......`.......d.............DPA_
13d8e0 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 DeleteAllPtrs.comctl32.dll..comc
13d900 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13d920 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
13d940 00 00 00 00 1b 00 00 00 00 00 04 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 63 6f 6d 63 74 6c ............DPA_DeletePtr.comctl
13d960 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13d980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
13d9a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 50 41 5f 44 65 73 74 ..`.......d.............DPA_Dest
13d9c0 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 roy.comctl32.dll..comctl32.dll/.
13d9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13da00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
13da20 04 00 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 ..DPA_DestroyCallback.comctl32.d
13da40 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
13da60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
13da80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c ......d.............DPA_EnumCall
13daa0 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 back.comctl32.dll.comctl32.dll/.
13dac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13dae0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
13db00 04 00 44 50 41 5f 47 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ..DPA_GetPtr.comctl32.dll.comctl
13db20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13db40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
13db60 00 00 1d 00 00 00 00 00 04 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 63 6f 6d 63 74 6c ..........DPA_GetPtrIndex.comctl
13db80 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13dba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
13dbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 50 41 5f 47 65 74 53 ..`.......d.............DPA_GetS
13dbe0 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ize.comctl32.dll..comctl32.dll/.
13dc00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13dc20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
13dc40 04 00 44 50 41 5f 47 72 6f 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ..DPA_Grow.comctl32.dll.comctl32
13dc60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13dc80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
13dca0 1b 00 00 00 00 00 04 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 ........DPA_InsertPtr.comctl32.d
13dcc0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
13dce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
13dd00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 ......d.............DPA_LoadStre
13dd20 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 am.comctl32.dll.comctl32.dll/...
13dd40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13dd60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
13dd80 44 50 41 5f 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 DPA_Merge.comctl32.dll..comctl32
13dda0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13ddc0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
13dde0 1c 00 00 00 00 00 04 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e ........DPA_SaveStream.comctl32.
13de00 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13de20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
13de40 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 53 65 61 72 63 68 00 63 ......d.............DPA_Search.c
13de60 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13de80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
13dea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f ......`.......d.............DPA_
13dec0 53 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c SetPtr.comctl32.dll.comctl32.dll
13dee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13df00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
13df20 00 00 04 00 44 50 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ....DPA_Sort.comctl32.dll.comctl
13df40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13df60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
13df80 00 00 17 00 00 00 00 00 04 00 44 53 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ..........DSA_Clone.comctl32.dll
13dfa0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13dfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
13dfe0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 53 41 5f 43 72 65 61 74 65 00 63 6f 6d ....d.............DSA_Create.com
13e000 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13e020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
13e040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 53 41 5f 44 65 ....`.......d.............DSA_De
13e060 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c leteAllItems.comctl32.dll.comctl
13e080 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13e0a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
13e0c0 00 00 1c 00 00 00 00 00 04 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 63 6f 6d 63 74 6c 33 ..........DSA_DeleteItem.comctl3
13e0e0 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13e100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
13e120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 44 65 73 74 72 6f `.......d.............DSA_Destro
13e140 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 y.comctl32.dll..comctl32.dll/...
13e160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13e180 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13e1a0 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c DSA_DestroyCallback.comctl32.dll
13e1c0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13e1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
13e200 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 ....d.............DSA_EnumCallba
13e220 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ck.comctl32.dll.comctl32.dll/...
13e240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13e260 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
13e280 44 53 41 5f 47 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c DSA_GetItem.comctl32.dll..comctl
13e2a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13e2c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
13e2e0 00 00 1c 00 00 00 00 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 63 6f 6d 63 74 6c 33 ..........DSA_GetItemPtr.comctl3
13e300 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13e320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
13e340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 47 65 74 53 69 7a `.......d.............DSA_GetSiz
13e360 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.comctl32.dll..comctl32.dll/...
13e380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13e3a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
13e3c0 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 DSA_InsertItem.comctl32.dll.comc
13e3e0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13e400 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
13e420 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 53 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 ............DSA_SetItem.comctl32
13e440 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...0.........
13e460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
13e480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 53 41 5f 53 6f 72 74 00 63 `.......d.............DSA_Sort.c
13e4a0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13e4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
13e4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 66 53 ......`.......d.............DefS
13e500 75 62 63 6c 61 73 73 50 72 6f 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c ubclassProc.comctl32.dll..comctl
13e520 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13e540 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
13e560 00 00 26 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 ..&.......DestroyPropertySheetPa
13e580 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ge.comctl32.dll.comctl32.dll/...
13e5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13e5c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
13e5e0 44 72 61 77 49 6e 73 65 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 DrawInsert.comctl32.dll.comctl32
13e600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13e620 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
13e640 1c 00 00 00 00 00 04 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 63 6f 6d 63 74 6c 33 32 2e ........DrawShadowText.comctl32.
13e660 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13e680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
13e6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 ......d.............DrawStatusTe
13e6c0 78 74 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 xtA.comctl32.dll..comctl32.dll/.
13e6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13e700 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
13e720 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ..DrawStatusTextW.comctl32.dll..
13e740 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13e760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
13e780 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 ..d.....$.......FlatSB_EnableScr
13e7a0 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ollBar.comctl32.dll.comctl32.dll
13e7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13e7e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
13e800 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 ....FlatSB_GetScrollInfo.comctl3
13e820 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13e840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
13e860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 `.......d.....!.......FlatSB_Get
13e880 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 ScrollPos.comctl32.dll..comctl32
13e8a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13e8c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
13e8e0 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d ".......FlatSB_GetScrollProp.com
13e900 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13e920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
13e940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 61 74 53 42 ....`.......d.....#.......FlatSB
13e960 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f _GetScrollRange.comctl32.dll..co
13e980 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13e9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
13e9c0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e d.....".......FlatSB_SetScrollIn
13e9e0 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 fo.comctl32.dll.comctl32.dll/...
13ea00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13ea20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13ea40 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c FlatSB_SetScrollPos.comctl32.dll
13ea60 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13ea80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
13eaa0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f ....d.....".......FlatSB_SetScro
13eac0 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c llProp.comctl32.dll.comctl32.dll
13eae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13eb00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
13eb20 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c ....FlatSB_SetScrollRange.comctl
13eb40 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13eb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
13eb80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 ..`.......d.....".......FlatSB_S
13eba0 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c howScrollBar.comctl32.dll.comctl
13ebc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13ebe0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
13ec00 00 00 24 00 00 00 00 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 ..$.......GetEffectiveClientRect
13ec20 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
13ec40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
13ec60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
13ec80 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c tMUILanguage.comctl32.dll.comctl
13eca0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13ecc0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
13ece0 00 00 1f 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 ..........GetWindowSubclass.comc
13ed00 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
13ed20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
13ed40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 49 4d 41 47 45 ....`.......d.....'.......HIMAGE
13ed60 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c LIST_QueryInterface.comctl32.dll
13ed80 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13eda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
13edc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 ....d.............ImageList_Add.
13ede0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
13ee00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
13ee20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d ........`.......d.....!.......Im
13ee40 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ageList_AddMasked.comctl32.dll..
13ee60 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13ee80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13eea0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 ..d.....!.......ImageList_BeginD
13eec0 72 61 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 rag.comctl32.dll..comctl32.dll/.
13eee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13ef00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
13ef20 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 63 6f 6d ..ImageList_CoCreateInstance.com
13ef40 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13ef60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
13ef80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 61 67 65 4c ....`.......d.............ImageL
13efa0 69 73 74 5f 43 6f 70 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 ist_Copy.comctl32.dll.comctl32.d
13efc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13efe0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
13f000 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e ......ImageList_Create.comctl32.
13f020 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13f040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
13f060 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 ......d.............ImageList_De
13f080 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c stroy.comctl32.dll..comctl32.dll
13f0a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13f0c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
13f0e0 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 63 6f 6d 63 74 6c 33 32 ....ImageList_DragEnter.comctl32
13f100 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...0.........
13f120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
13f140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.....!.......ImageList_
13f160 44 72 61 67 4c 65 61 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 DragLeave.comctl32.dll..comctl32
13f180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13f1a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
13f1c0 20 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 63 6f 6d 63 74 ........ImageList_DragMove.comct
13f1e0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
13f200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
13f220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....&.......ImageLis
13f240 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f t_DragShowNolock.comctl32.dll.co
13f260 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13f280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
13f2a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 63 6f 6d d.............ImageList_Draw.com
13f2c0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13f2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
13f300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c ....`.......d.............ImageL
13f320 69 73 74 5f 44 72 61 77 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ist_DrawEx.comctl32.dll.comctl32
13f340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13f360 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
13f380 24 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 63 $.......ImageList_DrawIndirect.c
13f3a0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13f3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
13f3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.....!.......Imag
13f400 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f eList_Duplicate.comctl32.dll..co
13f420 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13f440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
13f460 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 d.............ImageList_EndDrag.
13f480 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
13f4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
13f4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d ........`.......d.....".......Im
13f4e0 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ageList_GetBkColor.comctl32.dll.
13f500 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13f520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
13f540 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 ..d.....$.......ImageList_GetDra
13f560 67 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c gImage.comctl32.dll.comctl32.dll
13f580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13f5a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
13f5c0 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 ....ImageList_GetIcon.comctl32.d
13f5e0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
13f600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
13f620 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 ......d.....#.......ImageList_Ge
13f640 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 tIconSize.comctl32.dll..comctl32
13f660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13f680 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
13f6a0 25 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 %.......ImageList_GetImageCount.
13f6c0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
13f6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
13f700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6d ........`.......d.....$.......Im
13f720 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ageList_GetImageInfo.comctl32.dl
13f740 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
13f760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
13f780 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 ....d.....".......ImageList_Load
13f7a0 49 6d 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ImageA.comctl32.dll.comctl32.dll
13f7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13f7e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
13f800 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 63 6f 6d 63 74 6c 33 ....ImageList_LoadImageW.comctl3
13f820 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13f840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
13f860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.............ImageList_
13f880 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Merge.comctl32.dll..comctl32.dll
13f8a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13f8c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
13f8e0 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....ImageList_Read.comctl32.dll.
13f900 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13f920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
13f940 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 ..d.............ImageList_ReadEx
13f960 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
13f980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
13f9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
13f9c0 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ageList_Remove.comctl32.dll.comc
13f9e0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13fa00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
13fa20 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 63 6f ............ImageList_Replace.co
13fa40 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13fa60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
13fa80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.....#.......Imag
13faa0 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a eList_ReplaceIcon.comctl32.dll..
13fac0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13fae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
13fb00 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 ..d.....".......ImageList_SetBkC
13fb20 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 olor.comctl32.dll.comctl32.dll/.
13fb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13fb60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
13fb80 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 63 ..ImageList_SetDragCursorImage.c
13fba0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13fbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
13fbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.....#.......Imag
13fc00 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a eList_SetIconSize.comctl32.dll..
13fc20 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13fc40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
13fc60 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 ..d.....%.......ImageList_SetIma
13fc80 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 geCount.comctl32.dll..comctl32.d
13fca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13fcc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
13fce0 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 ......ImageList_SetOverlayImage.
13fd00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
13fd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
13fd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
13fd60 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ageList_Write.comctl32.dll..comc
13fd80 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13fda0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
13fdc0 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 63 6f ............ImageList_WriteEx.co
13fde0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13fe00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
13fe20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.............Init
13fe40 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 CommonControls.comctl32.dll.comc
13fe60 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13fe80 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
13fea0 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 ....".......InitCommonControlsEx
13fec0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
13fee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
13ff00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e ........`.......d.............In
13ff20 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 itMUILanguage.comctl32.dll..comc
13ff40 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13ff60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
13ff80 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d ............InitializeFlatSB.com
13ffa0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13ffc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
13ffe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 42 49 74 65 6d ....`.......d.............LBItem
140000 46 72 6f 6d 50 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c FromPt.comctl32.dll.comctl32.dll
140020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
140040 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
140060 00 00 04 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....LoadIconMetric.comctl32.dll.
140080 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
1400a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1400c0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c ..d.....#.......LoadIconWithScal
1400e0 65 44 6f 77 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c eDown.comctl32.dll..comctl32.dll
140100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
140120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
140140 00 00 04 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ....MakeDragList.comctl32.dll.co
140160 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
140180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1401a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 65 6e 75 48 65 6c 70 00 63 6f 6d 63 74 6c 33 32 2e d.............MenuHelp.comctl32.
1401c0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
1401e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
140200 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 ......d.............PropertyShee
140220 74 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.comctl32.dll.comctl32.dll/...
140240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
140260 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
140280 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 PropertySheetW.comctl32.dll.comc
1402a0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
1402c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1402e0 00 00 00 00 22 00 00 00 00 00 04 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 ....".......RemoveWindowSubclass
140300 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
140320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
140340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
140360 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f tWindowSubclass.comctl32.dll..co
140380 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
1403a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1403c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 63 6f d.............ShowHideMenuCtl.co
1403e0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
140400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
140420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 5f ......`.......d.............Str_
140440 53 65 74 50 74 72 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 SetPtrW.comctl32.dll..comctl32.d
140460 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
140480 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1404a0 00 00 00 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ......TaskDialog.comctl32.dll.co
1404c0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
1404e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
140500 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 d.............TaskDialogIndirect
140520 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
140540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
140560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 55 6e ........`.......d.............Un
140580 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f initializeFlatSB.comctl32.dll.co
1405a0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
1405c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1405e0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 63 d............._TrackMouseEvent.c
140600 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comdlg32.dll/...0...
140620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
140640 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
140660 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
140680 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1406a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1406c0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f ..............................co
1406e0 6d 64 6c 67 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 mdlg32.dll....................id
140700 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
140720 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
140740 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
140760 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
140780 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _comdlg32.__NULL_IMPORT_DESCRIPT
1407a0 4f 52 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f OR..comdlg32_NULL_THUNK_DATA..co
1407c0 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mdlg32.dll/...0...........0.....
1407e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
140800 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
140820 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
140840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
140860 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 64 6c 67 __NULL_IMPORT_DESCRIPTOR..comdlg
140880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1408a0 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
1408c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1408e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
140900 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
140920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
140940 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 6c 67 .comdlg32_NULL_THUNK_DATA.comdlg
140960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
140980 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1409a0 00 00 1a 00 00 00 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 63 6f 6d 64 6c 67 33 32 2e ..........ChooseColorA.comdlg32.
1409c0 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comdlg32.dll/...0...........
1409e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
140a00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 ......d.............ChooseColorW
140a20 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comdlg32.dll.comdlg32.dll/...0.
140a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
140a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 68 ........`.......d.............Ch
140a80 6f 6f 73 65 46 6f 6e 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 ooseFontA.comdlg32.dll..comdlg32
140aa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
140ac0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
140ae0 19 00 00 00 00 00 04 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c ........ChooseFontW.comdlg32.dll
140b00 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comdlg32.dll/...0...........0.
140b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
140b40 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 ....d.....".......CommDlgExtende
140b60 64 45 72 72 6f 72 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c dError.comdlg32.dll.comdlg32.dll
140b80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
140ba0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
140bc0 00 00 04 00 46 69 6e 64 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 ....FindTextA.comdlg32.dll..comd
140be0 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg32.dll/...0...........0.....0.
140c00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
140c20 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 ............FindTextW.comdlg32.d
140c40 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comdlg32.dll/...0...........
140c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
140c80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 ......d.............GetFileTitle
140ca0 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 A.comdlg32.dll..comdlg32.dll/...
140cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
140ce0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
140d00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 GetFileTitleW.comdlg32.dll..comd
140d20 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg32.dll/...0...........0.....0.
140d40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
140d60 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d ............GetOpenFileNameA.com
140d80 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dlg32.dll.comdlg32.dll/...0.....
140da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
140dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 ....`.......d.............GetOpe
140de0 6e 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 nFileNameW.comdlg32.dll.comdlg32
140e00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
140e20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
140e40 1e 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 ........GetSaveFileNameA.comdlg3
140e60 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comdlg32.dll/...0.........
140e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
140ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c `.......d.............GetSaveFil
140ec0 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c eNameW.comdlg32.dll.comdlg32.dll
140ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
140f00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
140f20 00 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a ....PageSetupDlgA.comdlg32.dll..
140f40 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comdlg32.dll/...0...........0...
140f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
140f80 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 63 6f ..d.............PageSetupDlgW.co
140fa0 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mdlg32.dll..comdlg32.dll/...0...
140fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
140fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e ......`.......d.............Prin
141000 74 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c tDlgA.comdlg32.dll..comdlg32.dll
141020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
141040 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
141060 00 00 04 00 50 72 69 6e 74 44 6c 67 45 78 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f ....PrintDlgExA.comdlg32.dll..co
141080 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mdlg32.dll/...0...........0.....
1410a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1410c0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 45 78 57 00 63 6f 6d 64 6c 67 d.............PrintDlgExW.comdlg
1410e0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comdlg32.dll/...0.......
141100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
141120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 ..`.......d.............PrintDlg
141140 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 W.comdlg32.dll..comdlg32.dll/...
141160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
141180 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1411a0 52 65 70 6c 61 63 65 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 ReplaceTextA.comdlg32.dll.comdlg
1411c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1411e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
141200 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e ..........ReplaceTextW.comdlg32.
141220 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.compstui.dll/...0...........
141240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
141260 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
141280 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1412a0 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1412c0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1412e0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 70 73 74 75 69 2e 64 ......................compstui.d
141300 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
141320 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
141340 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
141360 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
141380 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 .T...__IMPORT_DESCRIPTOR_compstu
1413a0 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 i.__NULL_IMPORT_DESCRIPTOR..comp
1413c0 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 70 73 74 75 69 2e 64 stui_NULL_THUNK_DATA..compstui.d
1413e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
141400 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
141420 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
141440 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
141460 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
141480 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..compstui.dll/.
1414a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1414c0 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
1414e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
141500 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
141520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
141540 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 70 73 74 75 .........................compstu
141560 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 i_NULL_THUNK_DATA.compstui.dll/.
141580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1415a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1415c0 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 63 6f 6d 70 73 74 75 ..CommonPropertySheetUIA.compstu
1415e0 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.compstui.dll/...0.........
141600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
141620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 `.......d.....$.......CommonProp
141640 65 72 74 79 53 68 65 65 74 55 49 57 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 ertySheetUIW.compstui.dll.compst
141660 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ui.dll/...0...........0.....0...
141680 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1416a0 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 ..........GetCPSUIUserData.comps
1416c0 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 tui.dll.compstui.dll/...0.......
1416e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
141700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 50 53 55 49 ..`.......d.............SetCPSUI
141720 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 UserData.compstui.dll.computecor
141740 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
141760 34 20 20 20 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a6 00 00 00 07 00 4.....382.......`.d.............
141780 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1417a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ..........@.0..idata$6..........
1417c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1417e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
141800 00 00 04 00 00 00 02 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ........computecore.dll.........
141820 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
141840 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
141860 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 .idata$5........h.....$.........
141880 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f ........=.............Z...__IMPO
1418a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c RT_DESCRIPTOR_computecore.__NULL
1418c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f _IMPORT_DESCRIPTOR..computecore_
1418e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f NULL_THUNK_DATA.computecore.dll/
141900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
141920 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
141940 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
141960 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
141980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1419a0 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 DESCRIPTOR..computecore.dll/0...
1419c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 ........0.....0.....644.....167.
1419e0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
141a00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
141a20 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
141a40 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
141a60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e ..............!....computecore_N
141a80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f ULL_THUNK_DATA..computecore.dll/
141aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
141ac0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
141ae0 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 HcsCancelOperation.computecore.d
141b00 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
141b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
141b40 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 ......d.....&.......HcsCloseComp
141b60 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 uteSystem.computecore.dll.comput
141b80 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
141ba0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
141bc0 00 00 22 00 00 00 00 00 04 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 ..".......HcsCloseOperation.comp
141be0 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
141c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
141c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 63 73 43 ......`.......d.............HcsC
141c40 6c 6f 73 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 loseProcess.computecore.dll.comp
141c60 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
141c80 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
141ca0 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 ....&.......HcsCrashComputeSyste
141cc0 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c m.computecore.dll.computecore.dl
141ce0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
141d00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
141d20 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 ..HcsCreateComputeSystem.compute
141d40 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 core.dll..computecore.dll/0.....
141d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
141d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 48 63 73 43 72 65 ....`.......d.....2.......HcsCre
141da0 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 ateComputeSystemInNamespace.comp
141dc0 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
141de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
141e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 73 43 ......`.......d.....-.......HcsC
141e20 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 reateEmptyGuestStateFile.compute
141e40 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 core.dll..computecore.dll/0.....
141e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
141e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 43 72 65 ....`.......d...../.......HcsCre
141ea0 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 ateEmptyRuntimeStateFile.compute
141ec0 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 core.dll..computecore.dll/0.....
141ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
141f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 72 65 ....`.......d.....#.......HcsCre
141f20 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f ateOperation.computecore.dll..co
141f40 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mputecore.dll/0...........0.....
141f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
141f80 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 63 d.....!.......HcsCreateProcess.c
141fa0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
141fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
141fe0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
142000 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 63 6f 6d 70 75 HcsEnumerateComputeSystems.compu
142020 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 tecore.dll..computecore.dll/0...
142040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
142060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 48 63 73 45 ......`.......d.....6.......HcsE
142080 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 numerateComputeSystemsInNamespac
1420a0 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c e.computecore.dll.computecore.dl
1420c0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1420e0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
142100 04 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 ..HcsGetComputeSystemFromOperati
142120 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e on.computecore.dll..computecore.
142140 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
142160 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
142180 00 00 04 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 ....HcsGetComputeSystemPropertie
1421a0 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c s.computecore.dll.computecore.dl
1421c0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1421e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
142200 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 ..HcsGetOperationContext.compute
142220 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 core.dll..computecore.dll/0.....
142240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
142260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 47 65 74 ....`.......d.....".......HcsGet
142280 4f 70 65 72 61 74 69 6f 6e 49 64 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 OperationId.computecore.dll.comp
1422a0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
1422c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1422e0 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c ....&.......HcsGetOperationResul
142300 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c t.computecore.dll.computecore.dl
142320 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
142340 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
142360 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 ..HcsGetOperationResultAndProces
142380 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 sInfo.computecore.dll.computecor
1423a0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
1423c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1423e0 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 63 6f 6d 70 75 74 ......HcsGetOperationType.comput
142400 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
142420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
142440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 47 65 74 ....`.......d.....+.......HcsGet
142460 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 ProcessFromOperation.computecore
142480 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
1424a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1424c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 `.......d.....".......HcsGetProc
1424e0 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 essInfo.computecore.dll.computec
142500 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ore.dll/0...........0.....0.....
142520 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
142540 28 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 (.......HcsGetProcessProperties.
142560 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
142580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1425a0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
1425c0 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d HcsGetProcessorCompatibilityFrom
1425e0 53 61 76 65 64 53 74 61 74 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 SavedState.computecore.dll..comp
142600 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
142620 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
142640 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 ....(.......HcsGetServicePropert
142660 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e ies.computecore.dll.computecore.
142680 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
1426a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1426c0 00 00 04 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 ....HcsGrantVmAccess.computecore
1426e0 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
142700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
142720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 47 72 61 6e 74 56 6d `.......d.....&.......HcsGrantVm
142740 47 72 6f 75 70 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 GroupAccess.computecore.dll.comp
142760 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
142780 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1427a0 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 ....'.......HcsModifyComputeSyst
1427c0 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e em.computecore.dll..computecore.
1427e0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
142800 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
142820 00 00 04 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 ....HcsModifyProcess.computecore
142840 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
142860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
142880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 63 73 4d 6f 64 69 66 79 53 `.......d.....).......HcsModifyS
1428a0 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a erviceSettings.computecore.dll..
1428c0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
1428e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
142900 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 ..d.....%.......HcsOpenComputeSy
142920 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 stem.computecore.dll..computecor
142940 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142960 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
142980 00 00 00 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 ......HcsOpenComputeSystemInName
1429a0 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 space.computecore.dll.computecor
1429c0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
1429e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
142a00 00 00 00 00 04 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 ......HcsOpenProcess.computecore
142a20 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
142a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
142a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 50 61 75 73 65 43 6f `.......d.....&.......HcsPauseCo
142a80 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 mputeSystem.computecore.dll.comp
142aa0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
142ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
142ae0 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 ....'.......HcsResumeComputeSyst
142b00 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e em.computecore.dll..computecore.
142b20 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
142b40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
142b60 00 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 ....HcsRevokeVmAccess.computecor
142b80 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
142ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
142bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 52 65 76 6f 6b 65 56 `.......d.....'.......HcsRevokeV
142be0 6d 47 72 6f 75 70 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f mGroupAccess.computecore.dll..co
142c00 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mputecore.dll/0...........0.....
142c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
142c40 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 d.....%.......HcsSaveComputeSyst
142c60 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e em.computecore.dll..computecore.
142c80 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
142ca0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
142cc0 00 00 04 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 ....HcsSetComputeSystemCallback.
142ce0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
142d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
142d20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
142d40 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 HcsSetOperationCallback.computec
142d60 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ore.dll.computecore.dll/0.......
142d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
142da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 53 65 74 4f 70 ..`.......d.....'.......HcsSetOp
142dc0 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a erationContext.computecore.dll..
142de0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
142e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
142e20 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c ..d.....&.......HcsSetProcessCal
142e40 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 lback.computecore.dll.computecor
142e60 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142e80 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
142ea0 00 00 00 00 04 00 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 ......HcsShutDownComputeSystem.c
142ec0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
142ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
142f00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
142f20 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c HcsSignalProcess.computecore.dll
142f40 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..computecore.dll/0...........0.
142f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
142f80 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 ....d.....&.......HcsStartComput
142fa0 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 eSystem.computecore.dll.computec
142fc0 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ore.dll/0...........0.....0.....
142fe0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
143000 23 00 00 00 00 00 04 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 63 6f 6d 70 75 #.......HcsSubmitWerReport.compu
143020 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 tecore.dll..computecore.dll/0...
143040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
143060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 73 54 ......`.......d.....*.......HcsT
143080 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 erminateComputeSystem.computecor
1430a0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
1430c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1430e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 63 73 54 65 72 6d 69 6e 61 `.......d.....$.......HcsTermina
143100 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 teProcess.computecore.dll.comput
143120 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
143140 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
143160 00 00 2c 00 00 00 00 00 04 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 ..,.......HcsWaitForComputeSyste
143180 6d 45 78 69 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 mExit.computecore.dll.computecor
1431a0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
1431c0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1431e0 00 00 00 00 04 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 ......HcsWaitForOperationResult.
143200 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
143220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143240 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
143260 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 HcsWaitForOperationResultAndProc
143280 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 essInfo.computecore.dll.computec
1432a0 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ore.dll/0...........0.....0.....
1432c0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1432e0 26 00 00 00 00 00 04 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 63 6f &.......HcsWaitForProcessExit.co
143300 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 mputecore.dll./2460...........0.
143320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
143340 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 1.......`.d....................i
143360 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
143380 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1433a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1433c0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1433e0 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 computenetwork.dll..............
143400 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
143420 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
143440 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....'..............
143460 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...@.............`...__IMPORT_DE
143480 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 SCRIPTOR_computenetwork.__NULL_I
1434a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b MPORT_DESCRIPTOR..computenetwork
1434c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2460.........
1434e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
143500 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
143520 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
143540 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
143560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
143580 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2460...........0.
1435a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 ..........0.....0.....644.....17
1435c0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 0.......`.d.......t............i
1435e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
143600 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
143620 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
143640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 ................$....computenetw
143660 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 36 30 20 20 20 20 20 20 20 ork_NULL_THUNK_DATA./2460.......
143680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1436a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1436c0 00 00 04 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 ....HcnCloseEndpoint.computenetw
1436e0 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ork.dll./2460...........0.......
143700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
143720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 ..`.......d...../.......HcnClose
143740 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f GuestNetworkService.computenetwo
143760 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rk.dll../2460...........0.......
143780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1437a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 ..`.......d.....(.......HcnClose
1437c0 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 LoadBalancer.computenetwork.dll.
1437e0 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2460...........0...........0...
143800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
143820 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 ..d.....%.......HcnCloseNamespac
143840 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 e.computenetwork.dll../2460.....
143860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
143880 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1438a0 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 ......HcnCloseNetwork.computenet
1438c0 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 work.dll../2460...........0.....
1438e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
143900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 43 72 65 ....`.......d.....%.......HcnCre
143920 61 74 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a ateEndpoint.computenetwork.dll..
143940 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2460...........0...........0...
143960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
143980 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 ..d.....0.......HcnCreateGuestNe
1439a0 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 tworkService.computenetwork.dll.
1439c0 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2460...........0...........0...
1439e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
143a00 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c ..d.....).......HcnCreateLoadBal
143a20 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 ancer.computenetwork.dll../2460.
143a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
143a60 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
143a80 00 00 26 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d ..&.......HcnCreateNamespace.com
143aa0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2460...........
143ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143ae0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
143b00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e HcnCreateNetwork.computenetwork.
143b20 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2460...........0...........
143b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
143b60 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 ......d.....%.......HcnDeleteEnd
143b80 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 point.computenetwork.dll../2460.
143ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
143bc0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
143be0 00 00 30 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 ..0.......HcnDeleteGuestNetworkS
143c00 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 ervice.computenetwork.dll./2460.
143c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
143c40 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
143c60 00 00 29 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 ..).......HcnDeleteLoadBalancer.
143c80 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 computenetwork.dll../2460.......
143ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
143cc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
143ce0 00 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 ....HcnDeleteNamespace.computene
143d00 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 twork.dll./2460...........0.....
143d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
143d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 44 65 6c ....`.......d.....$.......HcnDel
143d60 65 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 eteNetwork.computenetwork.dll./2
143d80 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 460...........0...........0.....
143da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
143dc0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 d.....).......HcnEnumerateEndpoi
143de0 6e 74 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 nts.computenetwork.dll../2460...
143e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
143e20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....80........`.......d.....
143e40 3c 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b <.......HcnEnumerateGuestNetwork
143e60 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e PortReservations.computenetwork.
143e80 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2460...........0...........
143ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
143ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 ......d.....-.......HcnEnumerate
143ee0 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c LoadBalancers.computenetwork.dll
143f00 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2460...........0...........0.
143f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
143f40 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 ....d.....*.......HcnEnumerateNa
143f60 6d 65 73 70 61 63 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 mespaces.computenetwork.dll./246
143f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
143fa0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
143fc0 00 00 00 00 28 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 ....(.......HcnEnumerateNetworks
143fe0 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 .computenetwork.dll./2460.......
144000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
144020 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
144040 00 00 04 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 ....HcnFreeGuestNetworkPortReser
144060 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 vations.computenetwork.dll../246
144080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
1440a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1440c0 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 63 6f ....%.......HcnModifyEndpoint.co
1440e0 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2460.........
144100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
144120 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
144140 04 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 ..HcnModifyGuestNetworkService.c
144160 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2460.........
144180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1441a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1441c0 04 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e ..HcnModifyLoadBalancer.computen
1441e0 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 etwork.dll../2460...........0...
144200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
144220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 6e 4d ......`.......d.....&.......HcnM
144240 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c odifyNamespace.computenetwork.dl
144260 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2460...........0...........0.
144280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1442a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f ....d.....$.......HcnModifyNetwo
1442c0 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 rk.computenetwork.dll./2460.....
1442e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
144300 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
144320 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 ......HcnOpenEndpoint.computenet
144340 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 work.dll../2460...........0.....
144360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
144380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 63 6e 4f 70 65 ....`.......d.....'.......HcnOpe
1443a0 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c nLoadBalancer.computenetwork.dll
1443c0 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2460...........0...........0.
1443e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
144400 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 ....d.....$.......HcnOpenNamespa
144420 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 ce.computenetwork.dll./2460.....
144440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
144460 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
144480 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 ......HcnOpenNetwork.computenetw
1444a0 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ork.dll./2460...........0.......
1444c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1444e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 ..`.......d.............HcnQuery
144500 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 EndpointProperties.computenetwor
144520 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll./2460...........0.........
144540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
144560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4c 6f `.......d.....2.......HcnQueryLo
144580 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 adBalancerProperties.computenetw
1445a0 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ork.dll./2460...........0.......
1445c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
1445e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 ..`.......d...../.......HcnQuery
144600 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f NamespaceProperties.computenetwo
144620 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rk.dll../2460...........0.......
144640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
144660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 ..`.......d.....-.......HcnQuery
144680 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b NetworkProperties.computenetwork
1446a0 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2460...........0.........
1446c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....78........
1446e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 48 63 6e 52 65 67 69 73 74 65 `.......d.....:.......HcnRegiste
144700 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d rGuestNetworkServiceCallback.com
144720 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2460...........
144740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144760 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
144780 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 HcnRegisterServiceCallback.compu
1447a0 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 tenetwork.dll./2460...........0.
1447c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 ..........0.....0.....644.....90
1447e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 48 63 ........`.......d.....F.......Hc
144800 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 nReleaseGuestNetworkServicePortR
144820 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e eservationHandle.computenetwork.
144840 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2460...........0...........
144860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
144880 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 ......d.....5.......HcnReserveGu
1448a0 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 63 6f 6d 70 75 74 65 6e 65 74 estNetworkServicePort.computenet
1448c0 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 work.dll../2460...........0.....
1448e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
144900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 48 63 6e 52 65 73 ....`.......d.....:.......HcnRes
144920 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 erveGuestNetworkServicePortRange
144940 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 .computenetwork.dll./2460.......
144960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
144980 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
1449a0 00 00 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 ....HcnUnregisterGuestNetworkSer
1449c0 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 viceCallback.computenetwork.dll.
1449e0 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2460...........0...........0...
144a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
144a20 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 ..d.....0.......HcnUnregisterSer
144a40 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 viceCallback.computenetwork.dll.
144a60 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2480...........0...........0...
144a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....391.......`.d...
144aa0 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
144ac0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
144ae0 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
144b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
144b20 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 ..................computestorage
144b40 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
144b60 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
144b80 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
144ba0 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 ...'.................@..........
144bc0 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 ...`...__IMPORT_DESCRIPTOR_compu
144be0 74 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 testorage.__NULL_IMPORT_DESCRIPT
144c00 4f 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 OR..computestorage_NULL_THUNK_DA
144c20 54 41 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2480...........0...........
144c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
144c60 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
144c80 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
144ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
144cc0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
144ce0 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2480...........0...........0...
144d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....170.......`.d...
144d20 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
144d40 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
144d60 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
144d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
144da0 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..$....computestorage_NULL_THUNK
144dc0 5f 44 41 54 41 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2480...........0.........
144de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
144e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 41 74 74 61 63 68 4c `.......d...../.......HcsAttachL
144e20 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 ayerStorageFilter.computestorage
144e40 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2480...........0.........
144e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
144e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 44 65 73 74 72 6f 79 `.......d.....#.......HcsDestroy
144ea0 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 Layer.computestorage.dll../2480.
144ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
144ee0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
144f00 00 00 2f 00 00 00 00 00 04 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 ../.......HcsDetachLayerStorageF
144f20 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 ilter.computestorage.dll../2480.
144f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
144f60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
144f80 00 00 22 00 00 00 00 00 04 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 ..".......HcsExportLayer.compute
144fa0 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 storage.dll./2480...........0...
144fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
144fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 48 63 73 45 ......`.......d.....0.......HcsE
145000 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 xportLegacyWritableLayer.compute
145020 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 storage.dll./2480...........0...
145040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
145060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 73 46 ......`.......d.....-.......HcsF
145080 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 63 6f 6d 70 75 74 65 73 74 6f ormatWritableLayerVhd.computesto
1450a0 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rage.dll../2480...........0.....
1450c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1450e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 47 65 74 ....`.......d.....+.......HcsGet
145100 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 LayerVhdMountPath.computestorage
145120 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2480...........0.........
145140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
145160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 49 6d 70 6f 72 74 4c `.......d.....".......HcsImportL
145180 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 ayer.computestorage.dll./2480...
1451a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1451c0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
1451e0 34 00 00 00 00 00 04 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 4.......HcsInitializeLegacyWrita
145200 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 bleLayer.computestorage.dll./248
145220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
145240 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
145260 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c ............HcsInitializeWritabl
145280 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 eLayer.computestorage.dll./2480.
1452a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1452c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1452e0 00 00 27 00 00 00 00 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 63 6f ..'.......HcsSetupBaseOSLayer.co
145300 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 mputestorage.dll../2480.........
145320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
145340 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
145360 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 63 6f 6d 70 75 74 65 73 74 ..HcsSetupBaseOSVolume.computest
145380 6f 72 61 67 65 2e 64 6c 6c 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 orage.dll.comsvcs.dll/....0.....
1453a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
1453c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1453e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
145400 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
145420 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
145440 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 73 ............................coms
145460 76 63 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 vcs.dll....................idata
145480 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
1454a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
1454c0 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
1454e0 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f ......R...__IMPORT_DESCRIPTOR_co
145500 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f msvcs.__NULL_IMPORT_DESCRIPTOR..
145520 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e comsvcs_NULL_THUNK_DATA.comsvcs.
145540 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
145560 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
145580 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
1455a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1455c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1455e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..comsvcs.dll/
145600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
145620 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
145640 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
145660 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
145680 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
1456a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6f 6d 73 76 ...........................comsv
1456c0 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f cs_NULL_THUNK_DATA..comsvcs.dll/
1456e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
145700 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
145720 00 00 04 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c ....CoCreateActivity.comsvcs.dll
145740 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comsvcs.dll/....0...........0.
145760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
145780 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 ....d.....!.......CoEnterService
1457a0 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f Domain.comsvcs.dll..comsvcs.dll/
1457c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1457e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
145800 00 00 04 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 ....CoLeaveServiceDomain.comsvcs
145820 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comsvcs.dll/....0.........
145840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
145860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 `.......d.....!.......GetManaged
145880 45 78 74 65 6e 73 69 6f 6e 73 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e Extensions.comsvcs.dll..comsvcs.
1458a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1458c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1458e0 1e 00 00 00 00 00 04 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 ........MTSCreateActivity.comsvc
145900 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.comsvcs.dll/....0.........
145920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
145940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 63 79 63 6c 65 53 75 72 `.......d.............RecycleSur
145960 72 6f 67 61 74 65 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f rogate.comsvcs.dll..comsvcs.dll/
145980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1459a0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
1459c0 00 00 04 00 53 61 66 65 52 65 66 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 2f 32 35 30 30 20 20 20 ....SafeRef.comsvcs.dll./2500...
1459e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
145a00 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 00 00 644.....388.......`.d...........
145a20 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
145a40 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
145a60 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
145a80 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
145aa0 10 00 00 00 04 00 00 00 02 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 00 00 00 00 ..........coremessaging.dll.....
145ac0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
145ae0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
145b00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 ..h..idata$5........h.....&.....
145b20 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f ............?.............^...__
145b40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 IMPORT_DESCRIPTOR_coremessaging.
145b60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 __NULL_IMPORT_DESCRIPTOR..coreme
145b80 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 30 30 20 20 20 ssaging_NULL_THUNK_DATA./2500...
145ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
145bc0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
145be0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
145c00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
145c20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
145c40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 30 30 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2500.......
145c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
145c80 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....169.......`.d.......t.......
145ca0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
145cc0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
145ce0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
145d00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 63 6f 72 65 6d ......................#....corem
145d20 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 30 30 20 essaging_NULL_THUNK_DATA../2500.
145d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
145d60 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
145d80 00 00 32 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 ..2.......CreateDispatcherQueueC
145da0 6f 6e 74 72 6f 6c 6c 65 72 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 63 72 65 64 ontroller.coremessaging.dll.cred
145dc0 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ui.dll/.....0...........0.....0.
145de0 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....367.......`.d.......
145e00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
145e20 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
145e40 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
145e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
145e80 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 72 65 64 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............credui.dll........
145ea0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
145ec0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
145ee0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
145f00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
145f20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_credui.__NULL_IMP
145f40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..credui_NULL_THUN
145f60 4b 5f 44 41 54 41 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..credui.dll/.....0.......
145f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
145fa0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
145fc0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
145fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
146000 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
146020 4f 52 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..credui.dll/.....0...........
146040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
146060 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
146080 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1460a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1460c0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1460e0 01 00 00 00 02 00 1c 00 00 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........credui_NULL_THUNK_DAT
146100 41 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.credui.dll/.....0...........0.
146120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
146140 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e ....d.....).......CredPackAuthen
146160 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 ticationBufferA.credui.dll..cred
146180 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ui.dll/.....0...........0.....0.
1461a0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1461c0 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 ....).......CredPackAuthenticati
1461e0 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c onBufferW.credui.dll..credui.dll
146200 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
146220 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
146240 00 00 00 00 04 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 ......CredUICmdLinePromptForCred
146260 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 entialsA.credui.dll.credui.dll/.
146280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1462a0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1462c0 00 00 04 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e ....CredUICmdLinePromptForCreden
1462e0 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 tialsW.credui.dll.credui.dll/...
146300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
146320 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
146340 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 ..CredUIConfirmCredentialsA.cred
146360 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ui.dll..credui.dll/.....0.......
146380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1463a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6f ..`.......d.....%.......CredUICo
1463c0 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 nfirmCredentialsW.credui.dll..cr
1463e0 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edui.dll/.....0...........0.....
146400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
146420 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d d.............CredUIParseUserNam
146440 65 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.credui.dll.credui.dll/.....0.
146460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
146480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1464a0 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 edUIParseUserNameW.credui.dll.cr
1464c0 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edui.dll/.....0...........0.....
1464e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
146500 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 d.....'.......CredUIPromptForCre
146520 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c dentialsA.credui.dll..credui.dll
146540 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
146560 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
146580 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 ......CredUIPromptForCredentials
1465a0 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.credui.dll..credui.dll/.....0.
1465c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1465e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
146600 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 edUIPromptForWindowsCredentialsA
146620 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .credui.dll.credui.dll/.....0...
146640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
146660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.............Cred
146680 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 UIPromptForWindowsCredentialsW.c
1466a0 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 redui.dll.credui.dll/.....0.....
1466c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1466e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 55 49 ....`.......d.............CredUI
146700 52 65 61 64 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 ReadSSOCredW.credui.dll.credui.d
146720 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
146740 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
146760 1f 00 00 00 00 00 04 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 63 72 65 64 ........CredUIStoreSSOCredW.cred
146780 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ui.dll..credui.dll/.....0.......
1467a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1467c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 64 55 6e 50 61 ..`.......d.....+.......CredUnPa
1467e0 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 ckAuthenticationBufferA.credui.d
146800 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..credui.dll/.....0...........
146820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
146840 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 ......d.....+.......CredUnPackAu
146860 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a thenticationBufferW.credui.dll..
146880 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 credui.dll/.....0...........0...
1468a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1468c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e ..d.....!.......SspiIsPromptingN
1468e0 65 65 64 65 64 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 eeded.credui.dll..credui.dll/...
146900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
146920 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
146940 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 ..SspiPromptForCredentialsA.cred
146960 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ui.dll..credui.dll/.....0.......
146980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1469a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 73 70 69 50 72 6f 6d ..`.......d.....%.......SspiProm
1469c0 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 ptForCredentialsW.credui.dll..cr
1469e0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
146a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....370.......`.d.....
146a20 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
146a40 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
146a60 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
146a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
146aa0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 00 00 00 00 ................crypt32.dll.....
146ac0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
146ae0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
146b00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
146b20 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
146b40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_crypt32.__NULL
146b60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..crypt32_NULL
146b80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.crypt32.dll/....0...
146ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
146bc0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
146be0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
146c00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
146c20 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
146c40 52 49 50 54 4f 52 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..crypt32.dll/....0.......
146c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
146c80 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
146ca0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
146cc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
146ce0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
146d00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e ...............crypt32_NULL_THUN
146d20 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..crypt32.dll/....0.......
146d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
146d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 ..`.......d.....%.......CertAddC
146d80 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 RLContextToStore.crypt32.dll..cr
146da0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
146dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
146de0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 d.....".......CertAddCRLLinkToSt
146e00 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
146e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
146e40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
146e60 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 CertAddCTLContextToStore.crypt32
146e80 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
146ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
146ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 54 4c `.......d.....".......CertAddCTL
146ee0 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e LinkToStore.crypt32.dll.crypt32.
146f00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
146f20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
146f40 2d 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 -.......CertAddCertificateContex
146f60 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tToStore.crypt32.dll..crypt32.dl
146f80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
146fa0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
146fc0 00 00 00 00 04 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 ......CertAddCertificateLinkToSt
146fe0 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
147000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
147020 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
147040 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 CertAddEncodedCRLToStore.crypt32
147060 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
147080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1470a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 `.......d.....%.......CertAddEnc
1470c0 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 odedCTLToStore.crypt32.dll..cryp
1470e0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
147100 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
147120 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 ....-.......CertAddEncodedCertif
147140 69 63 61 74 65 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 icateToStore.crypt32.dll..crypt3
147160 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
147180 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
1471a0 00 00 34 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 ..4.......CertAddEncodedCertific
1471c0 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ateToSystemStoreA.crypt32.dll.cr
1471e0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
147200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
147220 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 d.....4.......CertAddEncodedCert
147240 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c ificateToSystemStoreW.crypt32.dl
147260 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
147280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1472a0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 ....d.............CertAddEnhance
1472c0 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 dKeyUsageIdentifier.crypt32.dll.
1472e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
147300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
147320 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 ..d.....).......CertAddRefServer
147340 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 OcspResponse.crypt32.dll..crypt3
147360 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
147380 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
1473a0 00 00 30 00 00 00 00 00 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 ..0.......CertAddRefServerOcspRe
1473c0 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 sponseContext.crypt32.dll.crypt3
1473e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
147400 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
147420 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 ..,.......CertAddSerializedEleme
147440 6e 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c ntToStore.crypt32.dll.crypt32.dl
147460 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
147480 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1474a0 00 00 00 00 04 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 ......CertAddStoreToCollection.c
1474c0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
1474e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
147500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.............Cert
147520 41 6c 67 49 64 54 6f 4f 49 44 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e AlgIdToOID.crypt32.dll..crypt32.
147540 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
147560 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
147580 28 00 00 00 00 00 04 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f (.......CertCloseServerOcspRespo
1475a0 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 nse.crypt32.dll.crypt32.dll/....
1475c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1475e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
147600 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 CertCloseStore.crypt32.dll..cryp
147620 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
147640 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
147660 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 ....#.......CertCompareCertifica
147680 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 te.crypt32.dll..crypt32.dll/....
1476a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1476c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1476e0 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 CertCompareCertificateName.crypt
147700 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
147720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
147740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 ..`.......d.....#.......CertComp
147760 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 areIntegerBlob.crypt32.dll..cryp
147780 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
1477a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1477c0 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 ....%.......CertComparePublicKey
1477e0 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Info.crypt32.dll..crypt32.dll/..
147800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
147820 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
147840 04 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ..CertControlStore.crypt32.dll..
147860 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
147880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1478a0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e ..d.....!.......CertCreateCRLCon
1478c0 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 text.crypt32.dll..crypt32.dll/..
1478e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
147900 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
147920 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 ..CertCreateCTLContext.crypt32.d
147940 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
147960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....83........`.
147980 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 ......d.....?.......CertCreateCT
1479a0 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 LEntryFromCertificateContextProp
1479c0 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f erties.crypt32.dll..crypt32.dll/
1479e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
147a00 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
147a20 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e ....CertCreateCertificateChainEn
147a40 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 gine.crypt32.dll..crypt32.dll/..
147a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
147a80 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
147aa0 04 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 ..CertCreateCertificateContext.c
147ac0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
147ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
147b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.............Cert
147b20 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 CreateContext.crypt32.dll.crypt3
147b40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
147b60 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
147b80 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 ..*.......CertCreateSelfSignCert
147ba0 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f ificate.crypt32.dll.crypt32.dll/
147bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
147be0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
147c00 00 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 ....CertDeleteCRLFromStore.crypt
147c20 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
147c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
147c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 44 65 6c 65 ..`.......d.....#.......CertDele
147c80 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 teCTLFromStore.crypt32.dll..cryp
147ca0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
147cc0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
147ce0 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 ....+.......CertDeleteCertificat
147d00 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e eFromStore.crypt32.dll..crypt32.
147d20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
147d40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
147d60 24 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 $.......CertDuplicateCRLContext.
147d80 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
147da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
147dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....$.......Cert
147de0 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 DuplicateCTLContext.crypt32.dll.
147e00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
147e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
147e40 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 ..d.....*.......CertDuplicateCer
147e60 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 tificateChain.crypt32.dll.crypt3
147e80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
147ea0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
147ec0 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 ..,.......CertDuplicateCertifica
147ee0 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c teContext.crypt32.dll.crypt32.dl
147f00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
147f20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
147f40 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 ......CertDuplicateStore.crypt32
147f60 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
147f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
147fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 52 `.......d.....).......CertEnumCR
147fc0 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a LContextProperties.crypt32.dll..
147fe0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
148000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
148020 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 ..d.............CertEnumCRLsInSt
148040 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
148060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
148080 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1480a0 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 CertEnumCTLContextProperties.cry
1480c0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
1480e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
148100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 45 6e ....`.......d.............CertEn
148120 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 umCTLsInStore.crypt32.dll.crypt3
148140 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
148160 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
148180 00 00 31 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e ..1.......CertEnumCertificateCon
1481a0 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 textProperties.crypt32.dll..cryp
1481c0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
1481e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
148200 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 ....(.......CertEnumCertificates
148220 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f InStore.crypt32.dll.crypt32.dll/
148240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
148260 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
148280 00 00 04 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 ....CertEnumPhysicalStore.crypt3
1482a0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
1482c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1482e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 53 75 `.......d.....'.......CertEnumSu
148300 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 bjectInSortedCTL.crypt32.dll..cr
148320 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
148340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
148360 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 d.............CertEnumSystemStor
148380 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
1483a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1483c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 65 ........`.......d.....(.......Ce
1483e0 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 rtEnumSystemStoreLocation.crypt3
148400 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
148420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
148440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 41 74 `.......d.............CertFindAt
148460 74 72 69 62 75 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f tribute.crypt32.dll.crypt32.dll/
148480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1484a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1484c0 00 00 04 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 ....CertFindCRLInStore.crypt32.d
1484e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
148500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
148520 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 54 4c 49 ......d.............CertFindCTLI
148540 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f nStore.crypt32.dll..crypt32.dll/
148560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
148580 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1485a0 00 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 63 72 79 ....CertFindCertificateInCRL.cry
1485c0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
1485e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
148600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 46 69 ....`.......d.....'.......CertFi
148620 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c ndCertificateInStore.crypt32.dll
148640 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
148660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
148680 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 ....d.....!.......CertFindChainI
1486a0 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f nStore.crypt32.dll..crypt32.dll/
1486c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1486e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
148700 00 00 04 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c ....CertFindExtension.crypt32.dl
148720 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
148740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
148760 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 ....d.............CertFindRDNAtt
148780 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 r.crypt32.dll.crypt32.dll/....0.
1487a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1487c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 ........`.......d.....!.......Ce
1487e0 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a rtFindSubjectInCTL.crypt32.dll..
148800 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
148820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
148840 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 ..d.....'.......CertFindSubjectI
148860 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e nSortedCTL.crypt32.dll..crypt32.
148880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1488a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1488c0 1f 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 ........CertFreeCRLContext.crypt
1488e0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
148900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
148920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 ..`.......d.............CertFree
148940 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e CTLContext.crypt32.dll..crypt32.
148960 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
148980 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1489a0 25 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e %.......CertFreeCertificateChain
1489c0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
1489e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
148a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 ........`.......d.....+.......Ce
148a20 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 rtFreeCertificateChainEngine.cry
148a40 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
148a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
148a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 46 72 ....`.......d.....).......CertFr
148aa0 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 eeCertificateChainList.crypt32.d
148ac0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
148ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
148b00 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 ......d.....'.......CertFreeCert
148b20 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ificateContext.crypt32.dll..cryp
148b40 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
148b60 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
148b80 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 ............CertFreeServerOcspRe
148ba0 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 sponseContext.crypt32.dll.crypt3
148bc0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
148be0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
148c00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 ..&.......CertGetCRLContextPrope
148c20 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 rty.crypt32.dll.crypt32.dll/....
148c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
148c60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
148c80 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 CertGetCRLFromStore.crypt32.dll.
148ca0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
148cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
148ce0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 ..d.....&.......CertGetCTLContex
148d00 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c tProperty.crypt32.dll.crypt32.dl
148d20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
148d40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
148d60 00 00 00 00 04 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 ......CertGetCertificateChain.cr
148d80 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
148da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
148dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 47 65 ....`.......d.............CertGe
148de0 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 tCertificateContextProperty.cryp
148e00 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
148e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
148e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 47 65 74 45 ..`.......d.....$.......CertGetE
148e60 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 nhancedKeyUsage.crypt32.dll.cryp
148e80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
148ea0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
148ec0 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 ....$.......CertGetIntendedKeyUs
148ee0 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 age.crypt32.dll.crypt32.dll/....
148f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
148f20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
148f40 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 CertGetIssuerCertificateFromStor
148f60 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
148f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
148fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
148fc0 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rtGetNameStringA.crypt32.dll..cr
148fe0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
149000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
149020 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 d.............CertGetNameStringW
149040 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
149060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
149080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 ........`.......d.....#.......Ce
1490a0 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c rtGetPublicKeyLength.crypt32.dll
1490c0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
1490e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
149100 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f ....d.....-.......CertGetServerO
149120 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a cspResponseContext.crypt32.dll..
149140 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
149160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
149180 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 ..d.....!.......CertGetStoreProp
1491a0 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 erty.crypt32.dll..crypt32.dll/..
1491c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1491e0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
149200 04 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 ..CertGetSubjectCertificateFromS
149220 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
149240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149260 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
149280 04 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CertGetValidUsages.crypt32.dll
1492a0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
1492c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1492e0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 ....d.....,.......CertIsRDNAttrs
149300 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 InCertificateName.crypt32.dll.cr
149320 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
149340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
149360 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f d.....#.......CertIsStrongHashTo
149380 53 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Sign.crypt32.dll..crypt32.dll/..
1493a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1493c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1493e0 04 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 ..CertIsValidCRLForCertificate.c
149400 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
149420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
149440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.............Cert
149460 49 73 57 65 61 6b 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e IsWeakHash.crypt32.dll..crypt32.
149480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1494a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1494c0 1b 00 00 00 00 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 ........CertNameToStrA.crypt32.d
1494e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
149500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
149520 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 ......d.............CertNameToSt
149540 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 rW.crypt32.dll..crypt32.dll/....
149560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
149580 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1495a0 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 CertOIDToAlgId.crypt32.dll..cryp
1495c0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
1495e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
149600 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 ....'.......CertOpenServerOcspRe
149620 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f sponse.crypt32.dll..crypt32.dll/
149640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
149660 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
149680 00 00 04 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ....CertOpenStore.crypt32.dll.cr
1496a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1496c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1496e0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 d.....!.......CertOpenSystemStor
149700 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.crypt32.dll..crypt32.dll/....
149720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
149740 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
149760 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c CertOpenSystemStoreW.crypt32.dll
149780 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
1497a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1497c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f ....d.............CertRDNValueTo
1497e0 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 StrA.crypt32.dll..crypt32.dll/..
149800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149820 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
149840 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CertRDNValueToStrW.crypt32.dll
149860 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
149880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1498a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 ....d.....&.......CertRegisterPh
1498c0 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ysicalStore.crypt32.dll.crypt32.
1498e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
149900 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
149920 24 00 00 00 00 00 04 00 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 $.......CertRegisterSystemStore.
149940 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
149960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
149980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....1.......Cert
1499a0 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 RemoveEnhancedKeyUsageIdentifier
1499c0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
1499e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
149a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 ........`.......d.....*.......Ce
149a20 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 rtRemoveStoreFromCollection.cryp
149a40 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
149a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
149a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 52 65 73 79 ..`.......d.....-.......CertResy
149aa0 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 ncCertificateChainEngine.crypt32
149ac0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
149ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
149b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 52 65 74 72 69 65 `.......d.....,.......CertRetrie
149b20 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c veLogoOrBiometricInfo.crypt32.dl
149b40 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
149b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
149b80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 ....d.............CertSaveStore.
149ba0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
149bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
149be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....(.......Cert
149c00 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 63 72 79 70 74 33 32 2e SelectCertificateChains.crypt32.
149c20 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
149c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
149c60 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a ......d.....).......CertSerializ
149c80 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 eCRLStoreElement.crypt32.dll..cr
149ca0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
149cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
149ce0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 d.....).......CertSerializeCTLSt
149d00 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e oreElement.crypt32.dll..crypt32.
149d20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
149d40 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
149d60 31 00 00 00 00 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 1.......CertSerializeCertificate
149d80 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 StoreElement.crypt32.dll..crypt3
149da0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
149dc0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
149de0 00 00 26 00 00 00 00 00 04 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 ..&.......CertSetCRLContextPrope
149e00 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 rty.crypt32.dll.crypt32.dll/....
149e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
149e40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
149e60 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 CertSetCTLContextProperty.crypt3
149e80 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
149ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
149ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 43 65 72 74 53 65 74 43 65 72 `.......d.....<.......CertSetCer
149ee0 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c tificateContextPropertiesFromCTL
149f00 45 6e 74 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Entry.crypt32.dll.crypt32.dll/..
149f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149f40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
149f60 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 ..CertSetCertificateContextPrope
149f80 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 rty.crypt32.dll.crypt32.dll/....
149fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
149fc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
149fe0 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e CertSetEnhancedKeyUsage.crypt32.
14a000 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14a020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
14a040 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 53 65 74 53 74 6f 72 65 ......d.....!.......CertSetStore
14a060 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c Property.crypt32.dll..crypt32.dl
14a080 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14a0a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
14a0c0 00 00 00 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c ......CertStrToNameA.crypt32.dll
14a0e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14a100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
14a120 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 ....d.............CertStrToNameW
14a140 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14a160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
14a180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 65 ........`.......d.....(.......Ce
14a1a0 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 rtUnregisterPhysicalStore.crypt3
14a1c0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14a1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
14a200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 55 6e 72 65 67 69 `.......d.....&.......CertUnregi
14a220 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 sterSystemStore.crypt32.dll.cryp
14a240 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14a260 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
14a280 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 ....$.......CertVerifyCRLRevocat
14a2a0 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.crypt32.dll.crypt32.dll/....
14a2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14a2e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
14a300 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 CertVerifyCRLTimeValidity.crypt3
14a320 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14a340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
14a360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 `.......d.............CertVerify
14a380 43 54 4c 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c CTLUsage.crypt32.dll..crypt32.dl
14a3a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14a3c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
14a3e0 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e ......CertVerifyCertificateChain
14a400 50 6f 6c 69 63 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f Policy.crypt32.dll..crypt32.dll/
14a420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14a440 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
14a460 00 00 04 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 ....CertVerifyRevocation.crypt32
14a480 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14a4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
14a4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 `.......d.....0.......CertVerify
14a4e0 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 SubjectCertificateContext.crypt3
14a500 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14a520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
14a540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 `.......d.....#.......CertVerify
14a560 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 TimeValidity.crypt32.dll..crypt3
14a580 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14a5a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
14a5c0 00 00 26 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 ..&.......CertVerifyValidityNest
14a5e0 69 6e 67 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ing.crypt32.dll.crypt32.dll/....
14a600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14a620 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
14a640 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 CryptAcquireCertificatePrivateKe
14a660 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 y.crypt32.dll.crypt32.dll/....0.
14a680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
14a6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 ........`.......d.....!.......Cr
14a6c0 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a yptBinaryToStringA.crypt32.dll..
14a6e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14a700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
14a720 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 ..d.....!.......CryptBinaryToStr
14a740 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ingW.crypt32.dll..crypt32.dll/..
14a760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14a780 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
14a7a0 04 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e ..CryptCloseAsyncHandle.crypt32.
14a7c0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14a7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
14a800 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 43 72 65 61 74 65 41 ......d.....#.......CryptCreateA
14a820 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e syncHandle.crypt32.dll..crypt32.
14a840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14a860 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
14a880 2c 00 00 00 00 00 04 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 ,.......CryptCreateKeyIdentifier
14a8a0 46 72 6f 6d 43 53 50 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f FromCSP.crypt32.dll.crypt32.dll/
14a8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14a8e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
14a900 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 ....CryptDecodeMessage.crypt32.d
14a920 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14a940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
14a960 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f ......d.............CryptDecodeO
14a980 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 bject.crypt32.dll.crypt32.dll/..
14a9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14a9c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
14a9e0 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c ..CryptDecodeObjectEx.crypt32.dl
14aa00 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14aa20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
14aa40 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e ....d.....2.......CryptDecryptAn
14aa60 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e dVerifyMessageSignature.crypt32.
14aa80 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14aaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
14aac0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 ......d.............CryptDecrypt
14aae0 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f Message.crypt32.dll.crypt32.dll/
14ab00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14ab20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
14ab40 00 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c ....CryptEncodeObject.crypt32.dl
14ab60 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14ab80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
14aba0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a ....d.............CryptEncodeObj
14abc0 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ectEx.crypt32.dll.crypt32.dll/..
14abe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14ac00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
14ac20 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c ..CryptEncryptMessage.crypt32.dl
14ac40 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14ac60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
14ac80 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 ....d.....-.......CryptEnumKeyId
14aca0 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a entifierProperties.crypt32.dll..
14acc0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14ace0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
14ad00 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 ..d.....!.......CryptEnumOIDFunc
14ad20 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tion.crypt32.dll..crypt32.dll/..
14ad40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14ad60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
14ad80 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ..CryptEnumOIDInfo.crypt32.dll..
14ada0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14adc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
14ade0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 ..d.............CryptExportPKCS8
14ae00 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14ae20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
14ae40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
14ae60 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 yptExportPublicKeyInfo.crypt32.d
14ae80 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14aea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
14aec0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 ......d.....'.......CryptExportP
14aee0 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ublicKeyInfoEx.crypt32.dll..cryp
14af00 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14af20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....76........`.......d.
14af40 00 00 00 00 38 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 ....8.......CryptExportPublicKey
14af60 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e InfoFromBCryptKeyHandle.crypt32.
14af80 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14afa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
14afc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 46 69 6e 64 43 65 72 ......d.....,.......CryptFindCer
14afe0 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tificateKeyProvInfo.crypt32.dll.
14b000 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14b020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
14b040 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a ..d.....#.......CryptFindLocaliz
14b060 65 64 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f edName.crypt32.dll..crypt32.dll/
14b080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14b0a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
14b0c0 00 00 04 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c ....CryptFindOIDInfo.crypt32.dll
14b0e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14b100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
14b120 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a ....d.............CryptFormatObj
14b140 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ect.crypt32.dll.crypt32.dll/....
14b160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14b180 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
14b1a0 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 CryptFreeOIDFunctionAddress.cryp
14b1c0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14b1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
14b200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.............CryptGet
14b220 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e AsyncParam.crypt32.dll..crypt32.
14b240 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14b260 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
14b280 26 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 &.......CryptGetDefaultOIDDllLis
14b2a0 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 t.crypt32.dll.crypt32.dll/....0.
14b2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
14b2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
14b300 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 yptGetDefaultOIDFunctionAddress.
14b320 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14b340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
14b360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....*.......Cryp
14b380 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 tGetKeyIdentifierProperty.crypt3
14b3a0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14b3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
14b3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4d 65 `.......d.....(.......CryptGetMe
14b400 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ssageCertificates.crypt32.dll.cr
14b420 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
14b460 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 d.....'.......CryptGetMessageSig
14b480 6e 65 72 43 6f 75 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c nerCount.crypt32.dll..crypt32.dl
14b4a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14b4c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
14b4e0 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 ......CryptGetOIDFunctionAddress
14b500 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14b520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
14b540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
14b560 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 yptGetOIDFunctionValue.crypt32.d
14b580 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14b5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
14b5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 ......d.....!.......CryptHashCer
14b5e0 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tificate.crypt32.dll..crypt32.dl
14b600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14b620 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
14b640 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 63 72 79 70 ......CryptHashCertificate2.cryp
14b660 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14b680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
14b6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 ..`.......d.............CryptHas
14b6c0 68 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c hMessage.crypt32.dll..crypt32.dl
14b6e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14b700 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
14b720 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 ......CryptHashPublicKeyInfo.cry
14b740 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14b760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
14b780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 48 ....`.......d.............CryptH
14b7a0 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ashToBeSigned.crypt32.dll.crypt3
14b7c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14b7e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
14b800 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 ..........CryptImportPKCS8.crypt
14b820 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14b840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
14b860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 ..`.......d.....%.......CryptImp
14b880 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ortPublicKeyInfo.crypt32.dll..cr
14b8a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
14b8e0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b d.....'.......CryptImportPublicK
14b900 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c eyInfoEx.crypt32.dll..crypt32.dl
14b920 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14b940 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
14b960 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 ......CryptImportPublicKeyInfoEx
14b980 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 2.crypt32.dll.crypt32.dll/....0.
14b9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
14b9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
14b9e0 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 63 72 79 70 74 33 32 2e 64 6c yptInitOIDFunctionSet.crypt32.dl
14ba00 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14ba20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
14ba40 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 ....d.....'.......CryptInstallDe
14ba60 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 faultContext.crypt32.dll..crypt3
14ba80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14baa0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
14bac0 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f ..+.......CryptInstallOIDFunctio
14bae0 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c nAddress.crypt32.dll..crypt32.dl
14bb00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14bb20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
14bb40 00 00 00 00 04 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ......CryptMemAlloc.crypt32.dll.
14bb60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14bb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
14bba0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 63 72 79 ..d.............CryptMemFree.cry
14bbc0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14bbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
14bc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 4d ....`.......d.............CryptM
14bc20 65 6d 52 65 61 6c 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c emRealloc.crypt32.dll.crypt32.dl
14bc40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14bc60 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
14bc80 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 ......CryptMsgCalculateEncodedLe
14bca0 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ngth.crypt32.dll..crypt32.dll/..
14bcc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14bce0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
14bd00 04 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ..CryptMsgClose.crypt32.dll.cryp
14bd20 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14bd40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
14bd60 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 63 72 79 70 ............CryptMsgControl.cryp
14bd80 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14bda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
14bdc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.............CryptMsg
14bde0 43 6f 75 6e 74 65 72 73 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e Countersign.crypt32.dll.crypt32.
14be00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14be20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
14be40 27 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 '.......CryptMsgCountersignEncod
14be60 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ed.crypt32.dll..crypt32.dll/....
14be80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14bea0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
14bec0 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 CryptMsgDuplicate.crypt32.dll.cr
14bee0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14bf00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
14bf20 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 d.....%.......CryptMsgEncodeAndS
14bf40 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ignCTL.crypt32.dll..crypt32.dll/
14bf60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14bf80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
14bfa0 00 00 04 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 63 ....CryptMsgGetAndVerifySigner.c
14bfc0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14bfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
14c000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14c020 74 4d 73 67 47 65 74 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tMsgGetParam.crypt32.dll..crypt3
14c040 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14c060 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
14c080 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 ..!.......CryptMsgOpenToDecode.c
14c0a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14c0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
14c0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....!.......Cryp
14c100 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 tMsgOpenToEncode.crypt32.dll..cr
14c120 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14c140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
14c160 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 63 72 d.............CryptMsgSignCTL.cr
14c180 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14c1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
14c1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 4d ....`.......d.............CryptM
14c1e0 73 67 55 70 64 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c sgUpdate.crypt32.dll..crypt32.dl
14c200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14c220 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
14c240 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 ......CryptMsgVerifyCountersigna
14c260 74 75 72 65 45 6e 63 6f 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e tureEncoded.crypt32.dll.crypt32.
14c280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14c2a0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
14c2c0 34 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 4.......CryptMsgVerifyCountersig
14c2e0 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 natureEncodedEx.crypt32.dll.cryp
14c300 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14c320 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
14c340 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 ............CryptProtectData.cry
14c360 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14c380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
14c3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 50 ....`.......d.............CryptP
14c3c0 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 rotectMemory.crypt32.dll..crypt3
14c3e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14c400 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
14c420 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 63 72 79 70 74 ..........CryptQueryObject.crypt
14c440 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14c460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
14c480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 52 65 67 ..`.......d.....,.......CryptReg
14c4a0 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e isterDefaultOIDFunction.crypt32.
14c4c0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14c4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
14c500 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 ......d.....%.......CryptRegiste
14c520 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 rOIDFunction.crypt32.dll..crypt3
14c540 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14c560 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
14c580 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 ..!.......CryptRegisterOIDInfo.c
14c5a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14c5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
14c5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....#.......Cryp
14c600 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a tRetrieveTimeStamp.crypt32.dll..
14c620 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14c640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
14c660 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 ..d.............CryptSIPAddProvi
14c680 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 der.crypt32.dll.crypt32.dll/....
14c6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14c6c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
14c6e0 43 72 79 70 74 53 49 50 4c 6f 61 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 CryptSIPLoad.crypt32.dll..crypt3
14c700 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14c720 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
14c740 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 ..#.......CryptSIPRemoveProvider
14c760 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14c780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
14c7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 ........`.......d.....(.......Cr
14c7c0 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 63 72 79 70 74 33 yptSIPRetrieveSubjectGuid.crypt3
14c7e0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14c800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
14c820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 `.......d.....6.......CryptSIPRe
14c840 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 trieveSubjectGuidForCatalogFile.
14c860 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14c880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
14c8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14c8c0 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 tSetAsyncParam.crypt32.dll..cryp
14c8e0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14c900 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
14c920 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 ....*.......CryptSetKeyIdentifie
14c940 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c rProperty.crypt32.dll.crypt32.dl
14c960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14c980 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
14c9a0 00 00 00 00 04 00 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 ......CryptSetOIDFunctionValue.c
14c9c0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14c9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
14ca00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....*.......Cryp
14ca20 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 tSignAndEncodeCertificate.crypt3
14ca40 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14ca60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
14ca80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 41 `.......d.....'.......CryptSignA
14caa0 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ndEncryptMessage.crypt32.dll..cr
14cac0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14cae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
14cb00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 d.....!.......CryptSignCertifica
14cb20 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 te.crypt32.dll..crypt32.dll/....
14cb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14cb60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
14cb80 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 CryptSignMessage.crypt32.dll..cr
14cba0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14cbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
14cbe0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 d.....$.......CryptSignMessageWi
14cc00 74 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 thKey.crypt32.dll.crypt32.dll/..
14cc20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14cc40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
14cc60 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 63 72 79 70 74 33 32 2e 64 ..CryptStringToBinaryA.crypt32.d
14cc80 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14cca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
14ccc0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 ......d.....!.......CryptStringT
14cce0 6f 42 69 6e 61 72 79 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c oBinaryW.crypt32.dll..crypt32.dl
14cd00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14cd20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
14cd40 00 00 00 00 04 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 ......CryptUninstallDefaultConte
14cd60 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 xt.crypt32.dll..crypt32.dll/....
14cd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14cda0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
14cdc0 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a CryptUnprotectData.crypt32.dll..
14cde0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14ce00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
14ce20 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 ..d.....!.......CryptUnprotectMe
14ce40 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 mory.crypt32.dll..crypt32.dll/..
14ce60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14ce80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
14cea0 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 ..CryptUnregisterDefaultOIDFunct
14cec0 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.crypt32.dll.crypt32.dll/....
14cee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14cf00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
14cf20 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 CryptUnregisterOIDFunction.crypt
14cf40 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14cf60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
14cf80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 72 ..`.......d.....#.......CryptUnr
14cfa0 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 egisterOIDInfo.crypt32.dll..cryp
14cfc0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14cfe0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
14d000 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 ....&.......CryptUpdateProtected
14d020 53 74 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 State.crypt32.dll.crypt32.dll/..
14d040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14d060 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
14d080 04 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 ..CryptVerifyCertificateSignatur
14d0a0 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
14d0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
14d0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
14d100 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 yptVerifyCertificateSignatureEx.
14d120 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14d140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
14d160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....+.......Cryp
14d180 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 tVerifyDetachedMessageHash.crypt
14d1a0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14d1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
14d1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 ..`.......d.....0.......CryptVer
14d200 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 ifyDetachedMessageSignature.cryp
14d220 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14d240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
14d260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 ..`.......d.....#.......CryptVer
14d280 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ifyMessageHash.crypt32.dll..cryp
14d2a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14d2c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
14d2e0 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 ....(.......CryptVerifyMessageSi
14d300 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f gnature.crypt32.dll.crypt32.dll/
14d320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14d340 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
14d360 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 ....CryptVerifyMessageSignatureW
14d380 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ithKey.crypt32.dll..crypt32.dll/
14d3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14d3c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
14d3e0 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 ....CryptVerifyTimeStampSignatur
14d400 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
14d420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
14d440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 46 ........`.......d.............PF
14d460 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 XExportCertStore.crypt32.dll..cr
14d480 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14d4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
14d4c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 d.....!.......PFXExportCertStore
14d4e0 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 Ex.crypt32.dll..crypt32.dll/....
14d500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14d520 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
14d540 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a PFXImportCertStore.crypt32.dll..
14d560 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14d580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
14d5a0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 63 72 79 ..d.............PFXIsPFXBlob.cry
14d5c0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14d5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
14d600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 46 58 56 65 72 ....`.......d.............PFXVer
14d620 69 66 79 50 61 73 73 77 6f 72 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 6e 65 74 ifyPassword.crypt32.dll.cryptnet
14d640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
14d660 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
14d680 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
14d6a0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
14d6c0 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
14d6e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
14d700 10 00 00 00 04 00 00 00 02 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........cryptnet.dll..........
14d720 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
14d740 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
14d760 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
14d780 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
14d7a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_cryptnet.__NULL_IMP
14d7c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..cryptnet_NULL_TH
14d7e0 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..cryptnet.dll/...0.....
14d800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
14d820 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
14d840 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
14d860 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
14d880 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
14d8a0 50 54 4f 52 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..cryptnet.dll/...0.........
14d8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
14d8e0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
14d900 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
14d920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
14d940 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
14d960 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............cryptnet_NULL_THUNK
14d980 5f 44 41 54 41 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.cryptnet.dll/...0.........
14d9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
14d9c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 62 `.......d.............CryptGetOb
14d9e0 6a 65 63 74 55 72 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 jectUrl.cryptnet.dll..cryptnet.d
14da00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
14da20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
14da40 00 00 00 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 ......CryptInstallCancelRetrieva
14da60 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 l.cryptnet.dll..cryptnet.dll/...
14da80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14daa0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
14dac0 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 63 72 79 70 74 6e CryptRetrieveObjectByUrlA.cryptn
14dae0 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 et.dll..cryptnet.dll/...0.......
14db00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
14db20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 ..`.......d.....'.......CryptRet
14db40 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a rieveObjectByUrlW.cryptnet.dll..
14db60 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptnet.dll/...0...........0...
14db80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
14dba0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 ..d.....+.......CryptUninstallCa
14dbc0 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 ncelRetrieval.cryptnet.dll..cryp
14dbe0 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tui.dll/....0...........0.....0.
14dc00 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
14dc20 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
14dc40 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
14dc60 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
14dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
14dca0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 ..............cryptui.dll.......
14dcc0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
14dce0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
14dd00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
14dd20 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
14dd40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_cryptui.__NULL_I
14dd60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..cryptui_NULL_T
14dd80 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.cryptui.dll/....0.....
14dda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
14ddc0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
14dde0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
14de00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
14de20 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
14de40 50 54 4f 52 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..cryptui.dll/....0.........
14de60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
14de80 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
14dea0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
14dec0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
14dee0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
14df00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............cryptui_NULL_THUNK_
14df20 44 41 54 41 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..cryptui.dll/....0.........
14df40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
14df60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 `.......d.....+.......CertSelect
14df80 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 63 72 79 70 74 75 69 2e 64 6c 6c ionGetSerializedBlob.cryptui.dll
14dfa0 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptui.dll/....0...........0.
14dfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
14dfe0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 ....d.............CryptUIDlgCert
14e000 4d 67 72 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 Mgr.cryptui.dll.cryptui.dll/....
14e020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14e040 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
14e060 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 CryptUIDlgSelectCertificateFromS
14e080 74 6f 72 65 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 tore.cryptui.dll..cryptui.dll/..
14e0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14e0c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
14e0e0 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 63 72 79 ..CryptUIDlgViewCertificateA.cry
14e100 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ptui.dll..cryptui.dll/....0.....
14e120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
14e140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 ....`.......d.....'.......CryptU
14e160 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 63 72 79 70 74 75 69 2e 64 6c 6c IDlgViewCertificateW.cryptui.dll
14e180 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptui.dll/....0...........0.
14e1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
14e1c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 ....d.....".......CryptUIDlgView
14e1e0 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f Context.cryptui.dll.cryptui.dll/
14e200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14e220 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
14e240 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 63 72 79 70 74 75 ....CryptUIWizDigitalSign.cryptu
14e260 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cryptui.dll/....0.........
14e280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
14e2a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a `.......d.............CryptUIWiz
14e2c0 45 78 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f Export.cryptui.dll..cryptui.dll/
14e2e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14e300 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
14e320 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e ....CryptUIWizFreeDigitalSignCon
14e340 74 65 78 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 text.cryptui.dll..cryptui.dll/..
14e360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14e380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
14e3a0 04 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a ..CryptUIWizImport.cryptui.dll..
14e3c0 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptxml.dll/...0...........0...
14e3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....373.......`.d...
14e400 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
14e420 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
14e440 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
14e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
14e480 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 00 ..................cryptxml.dll..
14e4a0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
14e4c0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
14e4e0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
14e500 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
14e520 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f .__IMPORT_DESCRIPTOR_cryptxml.__
14e540 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c NULL_IMPORT_DESCRIPTOR..cryptxml
14e560 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..cryptxml.dll/.
14e580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14e5a0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
14e5c0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
14e5e0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
14e600 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
14e620 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..cryptxml.dll/...0.
14e640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
14e660 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
14e680 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
14e6a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
14e6c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
14e6e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 .....................cryptxml_NU
14e700 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.cryptxml.dll/...0.
14e720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
14e740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
14e760 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 yptXmlAddObject.cryptxml.dll..cr
14e780 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 yptxml.dll/...0...........0.....
14e7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
14e7c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 63 72 79 70 d.............CryptXmlClose.cryp
14e7e0 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 txml.dll..cryptxml.dll/...0.....
14e800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
14e820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 ....`.......d.....%.......CryptX
14e840 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a mlCreateReference.cryptxml.dll..
14e860 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptxml.dll/...0...........0...
14e880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
14e8a0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 ..d.....%.......CryptXmlDigestRe
14e8c0 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 ference.cryptxml.dll..cryptxml.d
14e8e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
14e900 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
14e920 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c ......CryptXmlEncode.cryptxml.dl
14e940 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cryptxml.dll/...0...........0.
14e960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
14e980 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c ....d.....'.......CryptXmlEnumAl
14e9a0 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 gorithmInfo.cryptxml.dll..cryptx
14e9c0 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ml.dll/...0...........0.....0...
14e9e0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
14ea00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 ..'.......CryptXmlFindAlgorithmI
14ea20 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 nfo.cryptxml.dll..cryptxml.dll/.
14ea40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14ea60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
14ea80 04 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 ..CryptXmlGetAlgorithmInfo.crypt
14eaa0 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 xml.dll.cryptxml.dll/...0.......
14eac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
14eae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.....#.......CryptXml
14eb00 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 GetDocContext.cryptxml.dll..cryp
14eb20 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 txml.dll/...0...........0.....0.
14eb40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
14eb60 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 ....".......CryptXmlGetReference
14eb80 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 .cryptxml.dll.cryptxml.dll/...0.
14eba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
14ebc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 ........`.......d.....".......Cr
14ebe0 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 yptXmlGetSignature.cryptxml.dll.
14ec00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptxml.dll/...0...........0...
14ec20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
14ec40 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 ..d.............CryptXmlGetStatu
14ec60 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 s.cryptxml.dll..cryptxml.dll/...
14ec80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14eca0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
14ecc0 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 63 72 79 70 74 78 6d 6c 2e 64 CryptXmlGetTransforms.cryptxml.d
14ece0 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cryptxml.dll/...0...........
14ed00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
14ed20 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f ......d.....%.......CryptXmlImpo
14ed40 72 74 50 75 62 6c 69 63 4b 65 79 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 rtPublicKey.cryptxml.dll..cryptx
14ed60 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ml.dll/...0...........0.....0...
14ed80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
14eda0 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 ..".......CryptXmlOpenToDecode.c
14edc0 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ryptxml.dll.cryptxml.dll/...0...
14ede0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
14ee00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....".......Cryp
14ee20 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 tXmlOpenToEncode.cryptxml.dll.cr
14ee40 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 yptxml.dll/...0...........0.....
14ee60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
14ee80 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 d.....#.......CryptXmlSetHMACSec
14eea0 72 65 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 ret.cryptxml.dll..cryptxml.dll/.
14eec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14eee0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
14ef00 04 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 ..CryptXmlSign.cryptxml.dll.cryp
14ef20 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 txml.dll/...0...........0.....0.
14ef40 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
14ef60 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 ....%.......CryptXmlVerifySignat
14ef80 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 ure.cryptxml.dll..cscapi.dll/...
14efa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14efc0 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
14efe0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
14f000 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
14f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
14f040 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
14f060 00 00 02 00 63 73 63 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....cscapi.dll..................
14f080 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
14f0a0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
14f0c0 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
14f0e0 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
14f100 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_cscapi.__NULL_IMPORT_DESCRI
14f120 50 54 4f 52 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 73 PTOR..cscapi_NULL_THUNK_DATA..cs
14f140 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
14f160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
14f180 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
14f1a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
14f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
14f1e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 73 63 61 70 69 __NULL_IMPORT_DESCRIPTOR..cscapi
14f200 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
14f220 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
14f240 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
14f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
14f280 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
14f2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
14f2c0 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 .cscapi_NULL_THUNK_DATA.cscapi.d
14f2e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
14f300 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
14f320 1e 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 63 73 63 61 70 ........OfflineFilesEnable.cscap
14f340 69 2e 64 6c 6c 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.cscapi.dll/.....0.........
14f360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
14f380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c `.......d.....#.......OfflineFil
14f3a0 65 73 51 75 65 72 79 53 74 61 74 75 73 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 esQueryStatus.cscapi.dll..cscapi
14f3c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
14f3e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
14f400 00 00 25 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 ..%.......OfflineFilesQueryStatu
14f420 73 45 78 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 sEx.cscapi.dll..cscapi.dll/.....
14f440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14f460 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
14f480 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 64 32 OfflineFilesStart.cscapi.dll..d2
14f4a0 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d1.dll/.......0...........0.....
14f4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....361.......`.d.....
14f4e0 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
14f500 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
14f520 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
14f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
14f560 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 32 64 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 ................d2d1.dll........
14f580 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
14f5a0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
14f5c0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 ..idata$5........h..............
14f5e0 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 .........6.............L...__IMP
14f600 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ORT_DESCRIPTOR_d2d1.__NULL_IMPOR
14f620 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 T_DESCRIPTOR..d2d1_NULL_THUNK_DA
14f640 54 41 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..d2d1.dll/.......0...........
14f660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
14f680 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
14f6a0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
14f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14f6e0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
14f700 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d2d1.dll/.......0...........0...
14f720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....160.......`.d...
14f740 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
14f760 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
14f780 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
14f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14f7c0 02 00 1a 00 00 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 32 64 31 .......d2d1_NULL_THUNK_DATA.d2d1
14f7e0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
14f800 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
14f820 00 00 00 00 27 00 00 00 00 00 04 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 ....'.......D2D1ComputeMaximumSc
14f840 61 6c 65 46 61 63 74 6f 72 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 aleFactor.d2d1.dll..d2d1.dll/...
14f860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14f880 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
14f8a0 00 00 04 00 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 64 32 64 31 2e 64 ....D2D1ConvertColorSpace.d2d1.d
14f8c0 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d2d1.dll/.......0...........
14f8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
14f900 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 ......d.............D2D1CreateDe
14f920 76 69 63 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 vice.d2d1.dll.d2d1.dll/.......0.
14f940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
14f960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 32 ........`.......d.....!.......D2
14f980 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 64 32 64 31 2e 64 6c 6c 00 0a D1CreateDeviceContext.d2d1.dll..
14f9a0 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d2d1.dll/.......0...........0...
14f9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
14f9e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 ..d.............D2D1CreateFactor
14fa00 79 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 y.d2d1.dll..d2d1.dll/.......0...
14fa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
14fa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 44 32 44 31 ......`.......d.....9.......D2D1
14fa60 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f GetGradientMeshInteriorPointsFro
14fa80 6d 43 6f 6f 6e 73 50 61 74 63 68 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 mCoonsPatch.d2d1.dll..d2d1.dll/.
14faa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
14fac0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
14fae0 00 00 00 00 04 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 ......D2D1InvertMatrix.d2d1.dll.
14fb00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d2d1.dll/.......0...........0...
14fb20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
14fb40 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 ..d.............D2D1IsMatrixInve
14fb60 72 74 69 62 6c 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 rtible.d2d1.dll.d2d1.dll/.......
14fb80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14fba0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
14fbc0 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 D2D1MakeRotateMatrix.d2d1.dll.d2
14fbe0 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d1.dll/.......0...........0.....
14fc00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
14fc20 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 d.............D2D1MakeSkewMatrix
14fc40 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .d2d1.dll.d2d1.dll/.......0.....
14fc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
14fc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 32 44 31 53 69 ....`.......d.............D2D1Si
14fca0 6e 43 6f 73 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 nCos.d2d1.dll.d2d1.dll/.......0.
14fcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
14fce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 44 32 ........`.......d.............D2
14fd00 44 31 54 61 6e 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 D1Tan.d2d1.dll..d2d1.dll/.......
14fd20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14fd40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
14fd60 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 64 32 64 31 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c D2D1Vec3Length.d2d1.dll.d3d10.dl
14fd80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
14fda0 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 644.....364.......`.d...........
14fdc0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
14fde0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
14fe00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
14fe20 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
14fe40 10 00 00 00 04 00 00 00 02 00 64 33 64 31 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..........d3d10.dll.............
14fe60 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
14fe80 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
14fea0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
14fec0 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....7.............N...__IMPORT_D
14fee0 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_d3d10.__NULL_IMPORT_DE
14ff00 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..d3d10_NULL_THUNK_DATA.
14ff20 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
14ff40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
14ff60 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
14ff80 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
14ffa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
14ffc0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 ..__NULL_IMPORT_DESCRIPTOR..d3d1
14ffe0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
150000 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....161.......`.d.......
150020 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
150040 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
150060 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
150080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 ................................
1500a0 00 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 2e ...d3d10_NULL_THUNK_DATA..d3d10.
1500c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1500e0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
150100 00 00 27 00 00 00 00 00 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d ..'.......D3D10CompileEffectFrom
150120 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 Memory.d3d10.dll..d3d10.dll/....
150140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
150160 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
150180 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a ..D3D10CompileShader.d3d10.dll..
1501a0 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
1501c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1501e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 ..d.............D3D10CreateBlob.
150200 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 d3d10.dll.d3d10.dll/......0.....
150220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
150240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 30 43 ....`.......d.............D3D10C
150260 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f reateDevice.d3d10.dll.d3d10.dll/
150280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1502a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
1502c0 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 ......D3D10CreateDeviceAndSwapCh
1502e0 61 69 6e 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ain.d3d10.dll.d3d10.dll/......0.
150300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
150320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 ........`.......d.....&.......D3
150340 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e D10CreateEffectFromMemory.d3d10.
150360 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......0...........
150380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1503a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 ......d.....*.......D3D10CreateE
1503c0 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 ffectPoolFromMemory.d3d10.dll.d3
1503e0 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d10.dll/......0...........0.....
150400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
150420 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c d.............D3D10CreateStateBl
150440 6f 63 6b 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ock.d3d10.dll.d3d10.dll/......0.
150460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
150480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 ........`.......d.....!.......D3
1504a0 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a D10DisassembleEffect.d3d10.dll..
1504c0 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
1504e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
150500 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 ..d.....!.......D3D10Disassemble
150520 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 Shader.d3d10.dll..d3d10.dll/....
150540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
150560 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
150580 04 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 ..D3D10GetGeometryShaderProfile.
1505a0 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 d3d10.dll.d3d10.dll/......0.....
1505c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1505e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 31 30 47 ....`.......d.............D3D10G
150600 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 etInputAndOutputSignatureBlob.d3
150620 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 d10.dll.d3d10.dll/......0.......
150640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
150660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 ..`.......d.....%.......D3D10Get
150680 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 InputSignatureBlob.d3d10.dll..d3
1506a0 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d10.dll/......0...........0.....
1506c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1506e0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e d.....&.......D3D10GetOutputSign
150700 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 atureBlob.d3d10.dll.d3d10.dll/..
150720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
150740 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
150760 00 00 04 00 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 ....D3D10GetPixelShaderProfile.d
150780 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 3d10.dll..d3d10.dll/......0.....
1507a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1507c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 31 30 47 ....`.......d.....".......D3D10G
1507e0 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 etShaderDebugInfo.d3d10.dll.d3d1
150800 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
150820 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
150840 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 ....&.......D3D10GetVertexShader
150860 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 Profile.d3d10.dll.d3d10.dll/....
150880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1508a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1508c0 04 00 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c ..D3D10PreprocessShader.d3d10.dl
1508e0 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d10.dll/......0...........0.
150900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
150920 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 ....d.............D3D10ReflectSh
150940 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 ader.d3d10.dll..d3d10.dll/......
150960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
150980 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1509a0 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 64 33 D3D10StateBlockMaskDifference.d3
1509c0 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 d10.dll.d3d10.dll/......0.......
1509e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
150a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 ..`.......d.....(.......D3D10Sta
150a20 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 teBlockMaskDisableAll.d3d10.dll.
150a40 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
150a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
150a80 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d ..d.....,.......D3D10StateBlockM
150aa0 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 askDisableCapture.d3d10.dll.d3d1
150ac0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
150ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
150b00 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 ....'.......D3D10StateBlockMaskE
150b20 6e 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 nableAll.d3d10.dll..d3d10.dll/..
150b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
150b60 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
150b80 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 ....D3D10StateBlockMaskEnableCap
150ba0 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 ture.d3d10.dll..d3d10.dll/......
150bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
150be0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
150c00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 64 33 D3D10StateBlockMaskGetSetting.d3
150c20 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 d10.dll.d3d10.dll/......0.......
150c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
150c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 ..`.......d.....'.......D3D10Sta
150c80 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a teBlockMaskIntersect.d3d10.dll..
150ca0 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d10.dll/......0...........0...
150cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
150ce0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d ..d.....#.......D3D10StateBlockM
150d00 61 73 6b 55 6e 69 6f 6e 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f askUnion.d3d10.dll..d3d10_1.dll/
150d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
150d40 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
150d60 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
150d80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
150da0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
150dc0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
150de0 04 00 00 00 02 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......d3d10_1.dll...............
150e00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
150e20 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
150e40 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
150e60 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
150e80 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_d3d10_1.__NULL_IMPORT_DE
150ea0 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..d3d10_1_NULL_THUNK_DAT
150ec0 41 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.d3d10_1.dll/....0...........0.
150ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
150f00 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
150f20 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
150f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
150f60 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 ....__NULL_IMPORT_DESCRIPTOR..d3
150f80 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d10_1.dll/....0...........0.....
150fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....163.......`.d.....
150fc0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
150fe0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
151000 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
151020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
151040 1d 00 00 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 .....d3d10_1_NULL_THUNK_DATA..d3
151060 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d10_1.dll/....0...........0.....
151080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1510a0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 d.............D3D10CreateDevice1
1510c0 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 .d3d10_1.dll..d3d10_1.dll/....0.
1510e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
151100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 ........`.......d.....+.......D3
151120 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 64 33 64 D10CreateDeviceAndSwapChain1.d3d
151140 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 10_1.dll..d3d11.dll/......0.....
151160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 ......0.....0.....644.....364...
151180 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1511a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1511c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1511e0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
151200 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 33 64 31 ............................d3d1
151220 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 1.dll....................idata$2
151240 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
151260 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
151280 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 ......................7.........
1512a0 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 ....N...__IMPORT_DESCRIPTOR_d3d1
1512c0 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 1.__NULL_IMPORT_DESCRIPTOR..d3d1
1512e0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 1_NULL_THUNK_DATA.d3d11.dll/....
151300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
151320 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
151340 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
151360 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
151380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1513a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 T_DESCRIPTOR..d3d11.dll/......0.
1513c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1513e0 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
151400 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
151420 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
151440 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
151460 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f .....................d3d11_NULL_
151480 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..d3d11.dll/......0...
1514a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1514c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 ......`.......d...../.......Crea
1514e0 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 teDirect3D11DeviceFromDXGIDevice
151500 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .d3d11.dll..d3d11.dll/......0...
151520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
151540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....1.......Crea
151560 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 teDirect3D11SurfaceFromDXGISurfa
151580 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce.d3d11.dll..d3d11.dll/......0.
1515a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1515c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 ........`.......d.............D3
1515e0 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e D11CreateDevice.d3d11.dll.d3d11.
151600 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
151620 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
151640 00 00 28 00 00 00 00 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 ..(.......D3D11CreateDeviceAndSw
151660 61 70 43 68 61 69 6e 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 apChain.d3d11.dll.d3d11.dll/....
151680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1516a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1516c0 04 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c ..D3D11On12CreateDevice.d3d11.dl
1516e0 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d12.dll/......0...........0.
151700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....364.......`.d.
151720 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
151740 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
151760 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
151780 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
1517a0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 33 64 31 32 2e 64 6c 6c 00 00 00 ....................d3d12.dll...
1517c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
1517e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
151800 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
151820 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
151840 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_d3d12.__NULL
151860 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..d3d12_NULL_T
151880 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.d3d12.dll/......0.....
1518a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
1518c0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1518e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
151900 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
151920 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
151940 50 54 4f 52 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..d3d12.dll/......0.........
151960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
151980 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1519a0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
1519c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
1519e0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
151a00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............d3d12_NULL_THUNK_DA
151a20 54 41 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..d3d12.dll/......0...........
151a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
151a60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 44 ......d.............D3D12CreateD
151a80 65 76 69 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 evice.d3d12.dll.d3d12.dll/......
151aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
151ac0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
151ae0 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c D3D12CreateRootSignatureDeserial
151b00 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 izer.d3d12.dll..d3d12.dll/......
151b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
151b40 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
151b60 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 D3D12CreateVersionedRootSignatur
151b80 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c eDeserializer.d3d12.dll.d3d12.dl
151ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
151bc0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
151be0 2a 00 00 00 00 00 04 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 *.......D3D12EnableExperimentalF
151c00 65 61 74 75 72 65 73 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 eatures.d3d12.dll.d3d12.dll/....
151c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
151c40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
151c60 04 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 ..D3D12GetDebugInterface.d3d12.d
151c80 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d12.dll/......0...........
151ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
151cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 32 47 65 74 49 6e 74 65 ......d.............D3D12GetInte
151ce0 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rface.d3d12.dll.d3d12.dll/......
151d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
151d20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
151d40 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 D3D12SerializeRootSignature.d3d1
151d60 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.d3d12.dll/......0.........
151d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
151da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 44 33 44 31 32 53 65 72 69 61 `.......d...../.......D3D12Seria
151dc0 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 lizeVersionedRootSignature.d3d12
151de0 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d3d9.dll/.......0.........
151e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....361.......
151e20 60 0a 64 aa 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
151e40 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
151e60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
151e80 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
151ea0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 33 64 39 2e 64 6c 6c ........................d3d9.dll
151ec0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
151ee0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
151f00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d .......h..idata$5........h......
151f20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c .................6.............L
151f40 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 ...__IMPORT_DESCRIPTOR_d3d9.__NU
151f60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f LL_IMPORT_DESCRIPTOR..d3d9_NULL_
151f80 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..d3d9.dll/.......0...
151fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
151fc0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
151fe0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
152000 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
152020 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
152040 52 49 50 54 4f 52 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..d3d9.dll/.......0.......
152060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 ....0.....0.....644.....160.....
152080 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1520a0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1520c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1520e0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
152100 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...............d3d9_NULL_THUNK_D
152120 41 54 41 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.d3d9.dll/.......0...........
152140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
152160 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 42 65 67 69 ......d.............D3DPERF_Begi
152180 6e 45 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 nEvent.d3d9.dll.d3d9.dll/.......
1521a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1521c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1521e0 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 D3DPERF_EndEvent.d3d9.dll.d3d9.d
152200 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
152220 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
152240 00 00 1b 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 64 33 64 39 ..........D3DPERF_GetStatus.d3d9
152260 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d3d9.dll/.......0.........
152280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1522a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 51 75 `.......d.....".......D3DPERF_Qu
1522c0 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c eryRepeatFrame.d3d9.dll.d3d9.dll
1522e0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
152300 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
152320 1b 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 64 33 64 39 2e 64 ........D3DPERF_SetMarker.d3d9.d
152340 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d9.dll/.......0...........
152360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
152380 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4f ......d.............D3DPERF_SetO
1523a0 70 74 69 6f 6e 73 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ptions.d3d9.dll.d3d9.dll/.......
1523c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1523e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
152400 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 D3DPERF_SetRegion.d3d9.dll..d3d9
152420 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
152440 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
152460 00 00 00 00 19 00 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 64 33 64 39 ............Direct3DCreate9.d3d9
152480 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d3d9.dll/.......0.........
1524a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1524c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 `.......d.............Direct3DCr
1524e0 65 61 74 65 39 45 78 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 eate9Ex.d3d9.dll..d3d9.dll/.....
152500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
152520 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
152540 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 64 33 64 39 2e 64 6c 6c 00 0a ..Direct3DCreate9On12.d3d9.dll..
152560 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d9.dll/.......0...........0...
152580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1525a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f ..d.............Direct3DCreate9O
1525c0 6e 31 32 45 78 00 64 33 64 39 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 n12Ex.d3d9.dll../2519...........
1525e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
152600 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 391.......`.d...................
152620 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
152640 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 ....@.0..idata$6................
152660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
152680 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1526a0 02 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..d3dcompiler_47.dll............
1526c0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
1526e0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
152700 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....'............
152720 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....@.............`...__IMPORT_
152740 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 4e 55 4c 4c DESCRIPTOR_d3dcompiler_47.__NULL
152760 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f _IMPORT_DESCRIPTOR..d3dcompiler_
152780 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 47_NULL_THUNK_DATA../2519.......
1527a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1527c0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1527e0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
152800 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
152820 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
152840 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2519...........
152860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
152880 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 170.......`.d.......t...........
1528a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1528c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1528e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
152900 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 64 33 64 63 6f 6d 70 69 6c ..................$....d3dcompil
152920 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 31 39 20 20 20 20 20 er_47_NULL_THUNK_DATA./2519.....
152940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
152960 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
152980 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e ......D3DCompile.d3dcompiler_47.
1529a0 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2519...........0...........
1529c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1529e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 ......d.............D3DCompile2.
152a00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 d3dcompiler_47.dll../2519.......
152a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152a40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
152a60 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c ....D3DCompileFromFile.d3dcompil
152a80 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er_47.dll./2519...........0.....
152aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
152ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 43 6f 6d ....`.......d.....&.......D3DCom
152ae0 70 72 65 73 73 53 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 pressShaders.d3dcompiler_47.dll.
152b00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
152b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
152b40 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 64 33 ..d.....!.......D3DCreateBlob.d3
152b60 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 dcompiler_47.dll../2519.........
152b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
152ba0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
152bc0 04 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 ..D3DCreateFunctionLinkingGraph.
152be0 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 d3dcompiler_47.dll../2519.......
152c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152c20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
152c40 00 00 04 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f ....D3DCreateLinker.d3dcompiler_
152c60 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 47.dll../2519...........0.......
152c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
152ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 44 65 63 6f 6d ..`.......d.....(.......D3DDecom
152cc0 70 72 65 73 73 53 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 pressShaders.d3dcompiler_47.dll.
152ce0 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
152d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
152d20 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 64 ..d.....".......D3DDisassemble.d
152d40 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 3dcompiler_47.dll./2519.........
152d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
152d80 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
152da0 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 64 33 64 63 6f 6d 70 ..D3DDisassemble10Effect.d3dcomp
152dc0 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iler_47.dll./2519...........0...
152de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
152e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 44 ......`.......d.....).......D3DD
152e20 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 isassemble11Trace.d3dcompiler_47
152e40 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2519...........0.........
152e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
152e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 `.......d.....(.......D3DDisasse
152ea0 6d 62 6c 65 52 65 67 69 6f 6e 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 mbleRegion.d3dcompiler_47.dll./2
152ec0 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 519...........0...........0.....
152ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
152f00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 d.....".......D3DGetBlobPart.d3d
152f20 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 compiler_47.dll./2519...........
152f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
152f60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
152f80 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 D3DGetDebugInfo.d3dcompiler_47.d
152fa0 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2519...........0...........
152fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
152fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 41 ......d.....5.......D3DGetInputA
153000 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 ndOutputSignatureBlob.d3dcompile
153020 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r_47.dll../2519...........0.....
153040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
153060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 33 44 47 65 74 ....`.......d.....,.......D3DGet
153080 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 InputSignatureBlob.d3dcompiler_4
1530a0 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 7.dll./2519...........0.........
1530c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1530e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 44 47 65 74 4f 75 74 70 `.......d.....-.......D3DGetOutp
153100 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 utSignatureBlob.d3dcompiler_47.d
153120 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2519...........0...........
153140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
153160 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 33 44 47 65 74 54 72 61 63 65 49 ......d.....1.......D3DGetTraceI
153180 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 nstructionOffsets.d3dcompiler_47
1531a0 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2519...........0.........
1531c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1531e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 4c 6f 61 64 4d 6f 64 `.......d.....!.......D3DLoadMod
153200 75 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 ule.d3dcompiler_47.dll../2519...
153220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
153240 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
153260 21 00 00 00 00 00 04 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 64 33 64 63 6f 6d 70 69 6c 65 !.......D3DPreprocess.d3dcompile
153280 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r_47.dll../2519...........0.....
1532a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1532c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 52 65 61 ....`.......d.....%.......D3DRea
1532e0 64 46 69 6c 65 54 6f 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a dFileToBlob.d3dcompiler_47.dll..
153300 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
153320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
153340 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 33 44 52 65 66 6c 65 63 74 00 64 33 64 63 6f ..d.............D3DReflect.d3dco
153360 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 mpiler_47.dll./2519...........0.
153380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1533a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 ........`.......d.....%.......D3
1533c0 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 DReflectLibrary.d3dcompiler_47.d
1533e0 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2519...........0...........
153400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
153420 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 53 65 74 42 6c 6f 62 50 61 ......d.....".......D3DSetBlobPa
153440 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 rt.d3dcompiler_47.dll./2519.....
153460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
153480 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1534a0 00 00 00 00 04 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 ......D3DStripShader.d3dcompiler
1534c0 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 _47.dll./2519...........0.......
1534e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
153500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 57 72 69 74 65 ..`.......d.....&.......D3DWrite
153520 42 6c 6f 62 54 6f 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 64 33 BlobToFile.d3dcompiler_47.dll.d3
153540 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dcsx.dll/.....0...........0.....
153560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
153580 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1535a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1535c0 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1535e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
153600 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 33 64 63 73 78 2e 64 6c 6c 00 00 00 00 00 04 ................d3dcsx.dll......
153620 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
153640 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
153660 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
153680 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
1536a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_d3dcsx.__NULL_I
1536c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..d3dcsx_NULL_TH
1536e0 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..d3dcsx.dll/.....0.....
153700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
153720 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
153740 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
153760 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
153780 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1537a0 50 54 4f 52 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..d3dcsx.dll/.....0.........
1537c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
1537e0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
153800 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
153820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
153840 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
153860 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............d3dcsx_NULL_THUNK_D
153880 41 54 41 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.d3dcsx.dll/.....0...........
1538a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1538c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 ......d.............D3DX11Create
1538e0 46 46 54 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 FFT.d3dcsx.dll..d3dcsx.dll/.....
153900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
153920 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
153940 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e D3DX11CreateFFT1DComplex.d3dcsx.
153960 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3dcsx.dll/.....0...........
153980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1539a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 ......d.....!.......D3DX11Create
1539c0 46 46 54 31 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c FFT1DReal.d3dcsx.dll..d3dcsx.dll
1539e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
153a00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
153a20 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 64 ......D3DX11CreateFFT2DComplex.d
153a40 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 3dcsx.dll.d3dcsx.dll/.....0.....
153a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
153a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 ....`.......d.....!.......D3DX11
153aa0 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 CreateFFT2DReal.d3dcsx.dll..d3dc
153ac0 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sx.dll/.....0...........0.....0.
153ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
153b00 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d ....$.......D3DX11CreateFFT3DCom
153b20 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 plex.d3dcsx.dll.d3dcsx.dll/.....
153b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
153b60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
153b80 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c D3DX11CreateFFT3DReal.d3dcsx.dll
153ba0 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3dcsx.dll/.....0...........0.
153bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
153be0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 ....d.............D3DX11CreateSc
153c00 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 an.d3dcsx.dll.d3dcsx.dll/.....0.
153c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
153c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 ........`.......d.....%.......D3
153c60 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 64 33 64 63 73 78 2e 64 DX11CreateSegmentedScan.d3dcsx.d
153c80 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..davclnt.dll/....0...........
153ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
153cc0 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
153ce0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
153d00 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
153d20 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
153d40 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 61 76 63 6c 6e 74 2e 64 6c ......................davclnt.dl
153d60 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
153d80 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
153da0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
153dc0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
153de0 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 R...__IMPORT_DESCRIPTOR_davclnt.
153e00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e __NULL_IMPORT_DESCRIPTOR..davcln
153e20 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 t_NULL_THUNK_DATA.davclnt.dll/..
153e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
153e60 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
153e80 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
153ea0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
153ec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
153ee0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..davclnt.dll/....0.
153f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
153f20 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
153f40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
153f60 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
153f80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
153fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c .....................davclnt_NUL
153fc0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..davclnt.dll/....0.
153fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
154000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 61 ........`.......d.....).......Da
154020 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 64 61 76 63 6c vCancelConnectionsToServer.davcl
154040 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..davclnt.dll/....0.......
154060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
154080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 61 76 47 65 74 54 68 ..`.......d.....(.......DavGetTh
1540a0 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 eLockOwnerOfTheFile.davclnt.dll.
1540c0 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
1540e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
154100 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 ..d.............DavInvalidateCac
154120 68 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 he.davclnt.dll..davclnt.dll/....
154140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
154160 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
154180 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e DavRegisterAuthCallback.davclnt.
1541a0 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.davclnt.dll/....0...........
1541c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1541e0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 61 76 55 6e 72 65 67 69 73 74 65 ......d.....&.......DavUnregiste
154200 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e rAuthCallback.davclnt.dll.davcln
154220 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
154240 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
154260 00 00 1c 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e ..........NPAddConnection.davcln
154280 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.davclnt.dll/....0.........
1542a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1542c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 `.......d.............NPAddConne
1542e0 63 74 69 6f 6e 33 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f ction3.davclnt.dll..davclnt.dll/
154300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
154320 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
154340 00 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 ....NPCancelConnection.davclnt.d
154360 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..davclnt.dll/....0...........
154380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1543a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 ......d.............NPCloseEnum.
1543c0 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 davclnt.dll.davclnt.dll/....0...
1543e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
154400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 50 45 6e ......`.......d.............NPEn
154420 75 6d 52 65 73 6f 75 72 63 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e umResource.davclnt.dll..davclnt.
154440 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
154460 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
154480 20 00 00 00 00 00 04 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 64 61 76 63 ........NPFormatNetworkName.davc
1544a0 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.davclnt.dll/....0.......
1544c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1544e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4e 50 47 65 74 43 61 70 ..`.......d.............NPGetCap
154500 73 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 s.davclnt.dll.davclnt.dll/....0.
154520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
154540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 50 ........`.......d.............NP
154560 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e GetConnection.davclnt.dll.davcln
154580 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
1545a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1545c0 00 00 25 00 00 00 00 00 04 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 ..%.......NPGetResourceInformati
1545e0 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 on.davclnt.dll..davclnt.dll/....
154600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
154620 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
154640 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 NPGetResourceParent.davclnt.dll.
154660 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
154680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1546a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 ..d.............NPGetUniversalNa
1546c0 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 me.davclnt.dll..davclnt.dll/....
1546e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
154700 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
154720 4e 50 47 65 74 55 73 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c NPGetUser.davclnt.dll.davclnt.dl
154740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
154760 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
154780 00 00 00 00 04 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 62 ......NPOpenEnum.davclnt.dll..db
1547a0 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 geng.dll/.....0...........0.....
1547c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
1547e0 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
154800 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
154820 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
154840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
154860 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 62 67 65 6e 67 2e 64 6c 6c 00 00 00 00 00 04 ................dbgeng.dll......
154880 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
1548a0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
1548c0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
1548e0 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
154900 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_dbgeng.__NULL_I
154920 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..dbgeng_NULL_TH
154940 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..dbgeng.dll/.....0.....
154960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
154980 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1549a0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
1549c0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1549e0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
154a00 50 54 4f 52 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dbgeng.dll/.....0.........
154a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
154a40 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
154a60 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
154a80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
154aa0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
154ac0 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............dbgeng_NULL_THUNK_D
154ae0 41 54 41 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.dbgeng.dll/.....0...........
154b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
154b20 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 ......d.............DebugConnect
154b40 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dbgeng.dll.dbgeng.dll/.....0...
154b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
154b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 62 75 ......`.......d.............Debu
154ba0 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 gConnectWide.dbgeng.dll.dbgeng.d
154bc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
154be0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
154c00 17 00 00 00 00 00 04 00 44 65 62 75 67 43 72 65 61 74 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a ........DebugCreate.dbgeng.dll..
154c20 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbgeng.dll/.....0...........0...
154c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
154c60 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 64 62 ..d.............DebugCreateEx.db
154c80 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 geng.dll..dbghelp.dll/....0.....
154ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
154cc0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
154ce0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
154d00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
154d20 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
154d40 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 62 67 68 ............................dbgh
154d60 65 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 elp.dll....................idata
154d80 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
154da0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
154dc0 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
154de0 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 ......R...__IMPORT_DESCRIPTOR_db
154e00 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ghelp.__NULL_IMPORT_DESCRIPTOR..
154e20 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c 70 2e dbghelp_NULL_THUNK_DATA.dbghelp.
154e40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
154e60 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
154e80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
154ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
154ec0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
154ee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..dbghelp.dll/
154f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
154f20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
154f40 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
154f60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
154f80 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
154fa0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 62 67 68 65 ...........................dbghe
154fc0 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f lp_NULL_THUNK_DATA..dbghelp.dll/
154fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
155000 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
155020 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 64 62 67 68 65 6c ....DbgHelpCreateUserDump.dbghel
155040 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
155060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
155080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 `.......d.....#.......DbgHelpCre
1550a0 61 74 65 55 73 65 72 44 75 6d 70 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c ateUserDumpW.dbghelp.dll..dbghel
1550c0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1550e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
155100 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c ..........EnumDirTree.dbghelp.dl
155120 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
155140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
155160 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 64 ....d.............EnumDirTreeW.d
155180 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
1551a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1551c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....#.......Enum
1551e0 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a erateLoadedModules.dbghelp.dll..
155200 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
155220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
155240 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d ..d.....%.......EnumerateLoadedM
155260 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c odules64.dbghelp.dll..dbghelp.dl
155280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1552a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1552c0 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 64 ......EnumerateLoadedModulesEx.d
1552e0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
155300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
155320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....&.......Enum
155340 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c erateLoadedModulesExW.dbghelp.dl
155360 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
155380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1553a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 ....d.....&.......EnumerateLoade
1553c0 64 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e dModulesW64.dbghelp.dll.dbghelp.
1553e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
155400 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
155420 1e 00 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c ........FindDebugInfoFile.dbghel
155440 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
155460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
155480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 67 49 `.......d.............FindDebugI
1554a0 6e 66 6f 46 69 6c 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c nfoFileEx.dbghelp.dll.dbghelp.dl
1554c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1554e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
155500 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 64 62 67 68 65 ......FindDebugInfoFileExW.dbghe
155520 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
155540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
155560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 ..`.......d.............FindExec
155580 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e utableImage.dbghelp.dll.dbghelp.
1555a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1555c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1555e0 22 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 64 62 ".......FindExecutableImageEx.db
155600 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
155620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
155640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 45 78 ....`.......d.....#.......FindEx
155660 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ecutableImageExW.dbghelp.dll..db
155680 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
1556a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1556c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 d.............FindFileInPath.dbg
1556e0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
155700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
155720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6e 64 46 69 ....`.......d.....!.......FindFi
155740 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 leInSearchPath.dbghelp.dll..dbgh
155760 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
155780 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1557a0 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 ............GetSymLoadError.dbgh
1557c0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1557e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
155800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 73 ..`.......d.....).......GetTimes
155820 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c tampForLoadedLibrary.dbghelp.dll
155840 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
155860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
155880 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 ....d.....&.......ImageDirectory
1558a0 45 6e 74 72 79 54 6f 44 61 74 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e EntryToData.dbghelp.dll.dbghelp.
1558c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1558e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
155900 28 00 00 00 00 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 (.......ImageDirectoryEntryToDat
155920 61 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 aEx.dbghelp.dll.dbghelp.dll/....
155940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
155960 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
155980 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c ImageNtHeader.dbghelp.dll.dbghel
1559a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1559c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1559e0 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 64 62 67 68 ..........ImageRvaToSection.dbgh
155a00 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
155a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
155a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 61 67 65 52 76 61 ..`.......d.............ImageRva
155a60 54 6f 56 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ToVa.dbghelp.dll..dbghelp.dll/..
155a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155aa0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
155ac0 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..ImagehlpApiVersion.dbghelp.dll
155ae0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
155b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
155b20 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 ....d.....!.......ImagehlpApiVer
155b40 73 69 6f 6e 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f sionEx.dbghelp.dll..dbghelp.dll/
155b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
155b80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
155ba0 00 00 04 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 ....MakeSureDirectoryPathExists.
155bc0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
155be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
155c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 69 6e 69 ......`.......d.....#.......Mini
155c20 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a DumpReadDumpStream.dbghelp.dll..
155c40 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
155c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
155c80 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d ..d.............MiniDumpWriteDum
155ca0 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 p.dbghelp.dll.dbghelp.dll/....0.
155cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
155ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 ........`.......d.....'.......Ra
155d00 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 ngeMapAddPeImageSections.dbghelp
155d20 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
155d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
155d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 43 72 `.......d.............RangeMapCr
155d80 65 61 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 eate.dbghelp.dll..dbghelp.dll/..
155da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155dc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
155de0 04 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ..RangeMapFree.dbghelp.dll..dbgh
155e00 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
155e20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
155e40 00 00 00 00 19 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 64 62 67 68 65 6c 70 ............RangeMapRead.dbghelp
155e60 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
155e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
155ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 52 65 `.......d.............RangeMapRe
155ec0 6d 6f 76 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 move.dbghelp.dll..dbghelp.dll/..
155ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155f00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
155f20 04 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ..RangeMapWrite.dbghelp.dll.dbgh
155f40 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
155f60 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
155f80 00 00 00 00 24 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c ....$.......RemoveInvalidModuleL
155fa0 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ist.dbghelp.dll.dbghelp.dll/....
155fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
155fe0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
156000 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 64 62 67 68 65 6c 70 2e ReportSymbolLoadSummary.dbghelp.
156020 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
156040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
156060 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f ......d.............SearchTreeFo
156080 72 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 rFile.dbghelp.dll.dbghelp.dll/..
1560a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1560c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1560e0 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..SearchTreeForFileW.dbghelp.dll
156100 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
156120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
156140 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e ....d.....(.......SetCheckUserIn
156160 74 65 72 72 75 70 74 53 68 61 72 65 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c terruptShared.dbghelp.dll.dbghel
156180 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1561a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1561c0 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c ..........SetSymLoadError.dbghel
1561e0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
156200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
156220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 00 `.......d.............StackWalk.
156240 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
156260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
156280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 61 63 ......`.......d.............Stac
1562a0 6b 57 61 6c 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f kWalk64.dbghelp.dll.dbghelp.dll/
1562c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1562e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
156300 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ....StackWalkEx.dbghelp.dll.dbgh
156320 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156340 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
156360 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 64 ............SymAddSourceStream.d
156380 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
1563a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1563c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 41 ......`.......d.............SymA
1563e0 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ddSourceStreamA.dbghelp.dll.dbgh
156400 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156420 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
156440 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 ............SymAddSourceStreamW.
156460 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
156480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1564a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 41 ......`.......d.............SymA
1564c0 64 64 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c ddSymbol.dbghelp.dll..dbghelp.dl
1564e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156500 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
156520 00 00 00 00 04 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ......SymAddSymbolW.dbghelp.dll.
156540 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
156580 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e ..d.....&.......SymAddrIncludeIn
1565a0 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c lineTrace.dbghelp.dll.dbghelp.dl
1565c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1565e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
156600 00 00 00 00 04 00 53 79 6d 43 6c 65 61 6e 75 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ......SymCleanup.dbghelp.dll..db
156620 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
156640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
156660 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 d.....".......SymCompareInlineTr
156680 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ace.dbghelp.dll.dbghelp.dll/....
1566a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1566c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1566e0 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymDeleteSymbol.dbghelp.dll.dbgh
156700 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156720 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
156740 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 64 62 67 ............SymDeleteSymbolW.dbg
156760 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
156780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1567a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 45 6e 75 ....`.......d.............SymEnu
1567c0 6d 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mLines.dbghelp.dll..dbghelp.dll/
1567e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
156800 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
156820 00 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....SymEnumLinesW.dbghelp.dll.db
156840 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
156860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
156880 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 64 d.............SymEnumProcesses.d
1568a0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
1568c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1568e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 45 ......`.......d.....$.......SymE
156900 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 numSourceFileTokens.dbghelp.dll.
156920 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
156960 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c ..d.............SymEnumSourceFil
156980 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 es.dbghelp.dll..dbghelp.dll/....
1569a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1569c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1569e0 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymEnumSourceFilesW.dbghelp.dll.
156a00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
156a40 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e ..d.............SymEnumSourceLin
156a60 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 es.dbghelp.dll..dbghelp.dll/....
156a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
156aa0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
156ac0 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymEnumSourceLinesW.dbghelp.dll.
156ae0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
156b20 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 00 64 62 67 68 65 ..d.............SymEnumSym.dbghe
156b40 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
156b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
156b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 ..`.......d.............SymEnumS
156ba0 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ymbols.dbghelp.dll..dbghelp.dll/
156bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
156be0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
156c00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....SymEnumSymbolsEx.dbghelp.dll
156c20 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
156c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
156c60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.............SymEnumSymbols
156c80 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ExW.dbghelp.dll.dbghelp.dll/....
156ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
156cc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
156ce0 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c SymEnumSymbolsForAddr.dbghelp.dl
156d00 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
156d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
156d40 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.....#.......SymEnumSymbols
156d60 46 6f 72 41 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c ForAddrW.dbghelp.dll..dbghelp.dl
156d80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156da0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
156dc0 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c ......SymEnumSymbolsW.dbghelp.dl
156de0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
156e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
156e20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 64 ....d.............SymEnumTypes.d
156e40 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
156e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
156e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 ......`.......d.............SymE
156ea0 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 numTypesByName.dbghelp.dll..dbgh
156ec0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
156f00 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 ............SymEnumTypesByNameW.
156f20 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
156f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
156f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 45 ......`.......d.............SymE
156f80 6e 75 6d 54 79 70 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c numTypesW.dbghelp.dll.dbghelp.dl
156fa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156fc0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
156fe0 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c ......SymEnumerateModules.dbghel
157000 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
157020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
157040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 `.......d.....".......SymEnumera
157060 74 65 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e teModules64.dbghelp.dll.dbghelp.
157080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1570a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1570c0 23 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64 #.......SymEnumerateModulesW64.d
1570e0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
157100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
157120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 ......`.......d.............SymE
157140 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 numerateSymbols.dbghelp.dll.dbgh
157160 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
157180 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1571a0 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 ....".......SymEnumerateSymbols6
1571c0 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 4.dbghelp.dll.dbghelp.dll/....0.
1571e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
157200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 ........`.......d.....!.......Sy
157220 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mEnumerateSymbolsW.dbghelp.dll..
157240 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
157260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
157280 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 ..d.....#.......SymEnumerateSymb
1572a0 6f 6c 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f olsW64.dbghelp.dll..dbghelp.dll/
1572c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1572e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
157300 00 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 ....SymFindDebugInfoFile.dbghelp
157320 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
157340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
157360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 44 65 62 `.......d.....".......SymFindDeb
157380 75 67 49 6e 66 6f 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ugInfoFileW.dbghelp.dll.dbghelp.
1573a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1573c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1573e0 23 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 #.......SymFindExecutableImage.d
157400 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
157420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
157440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 46 ......`.......d.....$.......SymF
157460 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 indExecutableImageW.dbghelp.dll.
157480 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
1574a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1574c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 ..d.............SymFindFileInPat
1574e0 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 h.dbghelp.dll.dbghelp.dll/....0.
157500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
157520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
157540 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 mFindFileInPathW.dbghelp.dll..db
157560 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
157580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1575a0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c d.............SymFromAddr.dbghel
1575c0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
1575e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
157600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 `.......d.............SymFromAdd
157620 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 rW.dbghelp.dll..dbghelp.dll/....
157640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157660 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
157680 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c SymFromIndex.dbghelp.dll..dbghel
1576a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1576c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1576e0 00 00 1a 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 64 62 67 68 65 6c 70 2e ..........SymFromIndexW.dbghelp.
157700 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
157720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
157740 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e ......d.....!.......SymFromInlin
157760 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c eContext.dbghelp.dll..dbghelp.dl
157780 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1577a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1577c0 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 ......SymFromInlineContextW.dbgh
1577e0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
157800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
157820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 4e ..`.......d.............SymFromN
157840 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ame.dbghelp.dll.dbghelp.dll/....
157860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157880 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1578a0 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c SymFromNameW.dbghelp.dll..dbghel
1578c0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1578e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
157900 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 ..........SymFromToken.dbghelp.d
157920 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
157940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
157960 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e ......d.............SymFromToken
157980 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 W.dbghelp.dll.dbghelp.dll/....0.
1579a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1579c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 79 ........`.......d.....#.......Sy
1579e0 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c mFunctionTableAccess.dbghelp.dll
157a00 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
157a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
157a40 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 ....d.....%.......SymFunctionTab
157a60 6c 65 41 63 63 65 73 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e leAccess64.dbghelp.dll..dbghelp.
157a80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
157aa0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
157ac0 33 00 00 00 00 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 3.......SymFunctionTableAccess64
157ae0 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 AccessRoutines.dbghelp.dll..dbgh
157b00 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
157b20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
157b40 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e ....!.......SymGetExtendedOption
157b60 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
157b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
157ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 79 ........`.......d.....$.......Sy
157bc0 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c mGetFileLineOffsets64.dbghelp.dl
157be0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
157c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
157c20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 ....d.............SymGetHomeDire
157c40 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ctory.dbghelp.dll.dbghelp.dll/..
157c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
157c80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
157ca0 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 ..SymGetHomeDirectoryW.dbghelp.d
157cc0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
157ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
157d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 ......d.............SymGetLineFr
157d20 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f omAddr.dbghelp.dll..dbghelp.dll/
157d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
157d60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
157d80 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 ....SymGetLineFromAddr64.dbghelp
157da0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
157dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
157de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 `.......d.....".......SymGetLine
157e00 46 72 6f 6d 41 64 64 72 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e FromAddrW64.dbghelp.dll.dbghelp.
157e20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
157e40 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
157e60 28 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 (.......SymGetLineFromInlineCont
157e80 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ext.dbghelp.dll.dbghelp.dll/....
157ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157ec0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
157ee0 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 SymGetLineFromInlineContextW.dbg
157f00 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
157f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
157f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
157f60 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c LineFromName.dbghelp.dll..dbghel
157f80 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
157fa0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
157fc0 00 00 21 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 64 ..!.......SymGetLineFromName64.d
157fe0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
158000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
158020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.....".......SymG
158040 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 etLineFromNameW64.dbghelp.dll.db
158060 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
158080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1580a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 64 62 67 d.............SymGetLineNext.dbg
1580c0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
1580e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
158100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
158120 4c 69 6e 65 4e 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e LineNext64.dbghelp.dll..dbghelp.
158140 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
158160 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
158180 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 64 62 67 68 65 6c ........SymGetLineNextW64.dbghel
1581a0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
1581c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1581e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 `.......d.............SymGetLine
158200 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Prev.dbghelp.dll..dbghelp.dll/..
158220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
158240 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
158260 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ..SymGetLinePrev64.dbghelp.dll..
158280 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
1582a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1582c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 ..d.............SymGetLinePrevW6
1582e0 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 4.dbghelp.dll.dbghelp.dll/....0.
158300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
158320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
158340 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mGetModuleBase.dbghelp.dll..dbgh
158360 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
158380 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1583a0 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 64 ............SymGetModuleBase64.d
1583c0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
1583e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
158400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.............SymG
158420 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c etModuleInfo.dbghelp.dll..dbghel
158440 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
158460 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
158480 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 64 62 67 ..........SymGetModuleInfo64.dbg
1584a0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
1584c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1584e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
158500 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ModuleInfoW.dbghelp.dll.dbghelp.
158520 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
158540 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
158560 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 64 62 67 68 ........SymGetModuleInfoW64.dbgh
158580 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1585a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1585c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 79 6d 47 65 74 4f 6d ..`.......d.............SymGetOm
1585e0 61 70 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 aps.dbghelp.dll.dbghelp.dll/....
158600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
158620 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
158640 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c SymGetOptions.dbghelp.dll.dbghel
158660 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
158680 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1586a0 00 00 18 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 00 64 62 67 68 65 6c 70 2e 64 6c ..........SymGetScope.dbghelp.dl
1586c0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
1586e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
158700 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 64 ....d.............SymGetScopeW.d
158720 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
158740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
158760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.............SymG
158780 65 74 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c etSearchPath.dbghelp.dll..dbghel
1587a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1587c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1587e0 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 ..........SymGetSearchPathW.dbgh
158800 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
158820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
158840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f ..`.......d.............SymGetSo
158860 75 72 63 65 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c urceFile.dbghelp.dll..dbghelp.dl
158880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1588a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1588c0 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 64 ......SymGetSourceFileChecksum.d
1588e0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
158900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
158920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.....&.......SymG
158940 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c etSourceFileChecksumW.dbghelp.dl
158960 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
158980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1589a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.....&.......SymGetSourceFi
1589c0 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e leFromToken.dbghelp.dll.dbghelp.
1589e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
158a00 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
158a20 31 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 1.......SymGetSourceFileFromToke
158a40 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c nByTokenName.dbghelp.dll..dbghel
158a60 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
158a80 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
158aa0 00 00 32 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f ..2.......SymGetSourceFileFromTo
158ac0 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 kenByTokenNameW.dbghelp.dll.dbgh
158ae0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
158b00 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
158b20 00 00 00 00 27 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d ....'.......SymGetSourceFileFrom
158b40 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f TokenW.dbghelp.dll..dbghelp.dll/
158b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
158b80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
158ba0 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 64 62 67 68 65 6c ....SymGetSourceFileToken.dbghel
158bc0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
158be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
158c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 `.......d.....-.......SymGetSour
158c20 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 ceFileTokenByTokenName.dbghelp.d
158c40 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
158c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
158c80 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 ......d.............SymGetSource
158ca0 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c FileTokenByTokenNameW.dbghelp.dl
158cc0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
158ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
158d00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.....#.......SymGetSourceFi
158d20 6c 65 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c leTokenW.dbghelp.dll..dbghelp.dl
158d40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
158d60 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
158d80 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e ......SymGetSourceFileW.dbghelp.
158da0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
158dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
158de0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 ......d.....%.......SymGetSource
158e00 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c VarFromToken.dbghelp.dll..dbghel
158e20 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
158e40 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
158e60 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b ..&.......SymGetSourceVarFromTok
158e80 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 enW.dbghelp.dll.dbghelp.dll/....
158ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
158ec0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
158ee0 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymGetSymFromAddr.dbghelp.dll.db
158f00 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
158f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
158f40 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 d.............SymGetSymFromAddr6
158f60 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 4.dbghelp.dll.dbghelp.dll/....0.
158f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
158fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
158fc0 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 mGetSymFromName.dbghelp.dll.dbgh
158fe0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
159000 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
159020 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 ............SymGetSymFromName64.
159040 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
159060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
159080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.............SymG
1590a0 65 74 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c etSymNext.dbghelp.dll.dbghelp.dl
1590c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1590e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
159100 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c ......SymGetSymNext64.dbghelp.dl
159120 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
159140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
159160 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 ....d.............SymGetSymPrev.
159180 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
1591a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1591c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.............SymG
1591e0 65 74 53 79 6d 50 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e etSymPrev64.dbghelp.dll.dbghelp.
159200 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
159220 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
159240 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 64 62 67 68 65 6c 70 ........SymGetSymbolFile.dbghelp
159260 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
159280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1592a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 62 `.......d.............SymGetSymb
1592c0 6f 6c 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f olFileW.dbghelp.dll.dbghelp.dll/
1592e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159300 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
159320 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 ....SymGetTypeFromName.dbghelp.d
159340 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
159360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
159380 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 ......d.............SymGetTypeFr
1593a0 6f 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f omNameW.dbghelp.dll.dbghelp.dll/
1593c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1593e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
159400 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ....SymGetTypeInfo.dbghelp.dll..
159420 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
159440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
159460 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 ..d.............SymGetTypeInfoEx
159480 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
1594a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1594c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
1594e0 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mGetUnwindInfo.dbghelp.dll..dbgh
159500 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
159520 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
159540 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 64 62 67 68 65 6c ............SymInitialize.dbghel
159560 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
159580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1595a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 49 6e 69 74 69 61 6c `.......d.............SymInitial
1595c0 69 7a 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 izeW.dbghelp.dll..dbghelp.dll/..
1595e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
159600 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
159620 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ..SymLoadModule.dbghelp.dll.dbgh
159640 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
159660 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
159680 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 ............SymLoadModule64.dbgh
1596a0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1596c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1596e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d ..`.......d.............SymLoadM
159700 6f 64 75 6c 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f oduleEx.dbghelp.dll.dbghelp.dll/
159720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159740 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
159760 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....SymLoadModuleExW.dbghelp.dll
159780 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
1597a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1597c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 ....d.............SymMatchFileNa
1597e0 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 me.dbghelp.dll..dbghelp.dll/....
159800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
159820 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
159840 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymMatchFileNameW.dbghelp.dll.db
159860 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
159880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1598a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 64 62 67 d.............SymMatchString.dbg
1598c0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
1598e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
159900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4d 61 74 ....`.......d.............SymMat
159920 63 68 53 74 72 69 6e 67 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c chStringA.dbghelp.dll.dbghelp.dl
159940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
159960 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
159980 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c ......SymMatchStringW.dbghelp.dl
1599a0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
1599c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1599e0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c ....d.............SymNext.dbghel
159a00 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
159a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
159a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 79 6d 4e 65 78 74 57 00 64 `.......d.............SymNextW.d
159a60 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
159a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
159aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 79 6d 50 ......`.......d.............SymP
159ac0 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 rev.dbghelp.dll.dbghelp.dll/....
159ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
159b00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
159b20 53 79 6d 50 72 65 76 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c SymPrevW.dbghelp.dll..dbghelp.dl
159b40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
159b60 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
159b80 00 00 00 00 04 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c ......SymQueryInlineTrace.dbghel
159ba0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
159bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
159be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 52 65 66 72 65 73 68 `.......d.....!.......SymRefresh
159c00 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ModuleList.dbghelp.dll..dbghelp.
159c20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
159c40 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
159c60 20 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 ........SymRegisterCallback.dbgh
159c80 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
159ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
159cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 ..`.......d.....".......SymRegis
159ce0 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c terCallback64.dbghelp.dll.dbghel
159d00 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
159d20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
159d40 00 00 23 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 ..#.......SymRegisterCallbackW64
159d60 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
159d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
159da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 ........`.......d.....-.......Sy
159dc0 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 64 mRegisterFunctionEntryCallback.d
159de0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
159e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
159e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 79 6d 52 ......`.......d...../.......SymR
159e40 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 64 egisterFunctionEntryCallback64.d
159e60 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
159e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
159ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.............SymS
159ec0 65 61 72 63 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 earch.dbghelp.dll.dbghelp.dll/..
159ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
159f00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
159f20 04 00 53 79 6d 53 65 61 72 63 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c ..SymSearchW.dbghelp.dll..dbghel
159f40 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
159f60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
159f80 00 00 1a 00 00 00 00 00 04 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e ..........SymSetContext.dbghelp.
159fa0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
159fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
159fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 45 78 74 65 6e 64 ......d.....!.......SymSetExtend
15a000 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c edOption.dbghelp.dll..dbghelp.dl
15a020 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15a040 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
15a060 00 00 00 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c ......SymSetHomeDirectory.dbghel
15a080 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
15a0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
15a0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 `.......d.....!.......SymSetHome
15a0e0 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e DirectoryW.dbghelp.dll..dbghelp.
15a100 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15a120 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
15a140 1a 00 00 00 00 00 04 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c ........SymSetOptions.dbghelp.dl
15a160 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
15a180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
15a1a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 ....d.............SymSetParentWi
15a1c0 6e 64 6f 77 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ndow.dbghelp.dll..dbghelp.dll/..
15a1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15a200 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
15a220 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c ..SymSetScopeFromAddr.dbghelp.dl
15a240 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
15a260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
15a280 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f ....d.....!.......SymSetScopeFro
15a2a0 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mIndex.dbghelp.dll..dbghelp.dll/
15a2c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15a2e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
15a300 00 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 ....SymSetScopeFromInlineContext
15a320 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
15a340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
15a360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
15a380 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mSetSearchPath.dbghelp.dll..dbgh
15a3a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15a3c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
15a3e0 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 ............SymSetSearchPathW.db
15a400 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
15a420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
15a440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 53 72 76 ....`.......d.............SymSrv
15a460 44 65 6c 74 61 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c DeltaName.dbghelp.dll.dbghelp.dl
15a480 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15a4a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
15a4c0 00 00 00 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 ......SymSrvDeltaNameW.dbghelp.d
15a4e0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
15a500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
15a520 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c ......d.....#.......SymSrvGetFil
15a540 65 49 6e 64 65 78 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e eIndexInfo.dbghelp.dll..dbghelp.
15a560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15a580 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
15a5a0 24 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 $.......SymSrvGetFileIndexInfoW.
15a5c0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
15a5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
15a600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.....%.......SymS
15a620 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c rvGetFileIndexString.dbghelp.dll
15a640 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
15a660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
15a680 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 ....d.....&.......SymSrvGetFileI
15a6a0 6e 64 65 78 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ndexStringW.dbghelp.dll.dbghelp.
15a6c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15a6e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
15a700 21 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 64 62 67 !.......SymSrvGetFileIndexes.dbg
15a720 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
15a740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
15a760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 53 72 76 ....`.......d.....".......SymSrv
15a780 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 GetFileIndexesW.dbghelp.dll.dbgh
15a7a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15a7c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
15a7e0 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 ............SymSrvGetSupplement.
15a800 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
15a820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
15a840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.....!.......SymS
15a860 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 rvGetSupplementW.dbghelp.dll..db
15a880 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
15a8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
15a8c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 64 62 67 68 d.............SymSrvIsStore.dbgh
15a8e0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
15a900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
15a920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 53 72 76 49 73 ..`.......d.............SymSrvIs
15a940 53 74 6f 72 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f StoreW.dbghelp.dll..dbghelp.dll/
15a960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15a980 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
15a9a0 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ....SymSrvStoreFile.dbghelp.dll.
15a9c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
15a9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
15aa00 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 ..d.............SymSrvStoreFileW
15aa20 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
15aa40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
15aa60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 ........`.......d.....".......Sy
15aa80 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 mSrvStoreSupplement.dbghelp.dll.
15aaa0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
15aac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
15aae0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c ..d.....#.......SymSrvStoreSuppl
15ab00 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ementW.dbghelp.dll..dbghelp.dll/
15ab20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15ab40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
15ab60 00 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ....SymUnDName.dbghelp.dll..dbgh
15ab80 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15aba0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
15abc0 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 ............SymUnDName64.dbghelp
15abe0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
15ac00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
15ac20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d `.......d.............SymUnloadM
15ac40 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 odule.dbghelp.dll.dbghelp.dll/..
15ac60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ac80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
15aca0 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..SymUnloadModule64.dbghelp.dll.
15acc0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
15ace0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
15ad00 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c ..d.....!.......UnDecorateSymbol
15ad20 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Name.dbghelp.dll..dbghelp.dll/..
15ad40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ad60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
15ad80 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e ..UnDecorateSymbolNameW.dbghelp.
15ada0 64 6c 6c 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbgmodel.dll/...0...........
15adc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
15ade0 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
15ae00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
15ae20 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
15ae40 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
15ae60 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 62 67 6d 6f 64 65 6c 2e 64 ......................dbgmodel.d
15ae80 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
15aea0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
15aec0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
15aee0 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
15af00 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 .T...__IMPORT_DESCRIPTOR_dbgmode
15af20 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 6d l.__NULL_IMPORT_DESCRIPTOR..dbgm
15af40 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 odel_NULL_THUNK_DATA..dbgmodel.d
15af60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15af80 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
15afa0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
15afc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
15afe0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
15b000 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..dbgmodel.dll/.
15b020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15b040 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
15b060 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
15b080 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
15b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
15b0c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 62 67 6d 6f 64 65 .........................dbgmode
15b0e0 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 l_NULL_THUNK_DATA.dbgmodel.dll/.
15b100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15b120 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
15b140 04 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 64 62 67 6d 6f 64 65 ..CreateDataModelManager.dbgmode
15b160 6c 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.dciman32.dll/...0.........
15b180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
15b1a0 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
15b1c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
15b1e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
15b200 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
15b220 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 63 69 6d 61 6e 33 32 ........................dciman32
15b240 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
15b260 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
15b280 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
15b2a0 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
15b2c0 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 ...T...__IMPORT_DESCRIPTOR_dcima
15b2e0 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 n32.__NULL_IMPORT_DESCRIPTOR..dc
15b300 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 63 69 6d 61 6e 33 32 iman32_NULL_THUNK_DATA..dciman32
15b320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15b340 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
15b360 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
15b380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
15b3a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
15b3c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c _IMPORT_DESCRIPTOR..dciman32.dll
15b3e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15b400 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
15b420 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
15b440 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
15b460 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
15b480 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 63 69 6d 61 ...........................dcima
15b4a0 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c n32_NULL_THUNK_DATA.dciman32.dll
15b4c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15b4e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
15b500 00 00 04 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 ....DCIBeginAccess.dciman32.dll.
15b520 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dciman32.dll/...0...........0...
15b540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
15b560 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 ..d.............DCICloseProvider
15b580 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .dciman32.dll.dciman32.dll/...0.
15b5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
15b5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 43 ........`.......d.............DC
15b5e0 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 ICreateOffscreen.dciman32.dll.dc
15b600 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iman32.dll/...0...........0.....
15b620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
15b640 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 64 d.............DCICreateOverlay.d
15b660 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ciman32.dll.dciman32.dll/...0...
15b680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
15b6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 43 49 43 ......`.......d.............DCIC
15b6c0 72 65 61 74 65 50 72 69 6d 61 72 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e reatePrimary.dciman32.dll.dciman
15b6e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15b700 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
15b720 00 00 18 00 00 00 00 00 04 00 44 43 49 44 65 73 74 72 6f 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c ..........DCIDestroy.dciman32.dl
15b740 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dciman32.dll/...0...........0.
15b760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
15b780 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 43 49 44 72 61 77 00 64 63 69 6d 61 6e ....d.............DCIDraw.dciman
15b7a0 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..dciman32.dll/...0.......
15b7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
15b7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 43 49 45 6e 64 41 63 ..`.......d.............DCIEndAc
15b800 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 cess.dciman32.dll.dciman32.dll/.
15b820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15b840 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
15b860 04 00 44 43 49 45 6e 75 6d 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 ..DCIEnum.dciman32.dll..dciman32
15b880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15b8a0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
15b8c0 1d 00 00 00 00 00 04 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 ........DCIOpenProvider.dciman32
15b8e0 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dciman32.dll/...0.........
15b900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
15b920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 43 49 53 65 74 43 6c 69 70 `.......d.............DCISetClip
15b940 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 List.dciman32.dll.dciman32.dll/.
15b960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15b980 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
15b9a0 04 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c ..DCISetDestination.dciman32.dll
15b9c0 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dciman32.dll/...0...........0.
15b9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
15ba00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 ....d.............DCISetSrcDestC
15ba20 6c 69 70 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 lip.dciman32.dll..dciman32.dll/.
15ba40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ba60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
15ba80 04 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a ..GetDCRegionData.dciman32.dll..
15baa0 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dciman32.dll/...0...........0...
15bac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
15bae0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 ..d.....!.......GetWindowRegionD
15bb00 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 ata.dciman32.dll..dciman32.dll/.
15bb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15bb40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
15bb60 04 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 ..WinWatchClose.dciman32.dll..dc
15bb80 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 iman32.dll/...0...........0.....
15bba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
15bbc0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 d.....%.......WinWatchDidStatusC
15bbe0 68 61 6e 67 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c hange.dciman32.dll..dciman32.dll
15bc00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15bc20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
15bc40 00 00 04 00 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 ....WinWatchGetClipList.dciman32
15bc60 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dciman32.dll/...0.........
15bc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
15bca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 4e 6f `.......d.............WinWatchNo
15bcc0 74 69 66 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 tify.dciman32.dll.dciman32.dll/.
15bce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15bd00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
15bd20 04 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 6f 6d ..WinWatchOpen.dciman32.dll.dcom
15bd40 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p.dll/......0...........0.....0.
15bd60 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....364.......`.d.......
15bd80 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
15bda0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
15bdc0 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
15bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
15be00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 63 6f 6d 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............dcomp.dll.........
15be20 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
15be40 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
15be60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
15be80 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
15bea0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_dcomp.__NULL_IMPOR
15bec0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..dcomp_NULL_THUNK_D
15bee0 41 54 41 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.dcomp.dll/......0...........
15bf00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
15bf20 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
15bf40 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
15bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
15bf80 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
15bfa0 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dcomp.dll/......0...........0...
15bfc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....161.......`.d...
15bfe0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
15c000 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
15c020 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
15c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
15c060 02 00 1b 00 00 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 63 .......dcomp_NULL_THUNK_DATA..dc
15c080 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
15c0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
15c0c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e d.....$.......CreatePresentation
15c0e0 46 61 63 74 6f 72 79 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 Factory.dcomp.dll.dcomp.dll/....
15c100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15c120 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
15c140 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 ..DCompositionAttachMouseDragToH
15c160 77 6e 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 wnd.dcomp.dll.dcomp.dll/......0.
15c180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
15c1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 43 ........`.......d.....-.......DC
15c1c0 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 ompositionAttachMouseWheelToHwnd
15c1e0 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .dcomp.dll..dcomp.dll/......0...
15c200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
15c220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 43 6f 6d ......`.......d.....+.......DCom
15c240 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f positionBoostCompositorClock.dco
15c260 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mp.dll..dcomp.dll/......0.......
15c280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
15c2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 ..`.......d.....#.......DComposi
15c2c0 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d tionCreateDevice.dcomp.dll..dcom
15c2e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p.dll/......0...........0.....0.
15c300 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
15c320 00 00 00 00 24 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 ....$.......DCompositionCreateDe
15c340 76 69 63 65 32 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 vice2.dcomp.dll.dcomp.dll/......
15c360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15c380 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
15c3a0 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 64 63 6f 6d 70 2e DCompositionCreateDevice3.dcomp.
15c3c0 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dcomp.dll/......0...........
15c3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
15c400 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e ......d.....*.......DComposition
15c420 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 CreateSurfaceHandle.dcomp.dll.dc
15c440 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
15c460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
15c480 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 d.....!.......DCompositionGetFra
15c4a0 6d 65 49 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 meId.dcomp.dll..dcomp.dll/......
15c4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15c4e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
15c500 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e DCompositionGetStatistics.dcomp.
15c520 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dcomp.dll/......0...........
15c540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
15c560 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e ......d.....*.......DComposition
15c580 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 GetTargetStatistics.dcomp.dll.dc
15c5a0 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
15c5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
15c5e0 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f d.....-.......DCompositionWaitFo
15c600 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 64 72 61 rCompositorClock.dcomp.dll..ddra
15c620 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w.dll/......0...........0.....0.
15c640 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....364.......`.d.......
15c660 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
15c680 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
15c6a0 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
15c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
15c6e0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 64 72 61 77 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............ddraw.dll.........
15c700 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
15c720 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
15c740 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
15c760 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
15c780 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_ddraw.__NULL_IMPOR
15c7a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..ddraw_NULL_THUNK_D
15c7c0 41 54 41 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.ddraw.dll/......0...........
15c7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
15c800 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
15c820 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
15c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
15c860 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
15c880 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ddraw.dll/......0...........0...
15c8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....161.......`.d...
15c8c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
15c8e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
15c900 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
15c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
15c940 02 00 1b 00 00 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 64 .......ddraw_NULL_THUNK_DATA..dd
15c960 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 raw.dll/......0...........0.....
15c980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
15c9a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 64 d.............DirectDrawCreate.d
15c9c0 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 draw.dll..ddraw.dll/......0.....
15c9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
15ca00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 69 72 65 63 74 ....`.......d.....".......Direct
15ca20 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 64 64 72 61 77 2e 64 6c 6c 00 64 64 72 61 DrawCreateClipper.ddraw.dll.ddra
15ca40 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w.dll/......0...........0.....0.
15ca60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
15ca80 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 64 ............DirectDrawCreateEx.d
15caa0 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 draw.dll..ddraw.dll/......0.....
15cac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
15cae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 ....`.......d.............Direct
15cb00 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e DrawEnumerateA.ddraw.dll..ddraw.
15cb20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
15cb40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
15cb60 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 ..!.......DirectDrawEnumerateExA
15cb80 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ddraw.dll..ddraw.dll/......0...
15cba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
15cbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 ......`.......d.....!.......Dire
15cbe0 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 ctDrawEnumerateExW.ddraw.dll..dd
15cc00 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 raw.dll/......0...........0.....
15cc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
15cc40 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 d.............DirectDrawEnumerat
15cc60 65 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 2f 32 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 eW.ddraw.dll../2539...........0.
15cc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
15cca0 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 5.......`.d....................i
15ccc0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
15cce0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
15cd00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
15cd20 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
15cd40 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 deviceaccess.dll................
15cd60 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
15cd80 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
15cda0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....%................
15cdc0 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .>.............\...__IMPORT_DESC
15cde0 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RIPTOR_deviceaccess.__NULL_IMPOR
15ce00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f T_DESCRIPTOR..deviceaccess_NULL_
15ce20 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2539...........0...
15ce40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
15ce60 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
15ce80 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
15cea0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
15cec0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
15cee0 52 49 50 54 4f 52 00 0a 2f 32 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../2539...........0.......
15cf00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 ....0.....0.....644.....168.....
15cf20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
15cf40 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
15cf60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
15cf80 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
15cfa0 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c .........."....deviceaccess_NULL
15cfc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./2539...........0...
15cfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
15d000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....,.......Crea
15d020 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 64 65 76 69 63 65 61 63 63 teDeviceAccessInstance.deviceacc
15d040 65 73 73 2e 64 6c 6c 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ess.dll.dflayout.dll/...0.......
15d060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
15d080 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
15d0a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
15d0c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
15d0e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
15d100 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 66 6c 61 79 6f ..........................dflayo
15d120 75 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 ut.dll....................idata$
15d140 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
15d160 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
15d180 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
15d1a0 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c .....T...__IMPORT_DESCRIPTOR_dfl
15d1c0 61 79 6f 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ayout.__NULL_IMPORT_DESCRIPTOR..
15d1e0 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 66 6c 61 79 6f dflayout_NULL_THUNK_DATA..dflayo
15d200 75 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ut.dll/...0...........0.....0...
15d220 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
15d240 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
15d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
15d280 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
15d2a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 66 6c 61 79 6f 75 74 2e 64 LL_IMPORT_DESCRIPTOR..dflayout.d
15d2c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15d2e0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
15d300 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
15d320 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
15d340 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
15d360 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 66 6c .............................dfl
15d380 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 2e 64 ayout_NULL_THUNK_DATA.dflayout.d
15d3a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15d3c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
15d3e0 00 00 00 00 04 00 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 64 66 6c 61 79 ......StgOpenLayoutDocfile.dflay
15d400 6f 75 74 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 out.dll.dhcpcsvc.dll/...0.......
15d420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
15d440 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
15d460 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
15d480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
15d4a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
15d4c0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 68 63 70 63 73 ..........................dhcpcs
15d4e0 76 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 vc.dll....................idata$
15d500 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
15d520 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
15d540 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
15d560 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 .....T...__IMPORT_DESCRIPTOR_dhc
15d580 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f pcsvc.__NULL_IMPORT_DESCRIPTOR..
15d5a0 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 63 73 dhcpcsvc_NULL_THUNK_DATA..dhcpcs
15d5c0 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vc.dll/...0...........0.....0...
15d5e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
15d600 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
15d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
15d640 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
15d660 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 2e 64 LL_IMPORT_DESCRIPTOR..dhcpcsvc.d
15d680 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15d6a0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
15d6c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
15d6e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
15d700 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
15d720 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 68 63 .............................dhc
15d740 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 pcsvc_NULL_THUNK_DATA.dhcpcsvc.d
15d760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15d780 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
15d7a0 00 00 00 00 04 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 ......DhcpCApiCleanup.dhcpcsvc.d
15d7c0 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpcsvc.dll/...0...........
15d7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
15d800 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 41 70 69 49 6e 69 74 ......d.............DhcpCApiInit
15d820 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c ialize.dhcpcsvc.dll.dhcpcsvc.dll
15d840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15d860 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
15d880 00 00 04 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 ....DhcpDeRegisterParamChange.dh
15d8a0 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpcsvc.dll..dhcpcsvc.dll/...0...
15d8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
15d8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....'.......Dhcp
15d900 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 64 68 63 70 63 73 76 63 2e 64 GetOriginalSubnetMask.dhcpcsvc.d
15d920 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpcsvc.dll/...0...........
15d940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
15d960 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 67 69 73 74 65 72 ......d.....%.......DhcpRegister
15d980 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 ParamChange.dhcpcsvc.dll..dhcpcs
15d9a0 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vc.dll/...0...........0.....0...
15d9c0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
15d9e0 00 00 28 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 ..(.......DhcpRemoveDNSRegistrat
15da00 69 6f 6e 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 ions.dhcpcsvc.dll.dhcpcsvc.dll/.
15da20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15da40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
15da60 04 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c ..DhcpRequestParams.dhcpcsvc.dll
15da80 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpcsvc.dll/...0...........0.
15daa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
15dac0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 ....d.....#.......DhcpUndoReques
15dae0 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 tParams.dhcpcsvc.dll..dhcpcsvc.d
15db00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15db20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
15db40 00 00 00 00 04 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 ......McastApiCleanup.dhcpcsvc.d
15db60 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpcsvc.dll/...0...........
15db80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
15dba0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 63 61 73 74 41 70 69 53 74 61 72 ......d.............McastApiStar
15dbc0 74 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 tup.dhcpcsvc.dll..dhcpcsvc.dll/.
15dbe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15dc00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
15dc20 04 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 64 68 63 70 63 73 76 63 2e ..McastEnumerateScopes.dhcpcsvc.
15dc40 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpcsvc.dll/...0...........
15dc60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
15dc80 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 63 61 73 74 47 65 6e 55 49 44 00 ......d.............McastGenUID.
15dca0 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 dhcpcsvc.dll..dhcpcsvc.dll/...0.
15dcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
15dce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 63 ........`.......d.....!.......Mc
15dd00 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a astReleaseAddress.dhcpcsvc.dll..
15dd20 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpcsvc.dll/...0...........0...
15dd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
15dd60 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 ..d.............McastRenewAddres
15dd80 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 s.dhcpcsvc.dll..dhcpcsvc.dll/...
15dda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15ddc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
15dde0 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c McastRequestAddress.dhcpcsvc.dll
15de00 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpcsvc6.dll/..0...........0.
15de20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....376.......`.d.
15de40 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
15de60 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
15de80 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
15dea0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
15dec0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 68 63 70 63 73 76 63 36 2e 64 6c ....................dhcpcsvc6.dl
15dee0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
15df00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
15df20 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
15df40 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................;.............
15df60 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 V...__IMPORT_DESCRIPTOR_dhcpcsvc
15df80 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 6.__NULL_IMPORT_DESCRIPTOR..dhcp
15dfa0 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e csvc6_NULL_THUNK_DATA.dhcpcsvc6.
15dfc0 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 dll/..0...........0.....0.....64
15dfe0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
15e000 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
15e020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
15e040 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
15e060 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f MPORT_DESCRIPTOR..dhcpcsvc6.dll/
15e080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15e0a0 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..165.......`.d.......t.........
15e0c0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
15e0e0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
15e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
15e120 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 7f 64 68 63 70 63 73 76 .........................dhcpcsv
15e140 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c c6_NULL_THUNK_DATA..dhcpcsvc6.dl
15e160 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
15e180 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
15e1a0 00 00 04 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 36 2e ....Dhcpv6CApiCleanup.dhcpcsvc6.
15e1c0 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpcsvc6.dll/..0...........
15e1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
15e200 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 76 36 43 41 70 69 49 6e ......d.....#.......Dhcpv6CApiIn
15e220 69 74 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 itialize.dhcpcsvc6.dll..dhcpcsvc
15e240 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 6.dll/..0...........0.....0.....
15e260 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
15e280 22 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 64 68 63 70 ".......Dhcpv6ReleasePrefix.dhcp
15e2a0 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 csvc6.dll.dhcpcsvc6.dll/..0.....
15e2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
15e2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 76 36 ....`.......d.............Dhcpv6
15e300 52 65 6e 65 77 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 RenewPrefix.dhcpcsvc6.dll.dhcpcs
15e320 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vc6.dll/..0...........0.....0...
15e340 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
15e360 00 00 22 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 ..".......Dhcpv6RequestParams.dh
15e380 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 cpcsvc6.dll.dhcpcsvc6.dll/..0...
15e3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
15e3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
15e3e0 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 v6RequestPrefix.dhcpcsvc6.dll.dh
15e400 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15e420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....373.......`.d.....
15e440 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
15e460 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
15e480 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
15e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
15e4c0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 00 00 00 ................dhcpsapi.dll....
15e4e0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
15e500 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
15e520 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
15e540 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
15e560 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_dhcpsapi.__NU
15e580 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e LL_IMPORT_DESCRIPTOR..dhcpsapi_N
15e5a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..dhcpsapi.dll/...
15e5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15e5e0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
15e600 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
15e620 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
15e640 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
15e660 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..dhcpsapi.dll/...0...
15e680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
15e6a0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
15e6c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
15e6e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
15e700 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
15e720 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c ...................dhcpsapi_NULL
15e740 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.dhcpsapi.dll/...0...
15e760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
15e780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
15e7a0 41 64 64 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 AddFilterV4.dhcpsapi.dll..dhcpsa
15e7c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
15e7e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
15e800 00 00 22 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 64 ..".......DhcpAddSecurityGroup.d
15e820 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
15e840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
15e860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
15e880 41 64 64 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 AddServer.dhcpsapi.dll..dhcpsapi
15e8a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15e8c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
15e8e0 22 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 ".......DhcpAddSubnetElement.dhc
15e900 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
15e920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
15e940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 41 64 ....`.......d.....$.......DhcpAd
15e960 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 dSubnetElementV4.dhcpsapi.dll.dh
15e980 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15e9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
15e9c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 d.....$.......DhcpAddSubnetEleme
15e9e0 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ntV5.dhcpsapi.dll.dhcpsapi.dll/.
15ea00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ea20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
15ea40 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 ..DhcpAddSubnetElementV6.dhcpsap
15ea60 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
15ea80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
15eaa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 41 75 64 69 74 4c `.......d.....#.......DhcpAuditL
15eac0 6f 67 47 65 74 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 ogGetParams.dhcpsapi.dll..dhcpsa
15eae0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
15eb00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
15eb20 00 00 23 00 00 00 00 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 ..#.......DhcpAuditLogSetParams.
15eb40 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
15eb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
15eb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
15eba0 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 cpCreateClass.dhcpsapi.dll..dhcp
15ebc0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15ebe0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
15ec00 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 64 68 ............DhcpCreateClassV6.dh
15ec20 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
15ec40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
15ec60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
15ec80 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 CreateClientInfo.dhcpsapi.dll.dh
15eca0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15ecc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
15ece0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e d.....$.......DhcpCreateClientIn
15ed00 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 foV4.dhcpsapi.dll.dhcpsapi.dll/.
15ed20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ed40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
15ed60 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 ..DhcpCreateClientInfoVQ.dhcpsap
15ed80 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
15eda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
15edc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 `.......d.............DhcpCreate
15ede0 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Option.dhcpsapi.dll.dhcpsapi.dll
15ee00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15ee20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
15ee40 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e ....DhcpCreateOptionV5.dhcpsapi.
15ee60 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
15ee80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
15eea0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 ......d.............DhcpCreateOp
15eec0 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c tionV6.dhcpsapi.dll.dhcpsapi.dll
15eee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15ef00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
15ef20 00 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c ....DhcpCreateSubnet.dhcpsapi.dl
15ef40 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15ef60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
15ef80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e ....d.............DhcpCreateSubn
15efa0 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 etV6.dhcpsapi.dll.dhcpsapi.dll/.
15efc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15efe0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
15f000 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c ..DhcpCreateSubnetVQ.dhcpsapi.dl
15f020 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15f040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
15f060 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 ....d.............DhcpDeleteClas
15f080 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
15f0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15f0c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
15f0e0 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a DhcpDeleteClassV6.dhcpsapi.dll..
15f100 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15f120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
15f140 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 ..d.....".......DhcpDeleteClient
15f160 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 Info.dhcpsapi.dll.dhcpsapi.dll/.
15f180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15f1a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
15f1c0 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 ..DhcpDeleteClientInfoV6.dhcpsap
15f1e0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
15f200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
15f220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 `.......d.............DhcpDelete
15f240 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 FilterV4.dhcpsapi.dll.dhcpsapi.d
15f260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15f280 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
15f2a0 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e ......DhcpDeleteServer.dhcpsapi.
15f2c0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
15f2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
15f300 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 ......d.............DhcpDeleteSu
15f320 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 bnet.dhcpsapi.dll.dhcpsapi.dll/.
15f340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15f360 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
15f380 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c ..DhcpDeleteSubnetV6.dhcpsapi.dl
15f3a0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
15f3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
15f3e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 ....d.....$.......DhcpDeleteSupe
15f400 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 rScopeV4.dhcpsapi.dll.dhcpsapi.d
15f420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15f440 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
15f460 00 00 00 00 04 00 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ......DhcpDsCleanup.dhcpsapi.dll
15f480 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
15f4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
15f4c0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 68 63 70 44 73 49 6e 69 74 00 64 68 63 ....d.............DhcpDsInit.dhc
15f4e0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
15f500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
15f520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e ....`.......d.............DhcpEn
15f540 75 6d 43 6c 61 73 73 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 umClasses.dhcpsapi.dll..dhcpsapi
15f560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15f580 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
15f5a0 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 64 68 63 70 73 61 ........DhcpEnumClassesV6.dhcpsa
15f5c0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
15f5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
15f600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.............DhcpEnum
15f620 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 FilterV4.dhcpsapi.dll.dhcpsapi.d
15f640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15f660 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
15f680 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 ......DhcpEnumOptionValues.dhcps
15f6a0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
15f6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
15f6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.....$.......DhcpEnum
15f700 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 OptionValuesV5.dhcpsapi.dll.dhcp
15f720 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15f740 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
15f760 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 ....$.......DhcpEnumOptionValues
15f780 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V6.dhcpsapi.dll.dhcpsapi.dll/...
15f7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15f7c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
15f7e0 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 DhcpEnumOptions.dhcpsapi.dll..dh
15f800 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15f820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
15f840 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 d.............DhcpEnumOptionsV5.
15f860 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
15f880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
15f8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
15f8c0 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpEnumOptionsV6.dhcpsapi.dll..dh
15f8e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15f900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
15f920 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 64 68 d.............DhcpEnumServers.dh
15f940 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
15f960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
15f980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....#.......Dhcp
15f9a0 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a EnumSubnetClients.dhcpsapi.dll..
15f9c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15f9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
15fa00 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c ..d.....3.......DhcpEnumSubnetCl
15fa20 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 ientsFilterStatusInfo.dhcpsapi.d
15fa40 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
15fa60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
15fa80 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e ......d.....%.......DhcpEnumSubn
15faa0 65 74 43 6c 69 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 etClientsV4.dhcpsapi.dll..dhcpsa
15fac0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
15fae0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
15fb00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 ..%.......DhcpEnumSubnetClientsV
15fb20 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 5.dhcpsapi.dll..dhcpsapi.dll/...
15fb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15fb60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
15fb80 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 DhcpEnumSubnetClientsV6.dhcpsapi
15fba0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
15fbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
15fbe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 `.......d.....%.......DhcpEnumSu
15fc00 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 bnetClientsVQ.dhcpsapi.dll..dhcp
15fc20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15fc40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
15fc60 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e ....$.......DhcpEnumSubnetElemen
15fc80 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ts.dhcpsapi.dll.dhcpsapi.dll/...
15fca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15fcc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
15fce0 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 DhcpEnumSubnetElementsV4.dhcpsap
15fd00 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
15fd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
15fd40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 `.......d.....&.......DhcpEnumSu
15fd60 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 bnetElementsV5.dhcpsapi.dll.dhcp
15fd80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15fda0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
15fdc0 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e ....&.......DhcpEnumSubnetElemen
15fde0 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 tsV6.dhcpsapi.dll.dhcpsapi.dll/.
15fe00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15fe20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
15fe40 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ..DhcpEnumSubnets.dhcpsapi.dll..
15fe60 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15fe80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
15fea0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 ..d.............DhcpEnumSubnetsV
15fec0 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
15fee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15ff00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
15ff20 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e DhcpGetAllOptionValues.dhcpsapi.
15ff40 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
15ff60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
15ff80 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 ......d.....&.......DhcpGetAllOp
15ffa0 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 tionValuesV6.dhcpsapi.dll.dhcpsa
15ffc0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
15ffe0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
160000 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 64 68 63 70 ..........DhcpGetAllOptions.dhcp
160020 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
160040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
160060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.....!.......DhcpGe
160080 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tAllOptionsV6.dhcpsapi.dll..dhcp
1600a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1600c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1600e0 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 64 68 63 ............DhcpGetClassInfo.dhc
160100 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
160120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
160140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.............DhcpGe
160160 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tClientInfo.dhcpsapi.dll..dhcpsa
160180 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1601a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1601c0 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 ..!.......DhcpGetClientInfoV4.dh
1601e0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
160200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
160220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....!.......Dhcp
160240 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 GetClientInfoV6.dhcpsapi.dll..dh
160260 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
160280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1602a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 d.....!.......DhcpGetClientInfoV
1602c0 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Q.dhcpsapi.dll..dhcpsapi.dll/...
1602e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
160300 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
160320 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpGetClientOptions.dhcpsapi.dl
160340 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
160360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
160380 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 ....d.............DhcpGetFilterV
1603a0 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 4.dhcpsapi.dll..dhcpsapi.dll/...
1603c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1603e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
160400 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 DhcpGetMibInfo.dhcpsapi.dll.dhcp
160420 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
160440 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
160460 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 64 68 63 ............DhcpGetMibInfoV5.dhc
160480 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
1604a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1604c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.............DhcpGe
1604e0 74 4d 69 62 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 tMibInfoV6.dhcpsapi.dll.dhcpsapi
160500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
160520 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
160540 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 ........DhcpGetOptionInfo.dhcpsa
160560 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
160580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1605a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f ..`.......d.....!.......DhcpGetO
1605c0 70 74 69 6f 6e 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 ptionInfoV5.dhcpsapi.dll..dhcpsa
1605e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
160600 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
160620 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 ..!.......DhcpGetOptionInfoV6.dh
160640 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
160660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
160680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
1606a0 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 GetOptionValue.dhcpsapi.dll.dhcp
1606c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1606e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
160700 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 ....".......DhcpGetOptionValueV5
160720 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
160740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
160760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 ........`.......d.....".......Dh
160780 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 cpGetOptionValueV6.dhcpsapi.dll.
1607a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1607c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1607e0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e ..d.....&.......DhcpGetServerBin
160800 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 dingInfo.dhcpsapi.dll.dhcpsapi.d
160820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160840 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
160860 00 00 00 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 ......DhcpGetServerBindingInfoV6
160880 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
1608a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1608c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 ........`.......d.....*.......Dh
1608e0 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 64 68 63 70 73 cpGetServerSpecificStrings.dhcps
160900 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
160920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
160940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 ..`.......d.....%.......DhcpGetS
160960 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 ubnetDelayOffer.dhcpsapi.dll..dh
160980 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
1609a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1609c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 d.............DhcpGetSubnetInfo.
1609e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
160a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
160a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 ........`.......d.....!.......Dh
160a40 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpGetSubnetInfoV6.dhcpsapi.dll..
160a60 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
160a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
160aa0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 ..d.....!.......DhcpGetSubnetInf
160ac0 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 oVQ.dhcpsapi.dll..dhcpsapi.dll/.
160ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
160b00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
160b20 04 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 64 68 63 70 73 61 ..DhcpGetSuperScopeInfoV4.dhcpsa
160b40 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
160b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
160b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 54 ..`.......d.....".......DhcpGetT
160ba0 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 hreadOptions.dhcpsapi.dll.dhcpsa
160bc0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
160be0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
160c00 00 00 1c 00 00 00 00 00 04 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 64 68 63 70 73 61 70 ..........DhcpGetVersion.dhcpsap
160c20 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
160c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
160c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 `.......d.....*.......DhcpHlprAd
160c80 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 dV4PolicyCondition.dhcpsapi.dll.
160ca0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
160cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
160ce0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c ..d.....%.......DhcpHlprAddV4Pol
160d00 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 icyExpr.dhcpsapi.dll..dhcpsapi.d
160d20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160d40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
160d60 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 ......DhcpHlprAddV4PolicyRange.d
160d80 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
160da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
160dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
160de0 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 HlprCreateV4Policy.dhcpsapi.dll.
160e00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
160e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
160e40 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 ..d.....&.......DhcpHlprCreateV4
160e60 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 PolicyEx.dhcpsapi.dll.dhcpsapi.d
160e80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160ea0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
160ec0 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 ......DhcpHlprFindV4DhcpProperty
160ee0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
160f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
160f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 68 ........`.......d.....(.......Dh
160f40 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 cpHlprFreeV4DhcpProperty.dhcpsap
160f60 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
160f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
160fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 `.......d.....-.......DhcpHlprFr
160fc0 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 eeV4DhcpPropertyArray.dhcpsapi.d
160fe0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
161000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
161020 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 ......d.....".......DhcpHlprFree
161040 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 V4Policy.dhcpsapi.dll.dhcpsapi.d
161060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161080 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1610a0 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 ......DhcpHlprFreeV4PolicyArray.
1610c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
1610e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
161100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 ........`.......d.....$.......Dh
161120 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c cpHlprFreeV4PolicyEx.dhcpsapi.dl
161140 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
161160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
161180 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 ....d.....).......DhcpHlprFreeV4
1611a0 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 PolicyExArray.dhcpsapi.dll..dhcp
1611c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1611e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
161200 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 ....(.......DhcpHlprIsV4PolicySi
161220 6e 67 6c 65 55 43 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ngleUC.dhcpsapi.dll.dhcpsapi.dll
161240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
161260 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
161280 00 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 64 68 63 70 ....DhcpHlprIsV4PolicyValid.dhcp
1612a0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
1612c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1612e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 48 6c ....`.......d.....*.......DhcpHl
161300 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 64 68 63 70 73 61 70 69 2e prIsV4PolicyWellFormed.dhcpsapi.
161320 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
161340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
161360 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 ......d.....(.......DhcpHlprModi
161380 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 fyV4PolicyExpr.dhcpsapi.dll.dhcp
1613a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1613c0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1613e0 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 ....'.......DhcpHlprResetV4Polic
161400 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c yExpr.dhcpsapi.dll..dhcpsapi.dll
161420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
161440 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
161460 00 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ....DhcpModifyClass.dhcpsapi.dll
161480 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
1614a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1614c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 ....d.............DhcpModifyClas
1614e0 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 sV6.dhcpsapi.dll..dhcpsapi.dll/.
161500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
161520 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
161540 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 ..DhcpRemoveOption.dhcpsapi.dll.
161560 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
161580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1615a0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e ..d.............DhcpRemoveOption
1615c0 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V5.dhcpsapi.dll.dhcpsapi.dll/...
1615e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161600 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
161620 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 DhcpRemoveOptionV6.dhcpsapi.dll.
161640 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
161660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
161680 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e ..d.....#.......DhcpRemoveOption
1616a0 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c Value.dhcpsapi.dll..dhcpsapi.dll
1616c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1616e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
161700 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 ....DhcpRemoveOptionValueV5.dhcp
161720 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
161740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
161760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 ....`.......d.....%.......DhcpRe
161780 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a moveOptionValueV6.dhcpsapi.dll..
1617a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1617c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1617e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 ..d.....%.......DhcpRemoveSubnet
161800 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 Element.dhcpsapi.dll..dhcpsapi.d
161820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161840 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
161860 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 ......DhcpRemoveSubnetElementV4.
161880 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
1618a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1618c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 ........`.......d.....'.......Dh
1618e0 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 cpRemoveSubnetElementV5.dhcpsapi
161900 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
161920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
161940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 `.......d.....'.......DhcpRemove
161960 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 SubnetElementV6.dhcpsapi.dll..dh
161980 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
1619a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1619c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 d.............DhcpRpcFreeMemory.
1619e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
161a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
161a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
161a40 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 cpScanDatabase.dhcpsapi.dll.dhcp
161a60 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
161a80 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
161aa0 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 ....*.......DhcpServerAuditlogPa
161ac0 72 61 6d 73 46 72 65 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ramsFree.dhcpsapi.dll.dhcpsapi.d
161ae0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161b00 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
161b20 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 64 ......DhcpServerBackupDatabase.d
161b40 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
161b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
161b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....!.......Dhcp
161ba0 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 ServerGetConfig.dhcpsapi.dll..dh
161bc0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
161be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
161c00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 d.....#.......DhcpServerGetConfi
161c20 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 gV4.dhcpsapi.dll..dhcpsapi.dll/.
161c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
161c60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
161c80 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 ..DhcpServerGetConfigV6.dhcpsapi
161ca0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
161cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
161ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 `.......d.....#.......DhcpServer
161d00 47 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 GetConfigVQ.dhcpsapi.dll..dhcpsa
161d20 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
161d40 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
161d60 00 00 26 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 ..&.......DhcpServerQueryAttribu
161d80 74 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 te.dhcpsapi.dll.dhcpsapi.dll/...
161da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161dc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
161de0 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 64 68 63 70 73 61 DhcpServerQueryAttributes.dhcpsa
161e00 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
161e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
161e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.............DhcpServ
161e60 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 erQueryDnsRegCredentials.dhcpsap
161e80 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
161ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
161ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 `.......d.....).......DhcpServer
161ee0 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a RedoAuthorization.dhcpsapi.dll..
161f00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
161f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
161f40 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 ..d.....'.......DhcpServerRestor
161f60 65 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 eDatabase.dhcpsapi.dll..dhcpsapi
161f80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
161fa0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
161fc0 21 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 64 68 63 70 !.......DhcpServerSetConfig.dhcp
161fe0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
162000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
162020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....#.......DhcpSe
162040 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 rverSetConfigV4.dhcpsapi.dll..dh
162060 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
162080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1620a0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 d.....#.......DhcpServerSetConfi
1620c0 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 gV6.dhcpsapi.dll..dhcpsapi.dll/.
1620e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
162100 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
162120 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 70 69 ..DhcpServerSetConfigVQ.dhcpsapi
162140 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
162160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
162180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 `.......d.....,.......DhcpServer
1621a0 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c SetDnsRegCredentials.dhcpsapi.dl
1621c0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
1621e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
162200 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 ....d.............DhcpServerSetD
162220 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 nsRegCredentialsV5.dhcpsapi.dll.
162240 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
162260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
162280 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 ..d.............DhcpSetClientInf
1622a0 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 o.dhcpsapi.dll..dhcpsapi.dll/...
1622c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1622e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
162300 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpSetClientInfoV4.dhcpsapi.dll
162320 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
162340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
162360 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 ....d.....!.......DhcpSetClientI
162380 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoV6.dhcpsapi.dll..dhcpsapi.dll
1623a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1623c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1623e0 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 ....DhcpSetClientInfoVQ.dhcpsapi
162400 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
162420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
162440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 53 65 74 46 69 6c `.......d.............DhcpSetFil
162460 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c terV4.dhcpsapi.dll..dhcpsapi.dll
162480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1624a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1624c0 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 ....DhcpSetOptionInfo.dhcpsapi.d
1624e0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
162500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
162520 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f ......d.....!.......DhcpSetOptio
162540 6e 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 nInfoV5.dhcpsapi.dll..dhcpsapi.d
162560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
162580 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1625a0 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 ......DhcpSetOptionInfoV6.dhcpsa
1625c0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
1625e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
162600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f ..`.......d.............DhcpSetO
162620 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ptionValue.dhcpsapi.dll.dhcpsapi
162640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
162660 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
162680 22 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 ".......DhcpSetOptionValueV5.dhc
1626a0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
1626c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1626e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....".......DhcpSe
162700 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 tOptionValueV6.dhcpsapi.dll.dhcp
162720 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
162740 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
162760 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 ....!.......DhcpSetOptionValues.
162780 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
1627a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1627c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 ........`.......d.....#.......Dh
1627e0 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cpSetOptionValuesV5.dhcpsapi.dll
162800 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
162820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
162840 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 ....d.....&.......DhcpSetServerB
162860 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 indingInfo.dhcpsapi.dll.dhcpsapi
162880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1628a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1628c0 28 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f (.......DhcpSetServerBindingInfo
1628e0 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V6.dhcpsapi.dll.dhcpsapi.dll/...
162900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
162920 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
162940 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 DhcpSetSubnetDelayOffer.dhcpsapi
162960 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
162980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1629a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 `.......d.............DhcpSetSub
1629c0 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 netInfo.dhcpsapi.dll..dhcpsapi.d
1629e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
162a00 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
162a20 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 ......DhcpSetSubnetInfoV6.dhcpsa
162a40 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
162a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
162a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 ..`.......d.....!.......DhcpSetS
162aa0 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 ubnetInfoVQ.dhcpsapi.dll..dhcpsa
162ac0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
162ae0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
162b00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 68 ..!.......DhcpSetSuperScopeV4.dh
162b20 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
162b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
162b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
162b80 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 SetThreadOptions.dhcpsapi.dll.dh
162ba0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
162bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
162be0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e d.....".......DhcpV4AddPolicyRan
162c00 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ge.dhcpsapi.dll.dhcpsapi.dll/...
162c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
162c40 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
162c60 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e DhcpV4CreateClientInfo.dhcpsapi.
162c80 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
162ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
162cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 ......d.....&.......DhcpV4Create
162ce0 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 ClientInfoEx.dhcpsapi.dll.dhcpsa
162d00 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
162d20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
162d40 00 00 20 00 00 00 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 64 68 63 ..........DhcpV4CreatePolicy.dhc
162d60 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
162d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
162da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....".......DhcpV4
162dc0 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 CreatePolicyEx.dhcpsapi.dll.dhcp
162de0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
162e00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
162e20 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 64 ............DhcpV4DeletePolicy.d
162e40 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
162e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
162e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
162ea0 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 V4EnumPolicies.dhcpsapi.dll.dhcp
162ec0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
162ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
162f00 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 ....".......DhcpV4EnumPoliciesEx
162f20 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
162f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
162f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 ........`.......d.....%.......Dh
162f80 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 cpV4EnumSubnetClients.dhcpsapi.d
162fa0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
162fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
162fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 ......d.....'.......DhcpV4EnumSu
163000 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 bnetClientsEx.dhcpsapi.dll..dhcp
163020 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
163040 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
163060 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 ....*.......DhcpV4EnumSubnetRese
163080 72 76 61 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 rvations.dhcpsapi.dll.dhcpsapi.d
1630a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1630c0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
1630e0 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 ......DhcpV4FailoverAddScopeToRe
163100 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 lationship.dhcpsapi.dll.dhcpsapi
163120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
163140 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
163160 2e 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 ........DhcpV4FailoverCreateRela
163180 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 tionship.dhcpsapi.dll.dhcpsapi.d
1631a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1631c0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
1631e0 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 ......DhcpV4FailoverDeleteRelati
163200 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c onship.dhcpsapi.dll.dhcpsapi.dll
163220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
163240 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
163260 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f ....DhcpV4FailoverDeleteScopeFro
163280 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 mRelationship.dhcpsapi.dll..dhcp
1632a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1632c0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1632e0 00 00 00 00 2c 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 ....,.......DhcpV4FailoverEnumRe
163300 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 lationship.dhcpsapi.dll.dhcpsapi
163320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
163340 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
163360 2c 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 ,.......DhcpV4FailoverGetAddress
163380 53 74 61 74 75 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Status.dhcpsapi.dll.dhcpsapi.dll
1633a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1633c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1633e0 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 ....DhcpV4FailoverGetClientInfo.
163400 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
163420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
163440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 ........`.......d.....+.......Dh
163460 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 cpV4FailoverGetRelationship.dhcp
163480 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
1634a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1634c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....0.......DhcpV4
1634e0 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 FailoverGetScopeRelationship.dhc
163500 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
163520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
163540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.............DhcpV4
163560 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 FailoverGetScopeStatistics.dhcps
163580 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
1635a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1635c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 ..`.......d.....).......DhcpV4Fa
1635e0 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c iloverGetSystemTime.dhcpsapi.dll
163600 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
163620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
163640 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 ....d.....+.......DhcpV4Failover
163660 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 SetRelationship.dhcpsapi.dll..dh
163680 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
1636a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1636c0 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 d.....1.......DhcpV4FailoverTrig
1636e0 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a gerAddrAllocation.dhcpsapi.dll..
163700 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
163720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
163740 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 ..d.....&.......DhcpV4GetAllOpti
163760 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 onValues.dhcpsapi.dll.dhcpsapi.d
163780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1637a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1637c0 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 ......DhcpV4GetClientInfo.dhcpsa
1637e0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
163800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
163820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 ..`.......d.....#.......DhcpV4Ge
163840 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tClientInfoEx.dhcpsapi.dll..dhcp
163860 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
163880 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1638a0 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 ....$.......DhcpV4GetFreeIPAddre
1638c0 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ss.dhcpsapi.dll.dhcpsapi.dll/...
1638e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163900 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
163920 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpV4GetOptionValue.dhcpsapi.dl
163940 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
163960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
163980 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 ....d.............DhcpV4GetPolic
1639a0 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 y.dhcpsapi.dll..dhcpsapi.dll/...
1639c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1639e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
163a00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a DhcpV4GetPolicyEx.dhcpsapi.dll..
163a20 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
163a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
163a60 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 ..d.....*.......DhcpV4QueryPolic
163a80 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 yEnforcement.dhcpsapi.dll.dhcpsa
163aa0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
163ac0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
163ae0 00 00 25 00 00 00 00 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 ..%.......DhcpV4RemoveOptionValu
163b00 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 e.dhcpsapi.dll..dhcpsapi.dll/...
163b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163b40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
163b60 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 DhcpV4RemovePolicyRange.dhcpsapi
163b80 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
163ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
163bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 4f `.......d.....".......DhcpV4SetO
163be0 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ptionValue.dhcpsapi.dll.dhcpsapi
163c00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
163c20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
163c40 23 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 #.......DhcpV4SetOptionValues.dh
163c60 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
163c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
163ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
163cc0 56 34 53 65 74 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 V4SetPolicy.dhcpsapi.dll..dhcpsa
163ce0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
163d00 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
163d20 00 00 28 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 ..(.......DhcpV4SetPolicyEnforce
163d40 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ment.dhcpsapi.dll.dhcpsapi.dll/.
163d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163d80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
163da0 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpV4SetPolicyEx.dhcpsapi.dll
163dc0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
163de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
163e00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c ....d.....$.......DhcpV6CreateCl
163e20 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ientInfo.dhcpsapi.dll.dhcpsapi.d
163e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
163e60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
163e80 00 00 00 00 04 00 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 ......DhcpV6GetFreeIPAddress.dhc
163ea0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
163ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
163ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 56 36 ....`.......d.....*.......DhcpV6
163f00 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e GetStatelessStatistics.dhcpsapi.
163f20 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
163f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
163f60 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 ......d.....+.......DhcpV6GetSta
163f80 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a telessStoreParams.dhcpsapi.dll..
163fa0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
163fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
163fe0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 ..d.....+.......DhcpV6SetStatele
164000 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 2f 32 35 35 ssStoreParams.dhcpsapi.dll../255
164020 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
164040 20 20 20 20 36 34 34 20 20 20 20 20 34 30 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....406.......`.d.......
164060 ae 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
164080 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1640a0 00 00 00 00 18 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1640c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
1640e0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 ..............diagnosticdataquer
164100 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 y.dll....................idata$2
164120 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
164140 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
164160 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 ....,.................E.........
164180 00 00 02 00 6a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 ....j...__IMPORT_DESCRIPTOR_diag
1641a0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 nosticdataquery.__NULL_IMPORT_DE
1641c0 53 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 SCRIPTOR..diagnosticdataquery_NU
1641e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2557...........0.
164200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
164220 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
164240 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
164260 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
164280 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1642a0 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2557...........0.....
1642c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 35 20 20 20 ......0.....0.....644.....175...
1642e0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
164300 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
164320 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
164340 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
164360 00 00 00 00 00 00 01 00 00 00 02 00 29 00 00 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 ............)....diagnosticdataq
164380 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 35 37 20 20 20 20 20 uery_NULL_THUNK_DATA../2557.....
1643a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1643c0 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 4.....79........`.......d.....;.
1643e0 00 00 00 00 04 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f ......DdqCancelDiagnosticRecordO
164400 70 65 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c peration.diagnosticdataquery.dll
164420 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2557...........0...........0.
164440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
164460 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f ....d.....(.......DdqCloseSessio
164480 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 n.diagnosticdataquery.dll./2557.
1644a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1644c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1644e0 00 00 29 00 00 00 00 00 04 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e ..).......DdqCreateSession.diagn
164500 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 osticdataquery.dll../2557.......
164520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
164540 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
164560 00 00 04 00 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 ....DdqExtractDiagnosticReport.d
164580 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 iagnosticdataquery.dll../2557...
1645a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1645c0 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....78........`.......d.....
1645e0 3a 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c :.......DdqFreeDiagnosticRecordL
164600 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c ocaleTags.diagnosticdataquery.dl
164620 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2557...........0...........0.
164640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
164660 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 ....d.....4.......DdqFreeDiagnos
164680 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 ticRecordPage.diagnosticdataquer
1646a0 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll./2557...........0.........
1646c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....86........
1646e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 `.......d.....B.......DdqFreeDia
164700 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 gnosticRecordProducerCategories.
164720 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 diagnosticdataquery.dll./2557...
164740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
164760 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....77........`.......d.....
164780 39 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 9.......DdqFreeDiagnosticRecordP
1647a0 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c roducers.diagnosticdataquery.dll
1647c0 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2557...........0...........0.
1647e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
164800 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 ....d.....0.......DdqFreeDiagnos
164820 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c ticReport.diagnosticdataquery.dl
164840 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2557...........0...........0.
164860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
164880 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....?.......DdqGetDiagnost
1648a0 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 64 69 61 67 6e 6f 73 icDataAccessLevelAllowed.diagnos
1648c0 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2557.........
1648e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
164900 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
164920 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 ..DdqGetDiagnosticRecordAtIndex.
164940 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 diagnosticdataquery.dll./2557...
164960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
164980 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....85........`.......d.....
1649a0 41 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 A.......DdqGetDiagnosticRecordBi
1649c0 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 naryDistribution.diagnosticdataq
1649e0 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uery.dll../2557...........0.....
164a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
164a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 44 64 71 47 65 74 ....`.......d.....>.......DdqGet
164a40 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 DiagnosticRecordCategoryAtIndex.
164a60 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 diagnosticdataquery.dll./2557...
164a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
164aa0 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....80........`.......d.....
164ac0 3c 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 <.......DdqGetDiagnosticRecordCa
164ae0 74 65 67 6f 72 79 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e tegoryCount.diagnosticdataquery.
164b00 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2557...........0...........
164b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
164b40 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f ......d.....4.......DdqGetDiagno
164b60 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 sticRecordCount.diagnosticdataqu
164b80 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2557...........0.......
164ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 ....0.....0.....644.....83......
164bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....?.......DdqGetDi
164be0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 64 agnosticRecordLocaleTagAtIndex.d
164c00 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 iagnosticdataquery.dll../2557...
164c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
164c40 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....81........`.......d.....
164c60 3d 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f =.......DdqGetDiagnosticRecordLo
164c80 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 caleTagCount.diagnosticdataquery
164ca0 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2557...........0.........
164cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
164ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....9.......DdqGetDiag
164d00 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 nosticRecordLocaleTags.diagnosti
164d20 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 cdataquery.dll../2557...........
164d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
164d60 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
164d80 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e DdqGetDiagnosticRecordPage.diagn
164da0 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 osticdataquery.dll../2557.......
164dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
164de0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
164e00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 ....DdqGetDiagnosticRecordPayloa
164e20 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 d.diagnosticdataquery.dll./2557.
164e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
164e60 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....82........`.......d...
164e80 00 00 3e 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 ..>.......DdqGetDiagnosticRecord
164ea0 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 ProducerAtIndex.diagnosticdataqu
164ec0 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2557...........0.......
164ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 ....0.....0.....644.....85......
164f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....A.......DdqGetDi
164f20 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 agnosticRecordProducerCategories
164f40 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 .diagnosticdataquery.dll../2557.
164f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
164f80 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....80........`.......d...
164fa0 00 00 3c 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 ..<.......DdqGetDiagnosticRecord
164fc0 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 ProducerCount.diagnosticdataquer
164fe0 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll./2557...........0.........
165000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
165020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....8.......DdqGetDiag
165040 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 nosticRecordProducers.diagnostic
165060 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 dataquery.dll./2557...........0.
165080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
1650a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 64 ........`.......d.....4.......Dd
1650c0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 64 69 61 67 6e 6f qGetDiagnosticRecordStats.diagno
1650e0 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2557.........
165100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165120 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
165140 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 ..DdqGetDiagnosticRecordSummary.
165160 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 diagnosticdataquery.dll./2557...
165180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1651a0 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....82........`.......d.....
1651c0 3e 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 >.......DdqGetDiagnosticRecordTa
1651e0 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 gDistribution.diagnosticdataquer
165200 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll./2557...........0.........
165220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
165240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d...../.......DdqGetDiag
165260 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 nosticReport.diagnosticdataquery
165280 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2557...........0.........
1652a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
1652c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....6.......DdqGetDiag
1652e0 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 nosticReportAtIndex.diagnosticda
165300 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 taquery.dll./2557...........0...
165320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
165340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 ......`.......d.....4.......DdqG
165360 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 etDiagnosticReportCount.diagnost
165380 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 icdataquery.dll./2557...........
1653a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1653c0 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 83........`.......d.....?.......
1653e0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 DdqGetDiagnosticReportStoreRepor
165400 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a tCount.diagnosticdataquery.dll..
165420 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
165440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
165460 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 ..d.....1.......DdqGetSessionAcc
165480 65 73 73 4c 65 76 65 6c 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c essLevel.diagnosticdataquery.dll
1654a0 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2557...........0...........0.
1654c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
1654e0 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 ....d.....6.......DdqGetTranscri
165500 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 ptConfiguration.diagnosticdataqu
165520 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2557...........0.......
165540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
165560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 44 64 71 49 73 44 69 61 ..`.......d.....7.......DdqIsDia
165580 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 64 69 61 67 6e 6f 73 74 69 gnosticRecordSampledIn.diagnosti
1655a0 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 cdataquery.dll../2557...........
1655c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1655e0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
165600 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 DdqSetTranscriptConfiguration.di
165620 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 64 69 6e 70 75 74 38 2e 64 6c agnosticdataquery.dll.dinput8.dl
165640 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
165660 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
165680 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1656a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
1656c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1656e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
165700 00 00 04 00 00 00 02 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........dinput8.dll.............
165720 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
165740 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
165760 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
165780 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
1657a0 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_dinput8.__NULL_IMPORT_
1657c0 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..dinput8_NULL_THUNK_D
1657e0 41 54 41 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.dinput8.dll/....0...........
165800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
165820 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
165840 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
165860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
165880 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1658a0 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dinput8.dll/....0...........0...
1658c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
1658e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
165900 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
165920 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
165940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
165960 02 00 1d 00 00 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......dinput8_NULL_THUNK_DATA..
165980 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dinput8.dll/....0...........0...
1659a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1659c0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 ..d.............DirectInput8Crea
1659e0 74 65 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 te.dinput8.dll..directml.dll/...
165a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
165a20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
165a40 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
165a60 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
165a80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
165aa0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
165ac0 02 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..directml.dll..................
165ae0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
165b00 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
165b20 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
165b40 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
165b60 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_directml.__NULL_IMPORT_DESC
165b80 52 49 50 54 4f 52 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..directml_NULL_THUNK_DATA
165ba0 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..directml.dll/...0...........0.
165bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
165be0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
165c00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
165c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
165c40 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 ....__NULL_IMPORT_DESCRIPTOR..di
165c60 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rectml.dll/...0...........0.....
165c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....164.......`.d.....
165ca0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
165cc0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
165ce0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
165d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
165d20 1e 00 00 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 .....directml_NULL_THUNK_DATA.di
165d40 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rectml.dll/...0...........0.....
165d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
165d80 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 64 69 d.............DMLCreateDevice.di
165da0 72 65 63 74 6d 6c 2e 64 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rectml.dll..directml.dll/...0...
165dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
165de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 4d 4c 43 ......`.......d.............DMLC
165e00 72 65 61 74 65 44 65 76 69 63 65 31 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 2f 32 35 38 32 20 reateDevice1.directml.dll./2582.
165e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
165e40 20 20 36 34 34 20 20 20 20 20 34 30 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 af 00 ..644.....409.......`.d.........
165e60 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
165e80 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
165ea0 00 00 19 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
165ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
165ee0 02 00 10 00 00 00 04 00 00 00 02 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 ............dmprocessxmlfiltered
165f00 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
165f20 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
165f40 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
165f60 00 00 00 2d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 ...-.................F..........
165f80 00 02 00 6c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f ...l...__IMPORT_DESCRIPTOR_dmpro
165fa0 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 cessxmlfiltered.__NULL_IMPORT_DE
165fc0 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e SCRIPTOR..dmprocessxmlfiltered_N
165fe0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 38 32 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2582...........
166000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166020 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
166040 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
166060 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
166080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1660a0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2582...........0...
1660c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 36 20 ........0.....0.....644.....176.
1660e0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
166100 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
166120 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
166140 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
166160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2a 00 00 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 ..............*....dmprocessxmlf
166180 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 38 32 20 20 20 iltered_NULL_THUNK_DATA./2582...
1661a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1661c0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
1661e0 34 00 00 00 00 00 04 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 4.......DMProcessConfigXMLFilter
166200 65 64 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 64 6e 73 61 ed.dmprocessxmlfiltered.dll.dnsa
166220 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
166240 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....367.......`.d.......
166260 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
166280 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1662a0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1662c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
1662e0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 6e 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............dnsapi.dll........
166300 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
166320 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
166340 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
166360 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
166380 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_dnsapi.__NULL_IMP
1663a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..dnsapi_NULL_THUN
1663c0 4b 5f 44 41 54 41 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..dnsapi.dll/.....0.......
1663e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
166400 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
166420 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
166440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
166460 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
166480 4f 52 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..dnsapi.dll/.....0...........
1664a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
1664c0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1664e0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
166500 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
166520 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
166540 01 00 00 00 02 00 1c 00 00 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........dnsapi_NULL_THUNK_DAT
166560 41 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.dnsapi.dll/.....0...........0.
166580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1665a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 ....d.....%.......DnsAcquireCont
1665c0 65 78 74 48 61 6e 64 6c 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 extHandle_A.dnsapi.dll..dnsapi.d
1665e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
166600 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
166620 25 00 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f %.......DnsAcquireContextHandle_
166640 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.dnsapi.dll..dnsapi.dll/.....0.
166660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
166680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 6e ........`.......d.............Dn
1666a0 73 43 61 6e 63 65 6c 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 sCancelQuery.dnsapi.dll.dnsapi.d
1666c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1666e0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
166700 2c 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 ,.......DnsConnectionDeletePolic
166720 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 yEntries.dnsapi.dll.dnsapi.dll/.
166740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
166760 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
166780 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f ....DnsConnectionDeleteProxyInfo
1667a0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
1667c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1667e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 ......`.......d.....%.......DnsC
166800 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c onnectionFreeNameList.dnsapi.dll
166820 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
166840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
166860 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 ....d.....&.......DnsConnectionF
166880 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 reeProxyInfo.dnsapi.dll.dnsapi.d
1668a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1668c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1668e0 28 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e (.......DnsConnectionFreeProxyIn
166900 66 6f 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 foEx.dnsapi.dll.dnsapi.dll/.....
166920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166940 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
166960 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 DnsConnectionFreeProxyList.dnsap
166980 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....0.........
1669a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1669c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 `.......d.....$.......DnsConnect
1669e0 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 ionGetNameList.dnsapi.dll.dnsapi
166a00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
166a20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
166a40 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 ..%.......DnsConnectionGetProxyI
166a60 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.dnsapi.dll..dnsapi.dll/.....
166a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166aa0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
166ac0 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 DnsConnectionGetProxyInfoForHost
166ae0 55 72 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Url.dnsapi.dll..dnsapi.dll/.....
166b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166b20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
166b40 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 DnsConnectionGetProxyList.dnsapi
166b60 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....0.........
166b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
166ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 `.......d.....).......DnsConnect
166bc0 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a ionSetPolicyEntries.dnsapi.dll..
166be0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
166c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
166c20 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 ..d.....%.......DnsConnectionSet
166c40 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c ProxyInfo.dnsapi.dll..dnsapi.dll
166c60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
166c80 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
166ca0 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 ......DnsConnectionUpdateIfIndex
166cc0 54 61 62 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Table.dnsapi.dll..dnsapi.dll/...
166ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
166d00 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
166d20 04 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 ..DnsExtractRecordsFromMessage_U
166d40 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 TF8.dnsapi.dll..dnsapi.dll/.....
166d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166d80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
166da0 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 64 DnsExtractRecordsFromMessage_W.d
166dc0 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
166de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
166e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 44 6e 73 46 72 65 ....`.......d.............DnsFre
166e20 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.dnsapi.dll..dnsapi.dll/.....0.
166e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
166e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6e ........`.......d.............Dn
166e80 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e sFreeCustomServers.dnsapi.dll.dn
166ea0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
166ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
166ee0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 64 d.............DnsFreeProxyName.d
166f00 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
166f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
166f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 47 65 74 ....`.......d.....%.......DnsGet
166f60 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a ApplicationSettings.dnsapi.dll..
166f80 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
166fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
166fc0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 ..d.....".......DnsGetProxyInfor
166fe0 6d 61 74 69 6f 6e 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 mation.dnsapi.dll.dnsapi.dll/...
167000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
167020 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
167040 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 64 6e 73 61 70 69 ..DnsModifyRecordsInSet_A.dnsapi
167060 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....0.........
167080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1670a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 `.......d.....&.......DnsModifyR
1670c0 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 ecordsInSet_UTF8.dnsapi.dll.dnsa
1670e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
167100 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
167120 00 00 00 00 23 00 00 00 00 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 ....#.......DnsModifyRecordsInSe
167140 74 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 t_W.dnsapi.dll..dnsapi.dll/.....
167160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167180 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1671a0 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 DnsNameCompare_A.dnsapi.dll.dnsa
1671c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1671e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
167200 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 64 6e 73 ............DnsNameCompare_W.dns
167220 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dnsapi.dll/.....0.......
167240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
167260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 ..`.......d.............DnsQuery
167280 43 6f 6e 66 69 67 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Config.dnsapi.dll.dnsapi.dll/...
1672a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1672c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1672e0 04 00 44 6e 73 51 75 65 72 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 ..DnsQueryEx.dnsapi.dll.dnsapi.d
167300 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
167320 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
167340 16 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e ........DnsQuery_A.dnsapi.dll.dn
167360 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
167380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1673a0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 64 6e 73 61 d.............DnsQuery_UTF8.dnsa
1673c0 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....0.......
1673e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
167400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 ..`.......d.............DnsQuery
167420 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 _W.dnsapi.dll.dnsapi.dll/.....0.
167440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
167460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e ........`.......d.............Dn
167480 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 sRecordCompare.dnsapi.dll.dnsapi
1674a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1674c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1674e0 00 00 1b 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 64 6e 73 61 70 69 ..........DnsRecordCopyEx.dnsapi
167500 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....0.........
167520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
167540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 `.......d.............DnsRecordS
167560 65 74 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c etCompare.dnsapi.dll..dnsapi.dll
167580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1675a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1675c0 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e ......DnsRecordSetCopyEx.dnsapi.
1675e0 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....0...........
167600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
167620 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 ......d.............DnsRecordSet
167640 44 65 74 61 63 68 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Detach.dnsapi.dll.dnsapi.dll/...
167660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
167680 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1676a0 04 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 64 6e 73 61 70 69 ..DnsReleaseContextHandle.dnsapi
1676c0 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....0.........
1676e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
167700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 `.......d.............DnsReplace
167720 52 65 63 6f 72 64 53 65 74 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c RecordSetA.dnsapi.dll.dnsapi.dll
167740 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
167760 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
167780 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 64 6e ......DnsReplaceRecordSetUTF8.dn
1677a0 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
1677c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1677e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 52 65 70 ....`.......d.............DnsRep
167800 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 laceRecordSetW.dnsapi.dll.dnsapi
167820 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
167840 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
167860 00 00 1c 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 64 6e 73 61 70 ..........DnsServiceBrowse.dnsap
167880 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....0.........
1678a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1678c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 `.......d.....".......DnsService
1678e0 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 BrowseCancel.dnsapi.dll.dnsapi.d
167900 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
167920 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
167940 27 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 '.......DnsServiceConstructInsta
167960 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nce.dnsapi.dll..dnsapi.dll/.....
167980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1679a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1679c0 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c DnsServiceCopyInstance.dnsapi.dl
1679e0 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
167a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
167a20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 ....d.............DnsServiceDeRe
167a40 67 69 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 gister.dnsapi.dll.dnsapi.dll/...
167a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
167a80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
167aa0 04 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e ..DnsServiceFreeInstance.dnsapi.
167ac0 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....0...........
167ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
167b00 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 ......d.............DnsServiceRe
167b20 67 69 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 gister.dnsapi.dll.dnsapi.dll/...
167b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
167b60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
167b80 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 64 6e 73 61 70 ..DnsServiceRegisterCancel.dnsap
167ba0 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....0.........
167bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
167be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 `.......d.............DnsService
167c00 52 65 73 6f 6c 76 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 Resolve.dnsapi.dll..dnsapi.dll/.
167c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
167c40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
167c60 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 64 6e 73 61 ....DnsServiceResolveCancel.dnsa
167c80 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....0.......
167ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
167cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 53 65 74 41 70 ..`.......d.....%.......DnsSetAp
167ce0 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e plicationSettings.dnsapi.dll..dn
167d00 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
167d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
167d40 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 d.....".......DnsStartMulticastQ
167d60 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 uery.dnsapi.dll.dnsapi.dll/.....
167d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167da0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
167dc0 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c DnsStopMulticastQuery.dnsapi.dll
167de0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
167e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
167e20 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d ....d.............DnsValidateNam
167e40 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 e_A.dnsapi.dll..dnsapi.dll/.....
167e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167e80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
167ea0 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 DnsValidateName_UTF8.dnsapi.dll.
167ec0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
167ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
167f00 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f ..d.............DnsValidateName_
167f20 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.dnsapi.dll..dnsapi.dll/.....0.
167f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
167f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 6e ........`.......d.....).......Dn
167f80 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 64 6e 73 61 sWriteQuestionToBuffer_UTF8.dnsa
167fa0 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....0.......
167fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
167fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 57 72 69 74 65 ..`.......d.....&.......DnsWrite
168000 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 72 QuestionToBuffer_W.dnsapi.dll.dr
168020 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.dll/........0...........0.....
168040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....358.......`.d.....
168060 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
168080 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1680a0 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1680c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
1680e0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ................drt.dll.........
168100 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
168120 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
168140 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 .idata$5........h...............
168160 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f ........5.............J...__IMPO
168180 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_drt.__NULL_IMPORT_
1681a0 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..drt_NULL_THUNK_DATA.
1681c0 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 drt.dll/........0...........0...
1681e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
168200 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
168220 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
168240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
168260 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 72 74 2e ..__NULL_IMPORT_DESCRIPTOR..drt.
168280 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1682a0 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....159.......`.d.......
1682c0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1682e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
168300 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
168320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 ................................
168340 00 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 72 74 2e 64 6c 6c 2f ...drt_NULL_THUNK_DATA..drt.dll/
168360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
168380 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....37........`.......d.....
1683a0 11 00 00 00 00 00 04 00 44 72 74 43 6c 6f 73 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c ........DrtClose.drt.dll..drt.dl
1683c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1683e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
168400 00 00 1a 00 00 00 00 00 04 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 64 72 74 2e ..........DrtContinueSearch.drt.
168420 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.drt.dll/........0...........
168440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
168460 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 72 74 45 6e 64 53 65 61 72 63 68 ......d.............DrtEndSearch
168480 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .drt.dll..drt.dll/........0.....
1684a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1684c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 72 74 47 65 74 ....`.......d.............DrtGet
1684e0 45 76 65 6e 74 44 61 74 61 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 EventData.drt.dll.drt.dll/......
168500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168520 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
168540 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 64 72 ..DrtGetEventDataSize.drt.dll.dr
168560 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.dll/........0...........0.....
168580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1685a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 d.............DrtGetInstanceName
1685c0 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .drt.dll..drt.dll/........0.....
1685e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
168600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 72 74 47 65 74 ....`.......d.............DrtGet
168620 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c InstanceNameSize.drt.dll..drt.dl
168640 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
168660 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
168680 00 00 19 00 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 72 74 2e 64 ..........DrtGetSearchPath.drt.d
1686a0 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..drt.dll/........0...........
1686c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1686e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 ......d.............DrtGetSearch
168700 50 61 74 68 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 PathSize.drt.dll..drt.dll/......
168720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168740 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
168760 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 64 72 74 2e 64 6c 6c 00 0a 64 72 ..DrtGetSearchResult.drt.dll..dr
168780 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.dll/........0...........0.....
1687a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1687c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 d.............DrtGetSearchResult
1687e0 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Size.drt.dll..drt.dll/........0.
168800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
168820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
168840 74 4f 70 65 6e 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tOpen.drt.dll.drt.dll/........0.
168860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
168880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
1688a0 74 52 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 tRegisterKey.drt.dll..drt.dll/..
1688c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1688e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
168900 00 00 00 00 04 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 ......DrtStartSearch.drt.dll..dr
168920 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.dll/........0...........0.....
168940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
168960 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 64 d.............DrtUnregisterKey.d
168980 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rt.dll..drt.dll/........0.......
1689a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1689c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 72 74 55 70 64 61 74 ..`.......d.............DrtUpdat
1689e0 65 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 eKey.drt.dll..drtprov.dll/....0.
168a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
168a20 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
168a40 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
168a60 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
168a80 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
168aa0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
168ac0 64 72 74 70 72 6f 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 drtprov.dll....................i
168ae0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
168b00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
168b20 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
168b40 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
168b60 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_drtprov.__NULL_IMPORT_DESCRIPT
168b80 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 70 OR..drtprov_NULL_THUNK_DATA.drtp
168ba0 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rov.dll/....0...........0.....0.
168bc0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
168be0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
168c00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
168c20 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
168c40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 72 74 70 72 6f 76 2e NULL_IMPORT_DESCRIPTOR..drtprov.
168c60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
168c80 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
168ca0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
168cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
168ce0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
168d00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 ...............................d
168d20 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 72 74 70 72 6f 76 2e rtprov_NULL_THUNK_DATA..drtprov.
168d40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
168d60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
168d80 20 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 64 72 74 70 ........DrtCreateDerivedKey.drtp
168da0 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rov.dll.drtprov.dll/....0.......
168dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
168de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 ..`.......d.....0.......DrtCreat
168e00 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 eDerivedKeySecurityProvider.drtp
168e20 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rov.dll.drtprov.dll/....0.......
168e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
168e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 ..`.......d.....*.......DrtCreat
168e80 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c eDnsBootstrapResolver.drtprov.dl
168ea0 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.drtprov.dll/....0...........0.
168ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
168ee0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 ....d.....*.......DrtCreateNullS
168f00 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 ecurityProvider.drtprov.dll.drtp
168f20 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rov.dll/....0...........0.....0.
168f40 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
168f60 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 ....+.......DrtCreatePnrpBootstr
168f80 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e apResolver.drtprov.dll..drtprov.
168fa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
168fc0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
168fe0 30 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 0.......DrtDeleteDerivedKeySecur
169000 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e ityProvider.drtprov.dll.drtprov.
169020 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
169040 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
169060 2a 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 *.......DrtDeleteDnsBootstrapRes
169080 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 olver.drtprov.dll.drtprov.dll/..
1690a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1690c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1690e0 04 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 ..DrtDeleteNullSecurityProvider.
169100 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 drtprov.dll.drtprov.dll/....0...
169120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
169140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 44 ......`.......d.....+.......DrtD
169160 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 eletePnrpBootstrapResolver.drtpr
169180 6f 76 2e 64 6c 6c 00 0a 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ov.dll../2608...........0.......
1691a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 ....0.....0.....644.....385.....
1691c0 20 20 60 0a 64 aa 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1691e0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
169200 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
169220 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
169240 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 72 74 74 72 61 ..........................drttra
169260 6e 73 70 6f 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 nsport.dll....................id
169280 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1692a0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1692c0 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 ...h.....%.................>....
1692e0 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........\...__IMPORT_DESCRIPTOR
169300 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _drttransport.__NULL_IMPORT_DESC
169320 52 49 50 54 4f 52 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f RIPTOR..drttransport_NULL_THUNK_
169340 44 41 54 41 00 0a 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2608...........0.........
169360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
169380 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1693a0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1693c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1693e0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
169400 00 0a 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2608...........0...........0.
169420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....168.......`.d.
169440 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
169460 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
169480 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1694a0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1694c0 00 00 02 00 22 00 00 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...."....drttransport_NULL_THUNK
1694e0 5f 44 41 54 41 00 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2608...........0.........
169500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
169520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 49 `.......d.....+.......DrtCreateI
169540 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c pv6UdpTransport.drttransport.dll
169560 00 0a 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2608...........0...........0.
169580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1695a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 ....d.....+.......DrtDeleteIpv6U
1695c0 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 64 73 dpTransport.drttransport.dll..ds
1695e0 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ound.dll/.....0...........0.....
169600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
169620 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
169640 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
169660 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
169680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
1696a0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 00 00 00 00 04 ................dsound.dll......
1696c0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
1696e0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
169700 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
169720 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
169740 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_dsound.__NULL_I
169760 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..dsound_NULL_TH
169780 55 4e 4b 5f 44 41 54 41 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..dsound.dll/.....0.....
1697a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
1697c0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1697e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
169800 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
169820 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
169840 50 54 4f 52 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dsound.dll/.....0.........
169860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
169880 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1698a0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
1698c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
1698e0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
169900 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............dsound_NULL_THUNK_D
169920 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.dsound.dll/.....0...........
169940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
169960 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 ......d.....$.......DirectSoundC
169980 61 70 74 75 72 65 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 aptureCreate.dsound.dll.dsound.d
1699a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1699c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1699e0 25 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 %.......DirectSoundCaptureCreate
169a00 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 8.dsound.dll..dsound.dll/.....0.
169a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
169a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 69 ........`.......d.....(.......Di
169a60 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e rectSoundCaptureEnumerateA.dsoun
169a80 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.dsound.dll/.....0.........
169aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
169ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e `.......d.....(.......DirectSoun
169ae0 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 dCaptureEnumerateW.dsound.dll.ds
169b00 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ound.dll/.....0...........0.....
169b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
169b40 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 d.............DirectSoundCreate.
169b60 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dsound.dll..dsound.dll/.....0...
169b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
169ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 72 65 ......`.......d.............Dire
169bc0 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 ctSoundCreate8.dsound.dll.dsound
169be0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
169c00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
169c20 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 ..!.......DirectSoundEnumerateA.
169c40 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dsound.dll..dsound.dll/.....0...
169c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
169c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 ......`.......d.....!.......Dire
169ca0 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 ctSoundEnumerateW.dsound.dll..ds
169cc0 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ound.dll/.....0...........0.....
169ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
169d00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 d.....'.......DirectSoundFullDup
169d20 6c 65 78 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c lexCreate.dsound.dll..dsound.dll
169d40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
169d60 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
169d80 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 ......GetDeviceID.dsound.dll..ds
169da0 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 parse.dll/....0...........0.....
169dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....370.......`.d.....
169de0 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
169e00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
169e20 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
169e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
169e60 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 00 00 00 00 ................dsparse.dll.....
169e80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
169ea0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
169ec0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
169ee0 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
169f00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_dsparse.__NULL
169f20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..dsparse_NULL
169f40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.dsparse.dll/....0...
169f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
169f80 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
169fa0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
169fc0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
169fe0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
16a000 52 49 50 54 4f 52 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..dsparse.dll/....0.......
16a020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
16a040 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
16a060 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
16a080 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
16a0a0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
16a0c0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e ...............dsparse_NULL_THUN
16a0e0 4b 5f 44 41 54 41 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..dsparse.dll/....0.......
16a100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
16a120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 ..`.......d.............DsCrackS
16a140 70 6e 32 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 pn2A.dsparse.dll..dsparse.dll/..
16a160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16a180 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
16a1a0 04 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 ..DsCrackSpn2W.dsparse.dll..dspa
16a1c0 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rse.dll/....0...........0.....0.
16a1e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
16a200 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 64 73 70 61 72 73 65 ............DsCrackSpn3W.dsparse
16a220 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dsparse.dll/....0.........
16a240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
16a260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e `.......d.............DsCrackSpn
16a280 34 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 4W.dsparse.dll..dsparse.dll/....
16a2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16a2c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
16a2e0 44 73 43 72 61 63 6b 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e DsCrackSpnA.dsparse.dll.dsparse.
16a300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16a320 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
16a340 18 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 ........DsCrackSpnW.dsparse.dll.
16a360 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsparse.dll/....0...........0...
16a380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
16a3a0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d ..d.....'.......DsCrackUnquotedM
16a3c0 61 6e 67 6c 65 64 52 64 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e angledRdnA.dsparse.dll..dsparse.
16a3e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16a400 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
16a420 27 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 '.......DsCrackUnquotedMangledRd
16a440 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 nW.dsparse.dll..dsparse.dll/....
16a460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16a480 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
16a4a0 44 73 47 65 74 52 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c DsGetRdnW.dsparse.dll.dsparse.dl
16a4c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16a4e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
16a500 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c ......DsIsMangledDnA.dsparse.dll
16a520 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsparse.dll/....0...........0.
16a540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
16a560 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 ....d.............DsIsMangledDnW
16a580 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .dsparse.dll..dsparse.dll/....0.
16a5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
16a5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 ........`.......d.....!.......Ds
16a5e0 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a IsMangledRdnValueA.dsparse.dll..
16a600 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsparse.dll/....0...........0...
16a620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
16a640 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 ..d.....!.......DsIsMangledRdnVa
16a660 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 lueW.dsparse.dll..dsparse.dll/..
16a680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16a6a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
16a6c0 04 00 44 73 4d 61 6b 65 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 ..DsMakeSpnA.dsparse.dll..dspars
16a6e0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
16a700 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
16a720 00 00 17 00 00 00 00 00 04 00 44 73 4d 61 6b 65 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c ..........DsMakeSpnW.dsparse.dll
16a740 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsparse.dll/....0...........0.
16a760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
16a780 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 ....d.............DsQuoteRdnValu
16a7a0 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 eA.dsparse.dll..dsparse.dll/....
16a7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16a7e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
16a800 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 DsQuoteRdnValueW.dsparse.dll..ds
16a820 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 parse.dll/....0...........0.....
16a840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
16a860 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 d.............DsUnquoteRdnValueA
16a880 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .dsparse.dll..dsparse.dll/....0.
16a8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
16a8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
16a8e0 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 UnquoteRdnValueW.dsparse.dll..ds
16a900 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 prop.dll/.....0...........0.....
16a920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
16a940 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
16a960 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
16a980 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
16a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
16a9c0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 73 70 72 6f 70 2e 64 6c 6c 00 00 00 00 00 04 ................dsprop.dll......
16a9e0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
16aa00 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
16aa20 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
16aa40 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
16aa60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_dsprop.__NULL_I
16aa80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..dsprop_NULL_TH
16aaa0 55 4e 4b 5f 44 41 54 41 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..dsprop.dll/.....0.....
16aac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
16aae0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
16ab00 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
16ab20 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
16ab40 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
16ab60 50 54 4f 52 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dsprop.dll/.....0.........
16ab80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
16aba0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
16abc0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
16abe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
16ac00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
16ac20 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............dsprop_NULL_THUNK_D
16ac40 41 54 41 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.dsprop.dll/.....0...........
16ac60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
16ac80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 68 65 63 6b ......d.....".......ADsPropCheck
16aca0 49 66 57 72 69 74 61 62 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c IfWritable.dsprop.dll.dsprop.dll
16acc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16ace0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
16ad00 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 64 73 70 ......ADsPropCreateNotifyObj.dsp
16ad20 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rop.dll.dsprop.dll/.....0.......
16ad40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
16ad60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 47 ..`.......d.............ADsPropG
16ad80 65 74 49 6e 69 74 49 6e 66 6f 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c etInitInfo.dsprop.dll.dsprop.dll
16ada0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16adc0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
16ade0 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 64 73 ......ADsPropSendErrorMessage.ds
16ae00 70 72 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prop.dll..dsprop.dll/.....0.....
16ae20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
16ae40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 44 73 50 72 6f ....`.......d.............ADsPro
16ae60 70 53 65 74 48 77 6e 64 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 pSetHwnd.dsprop.dll.dsprop.dll/.
16ae80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16aea0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
16aec0 00 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 64 73 70 72 ....ADsPropSetHwndWithTitle.dspr
16aee0 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 op.dll..dsprop.dll/.....0.......
16af00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
16af20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 ..`.......d.....".......ADsPropS
16af40 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 73 65 63 2e howErrorDialog.dsprop.dll.dssec.
16af60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16af80 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
16afa0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
16afc0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
16afe0 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
16b000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
16b020 02 00 10 00 00 00 04 00 00 00 02 00 64 73 73 65 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............dssec.dll...........
16b040 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
16b060 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
16b080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
16b0a0 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
16b0c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_dssec.__NULL_IMPORT_
16b0e0 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..dssec_NULL_THUNK_DAT
16b100 41 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.dssec.dll/......0...........0.
16b120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
16b140 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
16b160 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
16b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
16b1a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 ....__NULL_IMPORT_DESCRIPTOR..ds
16b1c0 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sec.dll/......0...........0.....
16b1e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....161.......`.d.....
16b200 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
16b220 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
16b240 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
16b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
16b280 1b 00 00 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 73 65 .....dssec_NULL_THUNK_DATA..dsse
16b2a0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 c.dll/......0...........0.....0.
16b2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
16b2e0 00 00 00 00 26 00 00 00 00 00 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 ....&.......DSCreateISecurityInf
16b300 6f 4f 62 6a 65 63 74 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 oObject.dssec.dll.dssec.dll/....
16b320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16b340 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
16b360 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 ..DSCreateISecurityInfoObjectEx.
16b380 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 dssec.dll.dssec.dll/......0.....
16b3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
16b3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 53 43 72 65 61 ....`.......d.............DSCrea
16b3e0 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e teSecurityPage.dssec.dll..dssec.
16b400 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16b420 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
16b440 00 00 19 00 00 00 00 00 04 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 64 73 73 65 63 2e 64 ..........DSEditSecurity.dssec.d
16b460 6c 6c 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dsuiext.dll/....0...........
16b480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
16b4a0 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
16b4c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
16b4e0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
16b500 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
16b520 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 73 75 69 65 78 74 2e 64 6c ......................dsuiext.dl
16b540 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
16b560 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
16b580 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
16b5a0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
16b5c0 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 R...__IMPORT_DESCRIPTOR_dsuiext.
16b5e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 75 69 65 78 __NULL_IMPORT_DESCRIPTOR..dsuiex
16b600 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 t_NULL_THUNK_DATA.dsuiext.dll/..
16b620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16b640 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
16b660 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
16b680 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
16b6a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
16b6c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..dsuiext.dll/....0.
16b6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
16b700 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
16b720 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
16b740 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
16b760 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
16b780 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c .....................dsuiext_NUL
16b7a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..dsuiext.dll/....0.
16b7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
16b7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 73 ........`.......d.....".......Ds
16b800 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 BrowseForContainerA.dsuiext.dll.
16b820 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsuiext.dll/....0...........0...
16b840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
16b860 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 ..d.....".......DsBrowseForConta
16b880 69 6e 65 72 57 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 inerW.dsuiext.dll.dsuiext.dll/..
16b8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16b8c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
16b8e0 04 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 64 73 75 69 65 78 74 ..DsGetFriendlyClassName.dsuiext
16b900 2e 64 6c 6c 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dsuiext.dll/....0.........
16b920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
16b940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 49 63 6f 6e 00 `.......d.............DsGetIcon.
16b960 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dsuiext.dll.dwmapi.dll/.....0...
16b980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
16b9a0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
16b9c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
16b9e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
16ba00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
16ba20 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 77 ..............................dw
16ba40 6d 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 mapi.dll....................idat
16ba60 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
16ba80 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
16baa0 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
16bac0 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......P...__IMPORT_DESCRIPTOR_d
16bae0 77 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f wmapi.__NULL_IMPORT_DESCRIPTOR..
16bb00 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 77 6d 61 70 69 2e 64 dwmapi_NULL_THUNK_DATA..dwmapi.d
16bb20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16bb40 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
16bb60 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
16bb80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
16bba0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
16bbc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..dwmapi.dll/.
16bbe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16bc00 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
16bc20 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
16bc40 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
16bc60 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
16bc80 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 77 6d 61 70 ...........................dwmap
16bca0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.dwmapi.dll/...
16bcc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16bce0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
16bd00 04 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c ..DwmAttachMilContent.dwmapi.dll
16bd20 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dwmapi.dll/.....0...........0.
16bd40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
16bd60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 ....d.............DwmDefWindowPr
16bd80 6f 63 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oc.dwmapi.dll.dwmapi.dll/.....0.
16bda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
16bdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 ........`.......d.............Dw
16bde0 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 mDetachMilContent.dwmapi.dll..dw
16be00 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
16be20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
16be40 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e d.....%.......DwmEnableBlurBehin
16be60 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 dWindow.dwmapi.dll..dwmapi.dll/.
16be80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16bea0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
16bec0 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 64 77 6d 61 70 69 2e ....DwmEnableComposition.dwmapi.
16bee0 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dwmapi.dll/.....0...........
16bf00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
16bf20 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 ......d.............DwmEnableMMC
16bf40 53 53 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 SS.dwmapi.dll.dwmapi.dll/.....0.
16bf60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
16bf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 77 ........`.......d.....(.......Dw
16bfa0 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 64 77 6d 61 70 mExtendFrameIntoClientArea.dwmap
16bfc0 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dwmapi.dll/.....0.........
16bfe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
16c000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 77 6d 46 6c 75 73 68 00 64 `.......d.............DwmFlush.d
16c020 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 wmapi.dll.dwmapi.dll/.....0.....
16c040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
16c060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 77 6d 47 65 74 ....`.......d.....#.......DwmGet
16c080 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 ColorizationColor.dwmapi.dll..dw
16c0a0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
16c0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
16c0e0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 d.....'.......DwmGetCompositionT
16c100 69 6d 69 6e 67 49 6e 66 6f 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c imingInfo.dwmapi.dll..dwmapi.dll
16c120 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16c140 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
16c160 00 00 00 00 04 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 ......DwmGetGraphicsStreamClient
16c180 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dwmapi.dll.dwmapi.dll/.....0...
16c1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
16c1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 77 6d 47 ......`.......d.....-.......DwmG
16c1e0 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 64 77 etGraphicsStreamTransformHint.dw
16c200 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 mapi.dll..dwmapi.dll/.....0.....
16c220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
16c240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 77 6d 47 65 74 ....`.......d.....%.......DwmGet
16c260 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a TransportAttributes.dwmapi.dll..
16c280 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwmapi.dll/.....0...........0...
16c2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
16c2c0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 ..d.....&.......DwmGetUnmetTabRe
16c2e0 71 75 69 72 65 6d 65 6e 74 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c quirements.dwmapi.dll.dwmapi.dll
16c300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16c320 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
16c340 00 00 00 00 04 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 ......DwmGetWindowAttribute.dwma
16c360 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dwmapi.dll/.....0.......
16c380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
16c3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 77 6d 49 6e 76 61 6c ..`.......d.....&.......DwmInval
16c3c0 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 idateIconicBitmaps.dwmapi.dll.dw
16c3e0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
16c400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
16c420 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e d.....#.......DwmIsCompositionEn
16c440 61 62 6c 65 64 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 abled.dwmapi.dll..dwmapi.dll/...
16c460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16c480 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
16c4a0 04 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 ..DwmModifyPreviousDxFrameDurati
16c4c0 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.dwmapi.dll.dwmapi.dll/.....0.
16c4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
16c500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 77 ........`.......d.....'.......Dw
16c520 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 64 77 6d 61 70 69 mQueryThumbnailSourceSize.dwmapi
16c540 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dwmapi.dll/.....0.........
16c560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
16c580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 77 6d 52 65 67 69 73 74 65 `.......d.............DwmRegiste
16c5a0 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c rThumbnail.dwmapi.dll.dwmapi.dll
16c5c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16c5e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
16c600 00 00 00 00 04 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 64 77 6d 61 70 69 2e 64 6c ......DwmRenderGesture.dwmapi.dl
16c620 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dwmapi.dll/.....0...........0.
16c640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
16c660 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 ....d.....!.......DwmSetDxFrameD
16c680 75 72 61 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 uration.dwmapi.dll..dwmapi.dll/.
16c6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16c6c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
16c6e0 00 00 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 ....DwmSetIconicLivePreviewBitma
16c700 70 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 p.dwmapi.dll..dwmapi.dll/.....0.
16c720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
16c740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 77 ........`.......d.....!.......Dw
16c760 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a mSetIconicThumbnail.dwmapi.dll..
16c780 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwmapi.dll/.....0...........0...
16c7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
16c7c0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 ..d.....#.......DwmSetPresentPar
16c7e0 61 6d 65 74 65 72 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 ameters.dwmapi.dll..dwmapi.dll/.
16c800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16c820 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
16c840 00 00 04 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 ....DwmSetWindowAttribute.dwmapi
16c860 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dwmapi.dll/.....0.........
16c880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
16c8a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 77 6d 53 68 6f 77 43 6f 6e `.......d.............DwmShowCon
16c8c0 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tact.dwmapi.dll.dwmapi.dll/.....
16c8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16c900 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
16c920 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 DwmTetherContact.dwmapi.dll.dwma
16c940 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
16c960 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
16c980 00 00 00 00 24 00 00 00 00 00 04 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 ....$.......DwmTransitionOwnedWi
16c9a0 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ndow.dwmapi.dll.dwmapi.dll/.....
16c9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16c9e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
16ca00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c DwmUnregisterThumbnail.dwmapi.dl
16ca20 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dwmapi.dll/.....0...........0.
16ca40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
16ca60 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 ....d.....(.......DwmUpdateThumb
16ca80 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 72 69 74 65 nailProperties.dwmapi.dll.dwrite
16caa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16cac0 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
16cae0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
16cb00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
16cb20 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
16cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
16cb60 02 00 10 00 00 00 04 00 00 00 02 00 64 77 72 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............dwrite.dll..........
16cb80 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
16cba0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
16cbc0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
16cbe0 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
16cc00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_dwrite.__NULL_IMPOR
16cc20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..dwrite_NULL_THUNK_
16cc40 44 41 54 41 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..dwrite.dll/.....0.........
16cc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
16cc80 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
16cca0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
16ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
16cce0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
16cd00 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dwrite.dll/.....0...........0.
16cd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....162.......`.d.
16cd40 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
16cd60 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
16cd80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
16cda0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
16cdc0 00 00 02 00 1c 00 00 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........dwrite_NULL_THUNK_DATA.
16cde0 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwrite.dll/.....0...........0...
16ce00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
16ce20 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 ..d.............DWriteCreateFact
16ce40 6f 72 79 00 64 77 72 69 74 65 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 ory.dwrite.dll..dxcompiler.dll/.
16ce60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16ce80 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 379.......`.d...................
16cea0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
16cec0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 ....@.0..idata$6................
16cee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
16cf00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
16cf20 02 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ..dxcompiler.dll................
16cf40 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
16cf60 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
16cf80 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....#................
16cfa0 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .<.............X...__IMPORT_DESC
16cfc0 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RIPTOR_dxcompiler.__NULL_IMPORT_
16cfe0 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e DESCRIPTOR..dxcompiler_NULL_THUN
16d000 4b 5f 44 41 54 41 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 K_DATA..dxcompiler.dll/.0.......
16d020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
16d040 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
16d060 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
16d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
16d0a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
16d0c0 4f 52 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..dxcompiler.dll/.0...........
16d0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....166.......`.
16d100 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
16d120 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
16d140 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
16d160 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
16d180 01 00 00 00 02 00 20 00 00 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...........dxcompiler_NULL_THUNK
16d1a0 5f 44 41 54 41 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 _DATA.dxcompiler.dll/.0.........
16d1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
16d1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 78 63 43 72 65 61 74 65 49 `.......d.....!.......DxcCreateI
16d200 6e 73 74 61 6e 63 65 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c nstance.dxcompiler.dll..dxcompil
16d220 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 er.dll/.0...........0.....0.....
16d240 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
16d260 22 00 00 00 00 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 64 78 63 6f 6d ".......DxcCreateInstance2.dxcom
16d280 70 69 6c 65 72 2e 64 6c 6c 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 piler.dll.dxcore.dll/.....0.....
16d2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
16d2c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
16d2e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
16d300 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
16d320 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
16d340 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 78 63 6f ............................dxco
16d360 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 re.dll....................idata$
16d380 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
16d3a0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
16d3c0 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
16d3e0 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 .....P...__IMPORT_DESCRIPTOR_dxc
16d400 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 ore.__NULL_IMPORT_DESCRIPTOR..dx
16d420 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 78 63 6f 72 65 2e 64 6c 6c core_NULL_THUNK_DATA..dxcore.dll
16d440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16d460 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
16d480 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
16d4a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
16d4c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
16d4e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..dxcore.dll/...
16d500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16d520 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
16d540 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
16d560 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
16d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
16d5a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 78 63 6f 72 65 5f .........................dxcore_
16d5c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.dxcore.dll/.....
16d5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16d600 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
16d620 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 64 78 63 6f 72 DXCoreCreateAdapterFactory.dxcor
16d640 65 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.dxgi.dll/.......0.........
16d660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....361.......
16d680 60 0a 64 aa 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
16d6a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
16d6c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
16d6e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
16d700 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 78 67 69 2e 64 6c 6c ........................dxgi.dll
16d720 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
16d740 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
16d760 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d .......h..idata$5........h......
16d780 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c .................6.............L
16d7a0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 ...__IMPORT_DESCRIPTOR_dxgi.__NU
16d7c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f LL_IMPORT_DESCRIPTOR..dxgi_NULL_
16d7e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..dxgi.dll/.......0...
16d800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
16d820 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
16d840 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
16d860 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
16d880 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
16d8a0 52 49 50 54 4f 52 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..dxgi.dll/.......0.......
16d8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 ....0.....0.....644.....160.....
16d8e0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
16d900 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
16d920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
16d940 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
16d960 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...............dxgi_NULL_THUNK_D
16d980 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.dxgi.dll/.......0...........
16d9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
16d9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 ......d.............CreateDXGIFa
16d9e0 63 74 6f 72 79 00 64 78 67 69 2e 64 6c 6c 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ctory.dxgi.dll..dxgi.dll/.......
16da00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16da20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
16da40 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 CreateDXGIFactory1.dxgi.dll.dxgi
16da60 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
16da80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
16daa0 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 64 ............CreateDXGIFactory2.d
16dac0 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 xgi.dll.dxgi.dll/.......0.......
16dae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
16db00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 58 47 49 44 65 63 6c ..`.......d.....*.......DXGIDecl
16db20 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 64 78 67 69 2e 64 6c areAdapterRemovalSupport.dxgi.dl
16db40 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxgi.dll/.......0...........0.
16db60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
16db80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e ....d.............DXGIGetDebugIn
16dba0 74 65 72 66 61 63 65 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 terface1.dxgi.dll.dxva2.dll/....
16dbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16dbe0 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 ..364.......`.d.................
16dc00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
16dc20 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 ......@.0..idata$6..............
16dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
16dc60 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
16dc80 00 00 02 00 64 78 76 61 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ....dxva2.dll...................
16dca0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
16dcc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
16dce0 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 ......h.......................7.
16dd00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............N...__IMPORT_DESCRIP
16dd20 54 4f 52 5f 64 78 76 61 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_dxva2.__NULL_IMPORT_DESCRIPT
16dd40 4f 52 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 76 61 32 2e OR..dxva2_NULL_THUNK_DATA.dxva2.
16dd60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16dd80 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
16dda0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
16ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
16dde0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
16de00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 76 61 32 2e 64 6c 6c 2f LL_IMPORT_DESCRIPTOR..dxva2.dll/
16de20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16de40 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....161.......`.d.......t.....
16de60 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
16de80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
16dea0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
16dec0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 78 76 .............................dxv
16dee0 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 a2_NULL_THUNK_DATA..dxva2.dll/..
16df00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16df20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
16df40 00 00 04 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 ....CapabilitiesRequestAndCapabi
16df60 6c 69 74 69 65 73 52 65 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f litiesReply.dxva2.dll.dxva2.dll/
16df80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16dfa0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
16dfc0 00 00 00 00 04 00 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d ......DXVA2CreateDirect3DDeviceM
16dfe0 61 6e 61 67 65 72 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 anager9.dxva2.dll.dxva2.dll/....
16e000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16e020 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
16e040 04 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 64 78 76 61 32 2e ..DXVA2CreateVideoService.dxva2.
16e060 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......0...........
16e080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
16e0a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 58 56 41 48 44 5f 43 72 65 61 74 ......d.............DXVAHD_Creat
16e0c0 65 44 65 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 eDevice.dxva2.dll.dxva2.dll/....
16e0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16e100 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
16e120 04 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 ..DegaussMonitor.dxva2.dll..dxva
16e140 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
16e160 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
16e180 00 00 00 00 21 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 ....!.......DestroyPhysicalMonit
16e1a0 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 or.dxva2.dll..dxva2.dll/......0.
16e1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
16e1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 ........`.......d.....".......De
16e200 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 64 78 76 61 32 2e 64 6c 6c 00 stroyPhysicalMonitors.dxva2.dll.
16e220 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxva2.dll/......0...........0...
16e240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
16e260 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 ..d.....&.......GetCapabilitiesS
16e280 74 72 69 6e 67 4c 65 6e 67 74 68 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f tringLength.dxva2.dll.dxva2.dll/
16e2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16e2c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
16e2e0 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 ......GetMonitorBrightness.dxva2
16e300 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dxva2.dll/......0.........
16e320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
16e340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 `.......d.....!.......GetMonitor
16e360 43 61 70 61 62 69 6c 69 74 69 65 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c Capabilities.dxva2.dll..dxva2.dl
16e380 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16e3a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
16e3c0 25 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 %.......GetMonitorColorTemperatu
16e3e0 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 re.dxva2.dll..dxva2.dll/......0.
16e400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
16e420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
16e440 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 tMonitorContrast.dxva2.dll..dxva
16e460 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
16e480 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
16e4a0 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 ....(.......GetMonitorDisplayAre
16e4c0 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 aPosition.dxva2.dll.dxva2.dll/..
16e4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16e500 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
16e520 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 ....GetMonitorDisplayAreaSize.dx
16e540 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 va2.dll.dxva2.dll/......0.......
16e560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
16e580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 ..`.......d.....(.......GetMonit
16e5a0 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 orRedGreenOrBlueDrive.dxva2.dll.
16e5c0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxva2.dll/......0...........0...
16e5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
16e600 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 ..d.....'.......GetMonitorRedGre
16e620 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c enOrBlueGain.dxva2.dll..dxva2.dl
16e640 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16e660 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
16e680 23 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 #.......GetMonitorTechnologyType
16e6a0 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .dxva2.dll..dxva2.dll/......0...
16e6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
16e6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....2.......GetN
16e700 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 umberOfPhysicalMonitorsFromHMONI
16e720 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 TOR.dxva2.dll.dxva2.dll/......0.
16e740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 ..........0.....0.....644.....78
16e760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 ........`.......d.....:.......Ge
16e780 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 tNumberOfPhysicalMonitorsFromIDi
16e7a0 72 65 63 74 33 44 44 65 76 69 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c rect3DDevice9.dxva2.dll.dxva2.dl
16e7c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16e7e0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
16e800 2a 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 *.......GetPhysicalMonitorsFromH
16e820 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 MONITOR.dxva2.dll.dxva2.dll/....
16e840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16e860 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
16e880 04 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 ..GetPhysicalMonitorsFromIDirect
16e8a0 33 44 44 65 76 69 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 3DDevice9.dxva2.dll.dxva2.dll/..
16e8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16e8e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
16e900 00 00 04 00 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 ....GetTimingReport.dxva2.dll.dx
16e920 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
16e940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
16e960 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 d.....*.......GetVCPFeatureAndVC
16e980 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c PFeatureReply.dxva2.dll.dxva2.dl
16e9a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16e9c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
16e9e0 25 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 %.......OPMGetVideoOutputForTarg
16ea00 65 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 et.dxva2.dll..dxva2.dll/......0.
16ea20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
16ea40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4f 50 ........`.......d.....).......OP
16ea60 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 MGetVideoOutputsFromHMONITOR.dxv
16ea80 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 a2.dll..dxva2.dll/......0.......
16eaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
16eac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 ..`.......d.....7.......OPMGetVi
16eae0 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 deoOutputsFromIDirect3DDevice9Ob
16eb00 6a 65 63 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ject.dxva2.dll..dxva2.dll/......
16eb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16eb40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
16eb60 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c RestoreMonitorFactoryColorDefaul
16eb80 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ts.dxva2.dll..dxva2.dll/......0.
16eba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
16ebc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 ........`.......d.....(.......Re
16ebe0 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 64 78 76 61 storeMonitorFactoryDefaults.dxva
16ec00 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.dxva2.dll/......0.........
16ec20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
16ec40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 61 76 65 43 75 72 72 65 6e `.......d.....%.......SaveCurren
16ec60 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 tMonitorSettings.dxva2.dll..dxva
16ec80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
16eca0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
16ecc0 00 00 00 00 1e 00 00 00 00 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 ............SaveCurrentSettings.
16ece0 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 dxva2.dll.dxva2.dll/......0.....
16ed00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
16ed20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 4d 6f 6e ....`.......d.............SetMon
16ed40 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e itorBrightness.dxva2.dll..dxva2.
16ed60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16ed80 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
16eda0 00 00 25 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 ..%.......SetMonitorColorTempera
16edc0 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ture.dxva2.dll..dxva2.dll/......
16ede0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16ee00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
16ee20 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 SetMonitorContrast.dxva2.dll..dx
16ee40 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
16ee60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
16ee80 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 d.....(.......SetMonitorDisplayA
16eea0 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f reaPosition.dxva2.dll.dxva2.dll/
16eec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16eee0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
16ef00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 ......SetMonitorDisplayAreaSize.
16ef20 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 dxva2.dll.dxva2.dll/......0.....
16ef40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
16ef60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 4d 6f 6e ....`.......d.....(.......SetMon
16ef80 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c itorRedGreenOrBlueDrive.dxva2.dl
16efa0 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxva2.dll/......0...........0.
16efc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
16efe0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 ....d.....'.......SetMonitorRedG
16f000 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e reenOrBlueGain.dxva2.dll..dxva2.
16f020 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16f040 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
16f060 00 00 18 00 00 00 00 00 04 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c ..........SetVCPFeature.dxva2.dl
16f080 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.eappcfg.dll/....0...........0.
16f0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....370.......`.d.
16f0c0 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
16f0e0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
16f100 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
16f120 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
16f140 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 ....................eappcfg.dll.
16f160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
16f180 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
16f1a0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
16f1c0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
16f1e0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f ..__IMPORT_DESCRIPTOR_eappcfg.__
16f200 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f NULL_IMPORT_DESCRIPTOR..eappcfg_
16f220 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.eappcfg.dll/....
16f240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16f260 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
16f280 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
16f2a0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
16f2c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
16f2e0 44 45 53 43 52 49 50 54 4f 52 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..eappcfg.dll/....0...
16f300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
16f320 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
16f340 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
16f360 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
16f380 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
16f3a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f ...................eappcfg_NULL_
16f3c0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..eappcfg.dll/....0...
16f3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
16f400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.....&.......EapH
16f420 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 65 61 70 70 63 66 67 2e 64 6c ostPeerConfigBlob2Xml.eappcfg.dl
16f440 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.eappcfg.dll/....0...........0.
16f460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
16f480 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e ....d.....&.......EapHostPeerCon
16f4a0 66 69 67 58 6d 6c 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e figXml2Blob.eappcfg.dll.eappcfg.
16f4c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16f4e0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
16f500 2b 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d +.......EapHostPeerCredentialsXm
16f520 6c 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f l2Blob.eappcfg.dll..eappcfg.dll/
16f540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16f560 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
16f580 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 65 ....EapHostPeerFreeErrorMemory.e
16f5a0 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 appcfg.dll..eappcfg.dll/....0...
16f5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
16f5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.....".......EapH
16f600 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 ostPeerFreeMemory.eappcfg.dll.ea
16f620 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ppcfg.dll/....0...........0.....
16f640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
16f660 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 d.....+.......EapHostPeerGetMeth
16f680 6f 64 50 72 6f 70 65 72 74 69 65 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 odProperties.eappcfg.dll..eappcf
16f6a0 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 g.dll/....0...........0.....0...
16f6c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
16f6e0 00 00 22 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 ..".......EapHostPeerGetMethods.
16f700 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 eappcfg.dll.eappcfg.dll/....0...
16f720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
16f740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.....&.......EapH
16f760 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 65 61 70 70 63 66 67 2e 64 6c ostPeerInvokeConfigUI.eappcfg.dl
16f780 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.eappcfg.dll/....0...........0.
16f7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
16f7c0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 ....d.....(.......EapHostPeerInv
16f7e0 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 okeIdentityUI.eappcfg.dll.eappcf
16f800 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 g.dll/....0...........0.....0...
16f820 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
16f840 00 00 2b 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 ..+.......EapHostPeerInvokeInter
16f860 61 63 74 69 76 65 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c activeUI.eappcfg.dll..eappcfg.dl
16f880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16f8a0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
16f8c0 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c ......EapHostPeerQueryCredential
16f8e0 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e InputFields.eappcfg.dll.eappcfg.
16f900 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16f920 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
16f940 35 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 5.......EapHostPeerQueryInteract
16f960 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 iveUIInputFields.eappcfg.dll..ea
16f980 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ppcfg.dll/....0...........0.....
16f9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....83........`.......
16f9c0 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 d.....?.......EapHostPeerQueryUI
16f9e0 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 BlobFromInteractiveUIInputFields
16fa00 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 .eappcfg.dll..eappcfg.dll/....0.
16fa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 ..........0.....0.....644.....82
16fa40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 45 61 ........`.......d.....>.......Ea
16fa60 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e pHostPeerQueryUserBlobFromCreden
16fa80 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 tialInputFields.eappcfg.dll.eapp
16faa0 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prxy.dll/...0...........0.....0.
16fac0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
16fae0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
16fb00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
16fb20 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
16fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
16fb60 00 00 02 00 10 00 00 00 04 00 00 00 02 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 00 00 00 00 04 ..............eappprxy.dll......
16fb80 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
16fba0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
16fbc0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
16fbe0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
16fc00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_eappprxy.__NULL
16fc20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c _IMPORT_DESCRIPTOR..eappprxy_NUL
16fc40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..eappprxy.dll/...0.
16fc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
16fc80 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
16fca0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
16fcc0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
16fce0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
16fd00 53 43 52 49 50 54 4f 52 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..eappprxy.dll/...0.....
16fd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
16fd40 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
16fd60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
16fd80 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
16fda0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
16fdc0 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 .................eappprxy_NULL_T
16fde0 48 55 4e 4b 5f 44 41 54 41 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.eappprxy.dll/...0.....
16fe00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
16fe20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 ....`.......d.....%.......EapHos
16fe40 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a tPeerBeginSession.eappprxy.dll..
16fe60 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 eappprxy.dll/...0...........0...
16fe80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
16fea0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 ..d.....(.......EapHostPeerClear
16fec0 43 6f 6e 6e 65 63 74 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 Connection.eappprxy.dll.eappprxy
16fee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
16ff00 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
16ff20 23 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 65 61 #.......EapHostPeerEndSession.ea
16ff40 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ppprxy.dll..eappprxy.dll/...0...
16ff60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
16ff80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.....%.......EapH
16ffa0 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 65 61 70 70 70 72 78 79 2e 64 6c 6c ostPeerFreeEapError.eappprxy.dll
16ffc0 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..eappprxy.dll/...0...........0.
16ffe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
170000 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 ....d.....*.......EapHostPeerFre
170020 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 eRuntimeMemory.eappprxy.dll.eapp
170040 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prxy.dll/...0...........0.....0.
170060 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
170080 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 ....&.......EapHostPeerGetAuthSt
1700a0 61 74 75 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 atus.eappprxy.dll.eappprxy.dll/.
1700c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1700e0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
170100 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 ..EapHostPeerGetDataToUnplumbCre
170120 64 65 6e 74 69 61 6c 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 dentials.eappprxy.dll.eappprxy.d
170140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
170160 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
170180 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 ......EapHostPeerGetEncryptedPas
1701a0 73 77 6f 72 64 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c sword.eappprxy.dll..eappprxy.dll
1701c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1701e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
170200 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 65 61 70 70 70 ....EapHostPeerGetIdentity.eappp
170220 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rxy.dll.eappprxy.dll/...0.......
170240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
170260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.............EapHostP
170280 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 eerGetResponseAttributes.eappprx
1702a0 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll.eappprxy.dll/...0.........
1702c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1702e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....".......EapHostPee
170300 72 47 65 74 52 65 73 75 6c 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 rGetResult.eappprxy.dll.eappprxy
170320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
170340 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
170360 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 &.......EapHostPeerGetSendPacket
170380 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 .eappprxy.dll.eappprxy.dll/...0.
1703a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1703c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 ........`.......d.....%.......Ea
1703e0 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 pHostPeerGetUIContext.eappprxy.d
170400 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..eappprxy.dll/...0...........
170420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
170440 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 ......d.....#.......EapHostPeerI
170460 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 nitialize.eappprxy.dll..eappprxy
170480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1704a0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
1704c0 2e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 ........EapHostPeerProcessReceiv
1704e0 65 64 50 61 63 6b 65 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 edPacket.eappprxy.dll.eappprxy.d
170500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
170520 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
170540 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 ......EapHostPeerSetResponseAttr
170560 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c ibutes.eappprxy.dll.eappprxy.dll
170580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1705a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1705c0 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 ....EapHostPeerSetUIContext.eapp
1705e0 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prxy.dll..eappprxy.dll/...0.....
170600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
170620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 ....`.......d.....%.......EapHos
170640 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a tPeerUninitialize.eappprxy.dll..
170660 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 efswrt.dll/.....0...........0...
170680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....367.......`.d...
1706a0 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1706c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1706e0 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
170700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
170720 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 65 66 73 77 72 74 2e 64 6c 6c 00 00 00 00 ..................efswrt.dll....
170740 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
170760 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
170780 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
1707a0 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
1707c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_efswrt.__NULL
1707e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..efswrt_NULL_
170800 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..efswrt.dll/.....0...
170820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
170840 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
170860 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
170880 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1708a0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1708c0 52 49 50 54 4f 52 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..efswrt.dll/.....0.......
1708e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
170900 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
170920 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
170940 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
170960 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
170980 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............efswrt_NULL_THUNK
1709a0 5f 44 41 54 41 00 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.efswrt.dll/.....0.........
1709c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1709e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 74 65 63 74 46 69 6c `.......d.....+.......ProtectFil
170a00 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 65 66 73 77 72 74 2e 64 6c 6c eToEnterpriseIdentity.efswrt.dll
170a20 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..efswrt.dll/.....0...........0.
170a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
170a60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 ....d.............UnprotectFile.
170a80 65 66 73 77 72 74 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 efswrt.dll..elscore.dll/....0...
170aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
170ac0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
170ae0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
170b00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
170b20 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
170b40 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 65 6c ..............................el
170b60 73 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 score.dll....................ida
170b80 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
170ba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
170bc0 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
170be0 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
170c00 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 elscore.__NULL_IMPORT_DESCRIPTOR
170c20 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 6f 72 ..elscore_NULL_THUNK_DATA.elscor
170c40 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
170c60 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
170c80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
170ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
170cc0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
170ce0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 6c 73 63 6f 72 65 2e 64 6c LL_IMPORT_DESCRIPTOR..elscore.dl
170d00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
170d20 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
170d40 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
170d60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
170d80 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
170da0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 65 6c 73 .............................els
170dc0 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 6c 73 63 6f 72 65 2e 64 6c core_NULL_THUNK_DATA..elscore.dl
170de0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
170e00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
170e20 00 00 00 00 04 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 65 6c 73 63 6f 72 65 2e 64 6c ......MappingDoAction.elscore.dl
170e40 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.elscore.dll/....0...........0.
170e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
170e80 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f ....d.....#.......MappingFreePro
170ea0 70 65 72 74 79 42 61 67 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c pertyBag.elscore.dll..elscore.dl
170ec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
170ee0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
170f00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 ......MappingFreeServices.elscor
170f20 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.elscore.dll/....0.........
170f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
170f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 47 65 74 `.......d.............MappingGet
170f80 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c Services.elscore.dll..elscore.dl
170fa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
170fc0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
170fe0 00 00 00 00 04 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 65 6c 73 63 6f ......MappingRecognizeText.elsco
171000 72 65 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll..esent.dll/......0.......
171020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 ....0.....0.....644.....364.....
171040 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
171060 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
171080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1710a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1710c0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 65 73 65 6e 74 2e ..........................esent.
1710e0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
171100 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
171120 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
171140 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 ....................7...........
171160 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 ..N...__IMPORT_DESCRIPTOR_esent.
171180 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 73 65 6e 74 5f __NULL_IMPORT_DESCRIPTOR..esent_
1711a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.esent.dll/......
1711c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1711e0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
171200 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
171220 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
171240 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
171260 44 45 53 43 52 49 50 54 4f 52 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..esent.dll/......0...
171280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 ........0.....0.....644.....161.
1712a0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1712c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1712e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
171300 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
171320 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 ...................esent_NULL_TH
171340 55 4e 4b 5f 44 41 54 41 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..esent.dll/......0.....
171360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
171380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 ....`.......d.............JetAdd
1713a0 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ColumnA.esent.dll.esent.dll/....
1713c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1713e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
171400 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ..JetAddColumnW.esent.dll.esent.
171420 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
171440 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
171460 00 00 1e 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 ..........JetAttachDatabase2A.es
171480 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1714a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1714c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 ..`.......d.............JetAttac
1714e0 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f hDatabase2W.esent.dll.esent.dll/
171500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
171520 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
171540 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 ......JetAttachDatabaseA.esent.d
171560 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
171580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1715a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 ......d.............JetAttachDat
1715c0 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 abaseW.esent.dll..esent.dll/....
1715e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
171600 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
171620 04 00 4a 65 74 42 61 63 6b 75 70 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ..JetBackupA.esent.dll..esent.dl
171640 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
171660 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
171680 1d 00 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 ........JetBackupInstanceA.esent
1716a0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1716c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1716e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 70 49 `.......d.............JetBackupI
171700 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 nstanceW.esent.dll..esent.dll/..
171720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
171740 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
171760 00 00 04 00 4a 65 74 42 61 63 6b 75 70 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ....JetBackupW.esent.dll..esent.
171780 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1717a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1717c0 00 00 21 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 ..!.......JetBeginExternalBackup
1717e0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
171800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
171820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 74 42 ......`.......d.....).......JetB
171840 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 eginExternalBackupInstance.esent
171860 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
171880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1718a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 53 65 `.......d.............JetBeginSe
1718c0 73 73 69 6f 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ssionA.esent.dll..esent.dll/....
1718e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
171900 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
171920 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetBeginSessionW.esent.dll..es
171940 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
171960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
171980 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f d.............JetBeginTransactio
1719a0 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.esent.dll.esent.dll/......0...
1719c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1719e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 42 ......`.......d.............JetB
171a00 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e eginTransaction2.esent.dll..esen
171a20 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
171a40 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
171a60 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 ............JetBeginTransaction3
171a80 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
171aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
171ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.............JetC
171ae0 6c 6f 73 65 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c loseDatabase.esent.dll..esent.dl
171b00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
171b20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
171b40 17 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ........JetCloseFile.esent.dll..
171b60 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
171b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
171ba0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 ..d.............JetCloseFileInst
171bc0 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ance.esent.dll..esent.dll/......
171be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171c00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
171c20 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c JetCloseTable.esent.dll.esent.dl
171c40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
171c60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
171c80 1f 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 ........JetCommitTransaction.ese
171ca0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
171cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
171ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 6d 69 ..`.......d.............JetCommi
171d00 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tTransaction2.esent.dll.esent.dl
171d20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
171d40 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
171d60 16 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ........JetCompactA.esent.dll.es
171d80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
171da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
171dc0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 65 73 65 6e 74 2e d.............JetCompactW.esent.
171de0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
171e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
171e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 ......d.............JetComputeSt
171e40 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ats.esent.dll.esent.dll/......0.
171e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
171e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4a 65 ........`.......d.....*.......Je
171ea0 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 65 73 tConfigureProcessForCrashDump.es
171ec0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
171ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
171f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
171f20 65 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f eDatabase2A.esent.dll.esent.dll/
171f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
171f60 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
171f80 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e ......JetCreateDatabase2W.esent.
171fa0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
171fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
171fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 ......d.............JetCreateDat
172000 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 abaseA.esent.dll..esent.dll/....
172020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
172040 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
172060 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..JetCreateDatabaseW.esent.dll..
172080 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1720a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1720c0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 ..d.............JetCreateIndex2A
1720e0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
172100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
172120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.............JetC
172140 72 65 61 74 65 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c reateIndex2W.esent.dll..esent.dl
172160 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
172180 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1721a0 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 ........JetCreateIndex3A.esent.d
1721c0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
1721e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
172200 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 ......d.............JetCreateInd
172220 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex3W.esent.dll..esent.dll/......
172240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
172260 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
172280 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetCreateIndex4A.esent.dll..esen
1722a0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1722c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1722e0 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 65 73 65 ............JetCreateIndex4W.ese
172300 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
172320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
172340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
172360 65 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 eIndexA.esent.dll.esent.dll/....
172380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1723a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1723c0 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetCreateIndexW.esent.dll.esen
1723e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
172400 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
172420 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 ............JetCreateInstance2A.
172440 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
172460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
172480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 ....`.......d.............JetCre
1724a0 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ateInstance2W.esent.dll.esent.dl
1724c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1724e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
172500 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 ........JetCreateInstanceA.esent
172520 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
172540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
172560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 `.......d.............JetCreateI
172580 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 nstanceW.esent.dll..esent.dll/..
1725a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1725c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1725e0 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ....JetCreateTableA.esent.dll.es
172600 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
172620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
172640 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 d.....&.......JetCreateTableColu
172660 6d 6e 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 mnIndex2A.esent.dll.esent.dll/..
172680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1726a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1726c0 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 ....JetCreateTableColumnIndex2W.
1726e0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
172700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
172720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 ....`.......d.....&.......JetCre
172740 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ateTableColumnIndex3A.esent.dll.
172760 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
172780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1727a0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f ..d.....&.......JetCreateTableCo
1727c0 6c 75 6d 6e 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f lumnIndex3W.esent.dll.esent.dll/
1727e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
172800 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
172820 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 ......JetCreateTableColumnIndex4
172840 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
172860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
172880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.....&.......JetC
1728a0 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c reateTableColumnIndex4W.esent.dl
1728c0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1728e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
172900 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ....d.....%.......JetCreateTable
172920 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ColumnIndexA.esent.dll..esent.dl
172940 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
172960 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
172980 25 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 %.......JetCreateTableColumnInde
1729a0 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 xW.esent.dll..esent.dll/......0.
1729c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1729e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
172a00 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tCreateTableW.esent.dll.esent.dl
172a20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
172a40 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
172a60 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 65 73 65 6e 74 2e 64 6c ........JetDefragment2A.esent.dl
172a80 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
172aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
172ac0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 ....d.............JetDefragment2
172ae0 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
172b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
172b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 ......`.......d.............JetD
172b40 65 66 72 61 67 6d 65 6e 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f efragment3A.esent.dll.esent.dll/
172b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
172b80 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
172ba0 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ......JetDefragment3W.esent.dll.
172bc0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
172be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
172c00 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 65 ..d.............JetDefragmentA.e
172c20 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
172c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
172c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 44 65 66 ....`.......d.............JetDef
172c80 72 61 67 6d 65 6e 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ragmentW.esent.dll..esent.dll/..
172ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
172cc0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
172ce0 00 00 04 00 4a 65 74 44 65 6c 65 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ....JetDelete.esent.dll.esent.dl
172d00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
172d20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
172d40 1c 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 65 73 65 6e 74 2e ........JetDeleteColumn2A.esent.
172d60 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
172d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
172da0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c ......d.............JetDeleteCol
172dc0 75 6d 6e 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 umn2W.esent.dll.esent.dll/......
172de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
172e00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
172e20 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetDeleteColumnA.esent.dll..esen
172e40 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
172e60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
172e80 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 65 73 65 ............JetDeleteColumnW.ese
172ea0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
172ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
172ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 ..`.......d.............JetDelet
172f00 65 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 eIndexA.esent.dll.esent.dll/....
172f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
172f40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
172f60 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetDeleteIndexW.esent.dll.esen
172f80 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
172fa0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
172fc0 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 65 73 65 6e ............JetDeleteTableA.esen
172fe0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
173000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
173020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 54 `.......d.............JetDeleteT
173040 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ableW.esent.dll.esent.dll/......
173060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
173080 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1730a0 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetDetachDatabase2A.esent.dll.es
1730c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1730e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
173100 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 d.............JetDetachDatabase2
173120 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
173140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
173160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 44 ......`.......d.............JetD
173180 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e etachDatabaseA.esent.dll..esent.
1731a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1731c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1731e0 00 00 1d 00 00 00 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 ..........JetDetachDatabaseW.ese
173200 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
173220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
173240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 44 75 70 43 75 ..`.......d.............JetDupCu
173260 72 73 6f 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 rsor.esent.dll..esent.dll/......
173280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1732a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1732c0 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c JetDupSession.esent.dll.esent.dl
1732e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
173300 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
173320 22 00 00 00 00 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 ".......JetEnableMultiInstanceA.
173340 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
173360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
173380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 45 6e 61 ....`.......d.....".......JetEna
1733a0 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e bleMultiInstanceW.esent.dll.esen
1733c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1733e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
173400 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 ............JetEndExternalBackup
173420 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
173440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
173460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 74 45 ......`.......d.....'.......JetE
173480 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 ndExternalBackupInstance.esent.d
1734a0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
1734c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1734e0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e ......d.....(.......JetEndExtern
173500 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e alBackupInstance2.esent.dll.esen
173520 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173540 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
173560 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e ............JetEndSession.esent.
173580 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1735a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1735c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 ......d.............JetEnumerate
1735e0 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Columns.esent.dll.esent.dll/....
173600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
173620 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
173640 04 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetEscrowUpdate.esent.dll.esen
173660 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173680 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1736a0 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 ............JetExternalRestore2A
1736c0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1736e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
173700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 45 ......`.......d.............JetE
173720 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e xternalRestore2W.esent.dll..esen
173740 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173760 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
173780 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 ............JetExternalRestoreA.
1737a0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1737c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1737e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 78 74 ....`.......d.............JetExt
173800 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ernalRestoreW.esent.dll.esent.dl
173820 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
173840 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
173860 18 00 00 00 00 00 04 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 ........JetFreeBuffer.esent.dll.
173880 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1738a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1738c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f ..d.............JetGetAttachInfo
1738e0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
173900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
173920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.....$.......JetG
173940 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 etAttachInfoInstanceA.esent.dll.
173960 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
173980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1739a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f ..d.....$.......JetGetAttachInfo
1739c0 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 InstanceW.esent.dll.esent.dll/..
1739e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
173a00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
173a20 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ....JetGetAttachInfoW.esent.dll.
173a40 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
173a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
173a80 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 65 ..d.............JetGetBookmark.e
173aa0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
173ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
173ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.............JetGet
173b00 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f ColumnInfoA.esent.dll.esent.dll/
173b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
173b40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
173b60 00 00 00 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c ......JetGetColumnInfoW.esent.dl
173b80 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
173ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
173bc0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 ....d.............JetGetCurrentI
173be0 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ndexA.esent.dll.esent.dll/......
173c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
173c20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
173c40 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetGetCurrentIndexW.esent.dll.es
173c60 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
173c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
173ca0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 65 d.............JetGetCursorInfo.e
173cc0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
173ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
173d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.....".......JetGet
173d20 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e DatabaseFileInfoA.esent.dll.esen
173d40 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173d60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
173d80 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e ....".......JetGetDatabaseFileIn
173da0 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 foW.esent.dll.esent.dll/......0.
173dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
173de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
173e00 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tGetDatabaseInfoA.esent.dll.esen
173e20 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173e40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
173e60 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 ............JetGetDatabaseInfoW.
173e80 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
173ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
173ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.............JetGet
173ee0 45 72 72 6f 72 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ErrorInfoW.esent.dll..esent.dll/
173f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
173f20 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
173f40 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c ......JetGetIndexInfoA.esent.dll
173f60 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
173f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
173fa0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 ....d.............JetGetIndexInf
173fc0 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 oW.esent.dll..esent.dll/......0.
173fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
174000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
174020 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tGetInstanceInfoA.esent.dll.esen
174040 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174060 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
174080 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 ............JetGetInstanceInfoW.
1740a0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1740c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1740e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.....!.......JetGet
174100 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e InstanceMiscInfo.esent.dll..esen
174120 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174140 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
174160 00 00 00 00 13 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ............JetGetLS.esent.dll..
174180 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1741a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1741c0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 63 6b 00 65 73 65 6e 74 ..d.............JetGetLock.esent
1741e0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
174200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
174220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 `.......d.............JetGetLogI
174240 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nfoA.esent.dll..esent.dll/......
174260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
174280 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1742a0 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c JetGetLogInfoInstance2A.esent.dl
1742c0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1742e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
174300 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 ....d.....".......JetGetLogInfoI
174320 6e 73 74 61 6e 63 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 nstance2W.esent.dll.esent.dll/..
174340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
174360 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
174380 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 ....JetGetLogInfoInstanceA.esent
1743a0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1743c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1743e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 `.......d.....!.......JetGetLogI
174400 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c nfoInstanceW.esent.dll..esent.dl
174420 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
174440 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
174460 19 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c ........JetGetLogInfoW.esent.dll
174480 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1744a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1744c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e ....d.............JetGetObjectIn
1744e0 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 foA.esent.dll.esent.dll/......0.
174500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
174520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
174540 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tGetObjectInfoW.esent.dll.esent.
174560 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
174580 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1745a0 00 00 1f 00 00 00 00 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 65 ..........JetGetRecordPosition.e
1745c0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1745e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
174600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.............JetGet
174620 52 65 63 6f 72 64 53 69 7a 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f RecordSize.esent.dll..esent.dll/
174640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174660 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
174680 00 00 00 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 65 73 65 6e 74 2e 64 6c ......JetGetRecordSize2.esent.dl
1746a0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1746c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1746e0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 ....d.....'.......JetGetSecondar
174700 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e yIndexBookmark.esent.dll..esent.
174720 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
174740 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
174760 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 ..!.......JetGetSessionParameter
174780 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1747a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1747c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.....!.......JetG
1747e0 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 etSystemParameterA.esent.dll..es
174800 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
174820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
174840 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 d.....!.......JetGetSystemParame
174860 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 terW.esent.dll..esent.dll/......
174880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1748a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1748c0 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c JetGetTableColumnInfoA.esent.dll
1748e0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
174900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
174920 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c ....d.....!.......JetGetTableCol
174940 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 umnInfoW.esent.dll..esent.dll/..
174960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
174980 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1749a0 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e ....JetGetTableIndexInfoA.esent.
1749c0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1749e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
174a00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 ......d.............JetGetTableI
174a20 6e 64 65 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ndexInfoW.esent.dll.esent.dll/..
174a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
174a60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
174a80 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetGetTableInfoA.esent.dll..
174aa0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
174ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
174ae0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 ..d.............JetGetTableInfoW
174b00 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
174b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
174b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.............JetG
174b60 65 74 54 68 72 65 61 64 53 74 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c etThreadStats.esent.dll.esent.dl
174b80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
174ba0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
174bc0 29 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 ).......JetGetTruncateLogInfoIns
174be0 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tanceA.esent.dll..esent.dll/....
174c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
174c20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
174c40 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 ..JetGetTruncateLogInfoInstanceW
174c60 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
174c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
174ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.............JetG
174cc0 65 74 56 65 72 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 etVersion.esent.dll.esent.dll/..
174ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
174d00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
174d20 00 00 04 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ....JetGotoBookmark.esent.dll.es
174d40 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
174d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
174d80 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 65 73 d.............JetGotoPosition.es
174da0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
174dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
174de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4a 65 74 47 6f 74 6f 53 ..`.......d.....(.......JetGotoS
174e00 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 econdaryIndexBookmark.esent.dll.
174e20 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
174e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
174e60 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 ..d.............JetGrowDatabase.
174e80 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
174ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
174ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 49 64 6c ....`.......d.............JetIdl
174ee0 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.esent.dll.esent.dll/......0...
174f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
174f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 49 ......`.......d.............JetI
174f40 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ndexRecordCount.esent.dll.esent.
174f60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
174f80 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....38........`.......d...
174fa0 00 00 12 00 00 00 00 00 04 00 4a 65 74 49 6e 69 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..........JetInit.esent.dll.esen
174fc0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174fe0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
175000 00 00 00 00 13 00 00 00 00 00 04 00 4a 65 74 49 6e 69 74 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ............JetInit2.esent.dll..
175020 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
175040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
175060 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 74 49 6e 69 74 33 41 00 65 73 65 6e 74 2e ..d.............JetInit3A.esent.
175080 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1750a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1750c0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 74 49 6e 69 74 33 57 00 65 73 ......d.............JetInit3W.es
1750e0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
175100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
175120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 49 6e 74 65 72 ..`.......d.............JetInter
175140 73 65 63 74 49 6e 64 65 78 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f sectIndexes.esent.dll.esent.dll/
175160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
175180 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1751a0 00 00 00 00 04 00 4a 65 74 4d 61 6b 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ......JetMakeKey.esent.dll..esen
1751c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1751e0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
175200 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 4d 6f 76 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ............JetMove.esent.dll.es
175220 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
175240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
175260 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 d.............JetOSSnapshotAbort
175280 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1752a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1752c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f ......`.......d.............JetO
1752e0 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c SSnapshotEnd.esent.dll..esent.dl
175300 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175320 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
175340 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 65 73 65 ........JetOSSnapshotFreezeA.ese
175360 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
175380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1753a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.............JetOSSna
1753c0 70 73 68 6f 74 46 72 65 65 7a 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c pshotFreezeW.esent.dll..esent.dl
1753e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175400 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
175420 26 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e &.......JetOSSnapshotGetFreezeIn
175440 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 foA.esent.dll.esent.dll/......0.
175460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
175480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 ........`.......d.....&.......Je
1754a0 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e tOSSnapshotGetFreezeInfoW.esent.
1754c0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1754e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
175500 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f ......d.............JetOSSnapsho
175520 74 50 72 65 70 61 72 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 tPrepare.esent.dll..esent.dll/..
175540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
175560 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
175580 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 ....JetOSSnapshotPrepareInstance
1755a0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1755c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1755e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f ......`.......d.............JetO
175600 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c SSnapshotThaw.esent.dll.esent.dl
175620 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175640 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
175660 23 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 #.......JetOSSnapshotTruncateLog
175680 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1756a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1756c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4a 65 74 4f ......`.......d.....+.......JetO
1756e0 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 SSnapshotTruncateLogInstance.ese
175700 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
175720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
175740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 44 ..`.......d.............JetOpenD
175760 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 atabaseA.esent.dll..esent.dll/..
175780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1757a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1757c0 00 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetOpenDatabaseW.esent.dll..
1757e0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
175800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
175820 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 65 73 65 ..d.............JetOpenFileA.ese
175840 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
175860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
175880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 ..`.......d.............JetOpenF
1758a0 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ileInstanceA.esent.dll..esent.dl
1758c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1758e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
175900 1f 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 ........JetOpenFileInstanceW.ese
175920 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
175940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
175960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 ..`.......d.............JetOpenF
175980 69 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ileW.esent.dll..esent.dll/......
1759a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1759c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1759e0 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c JetOpenTableA.esent.dll.esent.dl
175a00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175a20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
175a40 18 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ........JetOpenTableW.esent.dll.
175a60 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
175a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
175aa0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 ..d.............JetOpenTempTable
175ac0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
175ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
175b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f ......`.......d.............JetO
175b20 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c penTempTable2.esent.dll.esent.dl
175b40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175b60 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
175b80 1c 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 65 73 65 6e 74 2e ........JetOpenTempTable3.esent.
175ba0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
175bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
175be0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f ......d.............JetOpenTempo
175c00 72 61 72 79 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 raryTable.esent.dll.esent.dll/..
175c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
175c40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
175c60 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 65 73 65 6e 74 ....JetOpenTemporaryTable2.esent
175c80 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
175ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
175cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 50 72 65 70 61 72 65 `.......d.............JetPrepare
175ce0 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Update.esent.dll..esent.dll/....
175d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
175d20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
175d40 04 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 65 73 65 6e 74 2e 64 6c ..JetPrereadIndexRanges.esent.dl
175d60 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
175d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
175da0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 ....d.............JetPrereadKeys
175dc0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
175de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
175e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 ......`.......d.............JetR
175e20 65 61 64 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 eadFile.esent.dll.esent.dll/....
175e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
175e60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
175e80 04 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetReadFileInstance.esent.dll.
175ea0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
175ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
175ee0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 ..d.............JetRegisterCallb
175f00 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ack.esent.dll.esent.dll/......0.
175f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
175f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
175f60 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tRenameColumnA.esent.dll..esent.
175f80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
175fa0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
175fc0 00 00 1b 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 ..........JetRenameColumnW.esent
175fe0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
176000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
176020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 `.......d.............JetRenameT
176040 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ableA.esent.dll.esent.dll/......
176060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
176080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1760a0 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e JetRenameTableW.esent.dll.esent.
1760c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1760e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
176100 00 00 21 00 00 00 00 00 04 00 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 ..!.......JetResetSessionContext
176120 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
176140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
176160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 52 ......`.......d.....".......JetR
176180 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 esetTableSequential.esent.dll.es
1761a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1761c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1761e0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 d.............JetResizeDatabase.
176200 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
176220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
176240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 52 65 73 ....`.......d.............JetRes
176260 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tore2A.esent.dll..esent.dll/....
176280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1762a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1762c0 04 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ..JetRestore2W.esent.dll..esent.
1762e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
176300 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
176320 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ..........JetRestoreA.esent.dll.
176340 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
176360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
176380 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e ..d.............JetRestoreInstan
1763a0 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ceA.esent.dll.esent.dll/......0.
1763c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1763e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
176400 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tRestoreInstanceW.esent.dll.esen
176420 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176440 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
176460 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c ............JetRestoreW.esent.dl
176480 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1764a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1764c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c ....d.............JetRetrieveCol
1764e0 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 umn.esent.dll.esent.dll/......0.
176500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
176520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
176540 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tRetrieveColumns.esent.dll..esen
176560 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176580 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1765a0 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 65 73 65 6e 74 ............JetRetrieveKey.esent
1765c0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1765e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
176600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 6f 6c 6c 62 61 63 `.......d.............JetRollbac
176620 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 k.esent.dll.esent.dll/......0...
176640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
176660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.............JetS
176680 65 65 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eek.esent.dll.esent.dll/......0.
1766a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1766c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1766e0 74 53 65 74 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f tSetColumn.esent.dll..esent.dll/
176700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
176720 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
176740 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 ......JetSetColumnDefaultValueA.
176760 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
176780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1767a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 53 65 74 ....`.......d.....$.......JetSet
1767c0 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ColumnDefaultValueW.esent.dll.es
1767e0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
176800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
176820 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 65 73 65 6e d.............JetSetColumns.esen
176840 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
176860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
176880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 `.......d.............JetSetCurr
1768a0 65 6e 74 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f entIndex2A.esent.dll..esent.dll/
1768c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1768e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
176900 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 65 73 65 6e 74 ......JetSetCurrentIndex2W.esent
176920 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
176940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
176960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 `.......d.............JetSetCurr
176980 65 6e 74 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f entIndex3A.esent.dll..esent.dll/
1769a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1769c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1769e0 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 65 73 65 6e 74 ......JetSetCurrentIndex3W.esent
176a00 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
176a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
176a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 `.......d.............JetSetCurr
176a60 65 6e 74 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f entIndex4A.esent.dll..esent.dll/
176a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
176aa0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
176ac0 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 65 73 65 6e 74 ......JetSetCurrentIndex4W.esent
176ae0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
176b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
176b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 `.......d.............JetSetCurr
176b40 65 6e 74 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 entIndexA.esent.dll.esent.dll/..
176b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
176b80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
176ba0 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c ....JetSetCurrentIndexW.esent.dl
176bc0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
176be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
176c00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 ....d.............JetSetCursorFi
176c20 6c 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 lter.esent.dll..esent.dll/......
176c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
176c60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
176c80 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetSetDatabaseSizeA.esent.dll.es
176ca0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
176cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
176ce0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 d.............JetSetDatabaseSize
176d00 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.esent.dll.esent.dll/......0...
176d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
176d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.............JetS
176d60 65 74 49 6e 64 65 78 52 61 6e 67 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c etIndexRange.esent.dll..esent.dl
176d80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
176da0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
176dc0 13 00 00 00 00 00 04 00 4a 65 74 53 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ........JetSetLS.esent.dll..esen
176de0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176e00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
176e20 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 ............JetSetSessionContext
176e40 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
176e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
176e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.....!.......JetS
176ea0 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 etSessionParameter.esent.dll..es
176ec0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
176ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
176f00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 d.....!.......JetSetSystemParame
176f20 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 terA.esent.dll..esent.dll/......
176f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
176f60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
176f80 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c JetSetSystemParameterW.esent.dll
176fa0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
176fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
176fe0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 ....d.............JetSetTableSeq
177000 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 uential.esent.dll.esent.dll/....
177020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
177040 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
177060 04 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ..JetStopBackup.esent.dll.esent.
177080 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1770a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1770c0 00 00 20 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 ..........JetStopBackupInstance.
1770e0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
177100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
177120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 53 74 6f ....`.......d.............JetSto
177140 70 53 65 72 76 69 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 pService.esent.dll..esent.dll/..
177160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
177180 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1771a0 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 ....JetStopServiceInstance.esent
1771c0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1771e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
177200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 `.......d.....".......JetStopSer
177220 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c viceInstance2.esent.dll.esent.dl
177240 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
177260 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
177280 12 00 00 00 00 00 04 00 4a 65 74 54 65 72 6d 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ........JetTerm.esent.dll.esent.
1772a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1772c0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
1772e0 00 00 13 00 00 00 00 00 04 00 4a 65 74 54 65 72 6d 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..........JetTerm2.esent.dll..es
177300 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
177320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
177340 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 d.............JetTruncateLog.ese
177360 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
177380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1773a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 54 72 75 6e 63 ..`.......d.....!.......JetTrunc
1773c0 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ateLogInstance.esent.dll..esent.
1773e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
177400 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
177420 00 00 20 00 00 00 00 00 04 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 ..........JetUnregisterCallback.
177440 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
177460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
177480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 74 55 70 64 ....`.......d.............JetUpd
1774a0 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ate.esent.dll.esent.dll/......0.
1774c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1774e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
177500 74 55 70 64 61 74 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 tUpdate2.esent.dll..evr.dll/....
177520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
177540 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 ....358.......`.d...............
177560 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
177580 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 ........@.0..idata$6............
1775a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1775c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1775e0 04 00 00 00 02 00 65 76 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ......evr.dll...................
177600 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
177620 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
177640 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 ......h.......................5.
177660 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............J...__IMPORT_DESCRIP
177680 54 4f 52 5f 65 76 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_evr.__NULL_IMPORT_DESCRIPTOR
1776a0 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 76 72 2e 64 6c 6c 2f 20 20 ..evr_NULL_THUNK_DATA.evr.dll/..
1776c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1776e0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
177700 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
177720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
177740 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
177760 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 MPORT_DESCRIPTOR..evr.dll/......
177780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1777a0 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..159.......`.d.......t.........
1777c0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1777e0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
177800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
177820 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 65 76 72 5f 4e 55 4c .........................evr_NUL
177840 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA..evr.dll/........0.
177860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
177880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1778a0 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c CreateVideoMixer.evr.dll..evr.dl
1778c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1778e0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
177900 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 ..'.......MFCreateVideoMixerAndP
177920 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 resenter.evr.dll..evr.dll/......
177940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
177960 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
177980 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c ..MFCreateVideoPresenter.evr.dll
1779a0 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..evr.dll/........0...........0.
1779c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1779e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 ....d.....%.......MFCreateVideoS
177a00 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f ampleAllocator.evr.dll..evr.dll/
177a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
177a40 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
177a60 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 '.......MFCreateVideoSampleFromS
177a80 75 72 66 61 63 65 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 urface.evr.dll..evr.dll/........
177aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
177ac0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
177ae0 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f MFGetPlaneSize.evr.dll..evr.dll/
177b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
177b20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
177b40 16 00 00 00 00 00 04 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 65 76 72 2e 64 6c 6c 00 66 61 ........MFIsFormatYUV.evr.dll.fa
177b60 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ultrep.dll/...0...........0.....
177b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....373.......`.d.....
177ba0 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
177bc0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
177be0 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
177c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
177c20 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 00 00 00 ................faultrep.dll....
177c40 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
177c60 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
177c80 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
177ca0 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
177cc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_faultrep.__NU
177ce0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e LL_IMPORT_DESCRIPTOR..faultrep_N
177d00 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..faultrep.dll/...
177d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
177d40 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
177d60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
177d80 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
177da0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
177dc0 44 45 53 43 52 49 50 54 4f 52 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..faultrep.dll/...0...
177de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
177e00 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
177e20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
177e40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
177e60 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
177e80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c ...................faultrep_NULL
177ea0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.faultrep.dll/...0...
177ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
177ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 45 ......`.......d.....'.......AddE
177f00 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 66 61 75 6c 74 72 65 70 2e 64 RExcludedApplicationA.faultrep.d
177f20 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..faultrep.dll/...0...........
177f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
177f60 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 ......d.....'.......AddERExclude
177f80 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c dApplicationW.faultrep.dll..faul
177fa0 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 trep.dll/...0...........0.....0.
177fc0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
177fe0 00 00 00 00 19 00 00 00 00 00 04 00 52 65 70 6f 72 74 46 61 75 6c 74 00 66 61 75 6c 74 72 65 70 ............ReportFault.faultrep
178000 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..faultrep.dll/...0.........
178020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
178040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 48 `.......d.............WerReportH
178060 61 6e 67 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 ang.faultrep.dll..fhsvcctl.dll/.
178080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1780a0 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
1780c0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1780e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
178100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
178120 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
178140 00 00 02 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....fhsvcctl.dll................
178160 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
178180 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1781a0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
1781c0 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
1781e0 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_fhsvcctl.__NULL_IMPORT_DE
178200 53 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..fhsvcctl_NULL_THUNK_DA
178220 54 41 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..fhsvcctl.dll/...0...........
178240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
178260 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
178280 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1782a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1782c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1782e0 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fhsvcctl.dll/...0...........0...
178300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....164.......`.d...
178320 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
178340 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
178360 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
178380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1783a0 02 00 1e 00 00 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......fhsvcctl_NULL_THUNK_DATA.
1783c0 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fhsvcctl.dll/...0...........0...
1783e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
178400 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 ..d.....".......FhServiceBlockBa
178420 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 ckup.fhsvcctl.dll.fhsvcctl.dll/.
178440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
178460 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
178480 04 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c ..FhServiceClosePipe.fhsvcctl.dl
1784a0 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fhsvcctl.dll/...0...........0.
1784c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1784e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 ....d.............FhServiceOpenP
178500 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 ipe.fhsvcctl.dll..fhsvcctl.dll/.
178520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
178540 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
178560 04 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 66 ..FhServiceReloadConfiguration.f
178580 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hsvcctl.dll.fhsvcctl.dll/...0...
1785a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1785c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 68 53 65 ......`.......d.....".......FhSe
1785e0 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 rviceStartBackup.fhsvcctl.dll.fh
178600 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 svcctl.dll/...0...........0.....
178620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
178640 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 d.....!.......FhServiceStopBacku
178660 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 p.fhsvcctl.dll..fhsvcctl.dll/...
178680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1786a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1786c0 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e FhServiceUnblockBackup.fhsvcctl.
1786e0 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fltlib.dll/.....0...........
178700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
178720 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
178740 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
178760 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
178780 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1787a0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 6c 74 6c 69 62 2e 64 6c 6c ......................fltlib.dll
1787c0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
1787e0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
178800 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
178820 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
178840 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f ...__IMPORT_DESCRIPTOR_fltlib.__
178860 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6c 74 6c 69 62 5f 4e NULL_IMPORT_DESCRIPTOR..fltlib_N
178880 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..fltlib.dll/.....
1788a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1788c0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1788e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
178900 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
178920 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
178940 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..fltlib.dll/.....0...
178960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
178980 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1789a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1789c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1789e0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
178a00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 ...................fltlib_NULL_T
178a20 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.fltlib.dll/.....0.....
178a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
178a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 ....`.......d.............Filter
178a80 41 74 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 Attach.fltlib.dll.fltlib.dll/...
178aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
178ac0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
178ae0 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 66 6c 74 6c 69 62 2e ..FilterAttachAtAltitude.fltlib.
178b00 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fltlib.dll/.....0...........
178b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
178b40 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 ......d.............FilterClose.
178b60 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 fltlib.dll..fltlib.dll/.....0...
178b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
178ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6c 74 ......`.......d.....*.......Filt
178bc0 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 66 6c 74 6c 69 erConnectCommunicationPort.fltli
178be0 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 b.dll.fltlib.dll/.....0.........
178c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
178c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 43 72 65 61 `.......d.............FilterCrea
178c40 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.fltlib.dll.fltlib.dll/.....0.
178c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
178c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
178ca0 6c 74 65 72 44 65 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c lterDetach.fltlib.dll.fltlib.dll
178cc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
178ce0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
178d00 00 00 00 00 04 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c ......FilterFindClose.fltlib.dll
178d20 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltlib.dll/.....0...........0.
178d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
178d60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 ....d.............FilterFindFirs
178d80 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.fltlib.dll..fltlib.dll/.....0.
178da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
178dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
178de0 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 lterFindNext.fltlib.dll.fltlib.d
178e00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
178e20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
178e40 1c 00 00 00 00 00 04 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 66 6c 74 6c 69 62 2e ........FilterGetDosName.fltlib.
178e60 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fltlib.dll/.....0...........
178e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
178ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6c 74 65 72 47 65 74 49 6e 66 ......d.............FilterGetInf
178ec0 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 ormation.fltlib.dll.fltlib.dll/.
178ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
178f00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
178f20 00 00 04 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 ....FilterGetMessage.fltlib.dll.
178f40 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
178f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
178f80 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c ..d.............FilterInstanceCl
178fa0 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 ose.fltlib.dll..fltlib.dll/.....
178fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
178fe0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
179000 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 FilterInstanceCreate.fltlib.dll.
179020 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
179040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
179060 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 ..d.....#.......FilterInstanceFi
179080 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 ndClose.fltlib.dll..fltlib.dll/.
1790a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1790c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1790e0 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c ....FilterInstanceFindFirst.fltl
179100 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ib.dll..fltlib.dll/.....0.......
179120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
179140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e ..`.......d.....".......FilterIn
179160 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 stanceFindNext.fltlib.dll.fltlib
179180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1791a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1791c0 00 00 28 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 ..(.......FilterInstanceGetInfor
1791e0 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 mation.fltlib.dll.fltlib.dll/...
179200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
179220 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
179240 04 00 46 69 6c 74 65 72 4c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 ..FilterLoad.fltlib.dll.fltlib.d
179260 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
179280 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1792a0 1e 00 00 00 00 00 04 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 ........FilterReplyMessage.fltli
1792c0 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 b.dll.fltlib.dll/.....0.........
1792e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
179300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6c 74 65 72 53 65 6e 64 `.......d.............FilterSend
179320 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 Message.fltlib.dll..fltlib.dll/.
179340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
179360 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
179380 00 00 04 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c ....FilterUnload.fltlib.dll.fltl
1793a0 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ib.dll/.....0...........0.....0.
1793c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1793e0 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 ....!.......FilterVolumeFindClos
179400 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.fltlib.dll..fltlib.dll/.....0.
179420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
179440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 69 ........`.......d.....!.......Fi
179460 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a lterVolumeFindFirst.fltlib.dll..
179480 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
1794a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1794c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 ..d.............FilterVolumeFind
1794e0 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 Next.fltlib.dll.fltlib.dll/.....
179500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
179520 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
179540 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c FilterVolumeInstanceFindClose.fl
179560 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tlib.dll..fltlib.dll/.....0.....
179580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1795a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 74 65 72 ....`.......d.....).......Filter
1795c0 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 VolumeInstanceFindFirst.fltlib.d
1795e0 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fltlib.dll/.....0...........
179600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
179620 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 ......d.....(.......FilterVolume
179640 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6f 6e 74 InstanceFindNext.fltlib.dll.font
179660 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sub.dll/....0...........0.....0.
179680 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
1796a0 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1796c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1796e0 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
179700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
179720 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 00 00 00 00 04 00 ..............fontsub.dll.......
179740 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
179760 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
179780 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
1797a0 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
1797c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_fontsub.__NULL_I
1797e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..fontsub_NULL_T
179800 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.fontsub.dll/....0.....
179820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
179840 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
179860 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
179880 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1798a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1798c0 50 54 4f 52 00 0a 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..fontsub.dll/....0.........
1798e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
179900 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
179920 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
179940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
179960 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
179980 00 00 01 00 00 00 02 00 1d 00 00 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............fontsub_NULL_THUNK_
1799a0 44 41 54 41 00 0a 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..fontsub.dll/....0.........
1799c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1799e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 `.......d.............CreateFont
179a00 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f Package.fontsub.dll.fontsub.dll/
179a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
179a40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
179a60 00 00 04 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c ....MergeFontPackage.fontsub.dll
179a80 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
179aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....373.......`.d.
179ac0 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
179ae0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
179b00 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
179b20 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
179b40 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ....................fwpuclnt.dll
179b60 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
179b80 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
179ba0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
179bc0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
179be0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 ...__IMPORT_DESCRIPTOR_fwpuclnt.
179c00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c __NULL_IMPORT_DESCRIPTOR..fwpucl
179c20 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c nt_NULL_THUNK_DATA..fwpuclnt.dll
179c40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
179c60 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
179c80 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
179ca0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
179cc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
179ce0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..fwpuclnt.dll/...
179d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
179d20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
179d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
179d60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
179d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
179da0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 66 77 70 75 63 6c 6e 74 5f .......................fwpuclnt_
179dc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.fwpuclnt.dll/...
179de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
179e00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
179e20 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 FwpmCalloutAdd0.fwpuclnt.dll..fw
179e40 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
179e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
179e80 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 d.....*.......FwpmCalloutCreateE
179ea0 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 numHandle0.fwpuclnt.dll.fwpuclnt
179ec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
179ee0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
179f00 24 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 $.......FwpmCalloutDeleteById0.f
179f20 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
179f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
179f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....%.......Fwpm
179f80 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c CalloutDeleteByKey0.fwpuclnt.dll
179fa0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
179fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
179fe0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 ....d.....+.......FwpmCalloutDes
17a000 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 troyEnumHandle0.fwpuclnt.dll..fw
17a020 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17a040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
17a060 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 66 d.............FwpmCalloutEnum0.f
17a080 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17a0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
17a0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....!.......Fwpm
17a0e0 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 CalloutGetById0.fwpuclnt.dll..fw
17a100 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17a120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
17a140 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 d.....".......FwpmCalloutGetByKe
17a160 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
17a180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17a1a0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
17a1c0 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 FwpmCalloutGetSecurityInfoByKey0
17a1e0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17a200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
17a220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 ........`.......d.............Fw
17a240 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 pmCalloutSetSecurityInfoByKey0.f
17a260 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17a280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
17a2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....*.......Fwpm
17a2c0 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e CalloutSubscribeChanges0.fwpucln
17a2e0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17a300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
17a320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 `.......d.....*.......FwpmCallou
17a340 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 tSubscriptionsGet0.fwpuclnt.dll.
17a360 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17a380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
17a3a0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 ..d.....,.......FwpmCalloutUnsub
17a3c0 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 scribeChanges0.fwpuclnt.dll.fwpu
17a3e0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17a400 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
17a420 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 ....-.......FwpmConnectionCreate
17a440 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
17a460 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17a480 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
17a4a0 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 ..........FwpmConnectionDestroyE
17a4c0 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 numHandle0.fwpuclnt.dll.fwpuclnt
17a4e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17a500 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
17a520 21 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 !.......FwpmConnectionEnum0.fwpu
17a540 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17a560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
17a580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 43 6f ....`.......d.....$.......FwpmCo
17a5a0 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 nnectionGetById0.fwpuclnt.dll.fw
17a5c0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17a5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
17a600 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 d.....,.......FwpmConnectionGetS
17a620 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ecurityInfo0.fwpuclnt.dll.fwpucl
17a640 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17a660 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
17a680 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 ..,.......FwpmConnectionSetSecur
17a6a0 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 ityInfo0.fwpuclnt.dll.fwpuclnt.d
17a6c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17a6e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
17a700 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 66 ......FwpmConnectionSubscribe0.f
17a720 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17a740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
17a760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....(.......Fwpm
17a780 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e ConnectionUnsubscribe0.fwpuclnt.
17a7a0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17a7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
17a7e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b ......d.....*.......FwpmDynamicK
17a800 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 eywordSubscribe0.fwpuclnt.dll.fw
17a820 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17a840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
17a860 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 d.....,.......FwpmDynamicKeyword
17a880 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c Unsubscribe0.fwpuclnt.dll.fwpucl
17a8a0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17a8c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
17a8e0 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 66 77 70 75 63 ..........FwpmEngineClose0.fwpuc
17a900 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17a920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
17a940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 ..`.......d.....".......FwpmEngi
17a960 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c neGetOption0.fwpuclnt.dll.fwpucl
17a980 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17a9a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
17a9c0 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 ..(.......FwpmEngineGetSecurityI
17a9e0 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 nfo0.fwpuclnt.dll.fwpuclnt.dll/.
17aa00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17aa20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
17aa40 04 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ..FwpmEngineOpen0.fwpuclnt.dll..
17aa60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17aa80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
17aaa0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 ..d.....".......FwpmEngineSetOpt
17aac0 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ion0.fwpuclnt.dll.fwpuclnt.dll/.
17aae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17ab00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
17ab20 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 ..FwpmEngineSetSecurityInfo0.fwp
17ab40 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17ab60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
17ab80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 77 70 6d 46 69 ....`.......d.............FwpmFi
17aba0 6c 74 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 lterAdd0.fwpuclnt.dll.fwpuclnt.d
17abc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17abe0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
17ac00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 ......FwpmFilterCreateEnumHandle
17ac20 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17ac40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17ac60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
17ac80 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 FwpmFilterDeleteById0.fwpuclnt.d
17aca0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17acc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
17ace0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 ......d.....$.......FwpmFilterDe
17ad00 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 leteByKey0.fwpuclnt.dll.fwpuclnt
17ad20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17ad40 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
17ad60 2a 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e *.......FwpmFilterDestroyEnumHan
17ad80 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dle0.fwpuclnt.dll.fwpuclnt.dll/.
17ada0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17adc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
17ade0 04 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ..FwpmFilterEnum0.fwpuclnt.dll..
17ae00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17ae20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
17ae40 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 ..d.............FwpmFilterGetByI
17ae60 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d0.fwpuclnt.dll.fwpuclnt.dll/...
17ae80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17aea0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
17aec0 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c FwpmFilterGetByKey0.fwpuclnt.dll
17aee0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17af00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
17af20 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 ....d.....-.......FwpmFilterGetS
17af40 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ecurityInfoByKey0.fwpuclnt.dll..
17af60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17af80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
17afa0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 ..d.....-.......FwpmFilterSetSec
17afc0 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 urityInfoByKey0.fwpuclnt.dll..fw
17afe0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17b000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
17b020 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 d.....).......FwpmFilterSubscrib
17b040 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 eChanges0.fwpuclnt.dll..fwpuclnt
17b060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17b080 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
17b0a0 29 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 ).......FwpmFilterSubscriptionsG
17b0c0 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 et0.fwpuclnt.dll..fwpuclnt.dll/.
17b0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17b100 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
17b120 04 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 ..FwpmFilterUnsubscribeChanges0.
17b140 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17b160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
17b180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 ........`.......d.............Fw
17b1a0 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 pmFreeMemory0.fwpuclnt.dll..fwpu
17b1c0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17b1e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
17b200 00 00 00 00 27 00 00 00 00 00 04 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 ....'.......FwpmGetAppIdFromFile
17b220 4e 61 6d 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Name0.fwpuclnt.dll..fwpuclnt.dll
17b240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b260 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
17b280 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 66 77 70 75 63 6c 6e 74 ....FwpmIPsecTunnelAdd0.fwpuclnt
17b2a0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17b2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
17b2e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 `.......d.....!.......FwpmIPsecT
17b300 75 6e 6e 65 6c 41 64 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 unnelAdd1.fwpuclnt.dll..fwpuclnt
17b320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17b340 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
17b360 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 66 77 70 75 !.......FwpmIPsecTunnelAdd2.fwpu
17b380 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17b3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
17b3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 ....`.......d.....!.......FwpmIP
17b3e0 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 secTunnelAdd3.fwpuclnt.dll..fwpu
17b400 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17b420 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
17b440 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 ....).......FwpmIPsecTunnelDelet
17b460 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 eByKey0.fwpuclnt.dll..fwpuclnt.d
17b480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17b4a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
17b4c0 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 ......FwpmLayerCreateEnumHandle0
17b4e0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17b500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
17b520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 ........`.......d.....).......Fw
17b540 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c pmLayerDestroyEnumHandle0.fwpucl
17b560 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17b580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
17b5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 ..`.......d.............FwpmLaye
17b5c0 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c rEnum0.fwpuclnt.dll.fwpuclnt.dll
17b5e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b600 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
17b620 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmLayerGetById0.fwpuclnt.d
17b640 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17b660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
17b680 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 ......d.............FwpmLayerGet
17b6a0 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ByKey0.fwpuclnt.dll.fwpuclnt.dll
17b6c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b6e0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
17b700 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 ....FwpmLayerGetSecurityInfoByKe
17b720 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
17b740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17b760 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
17b780 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 FwpmLayerSetSecurityInfoByKey0.f
17b7a0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17b7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
17b7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....+.......Fwpm
17b800 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c NetEventCreateEnumHandle0.fwpucl
17b820 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17b840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
17b860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 ..`.......d.....,.......FwpmNetE
17b880 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e ventDestroyEnumHandle0.fwpuclnt.
17b8a0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17b8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17b8e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
17b900 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum0.fwpuclnt.dll..fwpuclnt.dll
17b920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b940 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
17b960 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum1.fwpuclnt.d
17b980 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17b9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17b9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
17b9e0 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum2.fwpuclnt.dll..fwpuclnt.dll
17ba00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17ba20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
17ba40 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum3.fwpuclnt.d
17ba60 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17ba80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
17baa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.............FwpmNetEvent
17bac0 45 6e 75 6d 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum4.fwpuclnt.dll..fwpuclnt.dll
17bae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17bb00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
17bb20 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 66 77 70 75 63 6c 6e 74 2e 64 ....FwpmNetEventEnum5.fwpuclnt.d
17bb40 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17bb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
17bb80 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.....$.......FwpmNetEvent
17bba0 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 Subscribe0.fwpuclnt.dll.fwpuclnt
17bbc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17bbe0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
17bc00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 66 $.......FwpmNetEventSubscribe1.f
17bc20 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17bc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
17bc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....$.......Fwpm
17bc80 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 NetEventSubscribe2.fwpuclnt.dll.
17bca0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17bcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
17bce0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 ..d.....$.......FwpmNetEventSubs
17bd00 63 72 69 62 65 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe3.fwpuclnt.dll.fwpuclnt.dll
17bd20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17bd40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
17bd60 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 66 77 70 75 63 ....FwpmNetEventSubscribe4.fwpuc
17bd80 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17bda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
17bdc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 ..`.......d.....+.......FwpmNetE
17bde0 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 ventSubscriptionsGet0.fwpuclnt.d
17be00 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17be20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
17be40 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.....&.......FwpmNetEvent
17be60 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c Unsubscribe0.fwpuclnt.dll.fwpucl
17be80 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17bea0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
17bec0 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 ..+.......FwpmNetEventsGetSecuri
17bee0 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 tyInfo0.fwpuclnt.dll..fwpuclnt.d
17bf00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17bf20 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
17bf40 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e ......FwpmNetEventsSetSecurityIn
17bf60 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 fo0.fwpuclnt.dll..fwpuclnt.dll/.
17bf80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17bfa0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
17bfc0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ..FwpmProviderAdd0.fwpuclnt.dll.
17bfe0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17c000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
17c020 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....%.......FwpmProviderCont
17c040 65 78 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 extAdd0.fwpuclnt.dll..fwpuclnt.d
17c060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17c080 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
17c0a0 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 66 77 ......FwpmProviderContextAdd1.fw
17c0c0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17c0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
17c100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....%.......Fwpm
17c120 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ProviderContextAdd2.fwpuclnt.dll
17c140 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17c160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
17c180 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.....%.......FwpmProviderCo
17c1a0 6e 74 65 78 74 41 64 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 ntextAdd3.fwpuclnt.dll..fwpuclnt
17c1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17c1e0 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
17c200 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 2.......FwpmProviderContextCreat
17c220 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c eEnumHandle0.fwpuclnt.dll.fwpucl
17c240 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17c260 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
17c280 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c ..,.......FwpmProviderContextDel
17c2a0 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 eteById0.fwpuclnt.dll.fwpuclnt.d
17c2c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17c2e0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
17c300 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 ......FwpmProviderContextDeleteB
17c320 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yKey0.fwpuclnt.dll..fwpuclnt.dll
17c340 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17c360 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
17c380 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e ....FwpmProviderContextDestroyEn
17c3a0 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 umHandle0.fwpuclnt.dll..fwpuclnt
17c3c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17c3e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
17c400 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 &.......FwpmProviderContextEnum0
17c420 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17c440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
17c460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 ........`.......d.....&.......Fw
17c480 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e pmProviderContextEnum1.fwpuclnt.
17c4a0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17c4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
17c4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....&.......FwpmProvider
17c500 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ContextEnum2.fwpuclnt.dll.fwpucl
17c520 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17c540 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
17c560 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 ..&.......FwpmProviderContextEnu
17c580 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 m3.fwpuclnt.dll.fwpuclnt.dll/...
17c5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17c5c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
17c5e0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 FwpmProviderContextGetById0.fwpu
17c600 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17c620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
17c640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 ....`.......d.....).......FwpmPr
17c660 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 oviderContextGetById1.fwpuclnt.d
17c680 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17c6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
17c6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....).......FwpmProvider
17c6e0 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 ContextGetById2.fwpuclnt.dll..fw
17c700 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17c720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
17c740 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....).......FwpmProviderContex
17c760 74 47 65 74 42 79 49 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tGetById3.fwpuclnt.dll..fwpuclnt
17c780 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17c7a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
17c7c0 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 *.......FwpmProviderContextGetBy
17c7e0 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Key0.fwpuclnt.dll.fwpuclnt.dll/.
17c800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17c820 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
17c840 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 66 ..FwpmProviderContextGetByKey1.f
17c860 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17c880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
17c8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....*.......Fwpm
17c8c0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 66 77 70 75 63 6c 6e ProviderContextGetByKey2.fwpucln
17c8e0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17c900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
17c920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....*.......FwpmProvid
17c940 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 erContextGetByKey3.fwpuclnt.dll.
17c960 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17c980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
17c9a0 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....6.......FwpmProviderCont
17c9c0 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e extGetSecurityInfoByKey0.fwpucln
17c9e0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17ca00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
17ca20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....6.......FwpmProvid
17ca40 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 erContextSetSecurityInfoByKey0.f
17ca60 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17ca80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
17caa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....2.......Fwpm
17cac0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 ProviderContextSubscribeChanges0
17cae0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17cb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
17cb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 46 77 ........`.......d.....2.......Fw
17cb40 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 pmProviderContextSubscriptionsGe
17cb60 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 t0.fwpuclnt.dll.fwpuclnt.dll/...
17cb80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17cba0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
17cbc0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 FwpmProviderContextUnsubscribeCh
17cbe0 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c anges0.fwpuclnt.dll.fwpuclnt.dll
17cc00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17cc20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
17cc40 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 ....FwpmProviderCreateEnumHandle
17cc60 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17cc80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17cca0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
17ccc0 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e FwpmProviderDeleteByKey0.fwpucln
17cce0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17cd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
17cd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....,.......FwpmProvid
17cd40 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c erDestroyEnumHandle0.fwpuclnt.dl
17cd60 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17cd80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
17cda0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e ....d.............FwpmProviderEn
17cdc0 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um0.fwpuclnt.dll..fwpuclnt.dll/.
17cde0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17ce00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
17ce20 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 ..FwpmProviderGetByKey0.fwpuclnt
17ce40 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17ce60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
17ce80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d...../.......FwpmProvid
17cea0 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 erGetSecurityInfoByKey0.fwpuclnt
17cec0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17cee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
17cf00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d...../.......FwpmProvid
17cf20 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 erSetSecurityInfoByKey0.fwpuclnt
17cf40 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17cf60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
17cf80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....+.......FwpmProvid
17cfa0 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c erSubscribeChanges0.fwpuclnt.dll
17cfc0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17cfe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
17d000 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 ....d.....+.......FwpmProviderSu
17d020 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscriptionsGet0.fwpuclnt.dll..fw
17d040 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17d060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
17d080 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 d.....-.......FwpmProviderUnsubs
17d0a0 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 cribeChanges0.fwpuclnt.dll..fwpu
17d0c0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17d0e0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
17d100 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 ....*.......FwpmSessionCreateEnu
17d120 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 mHandle0.fwpuclnt.dll.fwpuclnt.d
17d140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17d160 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
17d180 00 00 00 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 ......FwpmSessionDestroyEnumHand
17d1a0 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 le0.fwpuclnt.dll..fwpuclnt.dll/.
17d1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17d1e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
17d200 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ..FwpmSessionEnum0.fwpuclnt.dll.
17d220 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
17d260 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 ..d.............FwpmSubLayerAdd0
17d280 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17d2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
17d2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 ........`.......d.....+.......Fw
17d2e0 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 pmSubLayerCreateEnumHandle0.fwpu
17d300 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17d320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
17d340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 53 75 ....`.......d.....&.......FwpmSu
17d360 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 bLayerDeleteByKey0.fwpuclnt.dll.
17d380 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
17d3c0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 ..d.....,.......FwpmSubLayerDest
17d3e0 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 royEnumHandle0.fwpuclnt.dll.fwpu
17d400 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17d420 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
17d440 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 ............FwpmSubLayerEnum0.fw
17d460 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17d480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
17d4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....#.......Fwpm
17d4c0 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a SubLayerGetByKey0.fwpuclnt.dll..
17d4e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
17d520 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 ..d...../.......FwpmSubLayerGetS
17d540 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ecurityInfoByKey0.fwpuclnt.dll..
17d560 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
17d5a0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 ..d...../.......FwpmSubLayerSetS
17d5c0 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ecurityInfoByKey0.fwpuclnt.dll..
17d5e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
17d620 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 ..d.....+.......FwpmSubLayerSubs
17d640 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 cribeChanges0.fwpuclnt.dll..fwpu
17d660 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17d680 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
17d6a0 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 ....+.......FwpmSubLayerSubscrip
17d6c0 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tionsGet0.fwpuclnt.dll..fwpuclnt
17d6e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17d700 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
17d720 2d 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 -.......FwpmSubLayerUnsubscribeC
17d740 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 hanges0.fwpuclnt.dll..fwpuclnt.d
17d760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17d780 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
17d7a0 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 66 77 70 75 63 6c ......FwpmSystemPortsGet0.fwpucl
17d7c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17d7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
17d800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 ..`.......d.....'.......FwpmSyst
17d820 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a emPortsSubscribe0.fwpuclnt.dll..
17d840 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
17d880 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 ..d.....).......FwpmSystemPortsU
17d8a0 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c nsubscribe0.fwpuclnt.dll..fwpucl
17d8c0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17d8e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
17d900 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 ..#.......FwpmTransactionAbort0.
17d920 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17d940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
17d960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 77 ........`.......d.....#.......Fw
17d980 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c pmTransactionBegin0.fwpuclnt.dll
17d9a0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17d9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
17d9e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f ....d.....$.......FwpmTransactio
17da00 6e 43 6f 6d 6d 69 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 nCommit0.fwpuclnt.dll.fwpuclnt.d
17da20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17da40 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
17da60 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 ......FwpmvSwitchEventSubscribe0
17da80 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17daa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
17dac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 ........`.......d.....*.......Fw
17dae0 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 pmvSwitchEventUnsubscribe0.fwpuc
17db00 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17db20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
17db40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 ..`.......d...../.......FwpmvSwi
17db60 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c tchEventsGetSecurityInfo0.fwpucl
17db80 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17dba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
17dbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 ..`.......d...../.......FwpmvSwi
17dbe0 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c tchEventsSetSecurityInfo0.fwpucl
17dc00 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17dc20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
17dc40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 ..`.......d.....'.......IPsecDos
17dc60 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a pGetSecurityInfo0.fwpuclnt.dll..
17dc80 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17dca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
17dcc0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 ..d.....%.......IPsecDospGetStat
17dce0 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 istics0.fwpuclnt.dll..fwpuclnt.d
17dd00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17dd20 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
17dd40 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 ......IPsecDospSetSecurityInfo0.
17dd60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17dd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
17dda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 ........`.......d.....-.......IP
17ddc0 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 secDospStateCreateEnumHandle0.fw
17dde0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17de00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
17de20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.............IPse
17de40 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 cDospStateDestroyEnumHandle0.fwp
17de60 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17de80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
17dea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 44 ....`.......d.....!.......IPsecD
17dec0 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ospStateEnum0.fwpuclnt.dll..fwpu
17dee0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17df00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
17df20 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 ....!.......IPsecGetStatistics0.
17df40 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17df60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
17df80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 50 ........`.......d.....!.......IP
17dfa0 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a secGetStatistics1.fwpuclnt.dll..
17dfc0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17dfe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
17e000 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 ..d.....,.......IPsecKeyManagerA
17e020 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ddAndRegister0.fwpuclnt.dll.fwpu
17e040 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17e060 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
17e080 00 00 00 00 32 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 ....2.......IPsecKeyManagerGetSe
17e0a0 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 curityInfoByKey0.fwpuclnt.dll.fw
17e0c0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17e0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
17e100 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 d.....2.......IPsecKeyManagerSet
17e120 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 SecurityInfoByKey0.fwpuclnt.dll.
17e140 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17e160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
17e180 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 ..d.....1.......IPsecKeyManagerU
17e1a0 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c nregisterAndDelete0.fwpuclnt.dll
17e1c0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17e1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
17e200 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 ....d.....".......IPsecKeyManage
17e220 72 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c rsGet0.fwpuclnt.dll.fwpuclnt.dll
17e240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17e260 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
17e280 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 66 77 ....IPsecSaContextAddInbound0.fw
17e2a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17e2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
17e2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....'.......IPse
17e300 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 cSaContextAddInbound1.fwpuclnt.d
17e320 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17e340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
17e360 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....(.......IPsecSaConte
17e380 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 xtAddOutbound0.fwpuclnt.dll.fwpu
17e3a0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17e3c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
17e3e0 00 00 00 00 28 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 ....(.......IPsecSaContextAddOut
17e400 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c bound1.fwpuclnt.dll.fwpuclnt.dll
17e420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17e440 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
17e460 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 66 77 70 75 63 6c ....IPsecSaContextCreate0.fwpucl
17e480 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17e4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
17e4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
17e4e0 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextCreate1.fwpuclnt.dll..fwpu
17e500 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17e520 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
17e540 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 ....-.......IPsecSaContextCreate
17e560 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
17e580 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17e5a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
17e5c0 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 ..'.......IPsecSaContextDeleteBy
17e5e0 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Id0.fwpuclnt.dll..fwpuclnt.dll/.
17e600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17e620 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
17e640 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c ..IPsecSaContextDestroyEnumHandl
17e660 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e0.fwpuclnt.dll.fwpuclnt.dll/...
17e680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17e6a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
17e6c0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c IPsecSaContextEnum0.fwpuclnt.dll
17e6e0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17e700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
17e720 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.....!.......IPsecSaContext
17e740 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum1.fwpuclnt.dll..fwpuclnt.dll
17e760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17e780 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
17e7a0 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 66 77 70 75 63 6c ....IPsecSaContextExpire0.fwpucl
17e7c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17e7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
17e800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....$.......IPsecSaC
17e820 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ontextGetById0.fwpuclnt.dll.fwpu
17e840 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17e860 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
17e880 00 00 00 00 24 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 ....$.......IPsecSaContextGetByI
17e8a0 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d1.fwpuclnt.dll.fwpuclnt.dll/...
17e8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17e8e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
17e900 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 IPsecSaContextGetSpi0.fwpuclnt.d
17e920 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17e940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
17e960 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....#.......IPsecSaConte
17e980 78 74 47 65 74 53 70 69 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtGetSpi1.fwpuclnt.dll..fwpuclnt
17e9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17e9c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
17e9e0 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 66 77 #.......IPsecSaContextSetSpi0.fw
17ea00 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17ea20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
17ea40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....&.......IPse
17ea60 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c cSaContextSubscribe0.fwpuclnt.dl
17ea80 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17eaa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
17eac0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.....-.......IPsecSaContext
17eae0 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a SubscriptionsGet0.fwpuclnt.dll..
17eb00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17eb20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
17eb40 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e ..d.....(.......IPsecSaContextUn
17eb60 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 subscribe0.fwpuclnt.dll.fwpuclnt
17eb80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17eba0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
17ebc0 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 66 77 #.......IPsecSaContextUpdate0.fw
17ebe0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17ec00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
17ec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....&.......IPse
17ec40 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c cSaCreateEnumHandle0.fwpuclnt.dl
17ec60 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17ec80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
17eca0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 ....d.....'.......IPsecSaDbGetSe
17ecc0 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c curityInfo0.fwpuclnt.dll..fwpucl
17ece0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17ed00 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
17ed20 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e ..'.......IPsecSaDbSetSecurityIn
17ed40 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 fo0.fwpuclnt.dll..fwpuclnt.dll/.
17ed60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17ed80 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
17eda0 04 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 ..IPsecSaDestroyEnumHandle0.fwpu
17edc0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17ede0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
17ee00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 50 73 65 63 53 ....`.......d.............IPsecS
17ee20 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c aEnum0.fwpuclnt.dll.fwpuclnt.dll
17ee40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17ee60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
17ee80 00 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 ....IPsecSaEnum1.fwpuclnt.dll.fw
17eea0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17eec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
17eee0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 d.....".......IkeextGetStatistic
17ef00 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 s0.fwpuclnt.dll.fwpuclnt.dll/...
17ef20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17ef40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
17ef60 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c IkeextGetStatistics1.fwpuclnt.dl
17ef80 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17efa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
17efc0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 ....d.....'.......IkeextSaCreate
17efe0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
17f000 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17f020 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
17f040 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 ..(.......IkeextSaDbGetSecurityI
17f060 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 nfo0.fwpuclnt.dll.fwpuclnt.dll/.
17f080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17f0a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
17f0c0 04 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 ..IkeextSaDbSetSecurityInfo0.fwp
17f0e0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17f100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
17f120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6b 65 65 78 74 ....`.......d.....!.......Ikeext
17f140 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 SaDeleteById0.fwpuclnt.dll..fwpu
17f160 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17f180 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
17f1a0 00 00 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 ....(.......IkeextSaDestroyEnumH
17f1c0 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
17f1e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17f200 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
17f220 00 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ....IkeextSaEnum0.fwpuclnt.dll..
17f240 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17f260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
17f280 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 66 77 ..d.............IkeextSaEnum1.fw
17f2a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17f2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
17f2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6b 65 65 ......`.......d.............Ikee
17f300 78 74 53 61 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtSaEnum2.fwpuclnt.dll..fwpuclnt
17f320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17f340 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
17f360 1e 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e ........IkeextSaGetById0.fwpucln
17f380 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17f3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
17f3c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 47 65 `.......d.............IkeextSaGe
17f3e0 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tById1.fwpuclnt.dll.fwpuclnt.dll
17f400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17f420 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
17f440 00 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c ....IkeextSaGetById2.fwpuclnt.dl
17f460 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17f480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
17f4a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 ....d.....+.......WSADeleteSocke
17f4c0 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 tPeerTargetName.fwpuclnt.dll..fw
17f4e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17f500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
17f520 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b d.....&.......WSAImpersonateSock
17f540 65 74 50 65 65 72 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c etPeer.fwpuclnt.dll.fwpuclnt.dll
17f560 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17f580 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
17f5a0 00 00 04 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 ....WSAQuerySocketSecurity.fwpuc
17f5c0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17f5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
17f600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 53 41 52 65 76 65 72 ..`.......d.....$.......WSARever
17f620 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 tImpersonation.fwpuclnt.dll.fwpu
17f640 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17f660 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
17f680 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 ....(.......WSASetSocketPeerTarg
17f6a0 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c etName.fwpuclnt.dll.fwpuclnt.dll
17f6c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17f6e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
17f700 00 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e ....WSASetSocketSecurity.fwpucln
17f720 74 2e 64 6c 6c 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 t.dll.fxsutility.dll/.0.........
17f740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 ..0.....0.....644.....379.......
17f760 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
17f780 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
17f7a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
17f7c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
17f7e0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 78 73 75 74 69 6c 69 ........................fxsutili
17f800 74 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 ty.dll....................idata$
17f820 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
17f840 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
17f860 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 .....#.................<........
17f880 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 .....X...__IMPORT_DESCRIPTOR_fxs
17f8a0 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 utility.__NULL_IMPORT_DESCRIPTOR
17f8c0 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 78 ..fxsutility_NULL_THUNK_DATA..fx
17f8e0 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutility.dll/.0...........0.....
17f900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
17f920 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
17f940 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
17f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
17f980 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 78 73 75 74 69 __NULL_IMPORT_DESCRIPTOR..fxsuti
17f9a0 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 lity.dll/.0...........0.....0...
17f9c0 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....166.......`.d.......t.
17f9e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
17fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
17fa20 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
17fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 ................................
17fa60 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 .fxsutility_NULL_THUNK_DATA.fxsu
17fa80 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tility.dll/.0...........0.....0.
17faa0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
17fac0 00 00 00 00 25 00 00 00 00 00 04 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e ....%.......CanSendToFaxRecipien
17fae0 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c t.fxsutility.dll..fxsutility.dll
17fb00 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
17fb20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
17fb40 04 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e ..SendToFaxRecipient.fxsutility.
17fb60 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
17fb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....364.......`.
17fba0 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
17fbc0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
17fbe0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
17fc00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
17fc20 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 67 64 69 33 32 2e 64 6c 6c 00 ......................gdi32.dll.
17fc40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
17fc60 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
17fc80 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 ......h..idata$5........h.......
17fca0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 ................7.............N.
17fcc0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 4e 55 ..__IMPORT_DESCRIPTOR_gdi32.__NU
17fce0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 69 33 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..gdi32_NULL
17fd00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.gdi32.dll/......0...
17fd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
17fd40 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
17fd60 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
17fd80 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
17fda0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
17fdc0 52 49 50 54 4f 52 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..gdi32.dll/......0.......
17fde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 ....0.....0.....644.....161.....
17fe00 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
17fe20 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
17fe40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
17fe60 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
17fe80 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ...............gdi32_NULL_THUNK_
17fea0 44 41 54 41 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..gdi32.dll/......0.........
17fec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
17fee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 41 62 6f 72 74 44 6f 63 00 67 `.......d.............AbortDoc.g
17ff00 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
17ff20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
17ff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 41 62 6f 72 74 50 ....`.......d.............AbortP
17ff60 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ath.gdi32.dll.gdi32.dll/......0.
17ff80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
17ffa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
17ffc0 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 dFontMemResourceEx.gdi32.dll..gd
17ffe0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
180000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
180020 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 d.............AddFontResourceA.g
180040 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
180060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
180080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 46 6f 6e ....`.......d.............AddFon
1800a0 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tResourceExA.gdi32.dll..gdi32.dl
1800c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1800e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
180100 1d 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 ........AddFontResourceExW.gdi32
180120 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
180140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
180160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 `.......d.............AddFontRes
180180 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ourceW.gdi32.dll..gdi32.dll/....
1801a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1801c0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1801e0 04 00 41 6e 67 6c 65 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..AngleArc.gdi32.dll..gdi32.dll/
180200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
180220 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
180240 00 00 00 00 04 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......AnimatePalette.gdi32.dll..
180260 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
180280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....34........`.....
1802a0 00 00 64 aa 00 00 00 00 0e 00 00 00 00 00 04 00 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..d.............Arc.gdi32.dll.gd
1802c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1802e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....36........`.......
180300 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 41 72 63 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 d.............ArcTo.gdi32.dll.gd
180320 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
180340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
180360 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 d.....&.......BRUSHOBJ_hGetColor
180380 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Transform.gdi32.dll.gdi32.dll/..
1803a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1803c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1803e0 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 67 64 69 33 32 ....BRUSHOBJ_pvAllocRbrush.gdi32
180400 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
180420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
180440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 `.......d.............BRUSHOBJ_p
180460 76 47 65 74 52 62 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f vGetRbrush.gdi32.dll..gdi32.dll/
180480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1804a0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1804c0 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 67 ......BRUSHOBJ_ulGetBrushColor.g
1804e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
180500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
180520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 42 65 67 69 6e 50 ....`.......d.............BeginP
180540 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ath.gdi32.dll.gdi32.dll/......0.
180560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
180580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 42 69 ........`.......d.............Bi
1805a0 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tBlt.gdi32.dll..gdi32.dll/......
1805c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1805e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
180600 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c CLIPOBJ_bEnum.gdi32.dll.gdi32.dl
180620 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
180640 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
180660 1d 00 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 ........CLIPOBJ_cEnumStart.gdi32
180680 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1806a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1806c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f 70 70 `.......d.............CLIPOBJ_pp
1806e0 6f 47 65 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 oGetPath.gdi32.dll..gdi32.dll/..
180700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
180720 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
180740 00 00 04 00 43 61 6e 63 65 6c 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ....CancelDC.gdi32.dll..gdi32.dl
180760 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
180780 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1807a0 1d 00 00 00 00 00 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 67 64 69 33 32 ........CheckColorsInGamut.gdi32
1807c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1807e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
180800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 68 6f 6f 73 65 50 69 78 65 `.......d.............ChoosePixe
180820 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 lFormat.gdi32.dll.gdi32.dll/....
180840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
180860 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 ..36........`.......d...........
180880 04 00 43 68 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ..Chord.gdi32.dll.gdi32.dll/....
1808a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1808c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1808e0 04 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..CloseEnhMetaFile.gdi32.dll..gd
180900 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
180920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
180940 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 6f 73 65 46 69 67 75 72 65 00 67 64 69 33 32 2e d.............CloseFigure.gdi32.
180960 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
180980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1809a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c ......d.............CloseMetaFil
1809c0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
1809e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
180a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6c 6f ......`.......d.............Colo
180a20 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e rCorrectPalette.gdi32.dll.gdi32.
180a40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
180a60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
180a80 00 00 1d 00 00 00 00 00 04 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 67 64 69 ..........ColorMatchToTarget.gdi
180aa0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
180ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
180ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 6f 6d 62 69 6e 65 52 ..`.......d.............CombineR
180b00 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 gn.gdi32.dll..gdi32.dll/......0.
180b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
180b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
180b60 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e mbineTransform.gdi32.dll..gdi32.
180b80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
180ba0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
180bc0 00 00 1b 00 00 00 00 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 ..........CopyEnhMetaFileA.gdi32
180be0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
180c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
180c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 `.......d.............CopyEnhMet
180c40 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 aFileW.gdi32.dll..gdi32.dll/....
180c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
180c80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
180ca0 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..CopyMetaFileA.gdi32.dll.gdi32.
180cc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
180ce0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
180d00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c ..........CopyMetaFileW.gdi32.dl
180d20 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
180d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
180d60 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 ....d.............CreateBitmap.g
180d80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
180da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
180dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
180de0 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e BitmapIndirect.gdi32.dll..gdi32.
180e00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
180e20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
180e40 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 67 64 ..........CreateBrushIndirect.gd
180e60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
180e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
180ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f ..`.......d.............CreateCo
180ec0 6c 6f 72 53 70 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 lorSpaceA.gdi32.dll.gdi32.dll/..
180ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
180f00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
180f20 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 ....CreateColorSpaceW.gdi32.dll.
180f40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
180f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
180f80 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 ..d.....!.......CreateCompatible
180fa0 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Bitmap.gdi32.dll..gdi32.dll/....
180fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
180fe0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
181000 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..CreateCompatibleDC.gdi32.dll..
181020 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
181040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
181060 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 44 43 41 00 67 64 69 33 32 2e ..d.............CreateDCA.gdi32.
181080 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1810a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1810c0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 44 43 57 00 67 64 ......d.............CreateDCW.gd
1810e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
181100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
181120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 ..`.......d.............CreateDI
181140 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c BPatternBrush.gdi32.dll.gdi32.dl
181160 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
181180 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1811a0 22 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 ".......CreateDIBPatternBrushPt.
1811c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1811e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
181200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
181220 44 49 42 53 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f DIBSection.gdi32.dll..gdi32.dll/
181240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
181260 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
181280 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......CreateDIBitmap.gdi32.dll..
1812a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1812c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1812e0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c ..d.....".......CreateDiscardabl
181300 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eBitmap.gdi32.dll.gdi32.dll/....
181320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
181360 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..CreateEllipticRgn.gdi32.dll.gd
181380 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1813a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1813c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 d.....$.......CreateEllipticRgnI
1813e0 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ndirect.gdi32.dll.gdi32.dll/....
181400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181420 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
181440 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..CreateEnhMetaFileA.gdi32.dll..
181460 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
181480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1814a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c ..d.............CreateEnhMetaFil
1814c0 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.gdi32.dll..gdi32.dll/......0.
1814e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
181500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
181520 65 61 74 65 46 6f 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 eateFontA.gdi32.dll.gdi32.dll/..
181540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181560 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
181580 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 67 64 69 33 32 2e 64 6c ....CreateFontIndirectA.gdi32.dl
1815a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1815c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1815e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 ....d.............CreateFontIndi
181600 72 65 63 74 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rectExA.gdi32.dll.gdi32.dll/....
181620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181640 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
181660 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 67 64 69 33 32 2e 64 6c ..CreateFontIndirectExW.gdi32.dl
181680 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1816a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1816c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 ....d.............CreateFontIndi
1816e0 72 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rectW.gdi32.dll.gdi32.dll/......
181700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
181720 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
181740 43 72 65 61 74 65 46 6f 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f CreateFontW.gdi32.dll.gdi32.dll/
181760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
181780 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1817a0 00 00 00 00 04 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 69 33 ......CreateHalftonePalette.gdi3
1817c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1817e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
181800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 74 63 `.......d.............CreateHatc
181820 68 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 hBrush.gdi32.dll..gdi32.dll/....
181840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181860 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
181880 04 00 43 72 65 61 74 65 49 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..CreateICA.gdi32.dll.gdi32.dll/
1818a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1818c0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
1818e0 00 00 00 00 04 00 43 72 65 61 74 65 49 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......CreateICW.gdi32.dll.gdi32.
181900 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
181920 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
181940 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e ..........CreateMetaFileA.gdi32.
181960 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
181980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1819a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 ......d.............CreateMetaFi
1819c0 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 leW.gdi32.dll.gdi32.dll/......0.
1819e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
181a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
181a20 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f eatePalette.gdi32.dll.gdi32.dll/
181a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
181a60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
181a80 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 ......CreatePatternBrush.gdi32.d
181aa0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
181ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
181ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 6e 00 67 64 ......d.............CreatePen.gd
181b00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
181b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
181b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 ..`.......d.............CreatePe
181b60 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 nIndirect.gdi32.dll.gdi32.dll/..
181b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181ba0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
181bc0 00 00 04 00 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 ....CreatePolyPolygonRgn.gdi32.d
181be0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
181c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
181c20 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 50 6f 6c 79 67 6f ......d.............CreatePolygo
181c40 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 nRgn.gdi32.dll..gdi32.dll/......
181c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
181c80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
181ca0 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c CreateRectRgn.gdi32.dll.gdi32.dl
181cc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
181ce0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
181d00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 ........CreateRectRgnIndirect.gd
181d20 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
181d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
181d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 52 6f ..`.......d.............CreateRo
181d80 75 6e 64 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f undRectRgn.gdi32.dll..gdi32.dll/
181da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
181dc0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
181de0 00 00 00 00 04 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 ......CreateScalableFontResource
181e00 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
181e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
181e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....&.......Crea
181e60 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c teScalableFontResourceW.gdi32.dl
181e80 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
181ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
181ec0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 ....d.............CreateSolidBru
181ee0 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sh.gdi32.dll..gdi32.dll/......0.
181f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
181f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 44 50 ........`.......d.............DP
181f40 74 6f 4c 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 toLP.gdi32.dll..gdi32.dll/......
181f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
181f80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
181fa0 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 DeleteColorSpace.gdi32.dll..gdi3
181fc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
181fe0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
182000 00 00 00 00 13 00 00 00 00 00 04 00 44 65 6c 65 74 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a ............DeleteDC.gdi32.dll..
182020 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
182040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
182060 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c ..d.............DeleteEnhMetaFil
182080 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
1820a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1820c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.............Dele
1820e0 74 65 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f teMetaFile.gdi32.dll..gdi32.dll/
182100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
182120 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
182140 00 00 00 00 04 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......DeleteObject.gdi32.dll..gd
182160 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
182180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1821a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 d.............DescribePixelForma
1821c0 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1821e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
182200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
182220 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Escape.gdi32.dll..gdi32.dll/....
182240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182260 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
182280 04 00 45 6c 6c 69 70 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..Ellipse.gdi32.dll.gdi32.dll/..
1822a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1822c0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 ....37........`.......d.........
1822e0 00 00 04 00 45 6e 64 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ....EndDoc.gdi32.dll..gdi32.dll/
182300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
182320 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
182340 00 00 00 00 04 00 45 6e 64 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ......EndPage.gdi32.dll.gdi32.dl
182360 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
182380 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
1823a0 12 00 00 00 00 00 04 00 45 6e 64 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ........EndPath.gdi32.dll.gdi32.
1823c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1823e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
182400 00 00 1e 00 00 00 00 00 04 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 67 64 ..........EngAcquireSemaphore.gd
182420 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
182440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
182460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 41 6c 70 68 61 ..`.......d.............EngAlpha
182480 42 6c 65 6e 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Blend.gdi32.dll.gdi32.dll/......
1824a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1824c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1824e0 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 EngAssociateSurface.gdi32.dll.gd
182500 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
182520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
182540 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 67 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c d.............EngBitBlt.gdi32.dl
182560 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
182580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1825a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 ....d.............EngCheckAbort.
1825c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1825e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
182600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 67 43 6f 6d ....`.......d.............EngCom
182620 70 75 74 65 47 6c 79 70 68 53 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c puteGlyphSet.gdi32.dll..gdi32.dl
182640 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
182660 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
182680 16 00 00 00 00 00 04 00 45 6e 67 43 6f 70 79 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ........EngCopyBits.gdi32.dll.gd
1826a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1826c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1826e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 d.............EngCreateBitmap.gd
182700 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
182720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
182740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 ..`.......d.............EngCreat
182760 65 43 6c 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eClip.gdi32.dll.gdi32.dll/......
182780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1827a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1827c0 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 EngCreateDeviceBitmap.gdi32.dll.
1827e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
182800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
182820 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 ..d.....!.......EngCreateDeviceS
182840 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 urface.gdi32.dll..gdi32.dll/....
182860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182880 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1828a0 04 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..EngCreatePalette.gdi32.dll..gd
1828c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1828e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
182900 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 d.............EngCreateSemaphore
182920 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
182940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
182960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 44 ......`.......d.............EngD
182980 65 6c 65 74 65 43 6c 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 eleteClip.gdi32.dll.gdi32.dll/..
1829a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1829c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1829e0 00 00 04 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....EngDeletePalette.gdi32.dll..
182a00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
182a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
182a40 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 67 64 ..d.............EngDeletePath.gd
182a60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
182a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
182aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 ..`.......d.............EngDelet
182ac0 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f eSemaphore.gdi32.dll..gdi32.dll/
182ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
182b00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
182b20 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c ......EngDeleteSurface.gdi32.dll
182b40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
182b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
182b80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 ....d.............EngEraseSurfac
182ba0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
182bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
182be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 67 46 ......`.......d.............EngF
182c00 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 illPath.gdi32.dll.gdi32.dll/....
182c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182c40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
182c60 04 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..EngFindResource.gdi32.dll.gdi3
182c80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
182ca0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
182cc0 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e ............EngFreeModule.gdi32.
182ce0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
182d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
182d20 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 67 47 65 74 43 75 72 72 65 6e ......d.............EngGetCurren
182d40 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tCodePage.gdi32.dll.gdi32.dll/..
182d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
182d80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
182da0 00 00 04 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....EngGetDriverName.gdi32.dll..
182dc0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
182de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
182e00 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 ..d.....$.......EngGetPrinterDat
182e20 61 46 69 6c 65 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 aFileName.gdi32.dll.gdi32.dll/..
182e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
182e60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
182e80 00 00 04 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....EngGradientFill.gdi32.dll.gd
182ea0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
182ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
182ee0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 67 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c d.............EngLineTo.gdi32.dl
182f00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
182f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
182f40 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 ....d.............EngLoadModule.
182f60 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
182f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
182fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 67 4c 6f 63 ....`.......d.............EngLoc
182fc0 6b 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 kSurface.gdi32.dll..gdi32.dll/..
182fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
183000 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
183020 00 00 04 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 67 64 69 33 32 2e ....EngMarkBandingSurface.gdi32.
183040 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
183060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
183080 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 ......d.....!.......EngMultiByte
1830a0 54 6f 55 6e 69 63 6f 64 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ToUnicodeN.gdi32.dll..gdi32.dll/
1830c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1830e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
183100 00 00 00 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 67 64 69 ......EngMultiByteToWideChar.gdi
183120 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
183140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
183160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 45 6e 67 50 61 69 6e 74 ..`.......d.............EngPaint
183180 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1831a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1831c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 67 50 ......`.......d.............EngP
1831e0 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lgBlt.gdi32.dll.gdi32.dll/......
183200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
183220 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
183240 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e EngQueryEMFInfo.gdi32.dll.gdi32.
183260 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
183280 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1832a0 00 00 1c 00 00 00 00 00 04 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 67 64 69 33 ..........EngQueryLocalTime.gdi3
1832c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1832e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
183300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 67 52 65 6c 65 61 73 65 `.......d.............EngRelease
183320 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Semaphore.gdi32.dll.gdi32.dll/..
183340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
183360 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
183380 00 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....EngStretchBlt.gdi32.dll.gdi3
1833a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1833c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1833e0 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 67 64 69 ............EngStretchBltROP.gdi
183400 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
183420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
183440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 67 53 74 72 6f 6b ..`.......d.............EngStrok
183460 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c eAndFillPath.gdi32.dll..gdi32.dl
183480 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1834a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1834c0 18 00 00 00 00 00 04 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 ........EngStrokePath.gdi32.dll.
1834e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
183500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
183520 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 45 6e 67 54 65 78 74 4f 75 74 00 67 64 69 33 32 ..d.............EngTextOut.gdi32
183540 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
183560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
183580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 67 54 72 61 6e 73 70 61 `.......d.............EngTranspa
1835a0 72 65 6e 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rentBlt.gdi32.dll.gdi32.dll/....
1835c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1835e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
183600 04 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 67 64 69 33 32 2e 64 ..EngUnicodeToMultiByteN.gdi32.d
183620 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
183640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
183660 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 ......d.............EngUnlockSur
183680 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 face.gdi32.dll..gdi32.dll/......
1836a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1836c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1836e0 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 67 64 69 33 32 2e 64 6c 6c EngWideCharToMultiByte.gdi32.dll
183700 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
183720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
183740 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c ....d.............EnumEnhMetaFil
183760 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
183780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1837a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
1837c0 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c FontFamiliesA.gdi32.dll.gdi32.dl
1837e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
183800 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
183820 1e 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 67 64 69 33 ........EnumFontFamiliesExA.gdi3
183840 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
183860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
183880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 `.......d.............EnumFontFa
1838a0 6d 69 6c 69 65 73 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 miliesExW.gdi32.dll.gdi32.dll/..
1838c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1838e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
183900 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 ....EnumFontFamiliesW.gdi32.dll.
183920 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
183940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
183960 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 73 41 00 67 64 69 33 32 ..d.............EnumFontsA.gdi32
183980 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1839a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1839c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 73 57 `.......d.............EnumFontsW
1839e0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
183a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
183a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
183a40 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ICMProfilesA.gdi32.dll..gdi32.dl
183a60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
183a80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
183aa0 1b 00 00 00 00 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 67 64 69 33 32 2e 64 ........EnumICMProfilesW.gdi32.d
183ac0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
183ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
183b00 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 ......d.............EnumMetaFile
183b20 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
183b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
183b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
183b80 4f 62 6a 65 63 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Objects.gdi32.dll.gdi32.dll/....
183ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
183bc0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
183be0 04 00 45 71 75 61 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..EqualRgn.gdi32.dll..gdi32.dll/
183c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
183c20 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 4.....37........`.......d.......
183c40 00 00 00 00 04 00 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ......Escape.gdi32.dll..gdi32.dl
183c60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
183c80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
183ca0 1a 00 00 00 00 00 04 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c ........ExcludeClipRect.gdi32.dl
183cc0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
183ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
183d00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 67 ....d.............ExtCreatePen.g
183d20 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
183d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
183d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 74 43 72 65 ....`.......d.............ExtCre
183d80 61 74 65 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ateRegion.gdi32.dll.gdi32.dll/..
183da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
183dc0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
183de0 00 00 04 00 45 78 74 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....ExtEscape.gdi32.dll.gdi32.dl
183e00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
183e20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
183e40 17 00 00 00 00 00 04 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a ........ExtFloodFill.gdi32.dll..
183e60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
183e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
183ea0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e ..d.............ExtSelectClipRgn
183ec0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
183ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
183f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 78 74 54 ......`.......d.............ExtT
183f20 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 extOutA.gdi32.dll.gdi32.dll/....
183f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
183f60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
183f80 04 00 45 78 74 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..ExtTextOutW.gdi32.dll.gdi32.dl
183fa0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
183fc0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
183fe0 26 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 &.......FONTOBJ_cGetAllGlyphHand
184000 6c 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 les.gdi32.dll.gdi32.dll/......0.
184020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
184040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 4f ........`.......d.............FO
184060 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 NTOBJ_cGetGlyphs.gdi32.dll..gdi3
184080 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1840a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1840c0 00 00 00 00 23 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 ....#.......FONTOBJ_pQueryGlyphA
1840e0 74 74 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ttrs.gdi32.dll..gdi32.dll/......
184100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
184120 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
184140 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c FONTOBJ_pfdg.gdi32.dll..gdi32.dl
184160 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
184180 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1841a0 17 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 67 64 69 33 32 2e 64 6c 6c 00 0a ........FONTOBJ_pifi.gdi32.dll..
1841c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1841e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
184200 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 ..d.....%.......FONTOBJ_pvTrueTy
184220 70 65 46 6f 6e 74 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f peFontFile.gdi32.dll..gdi32.dll/
184240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
184260 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
184280 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e ......FONTOBJ_pxoGetXform.gdi32.
1842a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1842c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1842e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 ......d.............FONTOBJ_vGet
184300 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Info.gdi32.dll..gdi32.dll/......
184320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
184340 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
184360 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 FillPath.gdi32.dll..gdi32.dll/..
184380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1843a0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
1843c0 00 00 04 00 46 69 6c 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ....FillRgn.gdi32.dll.gdi32.dll/
1843e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
184400 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
184420 00 00 00 00 04 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......FixBrushOrgEx.gdi32.dll.gd
184440 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
184460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
184480 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 6c 61 74 74 65 6e 50 61 74 68 00 67 64 69 33 32 2e d.............FlattenPath.gdi32.
1844a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1844c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1844e0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 ......d.............FloodFill.gd
184500 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
184520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
184540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 46 72 61 6d 65 52 67 6e ..`.......d.............FrameRgn
184560 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
184580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1845a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 41 ......`.......d.............GdiA
1845c0 6c 70 68 61 42 6c 65 6e 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 lphaBlend.gdi32.dll.gdi32.dll/..
1845e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
184600 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
184620 00 00 04 00 47 64 69 43 6f 6d 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GdiComment.gdi32.dll..gdi32.
184640 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
184660 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
184680 00 00 23 00 00 00 00 00 04 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 ..#.......GdiDeleteSpoolFileHand
1846a0 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.gdi32.dll..gdi32.dll/......0.
1846c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1846e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
184700 69 45 6e 64 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f iEndDocEMF.gdi32.dll..gdi32.dll/
184720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
184740 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
184760 00 00 00 00 04 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GdiEndPageEMF.gdi32.dll.gd
184780 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1847a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
1847c0 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 47 64 69 46 6c 75 73 68 00 67 64 69 33 32 2e 64 6c 6c d.............GdiFlush.gdi32.dll
1847e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
184800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
184820 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d ....d.............GdiGetBatchLim
184840 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 it.gdi32.dll..gdi32.dll/......0.
184860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
184880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
1848a0 69 47 65 74 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 iGetDC.gdi32.dll..gdi32.dll/....
1848c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1848e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
184900 04 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c ..GdiGetDevmodeForPage.gdi32.dll
184920 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
184940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
184960 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e ....d.............GdiGetPageCoun
184980 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1849a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1849c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 47 ......`.......d.............GdiG
1849e0 65 74 50 61 67 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c etPageHandle.gdi32.dll..gdi32.dl
184a00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
184a20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
184a40 20 00 00 00 00 00 04 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 ........GdiGetSpoolFileHandle.gd
184a60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
184a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
184aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 47 72 61 64 69 ..`.......d.............GdiGradi
184ac0 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 entFill.gdi32.dll.gdi32.dll/....
184ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184b00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
184b20 04 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..GdiPlayPageEMF.gdi32.dll..gdi3
184b40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
184b60 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
184b80 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 67 64 69 33 32 2e ............GdiResetDCEMF.gdi32.
184ba0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
184bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
184be0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 53 65 74 42 61 74 63 68 4c ......d.............GdiSetBatchL
184c00 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 imit.gdi32.dll..gdi32.dll/......
184c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
184c40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
184c60 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e GdiStartDocEMF.gdi32.dll..gdi32.
184c80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
184ca0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
184cc0 00 00 1a 00 00 00 00 00 04 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e ..........GdiStartPageEMF.gdi32.
184ce0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
184d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
184d20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 54 72 61 6e 73 70 61 72 65 ......d.............GdiTranspare
184d40 6e 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ntBlt.gdi32.dll.gdi32.dll/......
184d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
184d80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
184da0 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e GetArcDirection.gdi32.dll.gdi32.
184dc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
184de0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
184e00 00 00 21 00 00 00 00 00 04 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 ..!.......GetAspectRatioFilterEx
184e20 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
184e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
184e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 42 ......`.......d.............GetB
184e80 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 itmapBits.gdi32.dll.gdi32.dll/..
184ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
184ec0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
184ee0 00 00 04 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 ....GetBitmapDimensionEx.gdi32.d
184f00 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
184f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
184f40 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 42 6b 43 6f 6c 6f 72 00 67 ......d.............GetBkColor.g
184f60 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
184f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
184fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 42 6b 4d ....`.......d.............GetBkM
184fc0 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ode.gdi32.dll.gdi32.dll/......0.
184fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
185000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
185020 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tBoundsRect.gdi32.dll.gdi32.dll/
185040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
185060 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
185080 00 00 00 00 04 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GetBrushOrgEx.gdi32.dll.gd
1850a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1850c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1850e0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 d.............GetCharABCWidthsA.
185100 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
185120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
185140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 ....`.......d.....!.......GetCha
185160 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 rABCWidthsFloatA.gdi32.dll..gdi3
185180 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1851a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1851c0 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 ....!.......GetCharABCWidthsFloa
1851e0 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tW.gdi32.dll..gdi32.dll/......0.
185200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
185220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
185240 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tCharABCWidthsI.gdi32.dll.gdi32.
185260 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
185280 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1852a0 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 67 64 69 33 ..........GetCharABCWidthsW.gdi3
1852c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1852e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
185300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 `.......d.............GetCharWid
185320 74 68 33 32 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 th32A.gdi32.dll.gdi32.dll/......
185340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185360 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
185380 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e GetCharWidth32W.gdi32.dll.gdi32.
1853a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1853c0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1853e0 00 00 18 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 67 64 69 33 32 2e 64 6c ..........GetCharWidthA.gdi32.dl
185400 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
185420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
185440 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c ....d.............GetCharWidthFl
185460 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 oatA.gdi32.dll..gdi32.dll/......
185480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1854a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1854c0 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 GetCharWidthFloatW.gdi32.dll..gd
1854e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
185500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
185520 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 67 64 69 33 d.............GetCharWidthI.gdi3
185540 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
185560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
185580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 `.......d.............GetCharWid
1855a0 74 68 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 thW.gdi32.dll.gdi32.dll/......0.
1855c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1855e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
185600 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a tCharacterPlacementA.gdi32.dll..
185620 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
185640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
185660 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 ..d.....!.......GetCharacterPlac
185680 65 6d 65 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ementW.gdi32.dll..gdi32.dll/....
1856a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1856c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1856e0 04 00 47 65 74 43 6c 69 70 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..GetClipBox.gdi32.dll..gdi32.dl
185700 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
185720 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
185740 15 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........GetClipRgn.gdi32.dll..gd
185760 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
185780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1857a0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 d.............GetColorAdjustment
1857c0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1857e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
185800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
185820 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 olorSpace.gdi32.dll.gdi32.dll/..
185840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
185860 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
185880 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....GetCurrentObject.gdi32.dll..
1858a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1858c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1858e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 ..d.............GetCurrentPositi
185900 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 onEx.gdi32.dll..gdi32.dll/......
185920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185940 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
185960 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e GetDCBrushColor.gdi32.dll.gdi32.
185980 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1859a0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
1859c0 00 00 15 00 00 00 00 00 04 00 47 65 74 44 43 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........GetDCOrgEx.gdi32.dll..
1859e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
185a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
185a20 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 ..d.............GetDCPenColor.gd
185a40 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
185a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
185a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 49 42 43 6f ..`.......d.............GetDIBCo
185aa0 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 lorTable.gdi32.dll..gdi32.dll/..
185ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
185ae0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
185b00 00 00 04 00 47 65 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....GetDIBits.gdi32.dll.gdi32.dl
185b20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
185b40 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
185b60 18 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 ........GetDeviceCaps.gdi32.dll.
185b80 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
185ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
185bc0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 ..d.............GetDeviceGammaRa
185be0 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 mp.gdi32.dll..gdi32.dll/......0.
185c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
185c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
185c40 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tEnhMetaFileA.gdi32.dll.gdi32.dl
185c60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
185c80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
185ca0 1d 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 ........GetEnhMetaFileBits.gdi32
185cc0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
185ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
185d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 `.......d.....%.......GetEnhMeta
185d20 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 FileDescriptionA.gdi32.dll..gdi3
185d40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
185d60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
185d80 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 ....%.......GetEnhMetaFileDescri
185da0 70 74 69 6f 6e 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ptionW.gdi32.dll..gdi32.dll/....
185dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
185de0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
185e00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 67 64 69 33 32 2e 64 6c 6c ..GetEnhMetaFileHeader.gdi32.dll
185e20 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
185e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
185e60 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 ....d.....'.......GetEnhMetaFile
185e80 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e PaletteEntries.gdi32.dll..gdi32.
185ea0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
185ec0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
185ee0 00 00 24 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 ..$.......GetEnhMetaFilePixelFor
185f00 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 mat.gdi32.dll.gdi32.dll/......0.
185f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
185f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
185f60 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tEnhMetaFileW.gdi32.dll.gdi32.dl
185f80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
185fa0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
185fc0 16 00 00 00 00 00 04 00 47 65 74 46 6f 6e 74 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ........GetFontData.gdi32.dll.gd
185fe0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
186000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
186020 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 d.............GetFontLanguageInf
186040 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 o.gdi32.dll.gdi32.dll/......0...
186060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
186080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.............GetF
1860a0 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ontUnicodeRanges.gdi32.dll..gdi3
1860c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1860e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
186100 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 67 64 69 ............GetGlyphIndicesA.gdi
186120 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
186140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
186160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 ..`.......d.............GetGlyph
186180 49 6e 64 69 63 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 IndicesW.gdi32.dll..gdi32.dll/..
1861a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1861c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1861e0 00 00 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....GetGlyphOutlineA.gdi32.dll..
186200 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
186220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
186240 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 ..d.............GetGlyphOutlineW
186260 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
186280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1862a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.............GetG
1862c0 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f raphicsMode.gdi32.dll.gdi32.dll/
1862e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
186300 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
186320 00 00 00 00 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......GetICMProfileA.gdi32.dll..
186340 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
186360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
186380 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 ..d.............GetICMProfileW.g
1863a0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1863c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1863e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 72 ....`.......d.............GetKer
186400 6e 69 6e 67 50 61 69 72 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ningPairsA.gdi32.dll..gdi32.dll/
186420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
186440 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
186460 00 00 00 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 67 64 69 33 32 2e 64 6c 6c ......GetKerningPairsW.gdi32.dll
186480 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1864a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1864c0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 4c 61 79 6f 75 74 00 67 64 69 33 ....d.............GetLayout.gdi3
1864e0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
186500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
186520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f `.......d.............GetLogColo
186540 72 53 70 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rSpaceA.gdi32.dll.gdi32.dll/....
186560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186580 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1865a0 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..GetLogColorSpaceW.gdi32.dll.gd
1865c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1865e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
186600 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 d.............GetMapMode.gdi32.d
186620 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
186640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
186660 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 41 ......d.............GetMetaFileA
186680 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1866a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1866c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
1866e0 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c etaFileBitsEx.gdi32.dll.gdi32.dl
186700 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
186720 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
186740 17 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a ........GetMetaFileW.gdi32.dll..
186760 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
186780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1867a0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 ..d.............GetMetaRgn.gdi32
1867c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1867e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
186800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4d 69 74 65 72 4c 69 `.......d.............GetMiterLi
186820 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 mit.gdi32.dll.gdi32.dll/......0.
186840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
186860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
186880 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tNearestColor.gdi32.dll.gdi32.dl
1868a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1868c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1868e0 21 00 00 00 00 00 04 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 67 !.......GetNearestPaletteIndex.g
186900 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
186920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
186940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4f 62 6a ....`.......d.............GetObj
186960 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ectA.gdi32.dll..gdi32.dll/......
186980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1869a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1869c0 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GetObjectType.gdi32.dll.gdi32.dl
1869e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
186a00 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
186a20 15 00 00 00 00 00 04 00 47 65 74 4f 62 6a 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........GetObjectW.gdi32.dll..gd
186a40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
186a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
186a80 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 d.....!.......GetOutlineTextMetr
186aa0 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 icsA.gdi32.dll..gdi32.dll/......
186ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186ae0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
186b00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c GetOutlineTextMetricsW.gdi32.dll
186b20 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
186b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
186b60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 ....d.............GetPaletteEntr
186b80 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ies.gdi32.dll.gdi32.dll/......0.
186ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
186bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
186be0 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tPath.gdi32.dll.gdi32.dll/......
186c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186c20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
186c40 47 65 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 GetPixel.gdi32.dll..gdi32.dll/..
186c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
186c80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
186ca0 00 00 04 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....GetPixelFormat.gdi32.dll..gd
186cc0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
186ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
186d00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 d.............GetPolyFillMode.gd
186d20 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
186d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
186d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 47 65 74 52 4f 50 32 00 ..`.......d.............GetROP2.
186d80 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
186da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
186dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 52 61 6e ....`.......d.............GetRan
186de0 64 6f 6d 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 domRgn.gdi32.dll..gdi32.dll/....
186e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186e20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
186e40 04 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..GetRasterizerCaps.gdi32.dll.gd
186e60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
186e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
186ea0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 67 64 69 33 d.............GetRegionData.gdi3
186ec0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
186ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
186f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 52 67 6e 42 6f 78 00 `.......d.............GetRgnBox.
186f20 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
186f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
186f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 6f ....`.......d.............GetSto
186f80 63 6b 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ckObject.gdi32.dll..gdi32.dll/..
186fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
186fc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
186fe0 00 00 04 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 ....GetStretchBltMode.gdi32.dll.
187000 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
187020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
187040 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 ..d.....".......GetSystemPalette
187060 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Entries.gdi32.dll.gdi32.dll/....
187080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1870a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1870c0 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 ..GetSystemPaletteUse.gdi32.dll.
1870e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
187100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
187120 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 ..d.............GetTextAlign.gdi
187140 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
187160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
187180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 ..`.......d.............GetTextC
1871a0 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c haracterExtra.gdi32.dll.gdi32.dl
1871c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1871e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
187200 19 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 67 64 69 33 32 2e 64 6c 6c ........GetTextCharset.gdi32.dll
187220 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
187240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
187260 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 ....d.............GetTextCharset
187280 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Info.gdi32.dll..gdi32.dll/......
1872a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1872c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1872e0 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c GetTextColor.gdi32.dll..gdi32.dl
187300 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187320 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
187340 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 67 64 ........GetTextExtentExPointA.gd
187360 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
187380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1873a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 ..`.......d.............GetTextE
1873c0 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c xtentExPointI.gdi32.dll.gdi32.dl
1873e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187400 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
187420 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 67 64 ........GetTextExtentExPointW.gd
187440 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
187460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
187480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 ..`.......d.............GetTextE
1874a0 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c xtentPoint32A.gdi32.dll.gdi32.dl
1874c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1874e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
187500 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 67 64 ........GetTextExtentPoint32W.gd
187520 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
187540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
187560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 ..`.......d.............GetTextE
187580 78 74 65 6e 74 50 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f xtentPointA.gdi32.dll.gdi32.dll/
1875a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1875c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1875e0 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 67 64 69 33 32 2e ......GetTextExtentPointI.gdi32.
187600 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
187620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
187640 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e ......d.............GetTextExten
187660 74 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tPointW.gdi32.dll.gdi32.dll/....
187680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1876a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1876c0 04 00 47 65 74 54 65 78 74 46 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..GetTextFaceA.gdi32.dll..gdi32.
1876e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
187700 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
187720 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 74 46 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c ..........GetTextFaceW.gdi32.dll
187740 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
187760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
187780 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 ....d.............GetTextMetrics
1877a0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
1877c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1877e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
187800 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f extMetricsW.gdi32.dll.gdi32.dll/
187820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
187840 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
187860 00 00 00 00 04 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c ......GetViewportExtEx.gdi32.dll
187880 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1878a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1878c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 ....d.............GetViewportOrg
1878e0 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.gdi32.dll..gdi32.dll/......0.
187900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
187920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
187940 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tWinMetaFileBits.gdi32.dll..gdi3
187960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
187980 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1879a0 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 ............GetWindowExtEx.gdi32
1879c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1879e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
187a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4f `.......d.............GetWindowO
187a20 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rgEx.gdi32.dll..gdi32.dll/......
187a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
187a60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
187a80 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 GetWorldTransform.gdi32.dll.gdi3
187aa0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
187ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
187ae0 00 00 00 00 22 00 00 00 00 00 04 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 ....".......HT_Get8BPPFormatPale
187b00 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tte.gdi32.dll.gdi32.dll/......0.
187b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
187b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 54 ........`.......d.............HT
187b60 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 _Get8BPPMaskPalette.gdi32.dll.gd
187b80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
187ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
187bc0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 d.............IntersectClipRect.
187be0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
187c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
187c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 49 6e 76 65 72 74 ....`.......d.............Invert
187c40 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Rgn.gdi32.dll.gdi32.dll/......0.
187c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
187c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 4c 50 ........`.......d.............LP
187ca0 74 6f 44 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 toDP.gdi32.dll..gdi32.dll/......
187cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
187ce0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
187d00 4c 69 6e 65 44 44 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 LineDDA.gdi32.dll.gdi32.dll/....
187d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187d40 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
187d60 04 00 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..LineTo.gdi32.dll..gdi32.dll/..
187d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
187da0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
187dc0 00 00 04 00 4d 61 73 6b 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ....MaskBlt.gdi32.dll.gdi32.dll/
187de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
187e00 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
187e20 00 00 00 00 04 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 ......ModifyWorldTransform.gdi32
187e40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
187e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
187e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 4d 6f 76 65 54 6f 45 78 00 67 `.......d.............MoveToEx.g
187ea0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
187ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
187ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 66 66 73 65 74 ....`.......d.............Offset
187f00 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ClipRgn.gdi32.dll.gdi32.dll/....
187f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187f40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
187f60 04 00 4f 66 66 73 65 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..OffsetRgn.gdi32.dll.gdi32.dll/
187f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
187fa0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
187fc0 00 00 00 00 04 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e ......OffsetViewportOrgEx.gdi32.
187fe0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
188000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
188020 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 ......d.............OffsetWindow
188040 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 OrgEx.gdi32.dll.gdi32.dll/......
188060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
188080 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1880a0 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c PATHOBJ_bEnum.gdi32.dll.gdi32.dl
1880c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1880e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
188100 21 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 67 !.......PATHOBJ_bEnumClipLines.g
188120 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
188140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
188160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 41 54 48 4f 42 ....`.......d.............PATHOB
188180 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c J_vEnumStart.gdi32.dll..gdi32.dl
1881a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1881c0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1881e0 26 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 &.......PATHOBJ_vEnumStartClipLi
188200 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nes.gdi32.dll.gdi32.dll/......0.
188220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
188240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 41 ........`.......d.............PA
188260 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 THOBJ_vGetBounds.gdi32.dll..gdi3
188280 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1882a0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
1882c0 00 00 00 00 13 00 00 00 00 00 04 00 50 61 69 6e 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a ............PaintRgn.gdi32.dll..
1882e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
188300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
188320 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 50 61 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c ..d.............PatBlt.gdi32.dll
188340 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
188360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
188380 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 67 ....d.............PathToRegion.g
1883a0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1883c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 34 20 20 20 20 ......0.....0.....644.....34....
1883e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0e 00 00 00 00 00 04 00 50 69 65 00 67 64 ....`.......d.............Pie.gd
188400 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
188420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
188440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 6c 61 79 45 6e 68 4d ..`.......d.............PlayEnhM
188460 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etaFile.gdi32.dll.gdi32.dll/....
188480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1884a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1884c0 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c ..PlayEnhMetaFileRecord.gdi32.dl
1884e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
188500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
188520 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 67 ....d.............PlayMetaFile.g
188540 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
188560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
188580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 6c 61 79 4d 65 ....`.......d.............PlayMe
1885a0 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c taFileRecord.gdi32.dll..gdi32.dl
1885c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1885e0 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....37........`.......d.....
188600 11 00 00 00 00 00 04 00 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ........PlgBlt.gdi32.dll..gdi32.
188620 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
188640 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
188660 00 00 15 00 00 00 00 00 04 00 50 6f 6c 79 42 65 7a 69 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........PolyBezier.gdi32.dll..
188680 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1886a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1886c0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 67 64 69 ..d.............PolyBezierTo.gdi
1886e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
188700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
188720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 50 6f 6c 79 44 72 61 77 ..`.......d.............PolyDraw
188740 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
188760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
188780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 6f 6c 79 ......`.......d.............Poly
1887a0 50 6f 6c 79 67 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Polygon.gdi32.dll.gdi32.dll/....
1887c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1887e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
188800 04 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..PolyPolyline.gdi32.dll..gdi32.
188820 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
188840 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
188860 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c ..........PolyTextOutA.gdi32.dll
188880 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1888a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1888c0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 67 ....d.............PolyTextOutW.g
1888e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
188900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
188920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 50 6f 6c 79 67 6f ....`.......d.............Polygo
188940 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.gdi32.dll.gdi32.dll/......0...
188960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
188980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 50 6f 6c 79 ......`.......d.............Poly
1889a0 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 line.gdi32.dll..gdi32.dll/......
1889c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1889e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
188a00 50 6f 6c 79 6c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f PolylineTo.gdi32.dll..gdi32.dll/
188a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
188a40 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
188a60 00 00 00 00 04 00 50 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ......PtInRegion.gdi32.dll..gdi3
188a80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188aa0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
188ac0 00 00 00 00 14 00 00 00 00 00 04 00 50 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 ............PtVisible.gdi32.dll.
188ae0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
188b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
188b20 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 67 ..d.............RealizePalette.g
188b40 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
188b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
188b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 65 63 74 49 6e ....`.......d.............RectIn
188ba0 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Region.gdi32.dll..gdi32.dll/....
188bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188be0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
188c00 04 00 52 65 63 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..RectVisible.gdi32.dll.gdi32.dl
188c20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
188c40 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
188c60 14 00 00 00 00 00 04 00 52 65 63 74 61 6e 67 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........Rectangle.gdi32.dll.gdi3
188c80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
188cc0 00 00 00 00 22 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 ....".......RemoveFontMemResourc
188ce0 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eEx.gdi32.dll.gdi32.dll/......0.
188d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
188d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
188d40 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 moveFontResourceA.gdi32.dll.gdi3
188d60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188d80 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
188da0 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 ............RemoveFontResourceEx
188dc0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
188de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
188e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.............Remo
188e20 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 veFontResourceExW.gdi32.dll.gdi3
188e40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188e60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
188e80 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 ............RemoveFontResourceW.
188ea0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
188ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
188ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 52 65 73 65 74 44 ....`.......d.............ResetD
188f00 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 CA.gdi32.dll..gdi32.dll/......0.
188f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
188f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
188f60 73 65 74 44 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 setDCW.gdi32.dll..gdi32.dll/....
188f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188fa0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
188fc0 04 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..ResizePalette.gdi32.dll.gdi32.
188fe0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
189000 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
189020 00 00 14 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........RestoreDC.gdi32.dll.gd
189040 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
189060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
189080 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 52 6f 75 6e 64 52 65 63 74 00 67 64 69 33 32 2e 64 6c d.............RoundRect.gdi32.dl
1890a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
1890c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1890e0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 67 ....d.............STROBJ_bEnum.g
189100 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
189120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
189140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 54 52 4f 42 4a ....`.......d.....$.......STROBJ
189160 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 _bEnumPositionsOnly.gdi32.dll.gd
189180 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1891a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1891c0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 d.....#.......STROBJ_bGetAdvance
1891e0 57 69 64 74 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Widths.gdi32.dll..gdi32.dll/....
189200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
189220 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
189240 04 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c ..STROBJ_dwGetCodePage.gdi32.dll
189260 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
189280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1892a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 ....d.............STROBJ_vEnumSt
1892c0 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 art.gdi32.dll.gdi32.dll/......0.
1892e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
189300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 53 61 ........`.......d.............Sa
189320 76 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 veDC.gdi32.dll..gdi32.dll/......
189340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
189360 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
189380 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ScaleViewportExtEx.gdi32.dll..gd
1893a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1893c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1893e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 67 d.............ScaleWindowExtEx.g
189400 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
189420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
189440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 6c 65 63 74 ....`.......d.............Select
189460 43 6c 69 70 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ClipPath.gdi32.dll..gdi32.dll/..
189480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1894a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1894c0 00 00 04 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....SelectClipRgn.gdi32.dll.gdi3
1894e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
189500 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
189520 00 00 00 00 17 00 00 00 00 00 04 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 ............SelectObject.gdi32.d
189540 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
189580 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 6c 65 63 74 50 61 6c 65 74 74 ......d.............SelectPalett
1895a0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
1895c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1895e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 41 ......`.......d.............SetA
189600 62 6f 72 74 50 72 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 bortProc.gdi32.dll..gdi32.dll/..
189620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189640 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
189660 00 00 04 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....SetArcDirection.gdi32.dll.gd
189680 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1896a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1896c0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 d.............SetBitmapBits.gdi3
1896e0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
189700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
189720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 42 69 74 6d 61 70 44 `.......d.............SetBitmapD
189740 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f imensionEx.gdi32.dll..gdi32.dll/
189760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189780 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1897a0 00 00 00 00 04 00 53 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ......SetBkColor.gdi32.dll..gdi3
1897c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1897e0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
189800 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 ............SetBkMode.gdi32.dll.
189820 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
189840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
189860 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 ..d.............SetBoundsRect.gd
189880 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1898a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1898c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 42 72 75 73 68 ..`.......d.............SetBrush
1898e0 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 OrgEx.gdi32.dll.gdi32.dll/......
189900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
189920 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
189940 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 SetColorAdjustment.gdi32.dll..gd
189960 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
189980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1899a0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 d.............SetColorSpace.gdi3
1899c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1899e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
189a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 44 43 42 72 75 73 68 `.......d.............SetDCBrush
189a20 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Color.gdi32.dll.gdi32.dll/......
189a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
189a60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
189a80 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c SetDCPenColor.gdi32.dll.gdi32.dl
189aa0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
189ac0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
189ae0 1b 00 00 00 00 00 04 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 ........SetDIBColorTable.gdi32.d
189b00 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
189b40 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 44 49 42 69 74 73 00 67 64 ......d.............SetDIBits.gd
189b60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
189b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
189ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 44 49 42 69 74 ..`.......d.............SetDIBit
189bc0 73 54 6f 44 65 76 69 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 sToDevice.gdi32.dll.gdi32.dll/..
189be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189c00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
189c20 00 00 04 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c ....SetDeviceGammaRamp.gdi32.dll
189c40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
189c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
189c80 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 ....d.............SetEnhMetaFile
189ca0 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Bits.gdi32.dll..gdi32.dll/......
189cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
189ce0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
189d00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e SetGraphicsMode.gdi32.dll.gdi32.
189d20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
189d40 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
189d60 00 00 15 00 00 00 00 00 04 00 53 65 74 49 43 4d 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........SetICMMode.gdi32.dll..
189d80 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
189da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
189dc0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 ..d.............SetICMProfileA.g
189de0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
189e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
189e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 49 43 4d ....`.......d.............SetICM
189e40 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ProfileW.gdi32.dll..gdi32.dll/..
189e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189e80 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
189ea0 00 00 04 00 53 65 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....SetLayout.gdi32.dll.gdi32.dl
189ec0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
189ee0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
189f00 15 00 00 00 00 00 04 00 53 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........SetMapMode.gdi32.dll..gd
189f20 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
189f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
189f60 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 67 64 69 d.............SetMapperFlags.gdi
189f80 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
189fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
189fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4d 65 74 61 46 ..`.......d.............SetMetaF
189fe0 69 6c 65 42 69 74 73 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ileBitsEx.gdi32.dll.gdi32.dll/..
18a000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18a020 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
18a040 00 00 04 00 53 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....SetMetaRgn.gdi32.dll..gdi32.
18a060 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18a080 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
18a0a0 00 00 18 00 00 00 00 00 04 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c ..........SetMiterLimit.gdi32.dl
18a0c0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
18a0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
18a100 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 ....d.............SetPaletteEntr
18a120 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ies.gdi32.dll.gdi32.dll/......0.
18a140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
18a160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
18a180 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tPixel.gdi32.dll..gdi32.dll/....
18a1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18a1c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
18a1e0 04 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..SetPixelFormat.gdi32.dll..gdi3
18a200 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18a220 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
18a240 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 50 69 78 65 6c 56 00 67 64 69 33 32 2e 64 6c 6c 00 ............SetPixelV.gdi32.dll.
18a260 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
18a280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
18a2a0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 ..d.............SetPolyFillMode.
18a2c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
18a2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
18a300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 53 65 74 52 4f 50 ....`.......d.............SetROP
18a320 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 2.gdi32.dll.gdi32.dll/......0...
18a340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
18a360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 52 ......`.......d.............SetR
18a380 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ectRgn.gdi32.dll..gdi32.dll/....
18a3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18a3c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
18a3e0 04 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..SetStretchBltMode.gdi32.dll.gd
18a400 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18a420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
18a440 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 d.............SetSystemPaletteUs
18a460 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
18a480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
18a4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
18a4c0 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 extAlign.gdi32.dll..gdi32.dll/..
18a4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18a500 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
18a520 00 00 04 00 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e ....SetTextCharacterExtra.gdi32.
18a540 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
18a560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
18a580 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 ......d.............SetTextColor
18a5a0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
18a5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
18a5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
18a600 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 extJustification.gdi32.dll..gdi3
18a620 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18a640 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
18a660 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 ............SetViewportExtEx.gdi
18a680 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
18a6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
18a6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 56 69 65 77 70 ..`.......d.............SetViewp
18a6e0 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ortOrgEx.gdi32.dll..gdi32.dll/..
18a700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18a720 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
18a740 00 00 04 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c ....SetWinMetaFileBits.gdi32.dll
18a760 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
18a780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
18a7a0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 ....d.............SetWindowExtEx
18a7c0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
18a7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
18a800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 57 ......`.......d.............SetW
18a820 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f indowOrgEx.gdi32.dll..gdi32.dll/
18a840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18a860 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
18a880 00 00 00 00 04 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c ......SetWorldTransform.gdi32.dl
18a8a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
18a8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
18a8e0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 41 00 67 64 69 33 ....d.............StartDocA.gdi3
18a900 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
18a920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
18a940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 57 00 `.......d.............StartDocW.
18a960 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
18a980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
18a9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 50 ....`.......d.............StartP
18a9c0 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 age.gdi32.dll.gdi32.dll/......0.
18a9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
18aa00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 ........`.......d.............St
18aa20 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 retchBlt.gdi32.dll..gdi32.dll/..
18aa40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18aa60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
18aa80 00 00 04 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....StretchDIBits.gdi32.dll.gdi3
18aaa0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18aac0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
18aae0 00 00 00 00 1c 00 00 00 00 00 04 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 ............StrokeAndFillPath.gd
18ab00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
18ab20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
18ab40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 6f 6b 65 50 61 ..`.......d.............StrokePa
18ab60 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 th.gdi32.dll..gdi32.dll/......0.
18ab80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
18aba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 77 ........`.......d.............Sw
18abc0 61 70 42 75 66 66 65 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 apBuffers.gdi32.dll.gdi32.dll/..
18abe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18ac00 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
18ac20 00 00 04 00 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ....TextOutA.gdi32.dll..gdi32.dl
18ac40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18ac60 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
18ac80 13 00 00 00 00 00 04 00 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........TextOutW.gdi32.dll..gdi3
18aca0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18acc0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
18ace0 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f ............TranslateCharsetInfo
18ad00 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
18ad20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
18ad40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 72 65 ......`.......d.............Unre
18ad60 61 6c 69 7a 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f alizeObject.gdi32.dll.gdi32.dll/
18ad80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18ada0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
18adc0 00 00 00 00 04 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......UpdateColors.gdi32.dll..gd
18ade0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18ae00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
18ae20 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 67 d.............UpdateICMRegKeyA.g
18ae40 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
18ae60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
18ae80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 55 70 64 61 74 65 ....`.......d.............Update
18aea0 49 43 4d 52 65 67 4b 65 79 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ICMRegKeyW.gdi32.dll..gdi32.dll/
18aec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18aee0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
18af00 00 00 00 00 04 00 57 69 64 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......WidenPath.gdi32.dll.gdi32.
18af20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18af40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
18af60 00 00 1f 00 00 00 00 00 04 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 67 ..........XFORMOBJ_bApplyXform.g
18af80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
18afa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
18afc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 58 46 4f 52 4d 4f ....`.......d.............XFORMO
18afe0 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c BJ_iGetXform.gdi32.dll..gdi32.dl
18b000 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18b020 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
18b040 1f 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 67 64 69 ........XLATEOBJ_cGetPalette.gdi
18b060 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
18b080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
18b0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a ..`.......d.....&.......XLATEOBJ
18b0c0 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 _hGetColorTransform.gdi32.dll.gd
18b0e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18b100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
18b120 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 67 64 d.............XLATEOBJ_iXlate.gd
18b140 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
18b160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
18b180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a ..`.......d.............XLATEOBJ
18b1a0 5f 70 69 56 65 63 74 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 _piVector.gdi32.dll.glu32.dll/..
18b1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18b1e0 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
18b200 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
18b220 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
18b240 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
18b260 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
18b280 04 00 00 00 02 00 67 6c 75 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......glu32.dll.................
18b2a0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
18b2c0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
18b2e0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
18b300 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
18b320 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_glu32.__NULL_IMPORT_DESCRI
18b340 50 54 4f 52 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 6c 75 33 PTOR..glu32_NULL_THUNK_DATA.glu3
18b360 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18b380 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
18b3a0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
18b3c0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
18b3e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
18b400 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 6c 75 33 32 2e 64 6c NULL_IMPORT_DESCRIPTOR..glu32.dl
18b420 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18b440 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
18b460 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
18b480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
18b4a0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
18b4c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 67 ...............................g
18b4e0 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f lu32_NULL_THUNK_DATA..glu32.dll/
18b500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18b520 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
18b540 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ......gluBeginCurve.glu32.dll.gl
18b560 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18b580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
18b5a0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c d.............gluBeginPolygon.gl
18b5c0 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
18b5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
18b600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e ..`.......d.............gluBegin
18b620 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 Surface.glu32.dll.glu32.dll/....
18b640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18b660 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
18b680 04 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e ..gluBeginTrim.glu32.dll..glu32.
18b6a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18b6c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
18b6e0 00 00 1c 00 00 00 00 00 04 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 ..........gluBuild1DMipmaps.glu3
18b700 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
18b720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
18b740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 42 75 69 6c 64 32 44 `.......d.............gluBuild2D
18b760 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 Mipmaps.glu32.dll.glu32.dll/....
18b780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18b7a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
18b7c0 04 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c ..gluCylinder.glu32.dll.glu32.dl
18b7e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18b800 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
18b820 21 00 00 00 00 00 04 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 !.......gluDeleteNurbsRenderer.g
18b840 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
18b860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
18b880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 75 44 65 6c ....`.......d.............gluDel
18b8a0 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f eteQuadric.glu32.dll..glu32.dll/
18b8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18b8e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
18b900 00 00 00 00 04 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ......gluDeleteTess.glu32.dll.gl
18b920 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18b940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
18b960 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 67 6c 75 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 d.............gluDisk.glu32.dll.
18b980 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18b9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
18b9c0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 33 ..d.............gluEndCurve.glu3
18b9e0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
18ba00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
18ba20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 45 6e 64 50 6f 6c 79 `.......d.............gluEndPoly
18ba40 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 gon.glu32.dll.glu32.dll/......0.
18ba60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
18ba80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18baa0 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f uEndSurface.glu32.dll.glu32.dll/
18bac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18bae0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
18bb00 00 00 00 00 04 00 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 ......gluEndTrim.glu32.dll..glu3
18bb20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18bb40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
18bb60 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 33 32 ............gluErrorString.glu32
18bb80 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..glu32.dll/......0.........
18bba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
18bbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 67 6c 75 45 72 72 6f 72 55 6e `.......d.....#.......gluErrorUn
18bbe0 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e icodeStringEXT.glu32.dll..glu32.
18bc00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18bc20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
18bc40 00 00 1e 00 00 00 00 00 04 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c ..........gluGetNurbsProperty.gl
18bc60 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
18bc80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
18bca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 75 47 65 74 53 74 ..`.......d.............gluGetSt
18bcc0 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ring.glu32.dll..glu32.dll/......
18bce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18bd00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
18bd20 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c gluGetTessProperty.glu32.dll..gl
18bd40 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18bd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
18bd80 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 d.....".......gluLoadSamplingMat
18bda0 72 69 63 65 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rices.glu32.dll.glu32.dll/......
18bdc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18bde0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
18be00 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 gluLookAt.glu32.dll.glu32.dll/..
18be20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18be40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
18be60 00 00 04 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c ....gluNewNurbsRenderer.glu32.dl
18be80 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18bea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
18bec0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 ....d.............gluNewQuadric.
18bee0 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 glu32.dll.glu32.dll/......0.....
18bf00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
18bf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 4e 65 77 ....`.......d.............gluNew
18bf40 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Tess.glu32.dll..glu32.dll/......
18bf60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18bf80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
18bfa0 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e gluNextContour.glu32.dll..glu32.
18bfc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18bfe0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
18c000 00 00 1b 00 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 ..........gluNurbsCallback.glu32
18c020 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..glu32.dll/......0.........
18c040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
18c060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 43 75 `.......d.............gluNurbsCu
18c080 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 rve.glu32.dll.glu32.dll/......0.
18c0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
18c0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18c0e0 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e uNurbsProperty.glu32.dll..glu32.
18c100 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18c120 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
18c140 00 00 1a 00 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e ..........gluNurbsSurface.glu32.
18c160 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......0...........
18c180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
18c1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 ......d.............gluOrtho2D.g
18c1c0 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
18c1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
18c200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 50 61 72 ....`.......d.............gluPar
18c220 74 69 61 6c 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 tialDisk.glu32.dll..glu32.dll/..
18c240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18c260 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
18c280 00 00 04 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c ....gluPerspective.glu32.dll..gl
18c2a0 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18c2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
18c2e0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 33 d.............gluPickMatrix.glu3
18c300 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......0.........
18c320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
18c340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 50 72 6f 6a 65 63 74 `.......d.............gluProject
18c360 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .glu32.dll..glu32.dll/......0...
18c380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
18c3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 75 50 ......`.......d.............gluP
18c3c0 77 6c 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 wlCurve.glu32.dll.glu32.dll/....
18c3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18c400 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
18c420 04 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ..gluQuadricCallback.glu32.dll..
18c440 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18c460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
18c480 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 ..d.............gluQuadricDrawSt
18c4a0 79 6c 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 yle.glu32.dll.glu32.dll/......0.
18c4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
18c4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18c500 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e uQuadricNormals.glu32.dll.glu32.
18c520 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18c540 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
18c560 00 00 20 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 ..........gluQuadricOrientation.
18c580 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 glu32.dll.glu32.dll/......0.....
18c5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
18c5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 51 75 61 ....`.......d.............gluQua
18c5e0 64 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f dricTexture.glu32.dll.glu32.dll/
18c600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18c620 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
18c640 00 00 00 00 04 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ......gluScaleImage.glu32.dll.gl
18c660 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18c680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
18c6a0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 33 32 2e 64 6c d.............gluSphere.glu32.dl
18c6c0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18c6e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
18c700 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f ....d.............gluTessBeginCo
18c720 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ntour.glu32.dll.glu32.dll/......
18c740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18c760 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
18c780 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c gluTessBeginPolygon.glu32.dll.gl
18c7a0 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18c7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
18c7e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c d.............gluTessCallback.gl
18c800 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
18c820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
18c840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 45 ..`.......d.............gluTessE
18c860 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 ndContour.glu32.dll.glu32.dll/..
18c880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18c8a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
18c8c0 00 00 04 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 ....gluTessEndPolygon.glu32.dll.
18c8e0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18c900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
18c920 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c ..d.............gluTessNormal.gl
18c940 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
18c960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
18c980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 50 ..`.......d.............gluTessP
18c9a0 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 roperty.glu32.dll.glu32.dll/....
18c9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18c9e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
18ca00 04 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e ..gluTessVertex.glu32.dll.glu32.
18ca20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18ca40 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
18ca60 00 00 17 00 00 00 00 00 04 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c ..........gluUnProject.glu32.dll
18ca80 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gpedit.dll/.....0...........0.
18caa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
18cac0 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
18cae0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
18cb00 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
18cb20 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
18cb40 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 67 70 65 64 69 74 2e 64 6c 6c 00 00 ....................gpedit.dll..
18cb60 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
18cb80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
18cba0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
18cbc0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
18cbe0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_gpedit.__NU
18cc00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..gpedit_NUL
18cc20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..gpedit.dll/.....0.
18cc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
18cc60 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
18cc80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
18cca0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
18ccc0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
18cce0 53 43 52 49 50 54 4f 52 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..gpedit.dll/.....0.....
18cd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
18cd20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
18cd40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
18cd60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
18cd80 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
18cda0 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 .................gpedit_NULL_THU
18cdc0 4e 4b 5f 44 41 54 41 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.gpedit.dll/.....0.......
18cde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
18ce00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 42 72 6f 77 73 65 46 6f ..`.......d.............BrowseFo
18ce20 72 47 50 4f 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 rGPO.gpedit.dll.gpedit.dll/.....
18ce40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18ce60 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
18ce80 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 CreateGPOLink.gpedit.dll..gpedit
18cea0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
18cec0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
18cee0 00 00 1d 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 67 70 65 64 ..........DeleteAllGPOLinks.gped
18cf00 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 it.dll..gpedit.dll/.....0.......
18cf20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
18cf40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 47 50 ..`.......d.............DeleteGP
18cf60 4f 4c 69 6e 6b 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 OLink.gpedit.dll..gpedit.dll/...
18cf80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18cfa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
18cfc0 04 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 ..ExportRSoPData.gpedit.dll.gped
18cfe0 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 it.dll/.....0...........0.....0.
18d000 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
18d020 00 00 00 00 1a 00 00 00 00 00 04 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 ............ImportRSoPData.gpedi
18d040 74 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.hid.dll/........0.........
18d060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 ..0.....0.....644.....358.......
18d080 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
18d0a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
18d0c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
18d0e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
18d100 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 68 69 64 2e 64 6c 6c 00 ........................hid.dll.
18d120 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
18d140 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
18d160 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 ......h..idata$5........h.......
18d180 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 ................5.............J.
18d1a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c ..__IMPORT_DESCRIPTOR_hid.__NULL
18d1c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..hid_NULL_THU
18d1e0 4e 4b 5f 44 41 54 41 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.hid.dll/........0.......
18d200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
18d220 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
18d240 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
18d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
18d280 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
18d2a0 4f 52 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..hid.dll/........0...........
18d2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....159.......`.
18d2e0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
18d300 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
18d320 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
18d340 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
18d360 01 00 00 00 02 00 19 00 00 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ...........hid_NULL_THUNK_DATA..
18d380 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
18d3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
18d3c0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 ..d.............HidD_FlushQueue.
18d3e0 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 hid.dll.hid.dll/........0.......
18d400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
18d420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 69 64 44 5f 46 72 65 ..`.......d.............HidD_Fre
18d440 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f ePreparsedData.hid.dll..hid.dll/
18d460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
18d480 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
18d4a0 1b 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 ........HidD_GetAttributes.hid.d
18d4c0 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........0...........
18d4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
18d500 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 ......d.............HidD_GetConf
18d520 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 iguration.hid.dll.hid.dll/......
18d540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18d560 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
18d580 04 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c ..HidD_GetFeature.hid.dll.hid.dl
18d5a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18d5c0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
18d5e0 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 68 69 64 2e 64 6c ..........HidD_GetHidGuid.hid.dl
18d600 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hid.dll/........0...........0.
18d620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
18d640 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 ....d.............HidD_GetIndexe
18d660 64 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dString.hid.dll.hid.dll/........
18d680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18d6a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
18d6c0 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e HidD_GetInputReport.hid.dll.hid.
18d6e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18d700 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
18d720 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 ....#.......HidD_GetManufacturer
18d740 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 String.hid.dll..hid.dll/........
18d760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18d780 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
18d7a0 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c HidD_GetMsGenreDescriptor.hid.dl
18d7c0 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hid.dll/........0...........0.
18d7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
18d800 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 ....d.............HidD_GetNumInp
18d820 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 utBuffers.hid.dll.hid.dll/......
18d840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18d860 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
18d880 04 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 68 69 64 ..HidD_GetPhysicalDescriptor.hid
18d8a0 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..hid.dll/........0.........
18d8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
18d8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 50 72 `.......d.............HidD_GetPr
18d900 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 eparsedData.hid.dll.hid.dll/....
18d920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d940 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
18d960 00 00 04 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 68 69 64 2e 64 6c ....HidD_GetProductString.hid.dl
18d980 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hid.dll/........0...........0.
18d9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
18d9c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c ....d.....#.......HidD_GetSerial
18d9e0 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 NumberString.hid.dll..hid.dll/..
18da00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18da20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
18da40 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e ......HidD_SetConfiguration.hid.
18da60 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........0...........
18da80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
18daa0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 46 65 61 74 ......d.............HidD_SetFeat
18dac0 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ure.hid.dll.hid.dll/........0...
18dae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
18db00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 44 ......`.......d.............HidD
18db20 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e _SetNumInputBuffers.hid.dll.hid.
18db40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18db60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
18db80 00 00 00 00 1d 00 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 ............HidD_SetOutputReport
18dba0 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
18dbc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
18dbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 69 64 50 5f 47 ....`.......d.............HidP_G
18dc00 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 etButtonArray.hid.dll.hid.dll/..
18dc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18dc40 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
18dc60 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c ......HidP_GetButtonCaps.hid.dll
18dc80 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hid.dll/........0...........0.
18dca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
18dcc0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 68 ....d.............HidP_GetCaps.h
18dce0 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 id.dll..hid.dll/........0.......
18dd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
18dd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.............HidP_Get
18dd40 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Data.hid.dll..hid.dll/........0.
18dd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
18dd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 ........`.......d.....#.......Hi
18dda0 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c dP_GetExtendedAttributes.hid.dll
18ddc0 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hid.dll/........0...........0.
18dde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
18de00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f ....d.....$.......HidP_GetLinkCo
18de20 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 llectionNodes.hid.dll.hid.dll/..
18de40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18de60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
18de80 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 ......HidP_GetScaledUsageValue.h
18dea0 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 id.dll..hid.dll/........0.......
18dec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
18dee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.....#.......HidP_Get
18df00 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e SpecificButtonCaps.hid.dll..hid.
18df20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18df40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
18df60 00 00 00 00 22 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 ....".......HidP_GetSpecificValu
18df80 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eCaps.hid.dll.hid.dll/........0.
18dfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
18dfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 ........`.......d.............Hi
18dfe0 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c dP_GetUsageValue.hid.dll..hid.dl
18e000 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18e020 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
18e040 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 ..........HidP_GetUsageValueArra
18e060 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.hid.dll.hid.dll/........0.....
18e080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
18e0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 69 64 50 5f 47 ....`.......d.............HidP_G
18e0c0 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 etUsages.hid.dll..hid.dll/......
18e0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18e100 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
18e120 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e ..HidP_GetUsagesEx.hid.dll..hid.
18e140 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18e160 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
18e180 00 00 00 00 1a 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 68 69 ............HidP_GetValueCaps.hi
18e1a0 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.hid.dll/........0.........
18e1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
18e1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 50 5f 49 6e 69 74 69 `.......d.....#.......HidP_Initi
18e200 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c alizeReportForID.hid.dll..hid.dl
18e220 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18e240 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
18e260 00 00 1f 00 00 00 00 00 04 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 ..........HidP_MaxDataListLength
18e280 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
18e2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
18e2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 4d ....`.......d.............HidP_M
18e2e0 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c axUsageListLength.hid.dll.hid.dl
18e300 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18e320 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
18e340 00 00 1c 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 ..........HidP_SetButtonArray.hi
18e360 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.hid.dll/........0.........
18e380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
18e3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 44 61 `.......d.............HidP_SetDa
18e3c0 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ta.hid.dll..hid.dll/........0...
18e3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
18e400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 69 64 50 ......`.......d.....!.......HidP
18e420 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 _SetScaledUsageValue.hid.dll..hi
18e440 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.dll/........0...........0.....
18e460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
18e480 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 d.............HidP_SetUsageValue
18e4a0 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
18e4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
18e4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 53 ....`.......d.............HidP_S
18e500 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c etUsageValueArray.hid.dll.hid.dl
18e520 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18e540 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
18e560 00 00 17 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c ..........HidP_SetUsages.hid.dll
18e580 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hid.dll/........0...........0.
18e5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
18e5c0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 ....d.....-.......HidP_Translate
18e5e0 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 0a UsagesToI8042ScanCodes.hid.dll..
18e600 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
18e620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
18e640 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 ..d.............HidP_UnsetUsages
18e660 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
18e680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
18e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 55 ....`.......d.....!.......HidP_U
18e6c0 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 68 69 64 2e 64 6c 6c 00 0a 68 6c 69 6e sageListDifference.hid.dll..hlin
18e6e0 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
18e700 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....364.......`.d.......
18e720 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
18e740 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
18e760 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
18e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
18e7a0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 68 6c 69 6e 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............hlink.dll.........
18e7c0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
18e7e0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
18e800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
18e820 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
18e840 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_hlink.__NULL_IMPOR
18e860 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..hlink_NULL_THUNK_D
18e880 41 54 41 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.hlink.dll/......0...........
18e8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
18e8c0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
18e8e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
18e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
18e920 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
18e940 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18e960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....161.......`.d...
18e980 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
18e9a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
18e9c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
18e9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
18ea00 02 00 1b 00 00 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 6c .......hlink_NULL_THUNK_DATA..hl
18ea20 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ink.dll/......0...........0.....
18ea40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
18ea60 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 68 6c 69 6e 6b 2e 64 d.............HlinkClone.hlink.d
18ea80 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hlink.dll/......0...........
18eaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
18eac0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 ......d.....#.......HlinkCreateB
18eae0 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c rowseContext.hlink.dll..hlink.dl
18eb00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18eb20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
18eb40 27 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 '.......HlinkCreateExtensionServ
18eb60 69 63 65 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 ices.hlink.dll..hlink.dll/......
18eb80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18eba0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
18ebc0 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c HlinkCreateFromData.hlink.dll.hl
18ebe0 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ink.dll/......0...........0.....
18ec00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
18ec20 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e d.....!.......HlinkCreateFromMon
18ec40 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 iker.hlink.dll..hlink.dll/......
18ec60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18ec80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
18eca0 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 HlinkCreateFromString.hlink.dll.
18ecc0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18ece0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
18ed00 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 ..d.............HlinkCreateShort
18ed20 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 cut.hlink.dll.hlink.dll/......0.
18ed40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
18ed60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 6c ........`.......d.....).......Hl
18ed80 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 inkCreateShortcutFromMoniker.hli
18eda0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
18edc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
18ede0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 ..`.......d.....(.......HlinkCre
18ee00 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 ateShortcutFromString.hlink.dll.
18ee20 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18ee40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
18ee60 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 ..d.....#.......HlinkGetSpecialR
18ee80 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 eference.hlink.dll..hlink.dll/..
18eea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18eec0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
18eee0 00 00 04 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 68 6c 69 6e ....HlinkGetValueFromParams.hlin
18ef00 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.hlink.dll/......0.........
18ef20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
18ef40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c 69 6e 6b 49 73 53 68 6f `.......d.............HlinkIsSho
18ef60 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 rtcut.hlink.dll.hlink.dll/......
18ef80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18efa0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
18efc0 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c HlinkNavigate.hlink.dll.hlink.dl
18efe0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18f000 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
18f020 29 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 ).......HlinkNavigateToStringRef
18f040 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 erence.hlink.dll..hlink.dll/....
18f060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18f080 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
18f0a0 04 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e ..HlinkOnNavigate.hlink.dll.hlin
18f0c0 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
18f0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
18f100 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e ............HlinkOnRenameDocumen
18f120 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.hlink.dll.hlink.dll/......0...
18f140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
18f160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.............Hlin
18f180 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e kParseDisplayName.hlink.dll.hlin
18f1a0 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
18f1c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
18f1e0 00 00 00 00 21 00 00 00 00 00 04 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b ....!.......HlinkPreprocessMonik
18f200 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.hlink.dll..hlink.dll/......0.
18f220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
18f240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 6c ........`.......d.....#.......Hl
18f260 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c inkQueryCreateFromData.hlink.dll
18f280 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hlink.dll/......0...........0.
18f2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
18f2c0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f ....d.....%.......HlinkResolveMo
18f2e0 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c nikerForData.hlink.dll..hlink.dl
18f300 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18f320 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
18f340 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 68 6c 69 ........HlinkResolveShortcut.hli
18f360 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
18f380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
18f3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 ..`.......d.....(.......HlinkRes
18f3c0 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 olveShortcutToMoniker.hlink.dll.
18f3e0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18f400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
18f420 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 ..d.....'.......HlinkResolveShor
18f440 74 63 75 74 54 6f 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c tcutToString.hlink.dll..hlink.dl
18f460 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18f480 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
18f4a0 24 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 $.......HlinkResolveStringForDat
18f4c0 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 a.hlink.dll.hlink.dll/......0...
18f4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
18f500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.....#.......Hlin
18f520 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a kSetSpecialReference.hlink.dll..
18f540 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18f560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
18f580 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 ..d.............HlinkTranslateUR
18f5a0 4c 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 L.hlink.dll.hlink.dll/......0...
18f5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
18f5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.............Hlin
18f600 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e kUpdateStackItem.hlink.dll..hlin
18f620 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
18f640 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
18f660 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 68 6c ............OleSaveToStreamEx.hl
18f680 69 6e 6b 2e 64 6c 6c 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ink.dll.hrtfapo.dll/....0.......
18f6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
18f6c0 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
18f6e0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
18f700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
18f720 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
18f740 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 68 72 74 66 61 70 ..........................hrtfap
18f760 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 o.dll....................idata$2
18f780 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
18f7a0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
18f7c0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
18f7e0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 ....R...__IMPORT_DESCRIPTOR_hrtf
18f800 61 70 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 72 apo.__NULL_IMPORT_DESCRIPTOR..hr
18f820 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 72 74 66 61 70 6f 2e 64 6c tfapo_NULL_THUNK_DATA.hrtfapo.dl
18f840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
18f860 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
18f880 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
18f8a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
18f8c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
18f8e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..hrtfapo.dll/..
18f900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18f920 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
18f940 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
18f960 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
18f980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
18f9a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 68 72 74 66 61 70 6f .........................hrtfapo
18f9c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..hrtfapo.dll/..
18f9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18fa00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
18fa20 04 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 68 74 6d 6c ..CreateHrtfApo.hrtfapo.dll.html
18fa40 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 help.dll/...0...........0.....0.
18fa60 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
18fa80 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
18faa0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
18fac0 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
18fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
18fb00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 00 00 00 00 04 ..............htmlhelp.dll......
18fb20 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
18fb40 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
18fb60 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
18fb80 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
18fba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_htmlhelp.__NULL
18fbc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c _IMPORT_DESCRIPTOR..htmlhelp_NUL
18fbe0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..htmlhelp.dll/...0.
18fc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
18fc20 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
18fc40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
18fc60 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
18fc80 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
18fca0 53 43 52 49 50 54 4f 52 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..htmlhelp.dll/...0.....
18fcc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
18fce0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
18fd00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
18fd20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
18fd40 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
18fd60 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 .................htmlhelp_NULL_T
18fd80 48 55 4e 4b 5f 44 41 54 41 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.htmlhelp.dll/...0.....
18fda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
18fdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 74 6d 6c 48 65 ....`.......d.............HtmlHe
18fde0 6c 70 41 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 lpA.htmlhelp.dll..htmlhelp.dll/.
18fe00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18fe20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
18fe40 04 00 48 74 6d 6c 48 65 6c 70 57 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 0a 68 74 74 70 61 70 ..HtmlHelpW.htmlhelp.dll..httpap
18fe60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
18fe80 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
18fea0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
18fec0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
18fee0 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
18ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
18ff20 02 00 10 00 00 00 04 00 00 00 02 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............httpapi.dll.........
18ff40 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
18ff60 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
18ff80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
18ffa0 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
18ffc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_httpapi.__NULL_IMP
18ffe0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..httpapi_NULL_THU
190000 4e 4b 5f 44 41 54 41 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.httpapi.dll/....0.......
190020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
190040 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
190060 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
190080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1900a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1900c0 4f 52 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..httpapi.dll/....0...........
1900e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
190100 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
190120 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
190140 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
190160 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
190180 01 00 00 00 02 00 1d 00 00 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........httpapi_NULL_THUNK_DA
1901a0 54 41 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..httpapi.dll/....0...........
1901c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1901e0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 41 64 64 46 72 61 67 6d ......d.....#.......HttpAddFragm
190200 65 6e 74 54 6f 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e entToCache.httpapi.dll..httpapi.
190220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
190240 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
190260 17 00 00 00 00 00 04 00 48 74 74 70 41 64 64 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a ........HttpAddUrl.httpapi.dll..
190280 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
1902a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1902c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 ..d.....!.......HttpAddUrlToUrlG
1902e0 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 roup.httpapi.dll..httpapi.dll/..
190300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
190320 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
190340 04 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e ..HttpCancelHttpRequest.httpapi.
190360 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....0...........
190380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1903a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 52 65 71 ......d.....".......HttpCloseReq
1903c0 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c uestQueue.httpapi.dll.httpapi.dl
1903e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
190400 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
190420 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 ......HttpCloseServerSession.htt
190440 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
190460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
190480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 74 74 70 43 6c ....`.......d.............HttpCl
1904a0 6f 73 65 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e oseUrlGroup.httpapi.dll.httpapi.
1904c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1904e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
190500 21 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 68 74 74 !.......HttpCreateHttpHandle.htt
190520 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
190540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
190560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 43 72 ....`.......d.....#.......HttpCr
190580 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 eateRequestQueue.httpapi.dll..ht
1905a0 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
1905c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1905e0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 d.....$.......HttpCreateServerSe
190600 73 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 ssion.httpapi.dll.httpapi.dll/..
190620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
190640 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
190660 04 00 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c ..HttpCreateUrlGroup.httpapi.dll
190680 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..httpapi.dll/....0...........0.
1906a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1906c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 ....d.............HttpDeclarePus
1906e0 68 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 h.httpapi.dll.httpapi.dll/....0.
190700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
190720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 ........`.......d.....".......Ht
190740 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 tpDelegateRequestEx.httpapi.dll.
190760 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
190780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1907a0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 ..d.....+.......HttpDeleteServic
1907c0 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 eConfiguration.httpapi.dll..http
1907e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
190800 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
190820 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 68 ............HttpFindUrlGroupId.h
190840 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ttpapi.dll..httpapi.dll/....0...
190860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
190880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....#.......Http
1908a0 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a FlushResponseCache.httpapi.dll..
1908c0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
1908e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
190900 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e ..d.............HttpGetExtension
190920 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .httpapi.dll..httpapi.dll/....0.
190940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
190960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 ........`.......d.............Ht
190980 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 tpInitialize.httpapi.dll..httpap
1909a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1909c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1909e0 00 00 23 00 00 00 00 00 04 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 ..#.......HttpIsFeatureSupported
190a00 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .httpapi.dll..httpapi.dll/....0.
190a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
190a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 ........`.......d.............Ht
190a60 74 70 50 72 65 70 61 72 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 tpPrepareUrl.httpapi.dll..httpap
190a80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
190aa0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
190ac0 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 ..*.......HttpQueryRequestQueueP
190ae0 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f roperty.httpapi.dll.httpapi.dll/
190b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
190b20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
190b40 00 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 ....HttpQueryServerSessionProper
190b60 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.httpapi.dll..httpapi.dll/....
190b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190ba0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
190bc0 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 HttpQueryServiceConfiguration.ht
190be0 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tpapi.dll.httpapi.dll/....0.....
190c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
190c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 74 74 70 51 75 ....`.......d.....&.......HttpQu
190c40 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 eryUrlGroupProperty.httpapi.dll.
190c60 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
190c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
190ca0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 ..d.....&.......HttpReadFragment
190cc0 46 72 6f 6d 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c FromCache.httpapi.dll.httpapi.dl
190ce0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
190d00 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
190d20 00 00 00 00 04 00 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 ......HttpReceiveClientCertifica
190d40 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.httpapi.dll..httpapi.dll/....
190d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190d80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
190da0 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 HttpReceiveHttpRequest.httpapi.d
190dc0 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....0...........
190de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
190e00 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 52 65 63 65 69 76 65 52 ......d.....).......HttpReceiveR
190e20 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 equestEntityBody.httpapi.dll..ht
190e40 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
190e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
190e80 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 68 74 74 70 d.............HttpRemoveUrl.http
190ea0 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.httpapi.dll/....0.......
190ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
190ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 74 74 70 52 65 6d 6f ..`.......d.....&.......HttpRemo
190f00 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 veUrlFromUrlGroup.httpapi.dll.ht
190f20 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
190f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
190f60 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e d.....!.......HttpSendHttpRespon
190f80 73 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 se.httpapi.dll..httpapi.dll/....
190fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190fc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
190fe0 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 HttpSendResponseEntityBody.httpa
191000 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..httpapi.dll/....0.......
191020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
191040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 53 65 74 52 ..`.......d.....#.......HttpSetR
191060 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 equestProperty.httpapi.dll..http
191080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1910a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1910c0 00 00 00 00 28 00 00 00 00 00 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 ....(.......HttpSetRequestQueueP
1910e0 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f roperty.httpapi.dll.httpapi.dll/
191100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
191120 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
191140 00 00 04 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 ....HttpSetServerSessionProperty
191160 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .httpapi.dll..httpapi.dll/....0.
191180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1911a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 74 ........`.......d.....(.......Ht
1911c0 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 tpSetServiceConfiguration.httpap
1911e0 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....0.........
191200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
191220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 53 65 74 55 72 6c `.......d.....$.......HttpSetUrl
191240 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 GroupProperty.httpapi.dll.httpap
191260 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
191280 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1912a0 00 00 25 00 00 00 00 00 04 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 ..%.......HttpShutdownRequestQue
1912c0 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ue.httpapi.dll..httpapi.dll/....
1912e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
191300 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
191320 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 HttpTerminate.httpapi.dll.httpap
191340 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
191360 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
191380 00 00 2b 00 00 00 00 00 04 00 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 ..+.......HttpUpdateServiceConfi
1913a0 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c guration.httpapi.dll..httpapi.dl
1913c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1913e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
191400 00 00 00 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 68 74 74 ......HttpWaitForDemandStart.htt
191420 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
191440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
191460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 57 61 ....`.......d.....".......HttpWa
191480 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 itForDisconnect.httpapi.dll.http
1914a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1914c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1914e0 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 ....$.......HttpWaitForDisconnec
191500 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tEx.httpapi.dll.icm32.dll/......
191520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
191540 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 364.......`.d...................
191560 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
191580 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 ....@.0..idata$6................
1915a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1915c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1915e0 02 00 69 63 6d 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 ..icm32.dll....................i
191600 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
191620 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
191640 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 ....h.......................7...
191660 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........N...__IMPORT_DESCRIPTO
191680 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_icm32.__NULL_IMPORT_DESCRIPTOR
1916a0 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 33 32 2e 64 6c ..icm32_NULL_THUNK_DATA.icm32.dl
1916c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1916e0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
191700 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
191720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
191740 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
191760 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 _IMPORT_DESCRIPTOR..icm32.dll/..
191780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1917a0 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....161.......`.d.......t.......
1917c0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1917e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
191800 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
191820 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 33 32 ...........................icm32
191840 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..icm32.dll/....
191860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
191880 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1918a0 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e ..CMCheckColors.icm32.dll.icm32.
1918c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1918e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
191900 00 00 1f 00 00 00 00 00 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 69 ..........CMCheckColorsInGamut.i
191920 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 cm32.dll..icm32.dll/......0.....
191940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
191960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 4d 43 68 65 63 ....`.......d.............CMChec
191980 6b 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 kRGBs.icm32.dll.icm32.dll/......
1919a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1919c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1919e0 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 69 63 6d 33 32 2e CMConvertColorNameToIndex.icm32.
191a00 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icm32.dll/......0...........
191a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
191a40 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 ......d.....$.......CMConvertInd
191a60 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c exToColorName.icm32.dll.icm32.dl
191a80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
191aa0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
191ac0 24 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c $.......CMCreateDeviceLinkProfil
191ae0 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.icm32.dll.icm32.dll/......0...
191b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
191b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 43 72 ......`.......d.....(.......CMCr
191b40 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e eateMultiProfileTransform.icm32.
191b60 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icm32.dll/......0...........
191b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
191ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 ......d.............CMCreateProf
191bc0 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ile.icm32.dll.icm32.dll/......0.
191be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
191c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
191c20 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e CreateProfileW.icm32.dll..icm32.
191c40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
191c60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
191c80 00 00 1c 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 ..........CMCreateTransform.icm3
191ca0 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......0.........
191cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
191ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 `.......d.............CMCreateTr
191d00 61 6e 73 66 6f 72 6d 45 78 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f ansformExt.icm32.dll..icm32.dll/
191d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
191d40 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
191d60 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 69 63 6d 33 ......CMCreateTransformExtW.icm3
191d80 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......0.........
191da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
191dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 `.......d.............CMCreateTr
191de0 61 6e 73 66 6f 72 6d 57 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 ansformW.icm32.dll..icm32.dll/..
191e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
191e20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
191e40 00 00 04 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 ....CMDeleteTransform.icm32.dll.
191e60 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icm32.dll/......0...........0...
191e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
191ea0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 4d 47 65 74 49 6e 66 6f 00 69 63 6d 33 32 2e ..d.............CMGetInfo.icm32.
191ec0 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icm32.dll/......0...........
191ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
191f00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 ......d.............CMGetNamedPr
191f20 6f 66 69 6c 65 49 6e 66 6f 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 ofileInfo.icm32.dll.icm32.dll/..
191f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
191f60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
191f80 00 00 04 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 69 63 6d 33 32 2e 64 6c 6c 00 0a ....CMIsProfileValid.icm32.dll..
191fa0 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icm32.dll/......0...........0...
191fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
191fe0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 ..d.............CMTranslateColor
192000 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.icm32.dll.icm32.dll/......0...
192020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
192040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 4d 54 72 ......`.......d.............CMTr
192060 61 6e 73 6c 61 74 65 52 47 42 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f anslateRGB.icm32.dll..icm32.dll/
192080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1920a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1920c0 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 ......CMTranslateRGBs.icm32.dll.
1920e0 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icm32.dll/......0...........0...
192100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
192120 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 ..d.............CMTranslateRGBsE
192140 78 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 xt.icm32.dll..icmui.dll/......0.
192160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
192180 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 4.......`.d....................i
1921a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1921c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1921e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
192200 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
192220 69 63 6d 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 icmui.dll....................ida
192240 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
192260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
192280 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 ..h.......................7.....
1922a0 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........N...__IMPORT_DESCRIPTOR_
1922c0 69 63 6d 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f icmui.__NULL_IMPORT_DESCRIPTOR..
1922e0 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 75 69 2e 64 6c 6c 2f icmui_NULL_THUNK_DATA.icmui.dll/
192300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
192320 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
192340 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
192360 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
192380 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1923a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 MPORT_DESCRIPTOR..icmui.dll/....
1923c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1923e0 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..161.......`.d.......t.........
192400 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
192420 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
192440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
192460 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 75 69 5f 4e .........................icmui_N
192480 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..icmui.dll/......
1924a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1924c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1924e0 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 SetupColorMatchingA.icmui.dll.ic
192500 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mui.dll/......0...........0.....
192520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
192540 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 d.............SetupColorMatching
192560 57 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 W.icmui.dll.icu.dll/........0...
192580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 ........0.....0.....644.....358.
1925a0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1925c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1925e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
192600 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
192620 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 63 ..............................ic
192640 75 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 u.dll....................idata$2
192660 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
192680 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
1926a0 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 ......................5.........
1926c0 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 ....J...__IMPORT_DESCRIPTOR_icu.
1926e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e 55 __NULL_IMPORT_DESCRIPTOR..icu_NU
192700 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA.icu.dll/........0.
192720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
192740 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
192760 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
192780 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1927a0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1927c0 53 43 52 49 50 54 4f 52 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..icu.dll/........0.....
1927e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 ......0.....0.....644.....159...
192800 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
192820 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
192840 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
192860 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
192880 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .................icu_NULL_THUNK_
1928a0 44 41 54 41 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..icu.dll/........0.........
1928c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1928e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f `.......d.....$.......UCNV_FROM_
192900 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c U_CALLBACK_ESCAPE.icu.dll.icu.dl
192920 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
192940 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
192960 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 ..".......UCNV_FROM_U_CALLBACK_S
192980 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 KIP.icu.dll.icu.dll/........0...
1929a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1929c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 ......`.......d.....".......UCNV
1929e0 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 _FROM_U_CALLBACK_STOP.icu.dll.ic
192a00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
192a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
192a40 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 d.....(.......UCNV_FROM_U_CALLBA
192a60 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 CK_SUBSTITUTE.icu.dll.icu.dll/..
192a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
192aa0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
192ac0 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 ......UCNV_TO_U_CALLBACK_ESCAPE.
192ae0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
192b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
192b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f ..`.......d.............UCNV_TO_
192b40 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f U_CALLBACK_SKIP.icu.dll.icu.dll/
192b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
192b80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
192ba0 20 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 ........UCNV_TO_U_CALLBACK_STOP.
192bc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
192be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
192c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f ..`.......d.....&.......UCNV_TO_
192c20 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 U_CALLBACK_SUBSTITUTE.icu.dll.ic
192c40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
192c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
192c80 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 69 63 d.............u_UCharsToChars.ic
192ca0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
192cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
192ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 61 75 73 74 72 63 70 79 `.......d.............u_austrcpy
192d00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
192d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
192d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 61 75 73 74 ....`.......d.............u_aust
192d60 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rncpy.icu.dll.icu.dll/........0.
192d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
192da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
192dc0 63 61 74 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 catclose.icu.dll..icu.dll/......
192de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
192e00 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
192e20 04 00 75 5f 63 61 74 67 65 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_catgets.icu.dll.icu.dll/....
192e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
192e60 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
192e80 00 00 04 00 75 5f 63 61 74 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_catopen.icu.dll.icu.dll/..
192ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
192ec0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
192ee0 00 00 00 00 04 00 75 5f 63 68 61 72 41 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_charAge.icu.dll.icu.dll/
192f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
192f20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
192f40 19 00 00 00 00 00 04 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c ........u_charDigitValue.icu.dll
192f60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
192f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
192fa0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f ....d.............u_charDirectio
192fc0 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
192fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
193000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 63 68 61 72 ....`.......d.............u_char
193020 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 FromName.icu.dll..icu.dll/......
193040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
193060 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
193080 04 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..u_charMirror.icu.dll..icu.dll/
1930a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1930c0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
1930e0 13 00 00 00 00 00 04 00 75 5f 63 68 61 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........u_charName.icu.dll..icu.
193100 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
193120 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
193140 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 63 68 61 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a ............u_charType.icu.dll..
193160 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
193180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1931a0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 ..d.............u_charsToUChars.
1931c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1931e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
193200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 6c 65 61 6e 75 ..`.......d.............u_cleanu
193220 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.icu.dll.icu.dll/........0.....
193240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
193260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 63 6f 75 6e ....`.......d.............u_coun
193280 74 43 68 61 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tChar32.icu.dll.icu.dll/........
1932a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1932c0 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 36........`.......d.............
1932e0 75 5f 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 u_digit.icu.dll.icu.dll/........
193300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
193320 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
193340 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f u_enumCharNames.icu.dll.icu.dll/
193360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
193380 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1933a0 18 00 00 00 00 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 ........u_enumCharTypes.icu.dll.
1933c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1933e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
193400 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 69 63 75 2e ..d.............u_errorName.icu.
193420 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
193440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
193460 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 66 6f 6c 64 43 61 73 65 00 69 ......d.............u_foldCase.i
193480 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1934a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1934c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 66 6f 72 44 69 67 ..`.......d.............u_forDig
1934e0 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 it.icu.dll..icu.dll/........0...
193500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
193520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 66 6f ......`.......d.............u_fo
193540 72 6d 61 74 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rmatMessage.icu.dll.icu.dll/....
193560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
193580 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1935a0 00 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 ....u_formatMessageWithError.icu
1935c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1935e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
193600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 67 65 74 42 69 64 69 50 `.......d.............u_getBidiP
193620 61 69 72 65 64 42 72 61 63 6b 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 airedBracket.icu.dll..icu.dll/..
193640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193660 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
193680 00 00 00 00 04 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 69 63 75 ......u_getBinaryPropertySet.icu
1936a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1936c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1936e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 67 65 74 43 6f 6d 62 69 `.......d.............u_getCombi
193700 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ningClass.icu.dll.icu.dll/......
193720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
193740 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
193760 04 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..u_getDataVersion.icu.dll..icu.
193780 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1937a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1937c0 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 ............u_getFC_NFKC_Closure
1937e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
193800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
193820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 67 65 74 49 ....`.......d.............u_getI
193840 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ntPropertyMap.icu.dll.icu.dll/..
193860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193880 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1938a0 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 69 ......u_getIntPropertyMaxValue.i
1938c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1938e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
193900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 ..`.......d.....!.......u_getInt
193920 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c PropertyMinValue.icu.dll..icu.dl
193940 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
193960 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
193980 00 00 1e 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 ..........u_getIntPropertyValue.
1939a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1939c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1939e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 67 65 74 4e 75 6d ..`.......d.............u_getNum
193a00 65 72 69 63 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ericValue.icu.dll.icu.dll/......
193a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
193a40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
193a60 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..u_getPropertyEnum.icu.dll.icu.
193a80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
193aa0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
193ac0 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 69 63 ............u_getPropertyName.ic
193ae0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
193b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
193b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 `.......d.............u_getPrope
193b40 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rtyValueEnum.icu.dll..icu.dll/..
193b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193b80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
193ba0 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 69 63 75 ......u_getPropertyValueName.icu
193bc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
193be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
193c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 67 65 74 55 6e 69 63 6f `.......d.............u_getUnico
193c20 64 65 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 deVersion.icu.dll.icu.dll/......
193c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
193c60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
193c80 04 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..u_getVersion.icu.dll..icu.dll/
193ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
193cc0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
193ce0 1c 00 00 00 00 00 04 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 69 63 75 2e ........u_hasBinaryProperty.icu.
193d00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
193d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....35........`.
193d40 00 00 ff ff 00 00 64 aa 00 00 00 00 0f 00 00 00 00 00 04 00 75 5f 69 6e 69 74 00 69 63 75 2e 64 ......d.............u_init.icu.d
193d60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
193d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
193da0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 ......d.............u_isIDIgnora
193dc0 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ble.icu.dll.icu.dll/........0...
193de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
193e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
193e20 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 IDPart.icu.dll..icu.dll/........
193e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
193e60 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
193e80 75 5f 69 73 49 44 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_isIDStart.icu.dll.icu.dll/....
193ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
193ec0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
193ee0 00 00 04 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....u_isISOControl.icu.dll..icu.
193f00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
193f20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
193f40 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 69 63 75 2e 64 ............u_isJavaIDPart.icu.d
193f60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
193f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
193fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 69 73 4a 61 76 61 49 44 53 74 ......d.............u_isJavaIDSt
193fc0 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 art.icu.dll.icu.dll/........0...
193fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
194000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
194020 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 JavaSpaceChar.icu.dll.icu.dll/..
194040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194060 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
194080 00 00 00 00 04 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......u_isMirrored.icu.dll..icu.
1940a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1940c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1940e0 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 69 63 75 2e ............u_isUAlphabetic.icu.
194100 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
194120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
194140 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 ......d.............u_isULowerca
194160 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
194180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1941a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
1941c0 55 55 70 70 65 72 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 UUppercase.icu.dll..icu.dll/....
1941e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
194200 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
194220 00 00 04 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....u_isUWhiteSpace.icu.dll.icu.
194240 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
194260 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
194280 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 69 63 75 2e 64 ............u_isWhitespace.icu.d
1942a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1942c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1942e0 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 61 6c 6e 75 6d 00 69 63 ......d.............u_isalnum.ic
194300 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
194320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
194340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 61 6c 70 68 61 00 `.......d.............u_isalpha.
194360 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
194380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
1943a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 69 73 62 61 73 65 ..`.......d.............u_isbase
1943c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1943e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
194400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 62 6c ....`.......d.............u_isbl
194420 61 6e 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ank.icu.dll.icu.dll/........0...
194440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
194460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
194480 63 6e 74 72 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 cntrl.icu.dll.icu.dll/........0.
1944a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1944c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1944e0 69 73 64 65 66 69 6e 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 isdefined.icu.dll.icu.dll/......
194500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
194520 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
194540 04 00 75 5f 69 73 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_isdigit.icu.dll.icu.dll/....
194560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
194580 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
1945a0 00 00 04 00 75 5f 69 73 67 72 61 70 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_isgraph.icu.dll.icu.dll/..
1945c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1945e0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
194600 00 00 00 00 04 00 75 5f 69 73 6c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_islower.icu.dll.icu.dll/
194620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
194640 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
194660 12 00 00 00 00 00 04 00 75 5f 69 73 70 72 69 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_isprint.icu.dll.icu.dl
194680 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1946a0 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....38........`.......d...
1946c0 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 70 75 6e 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_ispunct.icu.dll.icu.
1946e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
194700 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
194720 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 ............u_isspace.icu.dll.ic
194740 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
194760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
194780 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 d.............u_istitle.icu.dll.
1947a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1947c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
1947e0 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 75 70 70 65 72 00 69 63 75 2e 64 6c ..d.............u_isupper.icu.dl
194800 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
194820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
194840 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 69 73 78 64 69 67 69 74 00 69 63 75 ....d.............u_isxdigit.icu
194860 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
194880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1948a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 61 73 65 63 `.......d.............u_memcasec
1948c0 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 mp.icu.dll..icu.dll/........0...
1948e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 ........0.....0.....644.....37..
194900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 ......`.......d.............u_me
194920 6d 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 mchr.icu.dll..icu.dll/........0.
194940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
194960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
194980 6d 65 6d 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 memchr32.icu.dll..icu.dll/......
1949a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1949c0 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
1949e0 04 00 75 5f 6d 65 6d 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_memcmp.icu.dll..icu.dll/....
194a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
194a20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
194a40 00 00 04 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 ....u_memcmpCodePointOrder.icu.d
194a60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
194a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....37........`.
194aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 70 79 00 69 63 75 ......d.............u_memcpy.icu
194ac0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
194ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
194b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 6d 65 6d 6d 6f 76 65 00 `.......d.............u_memmove.
194b20 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
194b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
194b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 6d 65 6d 72 63 68 ..`.......d.............u_memrch
194b80 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
194ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
194bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 6d 65 6d 72 ....`.......d.............u_memr
194be0 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 chr32.icu.dll.icu.dll/........0.
194c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
194c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
194c40 6d 65 6d 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 memset.icu.dll..icu.dll/........
194c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
194c80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
194ca0 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f u_parseMessage.icu.dll..icu.dll/
194cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
194ce0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
194d00 20 00 00 00 00 00 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 ........u_parseMessageWithError.
194d20 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
194d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
194d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 73 65 74 4d 65 6d ..`.......d.............u_setMem
194d80 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 oryFunctions.icu.dll..icu.dll/..
194da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194dc0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
194de0 00 00 00 00 04 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......u_shapeArabic.icu.dll.icu.
194e00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
194e20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
194e40 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 69 63 75 ............u_strCaseCompare.icu
194e60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
194e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
194ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 `.......d.............u_strCompa
194ec0 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 re.icu.dll..icu.dll/........0...
194ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
194f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
194f20 72 43 6f 6d 70 61 72 65 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rCompareIter.icu.dll..icu.dll/..
194f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194f60 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
194f80 00 00 00 00 04 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......u_strFindFirst.icu.dll..ic
194fa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
194fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
194fe0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 69 63 75 2e d.............u_strFindLast.icu.
195000 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
195020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
195040 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 ......d.............u_strFoldCas
195060 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
195080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1950a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 75 5f 73 74 72 46 ....`.......d.....).......u_strF
1950c0 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 romJavaModifiedUTF8WithSub.icu.d
1950e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
195100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
195120 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 ......d.............u_strFromUTF
195140 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 32.icu.dll..icu.dll/........0...
195160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
195180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
1951a0 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c rFromUTF32WithSub.icu.dll.icu.dl
1951c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1951e0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
195200 00 00 16 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 ..........u_strFromUTF8.icu.dll.
195220 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
195260 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e ..d.............u_strFromUTF8Len
195280 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ient.icu.dll..icu.dll/........0.
1952a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1952c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1952e0 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e strFromUTF8WithSub.icu.dll..icu.
195300 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195320 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
195340 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 69 63 75 2e 64 6c 6c ............u_strFromWCS.icu.dll
195360 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
195380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1953a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 ....d.............u_strHasMoreCh
1953c0 61 72 33 32 54 68 61 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ar32Than.icu.dll..icu.dll/......
1953e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
195400 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
195420 04 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 69 63 75 2e 64 6c ..u_strToJavaModifiedUTF8.icu.dl
195440 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
195460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
195480 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 69 ....d.............u_strToLower.i
1954a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1954c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1954e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 54 ..`.......d.............u_strToT
195500 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 itle.icu.dll..icu.dll/........0.
195520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
195540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
195560 73 74 72 54 6f 55 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 strToUTF32.icu.dll..icu.dll/....
195580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1955a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1955c0 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 ....u_strToUTF32WithSub.icu.dll.
1955e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
195620 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 00 69 63 75 2e ..d.............u_strToUTF8.icu.
195640 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
195660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
195680 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 57 ......d.............u_strToUTF8W
1956a0 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ithSub.icu.dll..icu.dll/........
1956c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1956e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
195700 75 5f 73 74 72 54 6f 55 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u_strToUpper.icu.dll..icu.dll/..
195720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
195740 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
195760 00 00 00 00 04 00 75 5f 73 74 72 54 6f 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......u_strToWCS.icu.dll..icu.dl
195780 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1957a0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
1957c0 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a ..........u_strcasecmp.icu.dll..
1957e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
195820 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 61 74 00 69 63 75 2e 64 6c 6c ..d.............u_strcat.icu.dll
195840 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
195860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
195880 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 68 72 00 69 63 75 2e 64 ....d.............u_strchr.icu.d
1958a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1958c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1958e0 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 73 74 72 63 68 72 33 32 00 69 ......d.............u_strchr32.i
195900 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
195920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
195940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 6d 70 ..`.......d.............u_strcmp
195960 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
195980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1959a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 73 74 72 63 ....`.......d.............u_strc
1959c0 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c mpCodePointOrder.icu.dll..icu.dl
1959e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
195a00 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....37........`.......d...
195a20 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..........u_strcpy.icu.dll..icu.
195a40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195a60 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
195a80 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 63 73 70 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............u_strcspn.icu.dll.ic
195aa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
195ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
195ae0 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 6c 65 6e 00 69 63 75 2e 64 6c 6c 00 0a d.............u_strlen.icu.dll..
195b00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
195b40 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 69 63 ..d.............u_strncasecmp.ic
195b60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
195b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
195ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 61 74 00 `.......d.............u_strncat.
195bc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
195be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
195c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 6d ..`.......d.............u_strncm
195c20 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.icu.dll.icu.dll/........0.....
195c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
195c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 5f 73 74 72 6e ....`.......d.............u_strn
195c80 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c cmpCodePointOrder.icu.dll.icu.dl
195ca0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
195cc0 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....38........`.......d...
195ce0 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_strncpy.icu.dll.icu.
195d00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195d20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
195d40 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 70 62 72 6b 00 69 63 75 2e 64 6c 6c 00 69 63 ............u_strpbrk.icu.dll.ic
195d60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
195d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
195da0 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 d.............u_strrchr.icu.dll.
195dc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
195e00 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 73 74 72 72 63 68 72 33 32 00 69 63 75 2e ..d.............u_strrchr32.icu.
195e20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
195e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
195e60 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 72 73 74 72 00 69 63 ......d.............u_strrstr.ic
195e80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
195ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....37........
195ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 73 70 6e 00 69 `.......d.............u_strspn.i
195ee0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
195f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
195f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 73 74 72 ..`.......d.............u_strstr
195f40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
195f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
195f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 73 74 72 74 ....`.......d.............u_strt
195fa0 6f 6b 5f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ok_r.icu.dll..icu.dll/........0.
195fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
195fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
196000 74 6f 6c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tolower.icu.dll.icu.dll/........
196020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
196040 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
196060 75 5f 74 6f 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_totitle.icu.dll.icu.dll/......
196080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1960a0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1960c0 04 00 75 5f 74 6f 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_toupper.icu.dll.icu.dll/....
1960e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
196100 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
196120 00 00 04 00 75 5f 75 61 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....u_uastrcpy.icu.dll..icu.dll/
196140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
196160 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
196180 14 00 00 00 00 00 04 00 75 5f 75 61 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........u_uastrncpy.icu.dll.icu.
1961a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1961c0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
1961e0 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 75 6e 65 73 63 61 70 65 00 69 63 75 2e 64 6c 6c 00 0a ............u_unescape.icu.dll..
196200 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
196240 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 69 63 75 ..d.............u_unescapeAt.icu
196260 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
196280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1962a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 `.......d.............u_versionF
1962c0 72 6f 6d 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 romString.icu.dll.icu.dll/......
1962e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
196300 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
196320 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a ..u_versionFromUString.icu.dll..
196340 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
196380 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e ..d.............u_versionToStrin
1963a0 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 g.icu.dll.icu.dll/........0.....
1963c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1963e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 76 66 6f 72 ....`.......d.............u_vfor
196400 6d 61 74 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 matMessage.icu.dll..icu.dll/....
196420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
196440 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
196460 00 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 ....u_vformatMessageWithError.ic
196480 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1964a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1964c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 76 70 61 72 73 65 4d 65 `.......d.............u_vparseMe
1964e0 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ssage.icu.dll.icu.dll/........0.
196500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
196520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 5f ........`.......d.....!.......u_
196540 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a vparseMessageWithError.icu.dll..
196560 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1965a0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 69 63 75 2e ..d.............ubidi_close.icu.
1965c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1965e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
196600 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 ......d.............ubidi_countP
196620 61 72 61 67 72 61 70 68 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 aragraphs.icu.dll.icu.dll/......
196640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
196660 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
196680 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ubidi_countRuns.icu.dll.icu.dl
1966a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1966c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1966e0 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e ..........ubidi_getBaseDirection
196700 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
196720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
196740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
196760 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c getClassCallback.icu.dll..icu.dl
196780 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1967a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1967c0 00 00 21 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 ..!.......ubidi_getCustomizedCla
1967e0 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ss.icu.dll..icu.dll/........0...
196800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
196820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
196840 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f i_getDirection.icu.dll..icu.dll/
196860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
196880 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1968a0 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 ........ubidi_getLength.icu.dll.
1968c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1968e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
196900 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 ..d.............ubidi_getLevelAt
196920 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
196940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
196960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
196980 67 65 74 4c 65 76 65 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 getLevels.icu.dll.icu.dll/......
1969a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1969c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1969e0 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 ..ubidi_getLogicalIndex.icu.dll.
196a00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
196a40 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c ..d.............ubidi_getLogical
196a60 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Map.icu.dll.icu.dll/........0...
196a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
196aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
196ac0 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f i_getLogicalRun.icu.dll.icu.dll/
196ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
196b00 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
196b20 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 69 63 75 2e 64 ........ubidi_getParaLevel.icu.d
196b40 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
196b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
196b80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 ......d.............ubidi_getPar
196ba0 61 67 72 61 70 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 agraph.icu.dll..icu.dll/........
196bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
196be0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
196c00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c ubidi_getParagraphByIndex.icu.dl
196c20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
196c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
196c60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 ....d.....!.......ubidi_getProce
196c80 73 73 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ssedLength.icu.dll..icu.dll/....
196ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
196cc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
196ce0 00 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e ....ubidi_getReorderingMode.icu.
196d00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
196d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
196d40 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f ......d.....#.......ubidi_getReo
196d60 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rderingOptions.icu.dll..icu.dll/
196d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
196da0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
196dc0 1e 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 69 63 ........ubidi_getResultLength.ic
196de0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
196e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
196e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 54 `.......d.............ubidi_getT
196e40 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ext.icu.dll.icu.dll/........0...
196e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
196e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
196ea0 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c i_getVisualIndex.icu.dll..icu.dl
196ec0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
196ee0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
196f00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 69 63 75 ..........ubidi_getVisualMap.icu
196f20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
196f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
196f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 `.......d.............ubidi_getV
196f80 69 73 75 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 isualRun.icu.dll..icu.dll/......
196fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
196fc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
196fe0 04 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ubidi_invertMap.icu.dll.icu.dl
197000 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
197020 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
197040 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c ..........ubidi_isInverse.icu.dl
197060 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
197080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1970a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 ....d.....#.......ubidi_isOrderP
1970c0 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 aragraphsLTR.icu.dll..icu.dll/..
1970e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
197100 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
197120 00 00 00 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......ubidi_open.icu.dll..icu.dl
197140 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
197160 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
197180 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 69 63 75 2e 64 6c ..........ubidi_openSized.icu.dl
1971a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1971c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1971e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 ....d.....!.......ubidi_orderPar
197200 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 agraphsLTR.icu.dll..icu.dll/....
197220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197240 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
197260 00 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 69 63 75 2e 64 6c 6c ....ubidi_reorderLogical.icu.dll
197280 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1972a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1972c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 ....d.............ubidi_reorderV
1972e0 69 73 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 isual.icu.dll.icu.dll/........0.
197300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
197320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
197340 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 idi_setClassCallback.icu.dll..ic
197360 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
197380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1973a0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 d.............ubidi_setContext.i
1973c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1973e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
197400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 ..`.......d.............ubidi_se
197420 74 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tInverse.icu.dll..icu.dll/......
197440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
197460 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
197480 04 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ubidi_setLine.icu.dll.icu.dll/
1974a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1974c0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
1974e0 16 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 69 63 75 2e 64 6c 6c 00 69 63 ........ubidi_setPara.icu.dll.ic
197500 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
197520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
197540 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e d.............ubidi_setReorderin
197560 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 gMode.icu.dll.icu.dll/........0.
197580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1975a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 62 ........`.......d.....#.......ub
1975c0 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c idi_setReorderingOptions.icu.dll
1975e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
197600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
197620 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f ....d.............ubidi_writeReo
197640 72 64 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rdered.icu.dll..icu.dll/........
197660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
197680 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1976a0 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ubidi_writeReverse.icu.dll..icu.
1976c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1976e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
197700 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 ............ubiditransform_close
197720 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
197740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
197760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 74 ....`.......d.............ubidit
197780 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ransform_open.icu.dll.icu.dll/..
1977a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1977c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1977e0 00 00 00 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 69 ......ubiditransform_transform.i
197800 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
197820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
197840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 6c 6f 63 6b 5f 67 ..`.......d.............ublock_g
197860 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etCode.icu.dll..icu.dll/........
197880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1978a0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
1978c0 75 62 72 6b 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ubrk_close.icu.dll..icu.dll/....
1978e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197900 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
197920 00 00 04 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 ....ubrk_countAvailable.icu.dll.
197940 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
197960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
197980 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 69 63 75 ..d.............ubrk_current.icu
1979a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1979c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1979e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 62 72 6b 5f 66 69 72 73 74 `.......d.............ubrk_first
197a00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
197a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
197a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 66 ....`.......d.............ubrk_f
197a60 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ollowing.icu.dll..icu.dll/......
197a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
197aa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
197ac0 04 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ubrk_getAvailable.icu.dll.icu.
197ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197b00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
197b20 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 ............ubrk_getBinaryRules.
197b40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
197b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
197b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 ..`.......d.............ubrk_get
197ba0 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 LocaleByType.icu.dll..icu.dll/..
197bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
197be0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
197c00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 69 63 75 2e 64 6c 6c ......ubrk_getRuleStatus.icu.dll
197c20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
197c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
197c60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 ....d.............ubrk_getRuleSt
197c80 61 74 75 73 56 65 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 atusVec.icu.dll.icu.dll/........
197ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
197cc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
197ce0 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ubrk_isBoundary.icu.dll.icu.dll/
197d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
197d20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
197d40 12 00 00 00 00 00 04 00 75 62 72 6b 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........ubrk_last.icu.dll.icu.dl
197d60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
197d80 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....38........`.......d...
197da0 00 00 12 00 00 00 00 00 04 00 75 62 72 6b 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........ubrk_next.icu.dll.icu.
197dc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197de0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
197e00 00 00 00 00 12 00 00 00 00 00 04 00 75 62 72 6b 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............ubrk_open.icu.dll.ic
197e20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
197e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
197e60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c d.............ubrk_openBinaryRul
197e80 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.icu.dll..icu.dll/........0...
197ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
197ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b ......`.......d.............ubrk
197ee0 5f 6f 70 65 6e 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _openRules.icu.dll..icu.dll/....
197f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197f20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
197f40 00 00 04 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ubrk_preceding.icu.dll..icu.
197f60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197f80 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
197fa0 00 00 00 00 16 00 00 00 00 00 04 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c ............ubrk_previous.icu.dl
197fc0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
197fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
198000 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 ....d.............ubrk_refreshUT
198020 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ext.icu.dll.icu.dll/........0...
198040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
198060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b ......`.......d.............ubrk
198080 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _safeClone.icu.dll..icu.dll/....
1980a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1980c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1980e0 00 00 04 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ubrk_setText.icu.dll..icu.dl
198100 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
198120 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
198140 00 00 16 00 00 00 00 00 04 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 ..........ubrk_setUText.icu.dll.
198160 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
198180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
1981a0 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 63 61 6c 5f 61 64 64 00 69 63 75 2e 64 6c 6c ..d.............ucal_add.icu.dll
1981c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1981e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
198200 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 00 69 63 75 ....d.............ucal_clear.icu
198220 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
198240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
198260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 `.......d.............ucal_clear
198280 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Field.icu.dll.icu.dll/........0.
1982a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
1982c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1982e0 61 6c 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 al_clone.icu.dll..icu.dll/......
198300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
198320 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
198340 04 00 75 63 61 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..ucal_close.icu.dll..icu.dll/..
198360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
198380 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1983a0 00 00 00 00 04 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ......ucal_countAvailable.icu.dl
1983c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1983e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
198400 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e ....d.............ucal_equivalen
198420 74 54 6f 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tTo.icu.dll.icu.dll/........0...
198440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 ........0.....0.....644.....37..
198460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
198480 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _get.icu.dll..icu.dll/........0.
1984a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1984c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
1984e0 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f al_getAttribute.icu.dll.icu.dll/
198500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
198520 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
198540 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ........ucal_getAvailable.icu.dl
198560 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
198580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1985a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 ....d.....$.......ucal_getCanoni
1985c0 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 calTimeZoneID.icu.dll.icu.dll/..
1985e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
198600 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
198620 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 69 63 75 2e 64 6c 6c ......ucal_getDSTSavings.icu.dll
198640 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
198660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
198680 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 ....d.............ucal_getDayOfW
1986a0 65 65 6b 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eekType.icu.dll.icu.dll/........
1986c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1986e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
198700 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 ucal_getDefaultTimeZone.icu.dll.
198720 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
198740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
198760 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 ..d.............ucal_getFieldDif
198780 66 65 72 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ference.icu.dll.icu.dll/........
1987a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1987c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1987e0 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 ucal_getGregorianChange.icu.dll.
198800 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
198820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
198840 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 ..d.............ucal_getHostTime
198860 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Zone.icu.dll..icu.dll/........0.
198880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1988a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 ........`.......d.....'.......uc
1988c0 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 al_getKeywordValuesForLocale.icu
1988e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
198900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
198920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4c 69 `.......d.............ucal_getLi
198940 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 mit.icu.dll.icu.dll/........0...
198960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
198980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
1989a0 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getLocaleByType.icu.dll..icu.dl
1989c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1989e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
198a00 00 00 17 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c ..........ucal_getMillis.icu.dll
198a20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
198a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
198a60 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 69 63 ....d.............ucal_getNow.ic
198a80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
198aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
198ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 5a `.......d.............ucal_getTZ
198ae0 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 DataVersion.icu.dll.icu.dll/....
198b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
198b20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
198b40 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 ....ucal_getTimeZoneDisplayName.
198b60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
198b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
198ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.............ucal_get
198bc0 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 TimeZoneID.icu.dll..icu.dll/....
198be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
198c00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
198c20 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 ....ucal_getTimeZoneIDForWindows
198c40 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ID.icu.dll..icu.dll/........0...
198c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
198c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.....'.......ucal
198ca0 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 69 63 75 2e 64 _getTimeZoneTransitionDate.icu.d
198cc0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
198ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
198d00 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 79 70 65 ......d.............ucal_getType
198d20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
198d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
198d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 6c 5f 67 ....`.......d.....".......ucal_g
198d80 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e etWeekendTransition.icu.dll.icu.
198da0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
198dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
198de0 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a ....".......ucal_getWindowsTimeZ
198e00 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 oneID.icu.dll.icu.dll/........0.
198e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
198e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
198e60 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c al_inDaylightTime.icu.dll.icu.dl
198e80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
198ea0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
198ec0 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 69 73 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........ucal_isSet.icu.dll..ic
198ee0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
198f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
198f20 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 69 63 75 d.............ucal_isWeekend.icu
198f40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
198f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
198f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 00 `.......d.............ucal_open.
198fa0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
198fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
198fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 ..`.......d.....".......ucal_ope
199000 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nCountryTimeZones.icu.dll.icu.dl
199020 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
199040 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
199060 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 ..'.......ucal_openTimeZoneIDEnu
199080 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 meration.icu.dll..icu.dll/......
1990a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1990c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1990e0 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ucal_openTimeZones.icu.dll..ic
199100 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
199120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
199140 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 63 61 6c 5f 72 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 d.............ucal_roll.icu.dll.
199160 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
199180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
1991a0 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 00 69 63 75 2e 64 6c 6c ..d.............ucal_set.icu.dll
1991c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1991e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
199200 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 ....d.............ucal_setAttrib
199220 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ute.icu.dll.icu.dll/........0...
199240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
199260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
199280 5f 73 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _setDate.icu.dll..icu.dll/......
1992a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1992c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1992e0 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucal_setDateTime.icu.dll..icu.
199300 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199320 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
199340 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a ............ucal_setDefaultTimeZ
199360 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 one.icu.dll.icu.dll/........0...
199380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1993a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
1993c0 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _setGregorianChange.icu.dll.icu.
1993e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199400 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
199420 00 00 00 00 17 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 ............ucal_setMillis.icu.d
199440 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
199460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
199480 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 ......d.............ucal_setTime
1994a0 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Zone.icu.dll..icu.dll/........0.
1994c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1994e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
199500 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 asemap_close.icu.dll..icu.dll/..
199520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
199540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
199560 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 ......ucasemap_getBreakIterator.
199580 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1995a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1995c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 ..`.......d.............ucasemap
1995e0 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getLocale.icu.dll..icu.dll/....
199600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
199620 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
199640 00 00 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 ....ucasemap_getOptions.icu.dll.
199660 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
199680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1996a0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 69 63 ..d.............ucasemap_open.ic
1996c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1996e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
199700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 `.......d.....".......ucasemap_s
199720 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etBreakIterator.icu.dll.icu.dll/
199740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
199760 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
199780 1b 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 ........ucasemap_setLocale.icu.d
1997a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1997c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1997e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 ......d.............ucasemap_set
199800 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Options.icu.dll.icu.dll/........
199820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
199840 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
199860 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucasemap_toTitle.icu.dll..icu.dl
199880 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1998a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1998c0 00 00 1e 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 ..........ucasemap_utf8FoldCase.
1998e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
199900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
199920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 ..`.......d.............ucasemap
199940 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _utf8ToLower.icu.dll..icu.dll/..
199960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
199980 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1999a0 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 ......ucasemap_utf8ToTitle.icu.d
1999c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1999e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
199a00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 ......d.............ucasemap_utf
199a20 38 54 6f 55 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 8ToUpper.icu.dll..icu.dll/......
199a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
199a60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
199a80 04 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ucfpos_close.icu.dll..icu.dll/
199aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
199ac0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
199ae0 21 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 !.......ucfpos_constrainCategory
199b00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
199b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
199b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 66 70 6f 73 ....`.......d.............ucfpos
199b60 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _constrainField.icu.dll.icu.dll/
199b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
199ba0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
199bc0 1b 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 ........ucfpos_getCategory.icu.d
199be0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
199c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
199c20 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 46 69 ......d.............ucfpos_getFi
199c40 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 eld.icu.dll.icu.dll/........0...
199c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
199c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 66 70 ......`.......d.............ucfp
199ca0 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 os_getIndexes.icu.dll.icu.dll/..
199cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
199ce0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
199d00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f ......ucfpos_getInt64IterationCo
199d20 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ntext.icu.dll.icu.dll/........0.
199d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
199d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
199d80 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c fpos_matchesField.icu.dll.icu.dl
199da0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
199dc0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
199de0 00 00 14 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ..........ucfpos_open.icu.dll.ic
199e00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
199e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
199e40 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 69 63 75 2e 64 d.............ucfpos_reset.icu.d
199e60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
199e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
199ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 73 65 74 49 6e ......d.....(.......ucfpos_setIn
199ec0 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e t64IterationContext.icu.dll.icu.
199ee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199f00 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
199f20 00 00 00 00 18 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e ............ucfpos_setState.icu.
199f40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
199f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
199f80 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 ......d.............ucnv_cbFromU
199fa0 57 72 69 74 65 42 79 74 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 WriteBytes.icu.dll..icu.dll/....
199fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
199fe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
19a000 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c ....ucnv_cbFromUWriteSub.icu.dll
19a020 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19a040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
19a060 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 ....d.............ucnv_cbFromUWr
19a080 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 iteUChars.icu.dll.icu.dll/......
19a0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a0c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
19a0e0 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ucnv_cbToUWriteSub.icu.dll..ic
19a100 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
19a140 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 d.............ucnv_cbToUWriteUCh
19a160 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ars.icu.dll.icu.dll/........0...
19a180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
19a1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19a1c0 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
19a1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19a200 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
19a220 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucnv_compareNames.icu.dll.icu.dl
19a240 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19a260 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
19a280 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a ..........ucnv_convert.icu.dll..
19a2a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19a2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
19a2e0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 69 ..d.............ucnv_convertEx.i
19a300 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19a320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
19a340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 75 ..`.......d.............ucnv_cou
19a360 6e 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ntAliases.icu.dll.icu.dll/......
19a380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a3a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
19a3c0 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucnv_countAvailable.icu.dll.ic
19a3e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
19a420 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 d.............ucnv_countStandard
19a440 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
19a460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
19a480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 63 6e 76 5f 64 ....`.......d.....$.......ucnv_d
19a4a0 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 etectUnicodeSignature.icu.dll.ic
19a4c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
19a500 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 d.............ucnv_fixFileSepara
19a520 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tor.icu.dll.icu.dll/........0...
19a540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
19a560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19a580 5f 66 6c 75 73 68 43 61 63 68 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _flushCache.icu.dll.icu.dll/....
19a5a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19a5c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
19a5e0 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c ....ucnv_fromAlgorithmic.icu.dll
19a600 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19a620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
19a640 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 ....d.............ucnv_fromUChar
19a660 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
19a680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
19a6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 66 ....`.......d.............ucnv_f
19a6c0 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c romUCountPending.icu.dll..icu.dl
19a6e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19a700 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
19a720 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 ..........ucnv_fromUnicode.icu.d
19a740 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19a760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
19a780 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 ......d.............ucnv_getAlia
19a7a0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
19a7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
19a7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 67 ....`.......d.............ucnv_g
19a800 65 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etAliases.icu.dll.icu.dll/......
19a820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a840 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
19a860 04 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ..ucnv_getAvailableName.icu.dll.
19a880 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19a8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
19a8c0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 69 63 ..d.............ucnv_getCCSID.ic
19a8e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19a900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
19a920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 43 61 `.......d.............ucnv_getCa
19a940 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nonicalName.icu.dll.icu.dll/....
19a960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19a980 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
19a9a0 00 00 04 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ....ucnv_getDefaultName.icu.dll.
19a9c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19a9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
19aa00 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e ..d.............ucnv_getDisplayN
19aa20 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ame.icu.dll.icu.dll/........0...
19aa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
19aa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19aa80 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getFromUCallBack.icu.dll.icu.dl
19aaa0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19aac0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
19aae0 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 69 ..........ucnv_getInvalidChars.i
19ab00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19ab20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
19ab40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.............ucnv_get
19ab60 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 InvalidUChars.icu.dll.icu.dll/..
19ab80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19aba0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
19abc0 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c ......ucnv_getMaxCharSize.icu.dl
19abe0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19ac00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
19ac20 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 ....d.............ucnv_getMinCha
19ac40 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rSize.icu.dll.icu.dll/........0.
19ac60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
19ac80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19aca0 6e 76 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nv_getName.icu.dll..icu.dll/....
19acc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19ace0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
19ad00 00 00 04 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 ....ucnv_getNextUChar.icu.dll.ic
19ad20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19ad40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
19ad60 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 69 d.............ucnv_getPlatform.i
19ad80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19ada0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
19adc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.............ucnv_get
19ade0 53 74 61 6e 64 61 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Standard.icu.dll..icu.dll/......
19ae00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19ae20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
19ae40 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a ..ucnv_getStandardName.icu.dll..
19ae60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19ae80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
19aea0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 ..d.............ucnv_getStarters
19aec0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19aee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
19af00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 67 ....`.......d.............ucnv_g
19af20 65 74 53 75 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 etSubstChars.icu.dll..icu.dll/..
19af40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19af60 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
19af80 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c ......ucnv_getToUCallBack.icu.dl
19afa0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19afc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
19afe0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 69 ....d.............ucnv_getType.i
19b000 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19b020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
19b040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.............ucnv_get
19b060 55 6e 69 63 6f 64 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 UnicodeSet.icu.dll..icu.dll/....
19b080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19b0a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
19b0c0 00 00 04 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucnv_isAmbiguous.icu.dll..ic
19b0e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19b100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
19b120 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 d.............ucnv_isFixedWidth.
19b140 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19b160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
19b180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 ..`.......d.............ucnv_ope
19b1a0 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
19b1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
19b1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 6f ....`.......d.............ucnv_o
19b200 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 penAllNames.icu.dll.icu.dll/....
19b220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19b240 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
19b260 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ucnv_openCCSID.icu.dll..icu.
19b280 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19b2a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
19b2c0 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 69 63 75 ............ucnv_openPackage.icu
19b2e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19b300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
19b320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 53 `.......d.............ucnv_openS
19b340 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 tandardNames.icu.dll..icu.dll/..
19b360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19b380 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
19b3a0 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......ucnv_openU.icu.dll..icu.dl
19b3c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19b3e0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
19b400 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........ucnv_reset.icu.dll..ic
19b420 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19b440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
19b460 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 d.............ucnv_resetFromUnic
19b480 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ode.icu.dll.icu.dll/........0...
19b4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
19b4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19b4e0 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _resetToUnicode.icu.dll.icu.dll/
19b500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19b520 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
19b540 17 00 00 00 00 00 04 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a ........ucnv_safeClone.icu.dll..
19b560 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19b580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
19b5a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e ..d.............ucnv_setDefaultN
19b5c0 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ame.icu.dll.icu.dll/........0...
19b5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
19b600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19b620 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _setFallback.icu.dll..icu.dll/..
19b640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19b660 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
19b680 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e ......ucnv_setFromUCallBack.icu.
19b6a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19b6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
19b6e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 ......d.............ucnv_setSubs
19b700 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tChars.icu.dll..icu.dll/........
19b720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19b740 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
19b760 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_setSubstString.icu.dll.icu.
19b780 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19b7a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
19b7c0 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 ............ucnv_setToUCallBack.
19b7e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19b800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
19b820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 41 ..`.......d.............ucnv_toA
19b840 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 lgorithmic.icu.dll..icu.dll/....
19b860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19b880 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
19b8a0 00 00 04 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....ucnv_toUChars.icu.dll.icu.dl
19b8c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19b8e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
19b900 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 ..........ucnv_toUCountPending.i
19b920 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19b940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
19b960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 55 ..`.......d.............ucnv_toU
19b980 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nicode.icu.dll..icu.dll/........
19b9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19b9c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
19b9e0 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucnv_usesFallback.icu.dll.icu.dl
19ba00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19ba20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
19ba40 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 ..........ucnvsel_close.icu.dll.
19ba60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19ba80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
19baa0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 69 63 75 ..d.............ucnvsel_open.icu
19bac0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19bae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
19bb00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 6f 70 `.......d.....#.......ucnvsel_op
19bb20 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c enFromSerialized.icu.dll..icu.dl
19bb40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19bb60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
19bb80 00 00 20 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e ..........ucnvsel_selectForStrin
19bba0 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 g.icu.dll.icu.dll/........0.....
19bbc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
19bbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 73 65 ....`.......d.............ucnvse
19bc00 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f l_selectForUTF8.icu.dll.icu.dll/
19bc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19bc40 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
19bc60 1a 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c ........ucnvsel_serialize.icu.dl
19bc80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19bca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
19bcc0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 ....d.............ucol_cloneBina
19bce0 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ry.icu.dll..icu.dll/........0...
19bd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
19bd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19bd40 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
19bd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19bd80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
19bda0 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ucol_closeElements.icu.dll..icu.
19bdc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19bde0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
19be00 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 ............ucol_countAvailable.
19be20 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19be40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
19be60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 65 71 75 ..`.......d.............ucol_equ
19be80 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 al.icu.dll..icu.dll/........0...
19bea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
19bec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19bee0 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _getAttribute.icu.dll.icu.dll/..
19bf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19bf20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
19bf40 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 ......ucol_getAvailable.icu.dll.
19bf60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19bf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
19bfa0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 69 63 ..d.............ucol_getBound.ic
19bfc0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19bfe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
19c000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 43 6f `.......d.....*.......ucol_getCo
19c020 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 ntractionsAndExpansions.icu.dll.
19c040 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19c060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
19c080 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e ..d.............ucol_getDisplayN
19c0a0 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ame.icu.dll.icu.dll/........0...
19c0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
19c0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.....'.......ucol
19c100 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 _getEquivalentReorderCodes.icu.d
19c120 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19c140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
19c160 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 ......d.....%.......ucol_getFunc
19c180 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tionalEquivalent.icu.dll..icu.dl
19c1a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19c1c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
19c1e0 00 00 1e 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 ..........ucol_getKeywordValues.
19c200 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19c220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
19c240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.....'.......ucol_get
19c260 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a KeywordValuesForLocale.icu.dll..
19c280 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19c2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
19c2c0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 ..d.............ucol_getKeywords
19c2e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19c300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
19c320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 ....`.......d.............ucol_g
19c340 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etLocaleByType.icu.dll..icu.dll/
19c360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19c380 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
19c3a0 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 69 63 75 ........ucol_getMaxExpansion.icu
19c3c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19c3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
19c400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4d 61 `.......d.............ucol_getMa
19c420 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 xVariable.icu.dll.icu.dll/......
19c440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c460 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
19c480 04 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucol_getOffset.icu.dll..icu.dl
19c4a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19c4c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
19c4e0 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 ..........ucol_getReorderCodes.i
19c500 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19c520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
19c540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.............ucol_get
19c560 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Rules.icu.dll.icu.dll/........0.
19c580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
19c5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19c5c0 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ol_getRulesEx.icu.dll.icu.dll/..
19c5e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19c600 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
19c620 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 ......ucol_getSortKey.icu.dll.ic
19c640 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19c660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
19c680 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 69 d.............ucol_getStrength.i
19c6a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19c6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
19c6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.............ucol_get
19c700 54 61 69 6c 6f 72 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 TailoredSet.icu.dll.icu.dll/....
19c720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19c740 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
19c760 00 00 04 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a ....ucol_getUCAVersion.icu.dll..
19c780 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19c7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
19c7c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 ..d.............ucol_getVariable
19c7e0 54 6f 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Top.icu.dll.icu.dll/........0...
19c800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
19c820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19c840 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getVersion.icu.dll.icu.dll/....
19c860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19c880 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
19c8a0 00 00 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ucol_greater.icu.dll..icu.dl
19c8c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19c8e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
19c900 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 69 63 ..........ucol_greaterOrEqual.ic
19c920 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19c940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
19c960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 6b 65 79 48 61 `.......d.............ucol_keyHa
19c980 73 68 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 shCode.icu.dll..icu.dll/........
19c9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19c9c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
19c9e0 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ucol_mergeSortkeys.icu.dll..icu.
19ca00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19ca20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
19ca40 00 00 00 00 12 00 00 00 00 00 04 00 75 63 6f 6c 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ............ucol_next.icu.dll.ic
19ca60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19ca80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
19caa0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 d.............ucol_nextSortKeyPa
19cac0 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rt.icu.dll..icu.dll/........0...
19cae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
19cb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19cb20 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _open.icu.dll.icu.dll/........0.
19cb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
19cb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 63 ........`.......d.....".......uc
19cb80 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 ol_openAvailableLocales.icu.dll.
19cba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19cbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
19cbe0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 ..d.............ucol_openBinary.
19cc00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19cc20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
19cc40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 ..`.......d.............ucol_ope
19cc60 6e 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nElements.icu.dll.icu.dll/......
19cc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19cca0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
19ccc0 04 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucol_openRules.icu.dll..icu.dl
19cce0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19cd00 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
19cd20 00 00 16 00 00 00 00 00 04 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 ..........ucol_previous.icu.dll.
19cd40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19cd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
19cd80 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 ..d.............ucol_primaryOrde
19cda0 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
19cdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
19cde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 72 ....`.......d.............ucol_r
19ce00 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eset.icu.dll..icu.dll/........0.
19ce20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
19ce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19ce60 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ol_safeClone.icu.dll..icu.dll/..
19ce80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19cea0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
19cec0 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c ......ucol_secondaryOrder.icu.dl
19cee0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19cf00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
19cf20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 ....d.............ucol_setAttrib
19cf40 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ute.icu.dll.icu.dll/........0...
19cf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
19cf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19cfa0 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _setMaxVariable.icu.dll.icu.dll/
19cfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19cfe0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
19d000 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a ........ucol_setOffset.icu.dll..
19d020 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19d040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
19d060 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 ..d.............ucol_setReorderC
19d080 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 odes.icu.dll..icu.dll/........0.
19d0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
19d0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19d0e0 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ol_setStrength.icu.dll..icu.dll/
19d100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19d120 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
19d140 15 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ucol_setText.icu.dll..ic
19d160 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19d180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
19d1a0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 69 63 75 2e 64 d.............ucol_strcoll.icu.d
19d1c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19d1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
19d200 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c ......d.............ucol_strcoll
19d220 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Iter.icu.dll..icu.dll/........0.
19d240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
19d260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19d280 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ol_strcollUTF8.icu.dll..icu.dll/
19d2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19d2c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
19d2e0 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 ........ucol_tertiaryOrder.icu.d
19d300 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19d320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
19d340 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 70 6d 61 70 5f 67 65 74 00 69 ......d.............ucpmap_get.i
19d360 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19d380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
19d3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 70 6d 61 70 5f 67 ..`.......d.............ucpmap_g
19d3c0 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etRange.icu.dll.icu.dll/........
19d3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19d400 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
19d420 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ucptrie_close.icu.dll.icu.dll/..
19d440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19d460 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
19d480 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......ucptrie_get.icu.dll.icu.dl
19d4a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d4c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
19d4e0 00 00 19 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 ..........ucptrie_getRange.icu.d
19d500 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19d520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
19d540 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 54 ......d.............ucptrie_getT
19d560 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ype.icu.dll.icu.dll/........0...
19d580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
19d5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 70 74 ......`.......d.............ucpt
19d5c0 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c rie_getValueWidth.icu.dll.icu.dl
19d5e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d600 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
19d620 00 00 23 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 ..#.......ucptrie_internalSmallI
19d640 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ndex.icu.dll..icu.dll/........0.
19d660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
19d680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 63 ........`.......d.....%.......uc
19d6a0 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 69 63 75 2e 64 ptrie_internalSmallU8Index.icu.d
19d6c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19d6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
19d700 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 ......d.....$.......ucptrie_inte
19d720 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f rnalU8PrevIndex.icu.dll.icu.dll/
19d740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19d760 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
19d780 1f 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 69 ........ucptrie_openFromBinary.i
19d7a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19d7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
19d7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f ..`.......d.............ucptrie_
19d800 74 6f 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 toBinary.icu.dll..icu.dll/......
19d820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19d840 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
19d860 04 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ucsdet_close.icu.dll..icu.dll/
19d880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19d8a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
19d8c0 16 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........ucsdet_detect.icu.dll.ic
19d8e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19d900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
19d920 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 69 d.............ucsdet_detectAll.i
19d940 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19d960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
19d980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 65 ..`.......d.....!.......ucsdet_e
19d9a0 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c nableInputFilter.icu.dll..icu.dl
19d9c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d9e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
19da00 00 00 28 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c ..(.......ucsdet_getAllDetectabl
19da20 65 43 68 61 72 73 65 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 eCharsets.icu.dll.icu.dll/......
19da40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19da60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
19da80 04 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a ..ucsdet_getConfidence.icu.dll..
19daa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19dac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
19dae0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 ..d.............ucsdet_getLangua
19db00 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ge.icu.dll..icu.dll/........0...
19db20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
19db40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 73 64 ......`.......d.............ucsd
19db60 65 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_getName.icu.dll..icu.dll/....
19db80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19dba0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
19dbc0 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucsdet_getUChars.icu.dll..ic
19dbe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19dc00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
19dc20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 d.....$.......ucsdet_isInputFilt
19dc40 65 72 45 6e 61 62 6c 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 erEnabled.icu.dll.icu.dll/......
19dc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19dc80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
19dca0 04 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..ucsdet_open.icu.dll.icu.dll/..
19dcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19dce0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
19dd00 00 00 00 00 04 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 ......ucsdet_setDeclaredEncoding
19dd20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19dd40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
19dd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 73 64 65 74 ....`.......d.............ucsdet
19dd80 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _setText.icu.dll..icu.dll/......
19dda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19ddc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
19dde0 04 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 ..ucurr_countCurrencies.icu.dll.
19de00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19de20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
19de40 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 ..d.............ucurr_forLocale.
19de60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19de80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
19dea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 75 72 72 5f 66 6f ..`.......d.............ucurr_fo
19dec0 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rLocaleAndDate.icu.dll..icu.dll/
19dee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19df00 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
19df20 27 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e '.......ucurr_getDefaultFraction
19df40 44 69 67 69 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Digits.icu.dll..icu.dll/........
19df60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19df80 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
19dfa0 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f ucurr_getDefaultFractionDigitsFo
19dfc0 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rUsage.icu.dll..icu.dll/........
19dfe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19e000 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
19e020 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 ucurr_getKeywordValuesForLocale.
19e040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19e060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
19e080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 ..`.......d.............ucurr_ge
19e0a0 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tName.icu.dll.icu.dll/........0.
19e0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
19e0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19e100 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e urr_getNumericCode.icu.dll..icu.
19e120 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19e140 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
19e160 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 ............ucurr_getPluralName.
19e180 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19e1a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
19e1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 ..`.......d.....#.......ucurr_ge
19e1e0 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e tRoundingIncrement.icu.dll..icu.
19e200 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19e220 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
19e240 00 00 00 00 2b 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 ....+.......ucurr_getRoundingInc
19e260 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rementForUsage.icu.dll..icu.dll/
19e280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19e2a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
19e2c0 1a 00 00 00 00 00 04 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ........ucurr_isAvailable.icu.dl
19e2e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19e300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
19e320 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 ....d.............ucurr_openISOC
19e340 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 urrencies.icu.dll.icu.dll/......
19e360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19e380 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
19e3a0 04 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucurr_register.icu.dll..icu.dl
19e3c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e3e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
19e400 00 00 19 00 00 00 00 00 04 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 ..........ucurr_unregister.icu.d
19e420 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19e440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
19e460 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 ......d.............udat_adoptNu
19e480 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mberFormat.icu.dll..icu.dll/....
19e4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19e4c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
19e4e0 00 00 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 ....udat_adoptNumberFormatForFie
19e500 6c 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 lds.icu.dll.icu.dll/........0...
19e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
19e540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
19e560 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _applyPattern.icu.dll.icu.dll/..
19e580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19e5a0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
19e5c0 00 00 00 00 04 00 75 64 61 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......udat_clone.icu.dll..icu.dl
19e5e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e600 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
19e620 00 00 13 00 00 00 00 00 04 00 75 64 61 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........udat_close.icu.dll..ic
19e640 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19e660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
19e680 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c d.............udat_countAvailabl
19e6a0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
19e6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
19e6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 63 ....`.......d.............udat_c
19e700 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ountSymbols.icu.dll.icu.dll/....
19e720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19e740 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
19e760 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....udat_format.icu.dll.icu.dll/
19e780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19e7a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
19e7c0 1c 00 00 00 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e ........udat_formatCalendar.icu.
19e7e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19e800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
19e820 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 ......d.....%.......udat_formatC
19e840 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c alendarForFields.icu.dll..icu.dl
19e860 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e880 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
19e8a0 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 ..........udat_formatForFields.i
19e8c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19e8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
19e900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 ..`.......d.............udat_get
19e920 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 2DigitYearStart.icu.dll.icu.dll/
19e940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19e960 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
19e980 1a 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ........udat_getAvailable.icu.dl
19e9a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19e9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
19e9e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 ....d.....!.......udat_getBoolea
19ea00 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nAttribute.icu.dll..icu.dll/....
19ea20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19ea40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
19ea60 00 00 04 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....udat_getCalendar.icu.dll..ic
19ea80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19eaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
19eac0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 d.............udat_getContext.ic
19eae0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19eb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
19eb20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 4c 6f `.......d.............udat_getLo
19eb40 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 caleByType.icu.dll..icu.dll/....
19eb60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19eb80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
19eba0 00 00 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c ....udat_getNumberFormat.icu.dll
19ebc0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19ebe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
19ec00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 ....d.....%.......udat_getNumber
19ec20 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f FormatForField.icu.dll..icu.dll/
19ec40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19ec60 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
19ec80 18 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 ........udat_getSymbols.icu.dll.
19eca0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19ecc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
19ece0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 69 ..d.............udat_isLenient.i
19ed00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19ed20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
19ed40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 64 61 74 5f 6f 70 65 ..`.......d.............udat_ope
19ed60 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
19ed80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
19eda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 64 61 74 5f 70 ....`.......d.............udat_p
19edc0 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 arse.icu.dll..icu.dll/........0.
19ede0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
19ee00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
19ee20 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c at_parseCalendar.icu.dll..icu.dl
19ee40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19ee60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
19ee80 00 00 20 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 ..........udat_set2DigitYearStar
19eea0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
19eec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
19eee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 73 ....`.......d.....!.......udat_s
19ef00 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e etBooleanAttribute.icu.dll..icu.
19ef20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19ef40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
19ef60 00 00 00 00 19 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 ............udat_setCalendar.icu
19ef80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19efa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
19efc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 43 6f `.......d.............udat_setCo
19efe0 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ntext.icu.dll.icu.dll/........0.
19f000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
19f020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
19f040 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 at_setLenient.icu.dll.icu.dll/..
19f060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19f080 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
19f0a0 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 ......udat_setNumberFormat.icu.d
19f0c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19f0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
19f100 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 53 79 6d 62 ......d.............udat_setSymb
19f120 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ols.icu.dll.icu.dll/........0...
19f140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
19f160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.....!.......udat
19f180 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 _toCalendarDateField.icu.dll..ic
19f1a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19f1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
19f1e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 d.............udat_toPattern.icu
19f200 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19f220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
19f240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 61 64 64 `.......d.............udatpg_add
19f260 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Pattern.icu.dll.icu.dll/........
19f280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19f2a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
19f2c0 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 udatpg_clone.icu.dll..icu.dll/..
19f2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19f300 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
19f320 00 00 00 00 04 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......udatpg_close.icu.dll..icu.
19f340 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19f360 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
19f380 00 00 00 00 23 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d ....#.......udatpg_getAppendItem
19f3a0 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Format.icu.dll..icu.dll/........
19f3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19f3e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
19f400 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c udatpg_getAppendItemName.icu.dll
19f420 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19f440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
19f460 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 ....d.............udatpg_getBase
19f480 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Skeleton.icu.dll..icu.dll/......
19f4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f4c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
19f4e0 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 ..udatpg_getBestPattern.icu.dll.
19f500 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19f520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
19f540 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 ..d.....).......udatpg_getBestPa
19f560 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tternWithOptions.icu.dll..icu.dl
19f580 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19f5a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
19f5c0 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d ..!.......udatpg_getDateTimeForm
19f5e0 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 at.icu.dll..icu.dll/........0...
19f600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
19f620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
19f640 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 pg_getDecimal.icu.dll.icu.dll/..
19f660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19f680 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
19f6a0 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 ......udatpg_getFieldDisplayName
19f6c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19f6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
19f700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 64 61 74 70 67 ....`.......d.....%.......udatpg
19f720 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a _getPatternForSkeleton.icu.dll..
19f740 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19f760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
19f780 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 ..d.............udatpg_getSkelet
19f7a0 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.icu.dll..icu.dll/........0...
19f7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
19f7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
19f800 70 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 pg_open.icu.dll.icu.dll/........
19f820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19f840 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
19f860 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c udatpg_openBaseSkeletons.icu.dll
19f880 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19f8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
19f8c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 ....d.............udatpg_openEmp
19f8e0 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ty.icu.dll..icu.dll/........0...
19f900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
19f920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
19f940 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c pg_openSkeletons.icu.dll..icu.dl
19f960 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19f980 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
19f9a0 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 ..!.......udatpg_replaceFieldTyp
19f9c0 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.icu.dll..icu.dll/........0...
19f9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
19fa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.....,.......udat
19fa20 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 pg_replaceFieldTypesWithOptions.
19fa40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19fa60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
19fa80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 ..`.......d.....#.......udatpg_s
19faa0 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e etAppendItemFormat.icu.dll..icu.
19fac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19fae0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
19fb00 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d ....!.......udatpg_setAppendItem
19fb20 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Name.icu.dll..icu.dll/........0.
19fb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
19fb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 ........`.......d.....!.......ud
19fb80 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a atpg_setDateTimeFormat.icu.dll..
19fba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19fbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
19fbe0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 ..d.............udatpg_setDecima
19fc00 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l.icu.dll.icu.dll/........0.....
19fc20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
19fc40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 74 69 74 76 ....`.......d.............udtitv
19fc60 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 fmt_close.icu.dll.icu.dll/......
19fc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19fca0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
19fcc0 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 ..udtitvfmt_closeResult.icu.dll.
19fce0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19fd00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
19fd20 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 ..d.............udtitvfmt_format
19fd40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19fd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
19fd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 64 74 69 74 76 ....`.......d.............udtitv
19fda0 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 fmt_open.icu.dll..icu.dll/......
19fdc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19fde0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
19fe00 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a ..udtitvfmt_openResult.icu.dll..
19fe20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19fe40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
19fe60 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 ..d.............udtitvfmt_result
19fe80 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 AsValue.icu.dll.icu.dll/........
19fea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19fec0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
19fee0 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uenum_close.icu.dll.icu.dll/....
19ff00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19ff20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
19ff40 00 00 04 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....uenum_count.icu.dll.icu.dll/
19ff60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19ff80 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
19ffa0 13 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........uenum_next.icu.dll..icu.
19ffc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19ffe0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1a0000 00 00 00 00 29 00 00 00 00 00 04 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 ....).......uenum_openCharString
1a0020 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 sEnumeration.icu.dll..icu.dll/..
1a0040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0060 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1a0080 00 00 00 00 04 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d ......uenum_openUCharStringsEnum
1a00a0 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eration.icu.dll.icu.dll/........
1a00c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a00e0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1a0100 75 65 6e 75 6d 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uenum_reset.icu.dll.icu.dll/....
1a0120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a0140 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
1a0160 00 00 04 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....uenum_unext.icu.dll.icu.dll/
1a0180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a01a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1a01c0 1c 00 00 00 00 00 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 69 63 75 2e ........ufieldpositer_close.icu.
1a01e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a0200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1a0220 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 ......d.............ufieldposite
1a0240 72 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 r_next.icu.dll..icu.dll/........
1a0260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a0280 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1a02a0 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ufieldpositer_open.icu.dll..icu.
1a02c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a02e0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
1a0300 00 00 00 00 13 00 00 00 00 00 04 00 75 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ............ufmt_close.icu.dll..
1a0320 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a0340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1a0360 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 ..d.....!.......ufmt_getArrayIte
1a0380 6d 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 mByIndex.icu.dll..icu.dll/......
1a03a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a03c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1a03e0 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 ..ufmt_getArrayLength.icu.dll.ic
1a0400 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a0420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a0440 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 69 63 75 2e 64 d.............ufmt_getDate.icu.d
1a0460 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a0480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1a04a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 44 65 63 4e ......d.............ufmt_getDecN
1a04c0 75 6d 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 umChars.icu.dll.icu.dll/........
1a04e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a0500 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1a0520 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ufmt_getDouble.icu.dll..icu.dll/
1a0540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a0560 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
1a0580 16 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 ........ufmt_getInt64.icu.dll.ic
1a05a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a05c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a05e0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 69 63 75 2e 64 d.............ufmt_getLong.icu.d
1a0600 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a0620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1a0640 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 ......d.............ufmt_getObje
1a0660 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ct.icu.dll..icu.dll/........0...
1a0680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1a06a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 66 6d 74 ......`.......d.............ufmt
1a06c0 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getType.icu.dll..icu.dll/......
1a06e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a0700 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1a0720 04 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ufmt_getUChars.icu.dll..icu.dl
1a0740 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a0760 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1a0780 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c ..........ufmt_isNumeric.icu.dll
1a07a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a07c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1a07e0 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e ....d.............ufmt_open.icu.
1a0800 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a0820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1a0840 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 ......d.............ufmtval_getS
1a0860 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tring.icu.dll.icu.dll/........0.
1a0880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1a08a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 66 ........`.......d.............uf
1a08c0 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e mtval_nextPosition.icu.dll..icu.
1a08e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a0900 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1a0920 00 00 00 00 1c 00 00 00 00 00 04 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 ............ugender_getInstance.
1a0940 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a0960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1a0980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 67 65 6e 64 65 72 5f ..`.......d.............ugender_
1a09a0 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 getListGender.icu.dll.icu.dll/..
1a09c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a09e0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
1a0a00 00 00 00 00 04 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......uidna_close.icu.dll.icu.dl
1a0a20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a0a40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a0a60 00 00 1b 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 69 63 75 ..........uidna_labelToASCII.icu
1a0a80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a0aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1a0ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 `.......d.............uidna_labe
1a0ae0 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 lToASCII_UTF8.icu.dll.icu.dll/..
1a0b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0b20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1a0b40 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 ......uidna_labelToUnicode.icu.d
1a0b60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a0b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1a0ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 ......d.....!.......uidna_labelT
1a0bc0 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 oUnicodeUTF8.icu.dll..icu.dll/..
1a0be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0c00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1a0c20 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 ......uidna_nameToASCII.icu.dll.
1a0c40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a0c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1a0c80 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 ..d.............uidna_nameToASCI
1a0ca0 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 I_UTF8.icu.dll..icu.dll/........
1a0cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a0ce0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1a0d00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uidna_nameToUnicode.icu.dll.icu.
1a0d20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a0d40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1a0d60 00 00 00 00 20 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 ............uidna_nameToUnicodeU
1a0d80 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 TF8.icu.dll.icu.dll/........0...
1a0da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1a0dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 69 64 6e ......`.......d.............uidn
1a0de0 61 5f 6f 70 65 6e 55 54 53 34 36 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 a_openUTS46.icu.dll.icu.dll/....
1a0e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a0e20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1a0e40 00 00 04 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....uiter_current32.icu.dll.icu.
1a0e60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a0e80 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1a0ea0 00 00 00 00 17 00 00 00 00 00 04 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 69 63 75 2e 64 ............uiter_getState.icu.d
1a0ec0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a0ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1a0f00 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 69 74 65 72 5f 6e 65 78 74 33 32 ......d.............uiter_next32
1a0f20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a0f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1a0f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 69 74 65 72 5f ....`.......d.............uiter_
1a0f80 70 72 65 76 69 6f 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 previous32.icu.dll..icu.dll/....
1a0fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a0fc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1a0fe0 00 00 04 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....uiter_setState.icu.dll..icu.
1a1000 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a1020 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1a1040 00 00 00 00 18 00 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 69 63 75 2e ............uiter_setString.icu.
1a1060 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a1080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1a10a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 ......d.............uiter_setUTF
1a10c0 31 36 42 45 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 16BE.icu.dll..icu.dll/........0.
1a10e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1a1100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 69 ........`.......d.............ui
1a1120 74 65 72 5f 73 65 74 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ter_setUTF8.icu.dll.icu.dll/....
1a1140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a1160 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
1a1180 00 00 04 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....uldn_close.icu.dll..icu.dll/
1a11a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a11c0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1a11e0 18 00 00 00 00 00 04 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 ........uldn_getContext.icu.dll.
1a1200 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a1220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1a1240 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 ..d.............uldn_getDialectH
1a1260 61 6e 64 6c 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 andling.icu.dll.icu.dll/........
1a1280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a12a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1a12c0 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f uldn_getLocale.icu.dll..icu.dll/
1a12e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a1300 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1a1320 1c 00 00 00 00 00 04 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e ........uldn_keyDisplayName.icu.
1a1340 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a1360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1a1380 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 ......d.....!.......uldn_keyValu
1a13a0 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 eDisplayName.icu.dll..icu.dll/..
1a13c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a13e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1a1400 00 00 00 00 04 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 ......uldn_languageDisplayName.i
1a1420 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a1440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1a1460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 6c 6f 63 ..`.......d.............uldn_loc
1a1480 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f aleDisplayName.icu.dll..icu.dll/
1a14a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a14c0 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
1a14e0 12 00 00 00 00 00 04 00 75 6c 64 6e 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........uldn_open.icu.dll.icu.dl
1a1500 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a1520 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1a1540 00 00 1c 00 00 00 00 00 04 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 69 63 ..........uldn_openForContext.ic
1a1560 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a1580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1a15a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 72 65 67 69 6f `.......d.............uldn_regio
1a15c0 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 nDisplayName.icu.dll..icu.dll/..
1a15e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a1600 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1a1620 00 00 00 00 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 ......uldn_scriptCodeDisplayName
1a1640 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a1660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1a1680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 73 ....`.......d.............uldn_s
1a16a0 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c criptDisplayName.icu.dll..icu.dl
1a16c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a16e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1a1700 00 00 20 00 00 00 00 00 04 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d ..........uldn_variantDisplayNam
1a1720 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a1740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1a1760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 69 73 74 66 ....`.......d.............ulistf
1a1780 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 mt_close.icu.dll..icu.dll/......
1a17a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a17c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1a17e0 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a ..ulistfmt_closeResult.icu.dll..
1a1800 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a1820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1a1840 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 ..d.............ulistfmt_format.
1a1860 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a1880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1a18a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 ..`.......d.....'.......ulistfmt
1a18c0 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a _formatStringsToResult.icu.dll..
1a18e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a1900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1a1920 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 69 63 ..d.............ulistfmt_open.ic
1a1940 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a1960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1a1980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f `.......d.............ulistfmt_o
1a19a0 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 penForType.icu.dll..icu.dll/....
1a19c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a19e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1a1a00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 ....ulistfmt_openResult.icu.dll.
1a1a20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a1a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1a1a60 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 ..d.............ulistfmt_resultA
1a1a80 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 sValue.icu.dll..icu.dll/........
1a1aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a1ac0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1a1ae0 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uloc_acceptLanguage.icu.dll.icu.
1a1b00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a1b20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1a1b40 00 00 00 00 24 00 00 00 00 00 04 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 ....$.......uloc_acceptLanguageF
1a1b60 72 6f 6d 48 54 54 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 romHTTP.icu.dll.icu.dll/........
1a1b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a1ba0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1a1bc0 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 uloc_addLikelySubtags.icu.dll.ic
1a1be0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a1c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1a1c20 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 d.............uloc_canonicalize.
1a1c40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a1c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1a1c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 63 6f 75 ..`.......d.............uloc_cou
1a1ca0 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ntAvailable.icu.dll.icu.dll/....
1a1cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a1ce0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1a1d00 00 00 04 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 ....uloc_forLanguageTag.icu.dll.
1a1d20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a1d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1a1d60 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c ..d.............uloc_getAvailabl
1a1d80 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a1da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1a1dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1a1de0 65 74 42 61 73 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etBaseName.icu.dll..icu.dll/....
1a1e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a1e20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1a1e40 00 00 04 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e ....uloc_getCharacterOrientation
1a1e60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a1e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1a1ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1a1ec0 65 74 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etCountry.icu.dll.icu.dll/......
1a1ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a1f00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1a1f20 04 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..uloc_getDefault.icu.dll.icu.dl
1a1f40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a1f60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1a1f80 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 ..........uloc_getDisplayCountry
1a1fa0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a1fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1a1fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1a2000 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etDisplayKeyword.icu.dll..icu.dl
1a2020 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a2040 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1a2060 00 00 24 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 ..$.......uloc_getDisplayKeyword
1a2080 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Value.icu.dll.icu.dll/........0.
1a20a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1a20c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1a20e0 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 oc_getDisplayLanguage.icu.dll.ic
1a2100 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a2120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1a2140 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d d.............uloc_getDisplayNam
1a2160 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a2180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1a21a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1a21c0 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etDisplayScript.icu.dll.icu.dll/
1a21e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a2200 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1a2220 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 69 ........uloc_getDisplayVariant.i
1a2240 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a2260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1a2280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.............uloc_get
1a22a0 49 53 4f 33 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ISO3Country.icu.dll.icu.dll/....
1a22c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a22e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1a2300 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c ....uloc_getISO3Language.icu.dll
1a2320 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a2340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1a2360 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 ....d.............uloc_getISOCou
1a2380 6e 74 72 69 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ntries.icu.dll..icu.dll/........
1a23a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a23c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1a23e0 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uloc_getISOLanguages.icu.dll..ic
1a2400 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a2420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1a2440 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c d.............uloc_getKeywordVal
1a2460 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ue.icu.dll..icu.dll/........0...
1a2480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1a24a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a24c0 5f 67 65 74 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getLCID.icu.dll..icu.dll/......
1a24e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a2500 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1a2520 04 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..uloc_getLanguage.icu.dll..icu.
1a2540 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a2560 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1a2580 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 ............uloc_getLineOrientat
1a25a0 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.icu.dll.icu.dll/........0...
1a25c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1a25e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a2600 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getLocaleForLCID.icu.dll.icu.dl
1a2620 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a2640 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
1a2660 00 00 15 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a ..........uloc_getName.icu.dll..
1a2680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a26a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1a26c0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 69 ..d.............uloc_getParent.i
1a26e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a2700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1a2720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.............uloc_get
1a2740 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Script.icu.dll..icu.dll/........
1a2760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a2780 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a27a0 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f uloc_getVariant.icu.dll.icu.dll/
1a27c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a27e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1a2800 1b 00 00 00 00 00 04 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 ........uloc_isRightToLeft.icu.d
1a2820 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a2840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a2860 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a ......d.............uloc_minimiz
1a2880 65 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 eSubtags.icu.dll..icu.dll/......
1a28a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a28c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1a28e0 04 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 ..uloc_openAvailableByType.icu.d
1a2900 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a2920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1a2940 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 ......d.............uloc_openKey
1a2960 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 words.icu.dll.icu.dll/........0.
1a2980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1a29a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1a29c0 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 oc_setDefault.icu.dll.icu.dll/..
1a29e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a2a00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1a2a20 00 00 00 00 04 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 ......uloc_setKeywordValue.icu.d
1a2a40 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a2a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1a2a80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 ......d.............uloc_toLangu
1a2aa0 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ageTag.icu.dll..icu.dll/........
1a2ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a2ae0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1a2b00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c uloc_toLegacyKey.icu.dll..icu.dl
1a2b20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a2b40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1a2b60 00 00 1a 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 69 63 75 2e ..........uloc_toLegacyType.icu.
1a2b80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a2ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1a2bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f ......d.............uloc_toUnico
1a2be0 64 65 4c 6f 63 61 6c 65 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 deLocaleKey.icu.dll.icu.dll/....
1a2c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a2c20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1a2c40 00 00 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 69 63 75 ....uloc_toUnicodeLocaleType.icu
1a2c60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a2c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1a2ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 63 `.......d.............ulocdata_c
1a2cc0 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.icu.dll..icu.dll/........0.
1a2ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1a2d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1a2d20 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ocdata_getCLDRVersion.icu.dll.ic
1a2d40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a2d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1a2d80 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 d.............ulocdata_getDelimi
1a2da0 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ter.icu.dll.icu.dll/........0...
1a2dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1a2de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a2e00 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e data_getExemplarSet.icu.dll.icu.
1a2e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a2e40 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1a2e60 00 00 00 00 29 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 ....).......ulocdata_getLocaleDi
1a2e80 73 70 6c 61 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 splayPattern.icu.dll..icu.dll/..
1a2ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a2ec0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1a2ee0 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f ......ulocdata_getLocaleSeparato
1a2f00 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
1a2f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1a2f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 75 6c 6f 63 64 61 ....`.......d.....&.......ulocda
1a2f60 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 69 63 75 2e 64 6c 6c 00 ta_getMeasurementSystem.icu.dll.
1a2f80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a2fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1a2fc0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 ..d.....!.......ulocdata_getNoSu
1a2fe0 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 bstitute.icu.dll..icu.dll/......
1a3000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a3020 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1a3040 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 ..ulocdata_getPaperSize.icu.dll.
1a3060 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a3080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1a30a0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 69 63 ..d.............ulocdata_open.ic
1a30c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a30e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1a3100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 73 `.......d.....!.......ulocdata_s
1a3120 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etNoSubstitute.icu.dll..icu.dll/
1a3140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a3160 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1a3180 1a 00 00 00 00 00 04 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c ........umsg_applyPattern.icu.dl
1a31a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a31c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1a31e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 ....d.....!.......umsg_autoQuote
1a3200 41 70 6f 73 74 72 6f 70 68 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 Apostrophe.icu.dll..icu.dll/....
1a3220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a3240 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
1a3260 00 00 04 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....umsg_clone.icu.dll..icu.dll/
1a3280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a32a0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
1a32c0 13 00 00 00 00 00 04 00 75 6d 73 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........umsg_close.icu.dll..icu.
1a32e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a3300 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
1a3320 00 00 00 00 14 00 00 00 00 00 04 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 ............umsg_format.icu.dll.
1a3340 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a3360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1a3380 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 69 ..d.............umsg_getLocale.i
1a33a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a33c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
1a33e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 6d 73 67 5f 6f 70 65 ..`.......d.............umsg_ope
1a3400 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
1a3420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1a3440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 6d 73 67 5f 70 ....`.......d.............umsg_p
1a3460 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 arse.icu.dll..icu.dll/........0.
1a3480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a34a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6d ........`.......d.............um
1a34c0 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 sg_setLocale.icu.dll..icu.dll/..
1a34e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a3500 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1a3520 00 00 00 00 04 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......umsg_toPattern.icu.dll..ic
1a3540 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a3560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a3580 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 d.............umsg_vformat.icu.d
1a35a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a35c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1a35e0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 6d 73 67 5f 76 70 61 72 73 65 00 ......d.............umsg_vparse.
1a3600 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a3620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1a3640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 ..`.......d.....&.......umutable
1a3660 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 cptrie_buildImmutable.icu.dll.ic
1a3680 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a36a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1a36c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f d.............umutablecptrie_clo
1a36e0 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ne.icu.dll..icu.dll/........0...
1a3700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1a3720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6d 75 74 ......`.......d.............umut
1a3740 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ablecptrie_close.icu.dll..icu.dl
1a3760 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a3780 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1a37a0 00 00 22 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 ..".......umutablecptrie_fromUCP
1a37c0 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Map.icu.dll.icu.dll/........0...
1a37e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1a3800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 6d 75 74 ......`.......d.....#.......umut
1a3820 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 69 63 75 2e 64 6c 6c 00 0a ablecptrie_fromUCPTrie.icu.dll..
1a3840 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a3860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1a3880 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 ..d.............umutablecptrie_g
1a38a0 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 et.icu.dll..icu.dll/........0...
1a38c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1a38e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6d 75 74 ......`.......d.............umut
1a3900 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ablecptrie_getRange.icu.dll.icu.
1a3920 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a3940 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1a3960 00 00 00 00 1c 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 ............umutablecptrie_open.
1a3980 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a39a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1a39c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 ..`.......d.............umutable
1a39e0 63 70 74 72 69 65 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 cptrie_set.icu.dll..icu.dll/....
1a3a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a3a20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1a3a40 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 69 63 75 2e ....umutablecptrie_setRange.icu.
1a3a60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a3a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1a3aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e ......d.............unorm2_appen
1a3ac0 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.icu.dll.icu.dll/........0.....
1a3ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1a3b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
1a3b20 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
1a3b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a3b60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1a3b80 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e unorm2_composePair.icu.dll..icu.
1a3ba0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a3bc0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1a3be0 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 ....!.......unorm2_getCombiningC
1a3c00 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lass.icu.dll..icu.dll/........0.
1a3c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1a3c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1a3c60 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 orm2_getDecomposition.icu.dll.ic
1a3c80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a3ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1a3cc0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 d.............unorm2_getInstance
1a3ce0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a3d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1a3d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
1a3d40 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getNFCInstance.icu.dll.icu.dll/
1a3d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a3d80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1a3da0 1e 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 69 63 ........unorm2_getNFDInstance.ic
1a3dc0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a3de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1a3e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 `.......d.....'.......unorm2_get
1a3e20 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 NFKCCasefoldInstance.icu.dll..ic
1a3e40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a3e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1a3e80 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 d.............unorm2_getNFKCInst
1a3ea0 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ance.icu.dll..icu.dll/........0.
1a3ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1a3ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1a3f00 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 orm2_getNFKDInstance.icu.dll..ic
1a3f20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a3f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1a3f60 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d d.....#.......unorm2_getRawDecom
1a3f80 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 position.icu.dll..icu.dll/......
1a3fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a3fc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1a3fe0 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 69 63 75 2e 64 6c ..unorm2_hasBoundaryAfter.icu.dl
1a4000 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1a4040 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e ....d.....!.......unorm2_hasBoun
1a4060 64 61 72 79 42 65 66 6f 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 daryBefore.icu.dll..icu.dll/....
1a4080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a40a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1a40c0 00 00 04 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....unorm2_isInert.icu.dll..icu.
1a40e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a4100 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1a4120 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 ............unorm2_isNormalized.
1a4140 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a4160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1a4180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6e ..`.......d.............unorm2_n
1a41a0 6f 72 6d 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ormalize.icu.dll..icu.dll/......
1a41c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a41e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1a4200 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e ..unorm2_normalizeSecondAndAppen
1a4220 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.icu.dll.icu.dll/........0.....
1a4240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1a4260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
1a4280 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _openFiltered.icu.dll.icu.dll/..
1a42a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a42c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1a42e0 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 ......unorm2_quickCheck.icu.dll.
1a4300 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a4320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1a4340 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b ..d.....!.......unorm2_spanQuick
1a4360 43 68 65 63 6b 59 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 CheckYes.icu.dll..icu.dll/......
1a4380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a43a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1a43c0 04 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..unorm_compare.icu.dll.icu.dll/
1a43e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4400 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1a4420 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c ........unum_applyPattern.icu.dl
1a4440 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1a4480 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 69 63 75 ....d.............unum_clone.icu
1a44a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a44c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1a44e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 6c 6f 73 65 `.......d.............unum_close
1a4500 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a4520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1a4540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 ....`.......d.............unum_c
1a4560 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ountAvailable.icu.dll.icu.dll/..
1a4580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a45a0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
1a45c0 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......unum_format.icu.dll.icu.dl
1a45e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a4600 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a4620 00 00 1b 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 ..........unum_formatDecimal.icu
1a4640 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a4660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1a4680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 `.......d.............unum_forma
1a46a0 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tDouble.icu.dll.icu.dll/........
1a46c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a46e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1a4700 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c unum_formatDoubleCurrency.icu.dl
1a4720 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1a4760 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 ....d.....#.......unum_formatDou
1a4780 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 bleForFields.icu.dll..icu.dll/..
1a47a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a47c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1a47e0 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a ......unum_formatInt64.icu.dll..
1a4800 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a4820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1a4840 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d ..d.............unum_formatUForm
1a4860 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 attable.icu.dll.icu.dll/........
1a4880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a48a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1a48c0 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c unum_getAttribute.icu.dll.icu.dl
1a48e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a4900 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1a4920 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e ..........unum_getAvailable.icu.
1a4940 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a4960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1a4980 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 ......d.............unum_getCont
1a49a0 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ext.icu.dll.icu.dll/........0...
1a49c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1a49e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1a4a00 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _getDoubleAttribute.icu.dll.icu.
1a4a20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a4a40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1a4a60 00 00 00 00 1d 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 ............unum_getLocaleByType
1a4a80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a4aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1a4ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 ....`.......d.............unum_g
1a4ae0 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etSymbol.icu.dll..icu.dll/......
1a4b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a4b20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1a4b40 04 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 ..unum_getTextAttribute.icu.dll.
1a4b60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a4b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
1a4ba0 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 6e 75 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c ..d.............unum_open.icu.dl
1a4bc0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1a4c00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 00 69 63 75 ....d.............unum_parse.icu
1a4c20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a4c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1a4c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 `.......d.............unum_parse
1a4c80 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Decimal.icu.dll.icu.dll/........
1a4ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a4cc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1a4ce0 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c unum_parseDouble.icu.dll..icu.dl
1a4d00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a4d20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1a4d40 00 00 21 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e ..!.......unum_parseDoubleCurren
1a4d60 63 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 cy.icu.dll..icu.dll/........0...
1a4d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1a4da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1a4dc0 5f 70 61 72 73 65 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _parseInt64.icu.dll.icu.dll/....
1a4de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a4e00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1a4e20 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 ....unum_parseToUFormattable.icu
1a4e40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a4e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1a4e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 41 74 `.......d.............unum_setAt
1a4ea0 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tribute.icu.dll.icu.dll/........
1a4ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a4ee0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a4f00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f unum_setContext.icu.dll.icu.dll/
1a4f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4f40 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1a4f60 20 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 ........unum_setDoubleAttribute.
1a4f80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a4fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1a4fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 ..`.......d.............unum_set
1a4fe0 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Symbol.icu.dll..icu.dll/........
1a5000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a5020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1a5040 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 unum_setTextAttribute.icu.dll.ic
1a5060 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a5080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1a50a0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 d.............unum_toPattern.icu
1a50c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a50e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1a5100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 `.......d.............unumf_clos
1a5120 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a5140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1a5160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 66 5f ....`.......d.............unumf_
1a5180 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 closeResult.icu.dll.icu.dll/....
1a51a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a51c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1a51e0 00 00 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 ....unumf_formatDecimal.icu.dll.
1a5200 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1a5240 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 ..d.............unumf_formatDoub
1a5260 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 le.icu.dll..icu.dll/........0...
1a5280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1a52a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1a52c0 66 5f 66 6f 72 6d 61 74 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 f_formatInt.icu.dll.icu.dll/....
1a52e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a5300 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1a5320 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 ....unumf_openForSkeletonAndLoca
1a5340 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 le.icu.dll..icu.dll/........0...
1a5360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
1a5380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.....0.......unum
1a53a0 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 f_openForSkeletonAndLocaleWithEr
1a53c0 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ror.icu.dll.icu.dll/........0...
1a53e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1a5400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1a5420 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 f_openResult.icu.dll..icu.dll/..
1a5440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a5460 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1a5480 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c ......unumf_resultAsValue.icu.dl
1a54a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a54c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1a54e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 ....d.....).......unumf_resultGe
1a5500 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e tAllFieldPositions.icu.dll..icu.
1a5520 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a5540 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1a5560 00 00 00 00 26 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c ....&.......unumf_resultNextFiel
1a5580 64 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 dPosition.icu.dll.icu.dll/......
1a55a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a55c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1a55e0 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a ..unumf_resultToString.icu.dll..
1a5600 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1a5640 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 69 63 ..d.............unumsys_close.ic
1a5660 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a5680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1a56a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 67 65 `.......d.............unumsys_ge
1a56c0 74 44 65 73 63 72 69 70 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 tDescription.icu.dll..icu.dll/..
1a56e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a5700 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1a5720 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......unumsys_getName.icu.dll.ic
1a5740 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a5760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1a5780 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 69 d.............unumsys_getRadix.i
1a57a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a57c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1a57e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f ..`.......d.............unumsys_
1a5800 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 isAlgorithmic.icu.dll.icu.dll/..
1a5820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a5840 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1a5860 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......unumsys_open.icu.dll..icu.
1a5880 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a58a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1a58c0 00 00 00 00 23 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c ....#.......unumsys_openAvailabl
1a58e0 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eNames.icu.dll..icu.dll/........
1a5900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a5920 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1a5940 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e unumsys_openByName.icu.dll..icu.
1a5960 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a5980 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1a59a0 00 00 00 00 17 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ............uplrules_close.icu.d
1a59c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a59e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a5a00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 ......d.............uplrules_get
1a5a20 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Keywords.icu.dll..icu.dll/......
1a5a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a5a60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1a5a80 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..uplrules_open.icu.dll.icu.dll/
1a5aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a5ac0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1a5ae0 1d 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 ........uplrules_openForType.icu
1a5b00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a5b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a5b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 73 `.......d.............uplrules_s
1a5b60 65 6c 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 elect.icu.dll.icu.dll/........0.
1a5b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1a5ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 70 ........`.......d.....!.......up
1a5bc0 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 69 63 75 2e 64 6c 6c 00 0a lrules_selectFormatted.icu.dll..
1a5be0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1a5c20 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 ..d.....!.......uregex_appendRep
1a5c40 6c 61 63 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 lacement.icu.dll..icu.dll/......
1a5c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a5c80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1a5ca0 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 ..uregex_appendReplacementUText.
1a5cc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a5ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a5d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 ..`.......d.............uregex_a
1a5d20 70 70 65 6e 64 54 61 69 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ppendTail.icu.dll.icu.dll/......
1a5d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a5d60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1a5d80 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c ..uregex_appendTailUText.icu.dll
1a5da0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a5dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1a5de0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 69 ....d.............uregex_clone.i
1a5e00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a5e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1a5e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 63 ..`.......d.............uregex_c
1a5e60 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.icu.dll..icu.dll/........0.
1a5e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
1a5ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a5ec0 65 67 65 78 5f 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 egex_end.icu.dll..icu.dll/......
1a5ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a5f00 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1a5f20 04 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uregex_end64.icu.dll..icu.dll/
1a5f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a5f60 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1a5f80 14 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 69 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........uregex_find.icu.dll.icu.
1a5fa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a5fc0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
1a5fe0 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 69 63 75 2e 64 6c ............uregex_find64.icu.dl
1a6000 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a6020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1a6040 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 ....d.............uregex_findNex
1a6060 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1a6080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1a60a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1a60c0 5f 66 6c 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _flags.icu.dll..icu.dll/........
1a60e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a6100 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1a6120 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 uregex_getFindProgressCallback.i
1a6140 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a6160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1a6180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 ..`.......d.............uregex_g
1a61a0 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etMatchCallback.icu.dll.icu.dll/
1a61c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a61e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1a6200 1d 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 ........uregex_getStackLimit.icu
1a6220 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a6240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1a6260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 `.......d.............uregex_get
1a6280 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Text.icu.dll..icu.dll/........0.
1a62a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a62c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a62e0 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c egex_getTimeLimit.icu.dll.icu.dl
1a6300 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a6320 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1a6340 00 00 18 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c ..........uregex_getUText.icu.dl
1a6360 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a6380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1a63a0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 69 ....d.............uregex_group.i
1a63c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a63e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a6400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 ..`.......d.............uregex_g
1a6420 72 6f 75 70 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 roupCount.icu.dll.icu.dll/......
1a6440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a6460 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1a6480 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 69 63 ..uregex_groupNumberFromCName.ic
1a64a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a64c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1a64e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f `.......d.....#.......uregex_gro
1a6500 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c upNumberFromName.icu.dll..icu.dl
1a6520 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a6540 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1a6560 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 69 63 75 2e ..........uregex_groupUText.icu.
1a6580 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a65a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1a65c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 61 73 41 6e ......d.....".......uregex_hasAn
1a65e0 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 choringBounds.icu.dll.icu.dll/..
1a6600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6620 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1a6640 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 ......uregex_hasTransparentBound
1a6660 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1a6680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1a66a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1a66c0 5f 68 69 74 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _hitEnd.icu.dll.icu.dll/........
1a66e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a6700 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1a6720 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c uregex_lookingAt.icu.dll..icu.dl
1a6740 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a6760 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a6780 00 00 1b 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 69 63 75 ..........uregex_lookingAt64.icu
1a67a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a67c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1a67e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6d 61 74 `.......d.............uregex_mat
1a6800 63 68 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ches.icu.dll..icu.dll/........0.
1a6820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1a6840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a6860 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f egex_matches64.icu.dll..icu.dll/
1a6880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a68a0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1a68c0 14 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........uregex_open.icu.dll.icu.
1a68e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a6900 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1a6920 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 69 63 75 2e 64 6c 6c ............uregex_openC.icu.dll
1a6940 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a6960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1a6980 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 ....d.............uregex_openUTe
1a69a0 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xt.icu.dll..icu.dll/........0...
1a69c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1a69e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a6a00 65 78 5f 70 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ex_pattern.icu.dll..icu.dll/....
1a6a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a6a40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1a6a60 00 00 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 ....uregex_patternUText.icu.dll.
1a6a80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a6aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1a6ac0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 ..d.............uregex_refreshUT
1a6ae0 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ext.icu.dll.icu.dll/........0...
1a6b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1a6b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a6b40 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ex_regionEnd.icu.dll..icu.dll/..
1a6b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6b80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1a6ba0 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 69 63 75 2e 64 6c 6c ......uregex_regionEnd64.icu.dll
1a6bc0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a6be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1a6c00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 ....d.............uregex_regionS
1a6c20 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tart.icu.dll..icu.dll/........0.
1a6c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1a6c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a6c80 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e egex_regionStart64.icu.dll..icu.
1a6ca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a6cc0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1a6ce0 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 69 63 ............uregex_replaceAll.ic
1a6d00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a6d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1a6d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 `.......d.............uregex_rep
1a6d60 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 laceAllUText.icu.dll..icu.dll/..
1a6d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6da0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1a6dc0 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 69 63 75 2e 64 6c ......uregex_replaceFirst.icu.dl
1a6de0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a6e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1a6e20 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 ....d.....!.......uregex_replace
1a6e40 46 69 72 73 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 FirstUText.icu.dll..icu.dll/....
1a6e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a6e80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1a6ea0 00 00 04 00 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 ....uregex_requireEnd.icu.dll.ic
1a6ec0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a6ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a6f00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 69 63 75 2e 64 d.............uregex_reset.icu.d
1a6f20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a6f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1a6f60 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 ......d.............uregex_reset
1a6f80 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 64.icu.dll..icu.dll/........0...
1a6fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1a6fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.....'.......ureg
1a6fe0 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 ex_setFindProgressCallback.icu.d
1a7000 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a7020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1a7040 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 4d 61 ......d.............uregex_setMa
1a7060 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tchCallback.icu.dll.icu.dll/....
1a7080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a70a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1a70c0 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....uregex_setRegion.icu.dll..ic
1a70e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1a7120 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 d.............uregex_setRegion64
1a7140 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a7160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1a7180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.....!.......uregex
1a71a0 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _setRegionAndStart.icu.dll..icu.
1a71c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a71e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1a7200 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 ............uregex_setStackLimit
1a7220 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a7240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1a7260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1a7280 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _setText.icu.dll..icu.dll/......
1a72a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a72c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1a72e0 04 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 ..uregex_setTimeLimit.icu.dll.ic
1a7300 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a7340 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 69 63 d.............uregex_setUText.ic
1a7360 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a7380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1a73a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 70 6c `.......d.............uregex_spl
1a73c0 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 it.icu.dll..icu.dll/........0...
1a73e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1a7400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a7420 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ex_splitUText.icu.dll.icu.dll/..
1a7440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a7460 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1a7480 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......uregex_start.icu.dll..icu.
1a74a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a74c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1a74e0 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 69 63 75 2e 64 ............uregex_start64.icu.d
1a7500 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a7520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1a7540 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 75 73 65 41 6e ......d.....".......uregex_useAn
1a7560 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 choringBounds.icu.dll.icu.dll/..
1a7580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a75a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1a75c0 00 00 00 00 04 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 ......uregex_useTransparentBound
1a75e0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1a7600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1a7620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 69 6f ....`.......d.............uregio
1a7640 6e 5f 61 72 65 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 n_areEqual.icu.dll..icu.dll/....
1a7660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a7680 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1a76a0 00 00 04 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....uregion_contains.icu.dll..ic
1a76c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a76e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1a7700 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 d.............uregion_getAvailab
1a7720 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 le.icu.dll..icu.dll/........0...
1a7740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1a7760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.....$.......ureg
1a7780 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 ion_getContainedRegions.icu.dll.
1a77a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a77c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1a77e0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 ..d.....*.......uregion_getConta
1a7800 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c inedRegionsOfType.icu.dll.icu.dl
1a7820 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a7840 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1a7860 00 00 24 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 ..$.......uregion_getContainingR
1a7880 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 egion.icu.dll.icu.dll/........0.
1a78a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1a78c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 75 72 ........`.......d.....*.......ur
1a78e0 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 egion_getContainingRegionOfType.
1a7900 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a7920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1a7940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f ..`.......d.............uregion_
1a7960 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f getNumericCode.icu.dll..icu.dll/
1a7980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a79a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1a79c0 23 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 #.......uregion_getPreferredValu
1a79e0 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.icu.dll..icu.dll/........0...
1a7a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1a7a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a7a40 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ion_getRegionCode.icu.dll.icu.dl
1a7a60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a7a80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1a7aa0 00 00 22 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 ..".......uregion_getRegionFromC
1a7ac0 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ode.icu.dll.icu.dll/........0...
1a7ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1a7b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.....).......ureg
1a7b20 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 ion_getRegionFromNumericCode.icu
1a7b40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a7b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a7b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 `.......d.............uregion_ge
1a7ba0 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tType.icu.dll.icu.dll/........0.
1a7bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1a7be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a7c00 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f eldatefmt_close.icu.dll.icu.dll/
1a7c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a7c40 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1a7c60 20 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 ........ureldatefmt_closeResult.
1a7c80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a7ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1a7cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 ..`.......d.....'.......ureldate
1a7ce0 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a fmt_combineDateAndTime.icu.dll..
1a7d00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a7d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1a7d40 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d ..d.............ureldatefmt_form
1a7d60 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 at.icu.dll..icu.dll/........0...
1a7d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1a7da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 6c ......`.......d.....".......urel
1a7dc0 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 datefmt_formatNumeric.icu.dll.ic
1a7de0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1a7e20 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 d.....*.......ureldatefmt_format
1a7e40 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f NumericToResult.icu.dll.icu.dll/
1a7e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a7e80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1a7ea0 23 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 #.......ureldatefmt_formatToResu
1a7ec0 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 lt.icu.dll..icu.dll/........0...
1a7ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1a7f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 6c ......`.......d.............urel
1a7f20 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 datefmt_open.icu.dll..icu.dll/..
1a7f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a7f60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1a7f80 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 ......ureldatefmt_openResult.icu
1a7fa0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a7fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1a7fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d `.......d.....".......ureldatefm
1a8000 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f t_resultAsValue.icu.dll.icu.dll/
1a8020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a8040 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
1a8060 13 00 00 00 00 00 04 00 75 72 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........ures_close.icu.dll..icu.
1a8080 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a80a0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1a80c0 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 69 63 75 2e 64 ............ures_getBinary.icu.d
1a80e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a8100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1a8120 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 42 79 49 6e ......d.............ures_getByIn
1a8140 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 dex.icu.dll.icu.dll/........0...
1a8160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1a8180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1a81a0 5f 67 65 74 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getByKey.icu.dll.icu.dll/......
1a81c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a81e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1a8200 04 00 75 72 65 73 5f 67 65 74 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..ures_getInt.icu.dll.icu.dll/..
1a8220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a8240 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1a8260 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 69 63 75 2e 64 6c 6c 00 ......ures_getIntVector.icu.dll.
1a8280 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a82a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1a82c0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4b 65 79 00 69 63 75 2e ..d.............ures_getKey.icu.
1a82e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a8300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a8320 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 ......d.............ures_getLoca
1a8340 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 leByType.icu.dll..icu.dll/......
1a8360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1a83a0 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 0a ..ures_getNextResource.icu.dll..
1a83c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a83e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1a8400 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 ..d.............ures_getNextStri
1a8420 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ng.icu.dll..icu.dll/........0...
1a8440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1a8460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1a8480 5f 67 65 74 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getSize.icu.dll..icu.dll/......
1a84a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a84c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1a84e0 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ures_getString.icu.dll..icu.dl
1a8500 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a8520 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1a8540 00 00 1e 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 ..........ures_getStringByIndex.
1a8560 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a8580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1a85a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 ..`.......d.............ures_get
1a85c0 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 StringByKey.icu.dll.icu.dll/....
1a85e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a8600 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1a8620 00 00 04 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ures_getType.icu.dll..icu.dl
1a8640 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a8660 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
1a8680 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 69 63 75 2e 64 6c 6c 00 0a ..........ures_getUInt.icu.dll..
1a86a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a86c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1a86e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 ..d.............ures_getUTF8Stri
1a8700 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ng.icu.dll..icu.dll/........0...
1a8720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1a8740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.....".......ures
1a8760 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 _getUTF8StringByIndex.icu.dll.ic
1a8780 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a87a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1a87c0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 d.............ures_getUTF8String
1a87e0 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ByKey.icu.dll.icu.dll/........0.
1a8800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1a8820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a8840 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 es_getVersion.icu.dll.icu.dll/..
1a8860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a8880 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1a88a0 00 00 00 00 04 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ures_hasNext.icu.dll..icu.
1a88c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a88e0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
1a8900 00 00 00 00 12 00 00 00 00 00 04 00 75 72 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............ures_open.icu.dll.ic
1a8920 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1a8960 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 d.....".......ures_openAvailable
1a8980 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Locales.icu.dll.icu.dll/........
1a89a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a89c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a89e0 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ures_openDirect.icu.dll.icu.dll/
1a8a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a8a20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
1a8a40 13 00 00 00 00 00 04 00 75 72 65 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........ures_openU.icu.dll..icu.
1a8a60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a8a80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1a8aa0 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 69 ............ures_resetIterator.i
1a8ac0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a8ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1a8b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f ..`.......d.....%.......uscript_
1a8b20 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 breaksBetweenLetters.icu.dll..ic
1a8b40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a8b80 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 69 63 d.............uscript_getCode.ic
1a8ba0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a8bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a8be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 `.......d.............uscript_ge
1a8c00 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tName.icu.dll.icu.dll/........0.
1a8c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1a8c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1a8c60 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 cript_getSampleString.icu.dll.ic
1a8c80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1a8cc0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 d.............uscript_getScript.
1a8ce0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a8d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1a8d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f ..`.......d.....$.......uscript_
1a8d40 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e getScriptExtensions.icu.dll.icu.
1a8d60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a8d80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1a8da0 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 ............uscript_getShortName
1a8dc0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a8de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1a8e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 63 72 69 70 ....`.......d.............uscrip
1a8e20 74 5f 67 65 74 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 t_getUsage.icu.dll..icu.dll/....
1a8e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a8e60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1a8e80 00 00 04 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....uscript_hasScript.icu.dll.ic
1a8ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a8ee0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 69 63 d.............uscript_isCased.ic
1a8f00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a8f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1a8f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 69 73 `.......d.............uscript_is
1a8f60 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 RightToLeft.icu.dll.icu.dll/....
1a8f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a8fa0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
1a8fc0 00 00 04 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....usearch_close.icu.dll.icu.dl
1a8fe0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a9000 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1a9020 00 00 16 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 ..........usearch_first.icu.dll.
1a9040 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a9060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1a9080 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e ..d.............usearch_followin
1a90a0 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 g.icu.dll.icu.dll/........0.....
1a90c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1a90e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.............usearc
1a9100 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f h_getAttribute.icu.dll..icu.dll/
1a9120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9140 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1a9160 21 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 !.......usearch_getBreakIterator
1a9180 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a91a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1a91c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.............usearc
1a91e0 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 h_getCollator.icu.dll.icu.dll/..
1a9200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9220 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1a9240 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 69 ......usearch_getMatchedLength.i
1a9260 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a9280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1a92a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f ..`.......d.............usearch_
1a92c0 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f getMatchedStart.icu.dll.icu.dll/
1a92e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9300 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1a9320 1f 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 69 ........usearch_getMatchedText.i
1a9340 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a9360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a9380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f ..`.......d.............usearch_
1a93a0 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 getOffset.icu.dll.icu.dll/......
1a93c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a93e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a9400 04 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..usearch_getPattern.icu.dll..ic
1a9420 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a9440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a9460 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 69 63 d.............usearch_getText.ic
1a9480 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a94a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1a94c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6c 61 `.......d.............usearch_la
1a94e0 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 st.icu.dll..icu.dll/........0...
1a9500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1a9520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 ......`.......d.............usea
1a9540 72 63 68 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rch_next.icu.dll..icu.dll/......
1a9560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9580 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1a95a0 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..usearch_open.icu.dll..icu.dll/
1a95c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a95e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1a9600 21 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 !.......usearch_openFromCollator
1a9620 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a9640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1a9660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.............usearc
1a9680 68 5f 70 72 65 63 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 h_preceding.icu.dll.icu.dll/....
1a96a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a96c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1a96e0 00 00 04 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....usearch_previous.icu.dll..ic
1a9700 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a9720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1a9740 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 69 63 75 2e d.............usearch_reset.icu.
1a9760 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a9780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a97a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 41 ......d.............usearch_setA
1a97c0 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ttribute.icu.dll..icu.dll/......
1a97e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9800 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1a9820 04 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 ..usearch_setBreakIterator.icu.d
1a9840 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a9860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1a9880 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 43 ......d.............usearch_setC
1a98a0 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ollator.icu.dll.icu.dll/........
1a98c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a98e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1a9900 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c usearch_setOffset.icu.dll.icu.dl
1a9920 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a9940 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a9960 00 00 1b 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 69 63 75 ..........usearch_setPattern.icu
1a9980 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a99a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a99c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 `.......d.............usearch_se
1a99e0 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tText.icu.dll.icu.dll/........0.
1a9a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
1a9a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1a9a40 65 74 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 et_add.icu.dll..icu.dll/........
1a9a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a9a80 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1a9aa0 75 73 65 74 5f 61 64 64 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uset_addAll.icu.dll.icu.dll/....
1a9ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9ae0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1a9b00 00 00 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c ....uset_addAllCodePoints.icu.dl
1a9b20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a9b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1a9b60 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 ....d.............uset_addRange.
1a9b80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a9ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1a9bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 ..`.......d.............uset_add
1a9be0 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 String.icu.dll..icu.dll/........
1a9c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a9c20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1a9c40 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 uset_applyIntPropertyValue.icu.d
1a9c60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a9c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1a9ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 61 70 70 6c 79 50 61 ......d.............uset_applyPa
1a9cc0 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ttern.icu.dll.icu.dll/........0.
1a9ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1a9d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1a9d20 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 et_applyPropertyAlias.icu.dll.ic
1a9d40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a9d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1a9d80 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 63 68 61 72 41 74 00 69 63 75 2e 64 6c d.............uset_charAt.icu.dl
1a9da0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a9dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1a9de0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 65 61 72 00 69 63 75 ....d.............uset_clear.icu
1a9e00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a9e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1a9e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 6e 65 `.......d.............uset_clone
1a9e60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a9e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1a9ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 ....`.......d.............uset_c
1a9ec0 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 loneAsThawed.icu.dll..icu.dll/..
1a9ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9f00 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
1a9f20 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......uset_close.icu.dll..icu.dl
1a9f40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a9f60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1a9f80 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 69 63 75 2e 64 6c 6c ..........uset_closeOver.icu.dll
1a9fa0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a9fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1a9fe0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 69 ....d.............uset_compact.i
1aa000 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1aa020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1aa040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6d ..`.......d.............uset_com
1aa060 70 6c 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 plement.icu.dll.icu.dll/........
1aa080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aa0a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1aa0c0 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e uset_complementAll.icu.dll..icu.
1aa0e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aa100 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
1aa120 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c ............uset_contains.icu.dl
1aa140 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1aa160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1aa180 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 ....d.............uset_containsA
1aa1a0 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ll.icu.dll..icu.dll/........0...
1aa1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1aa1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.....#.......uset
1aa200 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a _containsAllCodePoints.icu.dll..
1aa220 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aa240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1aa260 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e ..d.............uset_containsNon
1aa280 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1aa2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1aa2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 ....`.......d.............uset_c
1aa2e0 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ontainsRange.icu.dll..icu.dll/..
1aa300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aa320 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1aa340 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 69 63 75 2e 64 6c 6c 00 ......uset_containsSome.icu.dll.
1aa360 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aa380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1aa3a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 ..d.............uset_containsStr
1aa3c0 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ing.icu.dll.icu.dll/........0...
1aa3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1aa400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1aa420 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _equals.icu.dll.icu.dll/........
1aa440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aa460 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1aa480 75 73 65 74 5f 66 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uset_freeze.icu.dll.icu.dll/....
1aa4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aa4c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1aa4e0 00 00 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uset_getItem.icu.dll..icu.dl
1aa500 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1aa520 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1aa540 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 69 63 75 2e ..........uset_getItemCount.icu.
1aa560 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1aa580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1aa5a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 ......d.............uset_getSeri
1aa5c0 61 6c 69 7a 65 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 alizedRange.icu.dll.icu.dll/....
1aa5e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aa600 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1aa620 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 ....uset_getSerializedRangeCount
1aa640 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1aa660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1aa680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 67 ....`.......d.............uset_g
1aa6a0 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etSerializedSet.icu.dll.icu.dll/
1aa6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1aa6e0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1aa700 15 00 00 00 00 00 04 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uset_indexOf.icu.dll..ic
1aa720 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aa740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1aa760 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 69 63 75 2e 64 d.............uset_isEmpty.icu.d
1aa780 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1aa7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1aa7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 ......d.............uset_isFroze
1aa7e0 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
1aa800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
1aa820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 73 65 74 5f 6f ....`.......d.............uset_o
1aa840 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 pen.icu.dll.icu.dll/........0...
1aa860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1aa880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1aa8a0 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _openEmpty.icu.dll..icu.dll/....
1aa8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aa8e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1aa900 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....uset_openPattern.icu.dll..ic
1aa920 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aa940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1aa960 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 d.............uset_openPatternOp
1aa980 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tions.icu.dll.icu.dll/........0.
1aa9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1aa9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1aa9e0 65 74 5f 72 65 6d 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 et_remove.icu.dll.icu.dll/......
1aaa00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1aaa20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1aaa40 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..uset_removeAll.icu.dll..icu.dl
1aaa60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1aaa80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1aaaa0 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 ..........uset_removeAllStrings.
1aaac0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1aaae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1aab00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d ..`.......d.............uset_rem
1aab20 6f 76 65 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 oveRange.icu.dll..icu.dll/......
1aab40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1aab60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1aab80 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uset_removeString.icu.dll.icu.
1aaba0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aabc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1aabe0 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 ............uset_resemblesPatter
1aac00 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
1aac20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1aac40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 72 ....`.......d.............uset_r
1aac60 65 74 61 69 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 etain.icu.dll.icu.dll/........0.
1aac80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1aaca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1aacc0 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 et_retainAll.icu.dll..icu.dll/..
1aace0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aad00 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1aad20 00 00 00 00 04 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uset_serialize.icu.dll..ic
1aad40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aad60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1aad80 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e d.............uset_serializedCon
1aada0 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tains.icu.dll.icu.dll/........0.
1aadc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
1aade0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1aae00 65 74 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 et_set.icu.dll..icu.dll/........
1aae20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aae40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1aae60 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 69 63 75 2e 64 6c 6c 00 uset_setSerializedToOne.icu.dll.
1aae80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aaea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
1aaec0 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 73 65 74 5f 73 69 7a 65 00 69 63 75 2e 64 6c ..d.............uset_size.icu.dl
1aaee0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1aaf00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1aaf20 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 00 69 63 75 2e ....d.............uset_span.icu.
1aaf40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1aaf60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1aaf80 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 ......d.............uset_spanBac
1aafa0 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 k.icu.dll.icu.dll/........0.....
1aafc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1aafe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 73 ....`.......d.............uset_s
1ab000 70 61 6e 42 61 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 panBackUTF8.icu.dll.icu.dll/....
1ab020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab040 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
1ab060 00 00 04 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....uset_spanUTF8.icu.dll.icu.dl
1ab080 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ab0a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1ab0c0 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c ..........uset_toPattern.icu.dll
1ab0e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ab100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1ab120 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 ....d.............uspoof_areConf
1ab140 75 73 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 usable.icu.dll..icu.dll/........
1ab160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ab180 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1ab1a0 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 69 63 75 2e 64 6c 6c uspoof_areConfusableUTF8.icu.dll
1ab1c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ab1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1ab200 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 69 ....d.............uspoof_check.i
1ab220 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ab240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1ab260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 ..`.......d.............uspoof_c
1ab280 68 65 63 6b 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 heck2.icu.dll.icu.dll/........0.
1ab2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1ab2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1ab2e0 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f poof_check2UTF8.icu.dll.icu.dll/
1ab300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ab320 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1ab340 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c ........uspoof_checkUTF8.icu.dll
1ab360 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ab380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1ab3a0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 69 ....d.............uspoof_clone.i
1ab3c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ab3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1ab400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 ..`.......d.............uspoof_c
1ab420 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.icu.dll..icu.dll/........0.
1ab440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1ab460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1ab480 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 poof_closeCheckResult.icu.dll.ic
1ab4a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ab4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1ab4e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 d.............uspoof_getAllowedC
1ab500 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 hars.icu.dll..icu.dll/........0.
1ab520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1ab540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 73 ........`.......d.....!.......us
1ab560 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a poof_getAllowedLocales.icu.dll..
1ab580 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ab5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1ab5c0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 ..d.....$.......uspoof_getCheckR
1ab5e0 65 73 75 6c 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 esultChecks.icu.dll.icu.dll/....
1ab600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab620 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1ab640 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 ....uspoof_getCheckResultNumeric
1ab660 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1ab680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1ab6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
1ab6c0 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 _getCheckResultRestrictionLevel.
1ab6e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ab700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1ab720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 ..`.......d.............uspoof_g
1ab740 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etChecks.icu.dll..icu.dll/......
1ab760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ab780 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1ab7a0 04 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 69 63 75 2e 64 6c 6c ..uspoof_getInclusionSet.icu.dll
1ab7c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ab7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1ab800 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f ....d.....!.......uspoof_getReco
1ab820 6d 6d 65 6e 64 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mmendedSet.icu.dll..icu.dll/....
1ab840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab860 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1ab880 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 ....uspoof_getRestrictionLevel.i
1ab8a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ab8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1ab8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 ..`.......d.............uspoof_g
1ab900 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etSkeleton.icu.dll..icu.dll/....
1ab920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab940 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1ab960 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 69 63 75 2e 64 ....uspoof_getSkeletonUTF8.icu.d
1ab980 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ab9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1ab9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 ......d.............uspoof_open.
1ab9e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1aba00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1aba20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f ..`.......d.............uspoof_o
1aba40 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f penCheckResult.icu.dll..icu.dll/
1aba60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1aba80 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1abaa0 22 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 ".......uspoof_openFromSerialize
1abac0 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.icu.dll.icu.dll/........0.....
1abae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1abb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
1abb20 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _openFromSource.icu.dll.icu.dll/
1abb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1abb60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1abb80 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c ........uspoof_serialize.icu.dll
1abba0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1abbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1abbe0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f ....d.............uspoof_setAllo
1abc00 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 wedChars.icu.dll..icu.dll/......
1abc20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1abc40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1abc60 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 ..uspoof_setAllowedLocales.icu.d
1abc80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1abca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1abcc0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 ......d.............uspoof_setCh
1abce0 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ecks.icu.dll..icu.dll/........0.
1abd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1abd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 73 ........`.......d.....#.......us
1abd40 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c poof_setRestrictionLevel.icu.dll
1abd60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1abd80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1abda0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 69 ....d.............usprep_close.i
1abdc0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1abde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1abe00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 6f ..`.......d.............usprep_o
1abe20 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 pen.icu.dll.icu.dll/........0...
1abe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1abe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 70 72 ......`.......d.............uspr
1abe80 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ep_openByType.icu.dll.icu.dll/..
1abea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1abec0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1abee0 00 00 00 00 04 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......usprep_prepare.icu.dll..ic
1abf00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1abf20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1abf40 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 69 63 75 d.............utext_char32At.icu
1abf60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1abf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1abfa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6c 6f 6e `.......d.............utext_clon
1abfc0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1abfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1ac000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
1ac020 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 close.icu.dll.icu.dll/........0.
1ac040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
1ac060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
1ac080 65 78 74 5f 63 6f 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ext_copy.icu.dll..icu.dll/......
1ac0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ac0c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1ac0e0 04 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..utext_current32.icu.dll.icu.dl
1ac100 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ac120 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
1ac140 00 00 15 00 00 00 00 00 04 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 0a ..........utext_equals.icu.dll..
1ac160 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ac180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1ac1a0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 69 63 ..d.............utext_extract.ic
1ac1c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ac1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1ac200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 65 78 74 5f 66 72 65 65 `.......d.............utext_free
1ac220 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ze.icu.dll..icu.dll/........0...
1ac240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1ac260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 ......`.......d.............utex
1ac280 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c t_getNativeIndex.icu.dll..icu.dl
1ac2a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ac2c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1ac2e0 00 00 25 00 00 00 00 00 04 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 ..%.......utext_getPreviousNativ
1ac300 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eIndex.icu.dll..icu.dll/........
1ac320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ac340 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1ac360 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c utext_hasMetaData.icu.dll.icu.dl
1ac380 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ac3a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1ac3c0 00 00 20 00 00 00 00 00 04 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 ..........utext_isLengthExpensiv
1ac3e0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1ac400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1ac420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
1ac440 69 73 57 72 69 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 isWritable.icu.dll..icu.dll/....
1ac460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ac480 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1ac4a0 00 00 04 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 ....utext_moveIndex32.icu.dll.ic
1ac4c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ac4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1ac500 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 d.............utext_nativeLength
1ac520 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ac540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1ac560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
1ac580 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 next32.icu.dll..icu.dll/........
1ac5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ac5c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1ac5e0 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c utext_next32From.icu.dll..icu.dl
1ac600 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ac620 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1ac640 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 69 63 75 2e 64 ..........utext_openUChars.icu.d
1ac660 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ac680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1ac6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 ......d.............utext_openUT
1ac6c0 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 F8.icu.dll..icu.dll/........0...
1ac6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1ac700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 ......`.......d.............utex
1ac720 74 5f 70 72 65 76 69 6f 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 t_previous32.icu.dll..icu.dll/..
1ac740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ac760 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1ac780 00 00 00 00 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 69 63 75 2e 64 ......utext_previous32From.icu.d
1ac7a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ac7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1ac7e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 74 65 78 74 5f 72 65 70 6c 61 63 ......d.............utext_replac
1ac800 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1ac820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1ac840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
1ac860 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f setNativeIndex.icu.dll..icu.dll/
1ac880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ac8a0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1ac8c0 14 00 00 00 00 00 04 00 75 74 65 78 74 5f 73 65 74 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........utext_setup.icu.dll.icu.
1ac8e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ac900 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1ac920 00 00 00 00 20 00 00 00 00 00 04 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 ............utf8_appendCharSafeB
1ac940 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ody.icu.dll.icu.dll/........0...
1ac960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1ac980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 66 38 ......`.......d.............utf8
1ac9a0 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _back1SafeBody.icu.dll..icu.dll/
1ac9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ac9e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1aca00 1e 00 00 00 00 00 04 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 ........utf8_nextCharSafeBody.ic
1aca20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1aca40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1aca60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 74 66 38 5f 70 72 65 76 43 `.......d.............utf8_prevC
1aca80 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 harSafeBody.icu.dll.icu.dll/....
1acaa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1acac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1acae0 00 00 04 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a ....utmscale_fromInt64.icu.dll..
1acb00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1acb20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1acb40 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 ..d.....#.......utmscale_getTime
1acb60 53 63 61 6c 65 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ScaleValue.icu.dll..icu.dll/....
1acb80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1acba0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1acbc0 00 00 04 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....utmscale_toInt64.icu.dll..ic
1acbe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1acc00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1acc20 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 69 63 75 2e d.............utrace_format.icu.
1acc40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1acc60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1acc80 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 66 75 6e 63 74 ......d.............utrace_funct
1acca0 69 6f 6e 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ionName.icu.dll.icu.dll/........
1accc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1acce0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1acd00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e utrace_getFunctions.icu.dll.icu.
1acd20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1acd40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1acd60 00 00 00 00 18 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 69 63 75 2e ............utrace_getLevel.icu.
1acd80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1acda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1acdc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 73 65 74 46 75 ......d.............utrace_setFu
1acde0 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nctions.icu.dll.icu.dll/........
1ace00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ace20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1ace40 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f utrace_setLevel.icu.dll.icu.dll/
1ace60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ace80 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1acea0 17 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a ........utrace_vformat.icu.dll..
1acec0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1acee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1acf00 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 69 63 75 ..d.............utrans_clone.icu
1acf20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1acf40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1acf60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6c 6f `.......d.............utrans_clo
1acf80 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1acfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1acfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 74 72 61 ......`.......d.....!.......utra
1acfe0 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ns_countAvailableIDs.icu.dll..ic
1ad000 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ad020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1ad040 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 d.............utrans_getSourceSe
1ad060 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1ad080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1ad0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
1ad0c0 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _getUnicodeID.icu.dll.icu.dll/..
1ad0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ad100 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1ad120 00 00 00 00 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......utrans_openIDs.icu.dll..ic
1ad140 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ad160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1ad180 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 d.............utrans_openInverse
1ad1a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ad1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1ad1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
1ad200 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _openU.icu.dll..icu.dll/........
1ad220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ad240 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1ad260 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f utrans_register.icu.dll.icu.dll/
1ad280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ad2a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1ad2c0 19 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c ........utrans_setFilter.icu.dll
1ad2e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ad300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1ad320 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 ....d.............utrans_toRules
1ad340 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ad360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1ad380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
1ad3a0 5f 74 72 61 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _trans.icu.dll..icu.dll/........
1ad3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ad3e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1ad400 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 69 63 75 2e 64 6c 6c 00 utrans_transIncremental.icu.dll.
1ad420 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ad440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1ad460 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 ..d.....&.......utrans_transIncr
1ad480 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ementalUChars.icu.dll.icu.dll/..
1ad4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ad4c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1ad4e0 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c ......utrans_transUChars.icu.dll
1ad500 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ad520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1ad540 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 ....d.............utrans_unregis
1ad560 74 65 72 49 44 00 69 63 75 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 terID.icu.dll.imagehlp.dll/...0.
1ad580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
1ad5a0 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
1ad5c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1ad5e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1ad600 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1ad620 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1ad640 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e imagehlp.dll....................
1ad660 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
1ad680 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
1ad6a0 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
1ad6c0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
1ad6e0 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_imagehlp.__NULL_IMPORT_DESCRI
1ad700 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..imagehlp_NULL_THUNK_DATA..
1ad720 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1ad740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
1ad760 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1ad780 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
1ad7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
1ad7c0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d 61 67 ..__NULL_IMPORT_DESCRIPTOR..imag
1ad7e0 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ehlp.dll/...0...........0.....0.
1ad800 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....164.......`.d.......
1ad820 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1ad840 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1ad860 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1ad880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
1ad8a0 00 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 61 67 ...imagehlp_NULL_THUNK_DATA.imag
1ad8c0 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ehlp.dll/...0...........0.....0.
1ad8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1ad900 00 00 00 00 17 00 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 ............BindImage.imagehlp.d
1ad920 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..imagehlp.dll/...0...........
1ad940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1ad960 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 45 78 00 ......d.............BindImageEx.
1ad980 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 imagehlp.dll..imagehlp.dll/...0.
1ad9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1ad9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 68 ........`.......d.............Ch
1ad9e0 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d eckSumMappedFile.imagehlp.dll.im
1ada00 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 agehlp.dll/...0...........0.....
1ada20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1ada40 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f d.....'.......GetImageConfigInfo
1ada60 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 rmation.imagehlp.dll..imagehlp.d
1ada80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1adaa0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1adac0 00 00 00 00 04 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 ......GetImageUnusedHeaderBytes.
1adae0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 imagehlp.dll..imagehlp.dll/...0.
1adb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1adb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d ........`.......d.....!.......Im
1adb40 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ageAddCertificate.imagehlp.dll..
1adb60 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1adb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1adba0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 ..d.....(.......ImageEnumerateCe
1adbc0 72 74 69 66 69 63 61 74 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 rtificates.imagehlp.dll.imagehlp
1adbe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1adc00 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1adc20 25 00 00 00 00 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 %.......ImageGetCertificateData.
1adc40 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 imagehlp.dll..imagehlp.dll/...0.
1adc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1adc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6d ........`.......d.....'.......Im
1adca0 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 69 6d 61 67 65 68 6c 70 ageGetCertificateHeader.imagehlp
1adcc0 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...0.........
1adce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1add00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 47 65 74 44 69 `.......d.....".......ImageGetDi
1add20 67 65 73 74 53 74 72 65 61 6d 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 gestStream.imagehlp.dll.imagehlp
1add40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1add60 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1add80 17 00 00 00 00 00 04 00 49 6d 61 67 65 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ........ImageLoad.imagehlp.dll..
1adda0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1addc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1adde0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 ..d.....$.......ImageRemoveCerti
1ade00 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c ficate.imagehlp.dll.imagehlp.dll
1ade20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ade40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1ade60 00 00 04 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d ....ImageUnload.imagehlp.dll..im
1ade80 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 agehlp.dll/...0...........0.....
1adea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1adec0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c d.............MapAndLoad.imagehl
1adee0 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.imagehlp.dll/...0.........
1adf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1adf20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 `.......d.....!.......MapFileAnd
1adf40 43 68 65 63 6b 53 75 6d 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 CheckSumA.imagehlp.dll..imagehlp
1adf60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1adf80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1adfa0 21 00 00 00 00 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 69 6d 61 67 !.......MapFileAndCheckSumW.imag
1adfc0 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ehlp.dll..imagehlp.dll/...0.....
1adfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1ae000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 42 61 73 65 ....`.......d.............ReBase
1ae020 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c Image.imagehlp.dll..imagehlp.dll
1ae040 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ae060 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1ae080 00 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ....ReBaseImage64.imagehlp.dll..
1ae0a0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1ae0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1ae0e0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e ..d.....'.......SetImageConfigIn
1ae100 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 formation.imagehlp.dll..imagehlp
1ae120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ae140 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1ae160 1c 00 00 00 00 00 04 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 69 6d 61 67 65 68 6c 70 2e ........TouchFileTimes.imagehlp.
1ae180 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imagehlp.dll/...0...........
1ae1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1ae1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 ......d.............UnMapAndLoad
1ae1e0 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 .imagehlp.dll.imagehlp.dll/...0.
1ae200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1ae220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 70 ........`.......d.....!.......Up
1ae240 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a dateDebugInfoFile.imagehlp.dll..
1ae260 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1ae280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1ae2a0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 ..d.....#.......UpdateDebugInfoF
1ae2c0 69 6c 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f ileEx.imagehlp.dll..imgutil.dll/
1ae2e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ae300 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
1ae320 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1ae340 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
1ae360 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1ae380 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1ae3a0 04 00 00 00 02 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......imgutil.dll...............
1ae3c0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
1ae3e0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
1ae400 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
1ae420 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
1ae440 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_imgutil.__NULL_IMPORT_DE
1ae460 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..imgutil_NULL_THUNK_DAT
1ae480 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.imgutil.dll/....0...........0.
1ae4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
1ae4c0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1ae4e0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1ae500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1ae520 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d ....__NULL_IMPORT_DESCRIPTOR..im
1ae540 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gutil.dll/....0...........0.....
1ae560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....163.......`.d.....
1ae580 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1ae5a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1ae5c0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1ae5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1ae600 1d 00 00 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d .....imgutil_NULL_THUNK_DATA..im
1ae620 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gutil.dll/....0...........0.....
1ae640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1ae660 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 69 6d 67 d.............ComputeInvCMAP.img
1ae680 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 util.dll..imgutil.dll/....0.....
1ae6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1ae6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....$.......Create
1ae6e0 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d DDrawSurfaceOnDIB.imgutil.dll.im
1ae700 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gutil.dll/....0...........0.....
1ae720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1ae740 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 69 6d 67 75 d.............CreateMIMEMap.imgu
1ae760 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 til.dll.imgutil.dll/....0.......
1ae780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1ae7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 63 6f 64 65 49 6d ..`.......d.............DecodeIm
1ae7c0 61 67 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 age.imgutil.dll.imgutil.dll/....
1ae7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ae800 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1ae820 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 DecodeImageEx.imgutil.dll.imguti
1ae840 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
1ae860 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1ae880 00 00 16 00 00 00 00 00 04 00 44 69 74 68 65 72 54 6f 38 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 ..........DitherTo8.imgutil.dll.
1ae8a0 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imgutil.dll/....0...........0...
1ae8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1ae8e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 ..d.............GetMaxMIMEIDByte
1ae900 73 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 s.imgutil.dll.imgutil.dll/....0.
1ae920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1ae940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 64 ........`.......d.............Id
1ae960 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 entifyMIMEType.imgutil.dll..imgu
1ae980 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 til.dll/....0...........0.....0.
1ae9a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1ae9c0 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 69 66 66 53 74 72 65 61 6d 00 69 6d 67 75 74 69 6c 2e ............SniffStream.imgutil.
1ae9e0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1aea00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....364.......`.
1aea20 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1aea40 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1aea60 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1aea80 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1aeaa0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 6d 6d 33 32 2e 64 6c 6c 00 ......................imm32.dll.
1aeac0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
1aeae0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
1aeb00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 ......h..idata$5........h.......
1aeb20 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 ................7.............N.
1aeb40 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f 5f 4e 55 ..__IMPORT_DESCRIPTOR_imm32.__NU
1aeb60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..imm32_NULL
1aeb80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.imm32.dll/......0...
1aeba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1aebc0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1aebe0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1aec00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1aec20 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1aec40 52 49 50 54 4f 52 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..imm32.dll/......0.......
1aec60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 ....0.....0.....644.....161.....
1aec80 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1aeca0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1aecc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1aece0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1aed00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ...............imm32_NULL_THUNK_
1aed20 44 41 54 41 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..imm32.dll/......0.........
1aed40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1aed60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 `.......d.............ImmAssocia
1aed80 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 teContext.imm32.dll.imm32.dll/..
1aeda0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aedc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1aede0 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 69 6d 6d 33 32 2e ....ImmAssociateContextEx.imm32.
1aee00 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1aee20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1aee40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 ......d.............ImmConfigure
1aee60 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 IMEA.imm32.dll..imm32.dll/......
1aee80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aeea0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1aeec0 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ImmConfigureIMEW.imm32.dll..imm3
1aeee0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1aef00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1aef20 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d ............ImmCreateContext.imm
1aef40 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1aef60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1aef80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 43 72 65 61 74 ..`.......d.............ImmCreat
1aefa0 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eIMCC.imm32.dll.imm32.dll/......
1aefc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aefe0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1af000 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 ImmCreateSoftKeyboard.imm32.dll.
1af020 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1af040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1af060 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 ..d.............ImmDestroyContex
1af080 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.imm32.dll.imm32.dll/......0...
1af0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1af0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 44 ......`.......d.............ImmD
1af0e0 65 73 74 72 6f 79 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f estroyIMCC.imm32.dll..imm32.dll/
1af100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1af120 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1af140 00 00 00 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d ......ImmDestroySoftKeyboard.imm
1af160 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1af180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1af1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 44 69 73 61 62 ..`.......d.............ImmDisab
1af1c0 6c 65 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 leIME.imm32.dll.imm32.dll/......
1af1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1af200 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1af220 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ImmDisableLegacyIME.imm32.dll.im
1af240 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1af260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1af280 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d d.....%.......ImmDisableTextFram
1af2a0 65 53 65 72 76 69 63 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 eService.imm32.dll..imm32.dll/..
1af2c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1af2e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1af300 00 00 04 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c ....ImmEnumInputContext.imm32.dl
1af320 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imm32.dll/......0...........0.
1af340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1af360 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 ....d.............ImmEnumRegiste
1af380 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 rWordA.imm32.dll..imm32.dll/....
1af3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1af3c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1af3e0 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c ..ImmEnumRegisterWordW.imm32.dll
1af400 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1af420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1af440 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 6d 6d 45 73 63 61 70 65 41 00 69 6d 6d ....d.............ImmEscapeA.imm
1af460 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1af480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1af4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 6d 6d 45 73 63 61 70 ..`.......d.............ImmEscap
1af4c0 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.imm32.dll..imm32.dll/......0.
1af4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1af500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1af520 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mGenerateMessage.imm32.dll..imm3
1af540 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1af560 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1af580 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 ............ImmGetCandidateListA
1af5a0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
1af5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1af5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.....$.......ImmG
1af600 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 etCandidateListCountA.imm32.dll.
1af620 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1af640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1af660 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c ..d.....$.......ImmGetCandidateL
1af680 69 73 74 43 6f 75 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 istCountW.imm32.dll.imm32.dll/..
1af6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1af6c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1af6e0 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 ....ImmGetCandidateListW.imm32.d
1af700 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......0...........
1af720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1af740 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 ......d.............ImmGetCandid
1af760 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ateWindow.imm32.dll.imm32.dll/..
1af780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1af7a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1af7c0 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 ....ImmGetCompositionFontA.imm32
1af7e0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
1af800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1af820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 `.......d.....!.......ImmGetComp
1af840 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ositionFontW.imm32.dll..imm32.dl
1af860 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1af880 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1af8a0 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 #.......ImmGetCompositionStringA
1af8c0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
1af8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1af900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.....#.......ImmG
1af920 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a etCompositionStringW.imm32.dll..
1af940 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1af960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1af980 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f ..d.....".......ImmGetCompositio
1af9a0 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 nWindow.imm32.dll.imm32.dll/....
1af9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1af9e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1afa00 04 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ..ImmGetContext.imm32.dll.imm32.
1afa20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1afa40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1afa60 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 ..........ImmGetConversionListA.
1afa80 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 imm32.dll.imm32.dll/......0.....
1afaa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1afac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.............ImmGet
1afae0 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ConversionListW.imm32.dll.imm32.
1afb00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1afb20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1afb40 00 00 21 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 ..!.......ImmGetConversionStatus
1afb60 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
1afb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1afba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.............ImmG
1afbc0 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e etDefaultIMEWnd.imm32.dll.imm32.
1afbe0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1afc00 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1afc20 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 69 6d 6d ..........ImmGetDescriptionA.imm
1afc40 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1afc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1afc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 44 65 ..`.......d.............ImmGetDe
1afca0 73 63 72 69 70 74 69 6f 6e 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f scriptionW.imm32.dll..imm32.dll/
1afcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1afce0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1afd00 00 00 00 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 69 6d 6d 33 32 2e 64 6c 6c ......ImmGetGuideLineA.imm32.dll
1afd20 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1afd40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1afd60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e ....d.............ImmGetGuideLin
1afd80 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.imm32.dll..imm32.dll/......0.
1afda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1afdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1afde0 6d 47 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f mGetHotKey.imm32.dll..imm32.dll/
1afe00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1afe20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1afe40 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e ......ImmGetIMCCLockCount.imm32.
1afe60 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1afe80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1afea0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 ......d.............ImmGetIMCCSi
1afec0 7a 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ze.imm32.dll..imm32.dll/......0.
1afee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1aff00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1aff20 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mGetIMCLockCount.imm32.dll..imm3
1aff40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1aff60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1aff80 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 69 ............ImmGetIMEFileNameA.i
1affa0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1affc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1affe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.............ImmGet
1b0000 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c IMEFileNameW.imm32.dll..imm32.dl
1b0020 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b0040 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1b0060 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 69 6d 6d 33 ........ImmGetImeMenuItemsA.imm3
1b0080 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
1b00a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1b00c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d `.......d.............ImmGetImeM
1b00e0 65 6e 75 49 74 65 6d 73 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 enuItemsW.imm32.dll.imm32.dll/..
1b0100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b0120 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1b0140 00 00 04 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ....ImmGetOpenStatus.imm32.dll..
1b0160 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b0180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1b01a0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 69 ..d.............ImmGetProperty.i
1b01c0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1b01e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1b0200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.....#.......ImmGet
1b0220 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d RegisterWordStyleA.imm32.dll..im
1b0240 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b0260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1b0280 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 d.....#.......ImmGetRegisterWord
1b02a0 53 74 79 6c 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 StyleW.imm32.dll..imm32.dll/....
1b02c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b02e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1b0300 04 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c ..ImmGetStatusWindowPos.imm32.dl
1b0320 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imm32.dll/......0...........0.
1b0340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1b0360 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b ....d.............ImmGetVirtualK
1b0380 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ey.imm32.dll..imm32.dll/......0.
1b03a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1b03c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1b03e0 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c mInstallIMEA.imm32.dll..imm32.dl
1b0400 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b0420 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1b0440 19 00 00 00 00 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c ........ImmInstallIMEW.imm32.dll
1b0460 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1b0480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1b04a0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 49 6d 6d 49 73 49 4d 45 00 69 6d 6d 33 32 ....d.............ImmIsIME.imm32
1b04c0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
1b04e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1b0500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 `.......d.............ImmIsUIMes
1b0520 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sageA.imm32.dll.imm32.dll/......
1b0540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b0560 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1b0580 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ImmIsUIMessageW.imm32.dll.imm32.
1b05a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b05c0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
1b05e0 00 00 15 00 00 00 00 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..........ImmLockIMC.imm32.dll..
1b0600 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b0620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1b0640 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 ..d.............ImmLockIMCC.imm3
1b0660 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
1b0680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1b06a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 6d 4e 6f 74 69 66 79 49 `.......d.............ImmNotifyI
1b06c0 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ME.imm32.dll..imm32.dll/......0.
1b06e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1b0700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1b0720 6d 52 65 53 69 7a 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f mReSizeIMCC.imm32.dll.imm32.dll/
1b0740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b0760 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1b0780 00 00 00 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c ......ImmRegisterWordA.imm32.dll
1b07a0 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1b07c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1b07e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 ....d.............ImmRegisterWor
1b0800 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dW.imm32.dll..imm32.dll/......0.
1b0820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1b0840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1b0860 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e mReleaseContext.imm32.dll.imm32.
1b0880 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b08a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1b08c0 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 69 6d 6d ..........ImmRequestMessageA.imm
1b08e0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1b0900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1b0920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 52 65 71 75 65 ..`.......d.............ImmReque
1b0940 73 74 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f stMessageW.imm32.dll..imm32.dll/
1b0960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b0980 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1b09a0 00 00 00 00 04 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 ......ImmSetCandidateWindow.imm3
1b09c0 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......0.........
1b09e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1b0a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 `.......d.....!.......ImmSetComp
1b0a20 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ositionFontA.imm32.dll..imm32.dl
1b0a40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b0a60 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1b0a80 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 !.......ImmSetCompositionFontW.i
1b0aa0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1b0ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1b0ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 53 65 74 ....`.......d.....#.......ImmSet
1b0b00 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d CompositionStringA.imm32.dll..im
1b0b20 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b0b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1b0b60 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 d.....#.......ImmSetCompositionS
1b0b80 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 tringW.imm32.dll..imm32.dll/....
1b0ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b0bc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1b0be0 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e ..ImmSetCompositionWindow.imm32.
1b0c00 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1b0c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1b0c40 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 ......d.....!.......ImmSetConver
1b0c60 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f sionStatus.imm32.dll..imm32.dll/
1b0c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b0ca0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1b0cc0 00 00 00 00 04 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ......ImmSetHotKey.imm32.dll..im
1b0ce0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b0d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1b0d20 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 d.............ImmSetOpenStatus.i
1b0d40 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1b0d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1b0d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 53 65 74 ....`.......d.............ImmSet
1b0da0 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e StatusWindowPos.imm32.dll.imm32.
1b0dc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b0de0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1b0e00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d ..........ImmShowSoftKeyboard.im
1b0e20 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.imm32.dll/......0.......
1b0e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1b0e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 6d 53 69 6d 75 6c ..`.......d.............ImmSimul
1b0e80 61 74 65 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ateHotKey.imm32.dll.imm32.dll/..
1b0ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b0ec0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1b0ee0 00 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ....ImmUnlockIMC.imm32.dll..imm3
1b0f00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1b0f20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1b0f40 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 32 2e ............ImmUnlockIMCC.imm32.
1b0f60 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1b0f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b0fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 ......d.............ImmUnregiste
1b0fc0 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 rWordA.imm32.dll..imm32.dll/....
1b0fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b1000 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1b1020 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmUnregisterWordW.imm32.dll..
1b1040 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 infocardapi.dll/0...........0...
1b1060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....382.......`.d...
1b1080 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1b10a0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1b10c0 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1b10e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
1b1100 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c ..................infocardapi.dl
1b1120 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
1b1140 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
1b1160 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
1b1180 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................=.............
1b11a0 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 Z...__IMPORT_DESCRIPTOR_infocard
1b11c0 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e api.__NULL_IMPORT_DESCRIPTOR..in
1b11e0 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6e 66 6f 63 61 focardapi_NULL_THUNK_DATA.infoca
1b1200 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
1b1220 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1b1240 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1b1260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1b1280 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1b12a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6e 66 6f 63 61 72 64 61 70 LL_IMPORT_DESCRIPTOR..infocardap
1b12c0 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 i.dll/0...........0.....0.....64
1b12e0 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....167.......`.d.......t.....
1b1300 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1b1320 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1b1340 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1b1360 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 69 6e 66 ........................!....inf
1b1380 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 66 6f 63 61 ocardapi_NULL_THUNK_DATA..infoca
1b13a0 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
1b13c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1b13e0 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 69 6e 66 6f ..".......CloseCryptoHandle.info
1b1400 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 cardapi.dll.infocardapi.dll/0...
1b1420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1b1440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 63 72 ......`.......d.............Decr
1b1460 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e ypt.infocardapi.dll.infocardapi.
1b1480 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
1b14a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1b14c0 00 00 04 00 45 6e 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f ....Encrypt.infocardapi.dll.info
1b14e0 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cardapi.dll/0...........0.....0.
1b1500 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1b1520 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 ............FreeToken.infocardap
1b1540 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 i.dll.infocardapi.dll/0.........
1b1560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1b1580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 44 65 `.......d.....#.......GenerateDe
1b15a0 72 69 76 65 64 4b 65 79 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 rivedKey.infocardapi.dll..infoca
1b15c0 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
1b15e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1b1600 00 00 20 00 00 00 00 00 04 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 ..........GetBrowserToken.infoca
1b1620 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 rdapi.dll.infocardapi.dll/0.....
1b1640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1b1660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 72 79 ....`.......d.....#.......GetCry
1b1680 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e ptoTransform.infocardapi.dll..in
1b16a0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 focardapi.dll/0...........0.....
1b16c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b16e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 69 6e 66 6f 63 d.............GetKeyedHash.infoc
1b1700 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 ardapi.dll..infocardapi.dll/0...
1b1720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1b1740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1b1760 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 oken.infocardapi.dll..infocardap
1b1780 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 i.dll/0...........0.....0.....64
1b17a0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1b17c0 00 00 00 00 04 00 48 61 73 68 43 6f 72 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a ......HashCore.infocardapi.dll..
1b17e0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 infocardapi.dll/0...........0...
1b1800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1b1820 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 61 73 68 46 69 6e 61 6c 00 69 6e 66 6f 63 61 ..d.............HashFinal.infoca
1b1840 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 rdapi.dll.infocardapi.dll/0.....
1b1860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1b1880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 70 6f 72 74 ....`.......d.....&.......Import
1b18a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 InformationCard.infocardapi.dll.
1b18c0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 infocardapi.dll/0...........0...
1b18e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1b1900 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 ..d.............ManageCardSpace.
1b1920 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
1b1940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b1960 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1b1980 53 69 67 6e 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 SignHash.infocardapi.dll..infoca
1b19a0 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
1b19c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1b19e0 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 ..........TransformBlock.infocar
1b1a00 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 dapi.dll..infocardapi.dll/0.....
1b1a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1b1a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 54 72 61 6e 73 66 ....`.......d.....$.......Transf
1b1a60 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e ormFinalBlock.infocardapi.dll.in
1b1a80 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 focardapi.dll/0...........0.....
1b1aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1b1ac0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 69 66 79 48 61 73 68 00 69 6e 66 6f 63 61 72 d.............VerifyHash.infocar
1b1ae0 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 dapi.dll..inkobjcore.dll/.0.....
1b1b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 ......0.....0.....644.....379...
1b1b20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1b1b40 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1b1b60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1b1b80 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1b1ba0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 6e 6b 6f ............................inko
1b1bc0 62 6a 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 bjcore.dll....................id
1b1be0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1b1c00 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1b1c20 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 ...h.....#.................<....
1b1c40 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........X...__IMPORT_DESCRIPTOR
1b1c60 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _inkobjcore.__NULL_IMPORT_DESCRI
1b1c80 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 PTOR..inkobjcore_NULL_THUNK_DATA
1b1ca0 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..inkobjcore.dll/.0...........0.
1b1cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
1b1ce0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1b1d00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1b1d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1b1d40 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6e ....__NULL_IMPORT_DESCRIPTOR..in
1b1d60 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 kobjcore.dll/.0...........0.....
1b1d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....166.......`.d.....
1b1da0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1b1dc0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1b1de0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1b1e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1b1e20 20 00 00 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....inkobjcore_NULL_THUNK_DATA.
1b1e40 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 inkobjcore.dll/.0...........0...
1b1e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1b1e80 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 53 74 72 6f 6b 65 00 69 6e 6b 6f 62 6a ..d.............AddStroke.inkobj
1b1ea0 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 core.dll..inkobjcore.dll/.0.....
1b1ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1b1ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 57 6f 72 ....`.......d.....".......AddWor
1b1f00 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f dsToWordList.inkobjcore.dll.inko
1b1f20 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
1b1f40 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1b1f60 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 69 6e 6b 6f ............AdviseInkChange.inko
1b1f80 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 bjcore.dll..inkobjcore.dll/.0...
1b1fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1b1fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1b1fe0 74 65 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a teContext.inkobjcore.dll..inkobj
1b2000 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
1b2020 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1b2040 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 ..........CreateRecognizer.inkob
1b2060 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 jcore.dll.inkobjcore.dll/.0.....
1b2080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b20a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 73 74 72 6f ....`.......d.............Destro
1b20c0 79 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f yContext.inkobjcore.dll.inkobjco
1b20e0 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b2100 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1b2120 21 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a !.......DestroyRecognizer.inkobj
1b2140 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 core.dll..inkobjcore.dll/.0.....
1b2160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1b2180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 73 74 72 6f ....`.......d.............Destro
1b21a0 79 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a yWordList.inkobjcore.dll..inkobj
1b21c0 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
1b21e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1b2200 00 00 1b 00 00 00 00 00 04 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 ..........EndInkInput.inkobjcore
1b2220 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.0.........
1b2240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1b2260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 41 6c 6c 52 65 63 6f `.......d.....!.......GetAllReco
1b2280 67 6e 69 7a 65 72 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f gnizers.inkobjcore.dll..inkobjco
1b22a0 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b22c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1b22e0 23 00 00 00 00 00 04 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 69 6e 6b 6f #.......GetBestResultString.inko
1b2300 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 bjcore.dll..inkobjcore.dll/.0...
1b2320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1b2340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
1b2360 61 74 74 69 63 65 50 74 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a atticePtr.inkobjcore.dll..inkobj
1b2380 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
1b23a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1b23c0 00 00 20 00 00 00 00 00 04 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 ..........GetLeftSeparator.inkob
1b23e0 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 jcore.dll.inkobjcore.dll/.0.....
1b2400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1b2420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 52 65 63 ....`.......d.....!.......GetRec
1b2440 6f 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f oAttributes.inkobjcore.dll..inko
1b2460 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
1b2480 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1b24a0 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 ....%.......GetResultPropertyLis
1b24c0 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c t.inkobjcore.dll..inkobjcore.dll
1b24e0 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1b2500 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1b2520 04 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ..GetRightSeparator.inkobjcore.d
1b2540 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.0...........
1b2560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b2580 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 55 6e 69 63 6f 64 65 52 61 ......d.............GetUnicodeRa
1b25a0 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 nges.inkobjcore.dll.inkobjcore.d
1b25c0 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1b25e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1b2600 00 00 04 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 ....IsStringSupported.inkobjcore
1b2620 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.0.........
1b2640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1b2660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4c 6f 61 64 43 61 63 68 65 64 `.......d.....$.......LoadCached
1b2680 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a Attributes.inkobjcore.dll.inkobj
1b26a0 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
1b26c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1b26e0 00 00 1c 00 00 00 00 00 04 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 ..........MakeWordList.inkobjcor
1b2700 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.0.........
1b2720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1b2740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 00 69 6e `.......d.............Process.in
1b2760 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 kobjcore.dll..inkobjcore.dll/.0.
1b2780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1b27a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 ........`.......d.....'.......Se
1b27c0 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 tEnabledUnicodeRanges.inkobjcore
1b27e0 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.0.........
1b2800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1b2820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 46 61 63 74 6f 69 64 `.......d.............SetFactoid
1b2840 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 .inkobjcore.dll.inkobjcore.dll/.
1b2860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b2880 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1b28a0 53 65 74 46 6c 61 67 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f SetFlags.inkobjcore.dll.inkobjco
1b28c0 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b28e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1b2900 18 00 00 00 00 00 04 00 53 65 74 47 75 69 64 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 ........SetGuide.inkobjcore.dll.
1b2920 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 inkobjcore.dll/.0...........0...
1b2940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1b2960 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 69 ..d.............SetTextContext.i
1b2980 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 nkobjcore.dll.inkobjcore.dll/.0.
1b29a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1b29c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1b29e0 74 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tWordList.inkobjcore.dll..iphlpa
1b2a00 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b2a20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
1b2a40 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1b2a60 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1b2a80 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1b2aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
1b2ac0 02 00 10 00 00 00 04 00 00 00 02 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............iphlpapi.dll........
1b2ae0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
1b2b00 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
1b2b20 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
1b2b40 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
1b2b60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_iphlpapi.__NULL_I
1b2b80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..iphlpapi_NULL_
1b2ba0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..iphlpapi.dll/...0...
1b2bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1b2be0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1b2c00 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1b2c20 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1b2c40 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1b2c60 52 49 50 54 4f 52 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..iphlpapi.dll/...0.......
1b2c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
1b2ca0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1b2cc0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1b2ce0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1b2d00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1b2d20 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ...............iphlpapi_NULL_THU
1b2d40 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.iphlpapi.dll/...0.......
1b2d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1b2d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 64 64 49 50 41 64 64 ..`.......d.............AddIPAdd
1b2da0 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ress.iphlpapi.dll.iphlpapi.dll/.
1b2dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b2de0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1b2e00 04 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 69 70 68 6c 70 61 70 69 2e ..CancelIPChangeNotify.iphlpapi.
1b2e20 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b2e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1b2e60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 ......d.....$.......CancelMibCha
1b2e80 6e 67 65 4e 6f 74 69 66 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 ngeNotify2.iphlpapi.dll.iphlpapi
1b2ea0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b2ec0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
1b2ee0 34 00 00 00 00 00 04 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 4.......CaptureInterfaceHardware
1b2f00 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c CrossTimestamp.iphlpapi.dll.iphl
1b2f20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b2f40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1b2f60 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 ....(.......ConvertCompartmentGu
1b2f80 69 64 54 6f 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c idToId.iphlpapi.dll.iphlpapi.dll
1b2fa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b2fc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1b2fe0 00 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 69 ....ConvertCompartmentIdToGuid.i
1b3000 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b3020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1b3040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 ......`.......d.....).......Conv
1b3060 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 ertInterfaceAliasToLuid.iphlpapi
1b3080 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b30a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b30c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 `.......d.....(.......ConvertInt
1b30e0 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 erfaceGuidToLuid.iphlpapi.dll.ip
1b3100 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b3120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1b3140 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e d.....).......ConvertInterfaceIn
1b3160 64 65 78 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 dexToLuid.iphlpapi.dll..iphlpapi
1b3180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b31a0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1b31c0 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c ).......ConvertInterfaceLuidToAl
1b31e0 69 61 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ias.iphlpapi.dll..iphlpapi.dll/.
1b3200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3220 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1b3240 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 69 70 68 ..ConvertInterfaceLuidToGuid.iph
1b3260 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b3280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1b32a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 ....`.......d.....).......Conver
1b32c0 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 tInterfaceLuidToIndex.iphlpapi.d
1b32e0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b3300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1b3320 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 ......d.....).......ConvertInter
1b3340 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 faceLuidToNameA.iphlpapi.dll..ip
1b3360 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b3380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1b33a0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 d.....).......ConvertInterfaceLu
1b33c0 69 64 54 6f 4e 61 6d 65 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 idToNameW.iphlpapi.dll..iphlpapi
1b33e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b3400 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1b3420 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 ).......ConvertInterfaceNameToLu
1b3440 69 64 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 idA.iphlpapi.dll..iphlpapi.dll/.
1b3460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3480 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1b34a0 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 69 70 ..ConvertInterfaceNameToLuidW.ip
1b34c0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b34e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1b3500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 76 ......`.......d.....%.......Conv
1b3520 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ertIpv4MaskToLength.iphlpapi.dll
1b3540 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b3560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1b3580 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 ....d.....%.......ConvertLengthT
1b35a0 6f 49 70 76 34 4d 61 73 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 oIpv4Mask.iphlpapi.dll..iphlpapi
1b35c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b35e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1b3600 29 00 00 00 00 00 04 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e ).......CreateAnycastIpAddressEn
1b3620 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try.iphlpapi.dll..iphlpapi.dll/.
1b3640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3660 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1b3680 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e ..CreateIpForwardEntry.iphlpapi.
1b36a0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b36c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1b36e0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 ......d.....#.......CreateIpForw
1b3700 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ardEntry2.iphlpapi.dll..iphlpapi
1b3720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b3740 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1b3760 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 ........CreateIpNetEntry.iphlpap
1b3780 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b37a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1b37c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 4e 65 `.......d.............CreateIpNe
1b37e0 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 tEntry2.iphlpapi.dll..iphlpapi.d
1b3800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b3820 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
1b3840 00 00 00 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 ......CreatePersistentTcpPortRes
1b3860 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ervation.iphlpapi.dll.iphlpapi.d
1b3880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b38a0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
1b38c0 00 00 00 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 ......CreatePersistentUdpPortRes
1b38e0 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ervation.iphlpapi.dll.iphlpapi.d
1b3900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b3920 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1b3940 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 ......CreateProxyArpEntry.iphlpa
1b3960 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b3980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1b39a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 53 6f ..`.......d.....&.......CreateSo
1b39c0 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 rtedAddressPairs.iphlpapi.dll.ip
1b39e0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b3a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1b3a20 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 d.....).......CreateUnicastIpAdd
1b3a40 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ressEntry.iphlpapi.dll..iphlpapi
1b3a60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b3a80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1b3aa0 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e ).......DeleteAnycastIpAddressEn
1b3ac0 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try.iphlpapi.dll..iphlpapi.dll/.
1b3ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3b00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1b3b20 04 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ..DeleteIPAddress.iphlpapi.dll..
1b3b40 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b3b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1b3b80 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 ..d.....".......DeleteIpForwardE
1b3ba0 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
1b3bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b3be0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1b3c00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 ..DeleteIpForwardEntry2.iphlpapi
1b3c20 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b3c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1b3c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 4e 65 `.......d.............DeleteIpNe
1b3c80 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c tEntry.iphlpapi.dll.iphlpapi.dll
1b3ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b3cc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b3ce0 00 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 ....DeleteIpNetEntry2.iphlpapi.d
1b3d00 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b3d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
1b3d40 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 ......d.....0.......DeletePersis
1b3d60 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e tentTcpPortReservation.iphlpapi.
1b3d80 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b3da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
1b3dc0 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 ......d.....0.......DeletePersis
1b3de0 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e tentUdpPortReservation.iphlpapi.
1b3e00 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b3e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1b3e40 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 78 79 41 ......d.....!.......DeleteProxyA
1b3e60 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 rpEntry.iphlpapi.dll..iphlpapi.d
1b3e80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b3ea0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1b3ec0 00 00 00 00 04 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 ......DeleteUnicastIpAddressEntr
1b3ee0 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 y.iphlpapi.dll..iphlpapi.dll/...
1b3f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b3f20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1b3f40 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a DisableMediaSense.iphlpapi.dll..
1b3f60 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b3f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1b3fa0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 ..d.............EnableRouter.iph
1b3fc0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b3fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1b4000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 75 73 68 49 ....`.......d.............FlushI
1b4020 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 pNetTable.iphlpapi.dll..iphlpapi
1b4040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b4060 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1b4080 1e 00 00 00 00 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 ........FlushIpNetTable2.iphlpap
1b40a0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b40c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1b40e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 75 73 68 49 70 50 61 74 `.......d.............FlushIpPat
1b4100 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c hTable.iphlpapi.dll.iphlpapi.dll
1b4120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b4140 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b4160 00 00 04 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....FreeDnsSettings.iphlpapi.dll
1b4180 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b41a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1b41c0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 ....d.....&.......FreeInterfaceD
1b41e0 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 nsSettings.iphlpapi.dll.iphlpapi
1b4200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b4220 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1b4240 1a 00 00 00 00 00 04 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c ........FreeMibTable.iphlpapi.dl
1b4260 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b4280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1b42a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 ....d.............GetAdapterInde
1b42c0 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 x.iphlpapi.dll..iphlpapi.dll/...
1b42e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4300 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1b4320 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 GetAdapterOrderMap.iphlpapi.dll.
1b4340 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b4360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1b4380 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 ..d.....".......GetAdaptersAddre
1b43a0 73 73 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 sses.iphlpapi.dll.iphlpapi.dll/.
1b43c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b43e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1b4400 04 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ..GetAdaptersInfo.iphlpapi.dll..
1b4420 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b4440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1b4460 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 ..d.....&.......GetAnycastIpAddr
1b4480 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 essEntry.iphlpapi.dll.iphlpapi.d
1b44a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b44c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1b44e0 00 00 00 00 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 ......GetAnycastIpAddressTable.i
1b4500 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b4520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1b4540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 42 ......`.......d.............GetB
1b4560 65 73 74 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 estInterface.iphlpapi.dll.iphlpa
1b4580 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b45a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1b45c0 00 00 20 00 00 00 00 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 69 70 68 ..........GetBestInterfaceEx.iph
1b45e0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b4600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1b4620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 42 65 73 ....`.......d.............GetBes
1b4640 74 52 6f 75 74 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c tRoute.iphlpapi.dll.iphlpapi.dll
1b4660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b4680 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1b46a0 00 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ....GetBestRoute2.iphlpapi.dll..
1b46c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b46e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1b4700 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 ..d.....+.......GetCurrentThread
1b4720 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c CompartmentId.iphlpapi.dll..iphl
1b4740 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b4760 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1b4780 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 ............GetCurrentThreadComp
1b47a0 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 artmentScope.iphlpapi.dll.iphlpa
1b47c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b47e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1b4800 00 00 25 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 ..%.......GetDefaultCompartmentI
1b4820 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 d.iphlpapi.dll..iphlpapi.dll/...
1b4840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4860 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1b4880 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c GetDnsSettings.iphlpapi.dll.iphl
1b48a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b48c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1b48e0 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 ....!.......GetExtendedTcpTable.
1b4900 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b4920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1b4940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
1b4960 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a tExtendedUdpTable.iphlpapi.dll..
1b4980 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b49a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1b49c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 ..d.............GetFriendlyIfInd
1b49e0 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ex.iphlpapi.dll.iphlpapi.dll/...
1b4a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4a20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1b4a40 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a GetIcmpStatistics.iphlpapi.dll..
1b4a60 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b4a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b4aa0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 ..d.....!.......GetIcmpStatistic
1b4ac0 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 sEx.iphlpapi.dll..iphlpapi.dll/.
1b4ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b4b00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1b4b20 04 00 47 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ..GetIfEntry.iphlpapi.dll.iphlpa
1b4b40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b4b60 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1b4b80 00 00 19 00 00 00 00 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 ..........GetIfEntry2.iphlpapi.d
1b4ba0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b4bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1b4be0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 45 ......d.............GetIfEntry2E
1b4c00 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 x.iphlpapi.dll..iphlpapi.dll/...
1b4c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4c40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1b4c60 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 GetIfStackTable.iphlpapi.dll..ip
1b4c80 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b4ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1b4cc0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 49 66 54 61 62 6c 65 00 69 70 68 6c 70 61 70 d.............GetIfTable.iphlpap
1b4ce0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b4d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1b4d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 49 66 54 61 62 6c 65 `.......d.............GetIfTable
1b4d40 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2.iphlpapi.dll..iphlpapi.dll/...
1b4d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4d80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1b4da0 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c GetIfTable2Ex.iphlpapi.dll..iphl
1b4dc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b4de0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
1b4e00 00 00 00 00 35 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 ....5.......GetInterfaceActiveTi
1b4e20 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c mestampCapabilities.iphlpapi.dll
1b4e40 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b4e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1b4e80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e ....d.....%.......GetInterfaceDn
1b4ea0 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 sSettings.iphlpapi.dll..iphlpapi
1b4ec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b4ee0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1b4f00 1e 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 69 70 68 6c 70 61 70 ........GetInterfaceInfo.iphlpap
1b4f20 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b4f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
1b4f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 `.......d.....8.......GetInterfa
1b4f80 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 ceSupportedTimestampCapabilities
1b4fa0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b4fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1b4fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
1b5000 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 tInvertedIfStackTable.iphlpapi.d
1b5020 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b5040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1b5060 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 41 64 64 72 54 61 62 ......d.............GetIpAddrTab
1b5080 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 le.iphlpapi.dll.iphlpapi.dll/...
1b50a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b50c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1b50e0 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 GetIpErrorString.iphlpapi.dll.ip
1b5100 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b5120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1b5140 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 d.............GetIpForwardEntry2
1b5160 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b5180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1b51a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b51c0 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 tIpForwardTable.iphlpapi.dll..ip
1b51e0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b5200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1b5220 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 d.............GetIpForwardTable2
1b5240 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b5260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1b5280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
1b52a0 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a tIpInterfaceEntry.iphlpapi.dll..
1b52c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b52e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b5300 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 ..d.....!.......GetIpInterfaceTa
1b5320 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ble.iphlpapi.dll..iphlpapi.dll/.
1b5340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b5360 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1b5380 04 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..GetIpNetEntry2.iphlpapi.dll.ip
1b53a0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b53c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1b53e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c d.............GetIpNetTable.iphl
1b5400 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b5420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1b5440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 4e ....`.......d.............GetIpN
1b5460 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 etTable2.iphlpapi.dll.iphlpapi.d
1b5480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b54a0 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 4.....74........`.......d.....6.
1b54c0 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 ......GetIpNetworkConnectionBand
1b54e0 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c widthEstimates.iphlpapi.dll.iphl
1b5500 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b5520 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1b5540 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 69 70 68 6c 70 ............GetIpPathEntry.iphlp
1b5560 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b5580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1b55a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 50 61 74 ..`.......d.............GetIpPat
1b55c0 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c hTable.iphlpapi.dll.iphlpapi.dll
1b55e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b5600 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b5620 00 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....GetIpStatistics.iphlpapi.dll
1b5640 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b5660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1b5680 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 ....d.............GetIpStatistic
1b56a0 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 sEx.iphlpapi.dll..iphlpapi.dll/.
1b56c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b56e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1b5700 04 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 ..GetJobCompartmentId.iphlpapi.d
1b5720 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b5740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1b5760 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 ......d.....(.......GetMulticast
1b5780 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c IpAddressEntry.iphlpapi.dll.iphl
1b57a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b57c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1b57e0 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 ....(.......GetMulticastIpAddres
1b5800 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c sTable.iphlpapi.dll.iphlpapi.dll
1b5820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b5840 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1b5860 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 69 ....GetNetworkConnectivityHint.i
1b5880 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b58a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
1b58c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....4.......GetN
1b58e0 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 etworkConnectivityHintForInterfa
1b5900 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ce.iphlpapi.dll.iphlpapi.dll/...
1b5920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b5940 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1b5960 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 GetNetworkInformation.iphlpapi.d
1b5980 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b59a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1b59c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 ......d.............GetNetworkPa
1b59e0 72 61 6d 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 rams.iphlpapi.dll.iphlpapi.dll/.
1b5a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b5a20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1b5a40 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 69 70 68 6c 70 61 70 69 ..GetNumberOfInterfaces.iphlpapi
1b5a60 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b5a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1b5aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f `.......d.....*.......GetOwnerMo
1b5ac0 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 duleFromPidAndInfo.iphlpapi.dll.
1b5ae0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b5b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1b5b20 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 ..d.....).......GetOwnerModuleFr
1b5b40 6f 6d 54 63 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 omTcp6Entry.iphlpapi.dll..iphlpa
1b5b60 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b5b80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1b5ba0 00 00 28 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 ..(.......GetOwnerModuleFromTcpE
1b5bc0 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
1b5be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b5c00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1b5c20 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 69 70 ..GetOwnerModuleFromUdp6Entry.ip
1b5c40 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b5c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1b5c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4f ......`.......d.....(.......GetO
1b5ca0 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e wnerModuleFromUdpEntry.iphlpapi.
1b5cc0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b5ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b5d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 65 72 41 64 61 70 74 65 ......d.............GetPerAdapte
1b5d20 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c rInfo.iphlpapi.dll..iphlpapi.dll
1b5d40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b5d60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1b5d80 00 00 04 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 ....GetPerTcp6ConnectionEStats.i
1b5da0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b5dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1b5de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....'.......GetP
1b5e00 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 erTcpConnectionEStats.iphlpapi.d
1b5e20 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b5e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b5e60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 52 54 54 41 6e 64 48 6f 70 ......d.............GetRTTAndHop
1b5e80 43 6f 75 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Count.iphlpapi.dll..iphlpapi.dll
1b5ea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b5ec0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1b5ee0 00 00 04 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c ....GetSessionCompartmentId.iphl
1b5f00 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b5f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1b5f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 63 70 ....`.......d.............GetTcp
1b5f60 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 6Table.iphlpapi.dll.iphlpapi.dll
1b5f80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b5fa0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1b5fc0 00 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ....GetTcp6Table2.iphlpapi.dll..
1b5fe0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b6000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1b6020 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 ..d.............GetTcpStatistics
1b6040 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b6060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1b6080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b60a0 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 tTcpStatisticsEx.iphlpapi.dll.ip
1b60c0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b60e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1b6100 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 d.....!.......GetTcpStatisticsEx
1b6120 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2.iphlpapi.dll..iphlpapi.dll/...
1b6140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b6160 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1b6180 47 65 74 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 GetTcpTable.iphlpapi.dll..iphlpa
1b61a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b61c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1b61e0 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e ..........GetTcpTable2.iphlpapi.
1b6200 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b6220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1b6240 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 65 72 65 64 6f 50 6f 72 ......d.............GetTeredoPor
1b6260 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 t.iphlpapi.dll..iphlpapi.dll/...
1b6280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b62a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1b62c0 47 65 74 55 64 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 GetUdp6Table.iphlpapi.dll.iphlpa
1b62e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b6300 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1b6320 00 00 1e 00 00 00 00 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 ..........GetUdpStatistics.iphlp
1b6340 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b6360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1b6380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 55 64 70 53 74 ..`.......d.............GetUdpSt
1b63a0 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 atisticsEx.iphlpapi.dll.iphlpapi
1b63c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b63e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1b6400 21 00 00 00 00 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c !.......GetUdpStatisticsEx2.iphl
1b6420 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b6440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1b6460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 55 64 70 ....`.......d.............GetUdp
1b6480 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Table.iphlpapi.dll..iphlpapi.dll
1b64a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b64c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1b64e0 00 00 04 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f ....GetUniDirectionalAdapterInfo
1b6500 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b6520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1b6540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1b6560 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e tUnicastIpAddressEntry.iphlpapi.
1b6580 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b65a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1b65c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 ......d.....&.......GetUnicastIp
1b65e0 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 AddressTable.iphlpapi.dll.iphlpa
1b6600 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b6620 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1b6640 00 00 1d 00 00 00 00 00 04 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 61 ..........Icmp6CreateFile.iphlpa
1b6660 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b6680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1b66a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 63 6d 70 36 50 61 72 ..`.......d.............Icmp6Par
1b66c0 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 seReplies.iphlpapi.dll..iphlpapi
1b66e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b6700 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1b6720 1c 00 00 00 00 00 04 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e ........Icmp6SendEcho2.iphlpapi.
1b6740 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b6760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b6780 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e ......d.............IcmpCloseHan
1b67a0 64 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 dle.iphlpapi.dll..iphlpapi.dll/.
1b67c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b67e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1b6800 04 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..IcmpCreateFile.iphlpapi.dll.ip
1b6820 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b6840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1b6860 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 d.............IcmpParseReplies.i
1b6880 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b68a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1b68c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 63 6d 70 ......`.......d.............Icmp
1b68e0 53 65 6e 64 45 63 68 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 SendEcho.iphlpapi.dll.iphlpapi.d
1b6900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b6920 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1b6940 00 00 00 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ......IcmpSendEcho2.iphlpapi.dll
1b6960 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b6980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1b69a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 ....d.............IcmpSendEcho2E
1b69c0 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 x.iphlpapi.dll..iphlpapi.dll/...
1b69e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b6a00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1b6a20 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 InitializeIpForwardEntry.iphlpap
1b6a40 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b6a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b6a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 `.......d.....(.......Initialize
1b6aa0 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 IpInterfaceEntry.iphlpapi.dll.ip
1b6ac0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b6ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1b6b00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 d.....-.......InitializeUnicastI
1b6b20 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pAddressEntry.iphlpapi.dll..iphl
1b6b40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b6b60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1b6b80 00 00 00 00 1e 00 00 00 00 00 04 00 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 69 70 68 ............IpReleaseAddress.iph
1b6ba0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b6bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1b6be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 70 52 65 6e 65 ....`.......d.............IpRene
1b6c00 77 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 wAddress.iphlpapi.dll.iphlpapi.d
1b6c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b6c40 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
1b6c60 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 ......LookupPersistentTcpPortRes
1b6c80 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ervation.iphlpapi.dll.iphlpapi.d
1b6ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b6cc0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
1b6ce0 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 ......LookupPersistentUdpPortRes
1b6d00 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ervation.iphlpapi.dll.iphlpapi.d
1b6d20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b6d40 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
1b6d60 00 00 00 00 04 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 ......NhpAllocateAndGetInterface
1b6d80 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c InfoFromStack.iphlpapi.dll..iphl
1b6da0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b6dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1b6de0 00 00 00 00 1e 00 00 00 00 00 04 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 69 70 68 ............NotifyAddrChange.iph
1b6e00 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b6e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1b6e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 6f 74 69 66 79 ....`.......d.....%.......Notify
1b6e60 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a IpInterfaceChange.iphlpapi.dll..
1b6e80 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b6ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
1b6ec0 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e ..d.....1.......NotifyNetworkCon
1b6ee0 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c nectivityHintChange.iphlpapi.dll
1b6f00 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b6f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1b6f40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 ....d.............NotifyRouteCha
1b6f60 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 nge.iphlpapi.dll..iphlpapi.dll/.
1b6f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b6fa0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1b6fc0 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c ..NotifyRouteChange2.iphlpapi.dl
1b6fe0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b7000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
1b7020 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e ....d...../.......NotifyStableUn
1b7040 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c icastIpAddressTable.iphlpapi.dll
1b7060 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b7080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1b70a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f ....d.....$.......NotifyTeredoPo
1b70c0 72 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 rtChange.iphlpapi.dll.iphlpapi.d
1b70e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b7100 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1b7120 00 00 00 00 04 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e ......NotifyUnicastIpAddressChan
1b7140 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ge.iphlpapi.dll.iphlpapi.dll/...
1b7160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b7180 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1b71a0 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 PfAddFiltersToInterface.iphlpapi
1b71c0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b71e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1b7200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 66 41 64 64 47 6c 6f 62 61 `.......d.....*.......PfAddGloba
1b7220 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 lFilterToInterface.iphlpapi.dll.
1b7240 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b7260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1b7280 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 ..d.....(.......PfBindInterfaceT
1b72a0 6f 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 oIPAddress.iphlpapi.dll.iphlpapi
1b72c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b72e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
1b7300 24 00 00 00 00 00 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 69 $.......PfBindInterfaceToIndex.i
1b7320 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b7340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1b7360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 66 43 72 ......`.......d.............PfCr
1b7380 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c eateInterface.iphlpapi.dll..iphl
1b73a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b73c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1b73e0 00 00 00 00 1f 00 00 00 00 00 04 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 ............PfDeleteInterface.ip
1b7400 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b7420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1b7440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 66 44 65 ......`.......d.............PfDe
1b7460 6c 65 74 65 4c 6f 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 leteLog.iphlpapi.dll..iphlpapi.d
1b7480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b74a0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1b74c0 00 00 00 00 04 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 69 ......PfGetInterfaceStatistics.i
1b74e0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b7500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1b7520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 66 4d 61 ......`.......d.............PfMa
1b7540 6b 65 4c 6f 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c keLog.iphlpapi.dll..iphlpapi.dll
1b7560 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b7580 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b75a0 00 00 04 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....PfRebindFilters.iphlpapi.dll
1b75c0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b75e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1b7600 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 ....d.....#.......PfRemoveFilter
1b7620 48 61 6e 64 6c 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 Handles.iphlpapi.dll..iphlpapi.d
1b7640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b7660 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1b7680 00 00 00 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 ......PfRemoveFiltersFromInterfa
1b76a0 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ce.iphlpapi.dll.iphlpapi.dll/...
1b76c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b76e0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1b7700 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 PfRemoveGlobalFilterFromInterfac
1b7720 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
1b7740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b7760 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1b7780 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c PfSetLogBuffer.iphlpapi.dll.iphl
1b77a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b77c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1b77e0 00 00 00 00 1a 00 00 00 00 00 04 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 69 70 68 6c 70 61 70 ............PfTestPacket.iphlpap
1b7800 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b7820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1b7840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 66 55 6e 42 69 6e 64 49 6e `.......d.............PfUnBindIn
1b7860 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 terface.iphlpapi.dll..iphlpapi.d
1b7880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b78a0 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 4.....72........`.......d.....4.
1b78c0 00 00 00 00 04 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 ......RegisterInterfaceTimestamp
1b78e0 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ConfigChange.iphlpapi.dll.iphlpa
1b7900 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b7920 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1b7940 00 00 20 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 ..........ResolveIpNetEntry2.iph
1b7960 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b7980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1b79a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 6f 6c 76 ....`.......d.............Resolv
1b79c0 65 4e 65 69 67 68 62 6f 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 eNeighbor.iphlpapi.dll..iphlpapi
1b79e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b7a00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1b7a20 1f 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 ........RestoreMediaSense.iphlpa
1b7a40 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b7a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1b7a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 6e 64 41 52 50 00 ..`.......d.............SendARP.
1b7aa0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b7ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1b7ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 ........`.......d.....+.......Se
1b7b00 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c tCurrentThreadCompartmentId.iphl
1b7b20 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b7b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1b7b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 43 75 72 ....`.......d.............SetCur
1b7b80 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 rentThreadCompartmentScope.iphlp
1b7ba0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b7bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1b7be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 44 6e 73 53 65 ..`.......d.............SetDnsSe
1b7c00 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ttings.iphlpapi.dll.iphlpapi.dll
1b7c20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b7c40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1b7c60 00 00 04 00 53 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ....SetIfEntry.iphlpapi.dll.iphl
1b7c80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b7ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1b7cc0 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 ....%.......SetInterfaceDnsSetti
1b7ce0 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ngs.iphlpapi.dll..iphlpapi.dll/.
1b7d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b7d20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1b7d40 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..SetIpForwardEntry.iphlpapi.dll
1b7d60 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b7d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1b7da0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e ....d.............SetIpForwardEn
1b7dc0 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try2.iphlpapi.dll.iphlpapi.dll/.
1b7de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b7e00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1b7e20 04 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 ..SetIpInterfaceEntry.iphlpapi.d
1b7e40 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b7e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1b7e80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 ......d.............SetIpNetEntr
1b7ea0 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 y.iphlpapi.dll..iphlpapi.dll/...
1b7ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b7ee0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1b7f00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c SetIpNetEntry2.iphlpapi.dll.iphl
1b7f20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b7f40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1b7f60 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c ............SetIpStatistics.iphl
1b7f80 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b7fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1b7fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 49 70 53 ....`.......d.............SetIpS
1b7fe0 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tatisticsEx.iphlpapi.dll..iphlpa
1b8000 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b8020 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1b8040 00 00 16 00 00 00 00 00 04 00 53 65 74 49 70 54 54 4c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..........SetIpTTL.iphlpapi.dll.
1b8060 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b8080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b80a0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e ..d.....!.......SetJobCompartmen
1b80c0 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tId.iphlpapi.dll..iphlpapi.dll/.
1b80e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b8100 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1b8120 04 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 ..SetNetworkInformation.iphlpapi
1b8140 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b8160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b8180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 50 65 72 54 63 70 36 `.......d.....(.......SetPerTcp6
1b81a0 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ConnectionEStats.iphlpapi.dll.ip
1b81c0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b81e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1b8200 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f d.....'.......SetPerTcpConnectio
1b8220 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 nEStats.iphlpapi.dll..iphlpapi.d
1b8240 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b8260 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1b8280 00 00 00 00 04 00 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 ......SetSessionCompartmentId.ip
1b82a0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b82c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1b82e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
1b8300 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 cpEntry.iphlpapi.dll..iphlpapi.d
1b8320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b8340 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1b8360 00 00 00 00 04 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 ......SetUnicastIpAddressEntry.i
1b8380 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b83a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1b83c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 65 6e ......`.......d.............Unen
1b83e0 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 ableRouter.iphlpapi.dll.iphlpapi
1b8400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b8420 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....74........`.......d.....
1b8440 36 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 6.......UnregisterInterfaceTimes
1b8460 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 tampConfigChange.iphlpapi.dll.ip
1b8480 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b84a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1b84c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 70 68 d.............if_indextoname.iph
1b84e0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b8500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1b8520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 69 66 5f 6e 61 6d ....`.......d.............if_nam
1b8540 65 74 6f 69 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 etoindex.iphlpapi.dll.iscsidsc.d
1b8560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b8580 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
1b85a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1b85c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
1b85e0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1b8600 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
1b8620 00 00 04 00 00 00 02 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........iscsidsc.dll............
1b8640 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
1b8660 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1b8680 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
1b86a0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
1b86c0 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_iscsidsc.__NULL_IMPOR
1b86e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..iscsidsc_NULL_THUN
1b8700 4b 5f 44 41 54 41 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..iscsidsc.dll/...0.......
1b8720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1b8740 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
1b8760 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1b8780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1b87a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1b87c0 4f 52 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..iscsidsc.dll/...0...........
1b87e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
1b8800 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1b8820 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1b8840 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1b8860 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1b8880 01 00 00 00 02 00 1e 00 00 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........iscsidsc_NULL_THUNK_D
1b88a0 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.iscsidsc.dll/...0...........
1b88c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1b88e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 ......d.............AddISNSServe
1b8900 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 rA.iscsidsc.dll.iscsidsc.dll/...
1b8920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8940 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1b8960 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 AddISNSServerW.iscsidsc.dll.iscs
1b8980 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b89a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1b89c0 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 ....!.......AddIScsiConnectionA.
1b89e0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 iscsidsc.dll..iscsidsc.dll/...0.
1b8a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1b8a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 64 ........`.......d.....!.......Ad
1b8a40 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a dIScsiConnectionW.iscsidsc.dll..
1b8a60 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1b8a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1b8aa0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 ..d.....'.......AddIScsiSendTarg
1b8ac0 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 etPortalA.iscsidsc.dll..iscsidsc
1b8ae0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b8b00 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1b8b20 27 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c '.......AddIScsiSendTargetPortal
1b8b40 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 W.iscsidsc.dll..iscsidsc.dll/...
1b8b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8b80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1b8ba0 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 AddIScsiStaticTargetA.iscsidsc.d
1b8bc0 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
1b8be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1b8c00 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 ......d.....#.......AddIScsiStat
1b8c20 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 icTargetW.iscsidsc.dll..iscsidsc
1b8c40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b8c60 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1b8c80 27 00 00 00 00 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 '.......AddPersistentIScsiDevice
1b8ca0 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
1b8cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8ce0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1b8d00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 64 AddPersistentIScsiDeviceW.iscsid
1b8d20 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1b8d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1b8d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 52 61 64 69 75 ..`.......d.............AddRadiu
1b8d80 73 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 sServerA.iscsidsc.dll.iscsidsc.d
1b8da0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b8dc0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1b8de0 00 00 00 00 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e ......AddRadiusServerW.iscsidsc.
1b8e00 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1b8e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1b8e40 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 65 61 72 50 65 72 73 69 73 74 ......d.....).......ClearPersist
1b8e60 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 entIScsiDevices.iscsidsc.dll..is
1b8e80 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1b8ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1b8ec0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 d.....(.......GetDevicesForIScsi
1b8ee0 53 65 73 73 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 SessionA.iscsidsc.dll.iscsidsc.d
1b8f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b8f20 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
1b8f40 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 ......GetDevicesForIScsiSessionW
1b8f60 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 .iscsidsc.dll.iscsidsc.dll/...0.
1b8f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1b8fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b8fc0 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 tIScsiIKEInfoA.iscsidsc.dll.iscs
1b8fe0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1b9000 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1b9020 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 ............GetIScsiIKEInfoW.isc
1b9040 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
1b9060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1b9080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 ....`.......d.....(.......GetISc
1b90a0 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c siInitiatorNodeNameA.iscsidsc.dl
1b90c0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iscsidsc.dll/...0...........0.
1b90e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1b9100 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 ....d.....(.......GetIScsiInitia
1b9120 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 torNodeNameW.iscsidsc.dll.iscsid
1b9140 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1b9160 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1b9180 00 00 22 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 69 ..".......GetIScsiSessionListA.i
1b91a0 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
1b91c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1b91e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.....#.......GetI
1b9200 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a ScsiSessionListEx.iscsidsc.dll..
1b9220 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1b9240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1b9260 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c ..d.....".......GetIScsiSessionL
1b9280 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 istW.iscsidsc.dll.iscsidsc.dll/.
1b92a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b92c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1b92e0 04 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 69 73 63 ..GetIScsiTargetInformationA.isc
1b9300 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
1b9320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1b9340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 ....`.......d.....(.......GetISc
1b9360 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c siTargetInformationW.iscsidsc.dl
1b9380 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iscsidsc.dll/...0...........0.
1b93a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1b93c0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f ....d.....(.......GetIScsiVersio
1b93e0 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 nInformation.iscsidsc.dll.iscsid
1b9400 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1b9420 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1b9440 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 69 73 63 73 ..........LoginIScsiTargetA.iscs
1b9460 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1b9480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1b94a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 69 6e 49 ....`.......d.............LoginI
1b94c0 53 63 73 69 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ScsiTargetW.iscsidsc.dll..iscsid
1b94e0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1b9500 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1b9520 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 69 73 63 73 ..........LogoutIScsiTarget.iscs
1b9540 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1b9560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1b9580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 66 72 65 73 ....`.......d.............Refres
1b95a0 68 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 hISNSServerA.iscsidsc.dll.iscsid
1b95c0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1b95e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1b9600 00 00 20 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 ..........RefreshISNSServerW.isc
1b9620 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
1b9640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1b9660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 66 72 65 73 ....`.......d.....+.......Refres
1b9680 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 hIScsiSendTargetPortalA.iscsidsc
1b96a0 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...0.........
1b96c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1b96e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 63 `.......d.....+.......RefreshISc
1b9700 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c siSendTargetPortalW.iscsidsc.dll
1b9720 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1b9740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1b9760 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 ....d.............RemoveISNSServ
1b9780 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 erA.iscsidsc.dll..iscsidsc.dll/.
1b97a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b97c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1b97e0 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c ..RemoveISNSServerW.iscsidsc.dll
1b9800 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1b9820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1b9840 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e ....d.....#.......RemoveIScsiCon
1b9860 6e 65 63 74 69 6f 6e 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 nection.iscsidsc.dll..iscsidsc.d
1b9880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b98a0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1b98c0 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 ......RemoveIScsiPersistentTarge
1b98e0 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 tA.iscsidsc.dll.iscsidsc.dll/...
1b9900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9920 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1b9940 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 69 73 63 RemoveIScsiPersistentTargetW.isc
1b9960 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
1b9980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1b99a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.....*.......Remove
1b99c0 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e IScsiSendTargetPortalA.iscsidsc.
1b99e0 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1b9a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1b9a20 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 ......d.....*.......RemoveIScsiS
1b9a40 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 endTargetPortalW.iscsidsc.dll.is
1b9a60 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1b9a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1b9aa0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 d.....&.......RemoveIScsiStaticT
1b9ac0 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c argetA.iscsidsc.dll.iscsidsc.dll
1b9ae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9b00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1b9b20 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 ....RemoveIScsiStaticTargetW.isc
1b9b40 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
1b9b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1b9b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.....*.......Remove
1b9ba0 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e PersistentIScsiDeviceA.iscsidsc.
1b9bc0 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1b9be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1b9c00 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 ......d.....*.......RemovePersis
1b9c20 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 tentIScsiDeviceW.iscsidsc.dll.is
1b9c40 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1b9c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1b9c80 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 d.....!.......RemoveRadiusServer
1b9ca0 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
1b9cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9ce0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1b9d00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c RemoveRadiusServerW.iscsidsc.dll
1b9d20 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1b9d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1b9d60 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 ....d.............ReportActiveIS
1b9d80 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 csiTargetMappingsA.iscsidsc.dll.
1b9da0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1b9dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1b9de0 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 ..d.............ReportActiveIScs
1b9e00 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 iTargetMappingsW.iscsidsc.dll.is
1b9e20 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1b9e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1b9e60 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 d.....#.......ReportISNSServerLi
1b9e80 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 stA.iscsidsc.dll..iscsidsc.dll/.
1b9ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b9ec0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1b9ee0 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 ..ReportISNSServerListW.iscsidsc
1b9f00 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...0.........
1b9f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1b9f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 `.......d.....'.......ReportIScs
1b9f60 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 iInitiatorListA.iscsidsc.dll..is
1b9f80 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1b9fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1b9fc0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 d.....'.......ReportIScsiInitiat
1b9fe0 6f 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 orListW.iscsidsc.dll..iscsidsc.d
1ba000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ba020 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1ba040 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e ......ReportIScsiPersistentLogin
1ba060 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 sA.iscsidsc.dll.iscsidsc.dll/...
1ba080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ba0a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1ba0c0 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 69 73 63 ReportIScsiPersistentLoginsW.isc
1ba0e0 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
1ba100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1ba120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 ....`.......d.....+.......Report
1ba140 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 IScsiSendTargetPortalsA.iscsidsc
1ba160 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...0.........
1ba180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1ba1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 `.......d.....-.......ReportIScs
1ba1c0 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 69 73 63 73 69 64 73 63 2e 64 iSendTargetPortalsExA.iscsidsc.d
1ba1e0 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
1ba200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1ba220 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 ......d.....-.......ReportIScsiS
1ba240 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c endTargetPortalsExW.iscsidsc.dll
1ba260 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1ba280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1ba2a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e ....d.....+.......ReportIScsiSen
1ba2c0 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 dTargetPortalsW.iscsidsc.dll..is
1ba2e0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1ba300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1ba320 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 d.....'.......ReportIScsiTargetP
1ba340 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 ortalsA.iscsidsc.dll..iscsidsc.d
1ba360 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ba380 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1ba3a0 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 ......ReportIScsiTargetPortalsW.
1ba3c0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 iscsidsc.dll..iscsidsc.dll/...0.
1ba3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1ba400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 ........`.......d.....!.......Re
1ba420 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a portIScsiTargetsA.iscsidsc.dll..
1ba440 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1ba460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1ba480 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 ..d.....!.......ReportIScsiTarge
1ba4a0 74 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 tsW.iscsidsc.dll..iscsidsc.dll/.
1ba4c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ba4e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1ba500 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 ..ReportPersistentIScsiDevicesA.
1ba520 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 iscsidsc.dll..iscsidsc.dll/...0.
1ba540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1ba560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 ........`.......d.....+.......Re
1ba580 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 69 73 63 73 portPersistentIScsiDevicesW.iscs
1ba5a0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1ba5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1ba5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 70 6f 72 74 ....`.......d.....%.......Report
1ba600 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a RadiusServerListA.iscsidsc.dll..
1ba620 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1ba640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1ba660 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 ..d.....%.......ReportRadiusServ
1ba680 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 erListW.iscsidsc.dll..iscsidsc.d
1ba6a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ba6c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1ba6e0 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 69 73 63 73 69 64 73 63 2e 64 ......SendScsiInquiry.iscsidsc.d
1ba700 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
1ba720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1ba740 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 52 65 61 64 ......d.....".......SendScsiRead
1ba760 43 61 70 61 63 69 74 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 Capacity.iscsidsc.dll.iscsidsc.d
1ba780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ba7a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1ba7c0 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 69 73 63 73 69 64 73 ......SendScsiReportLuns.iscsids
1ba7e0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...0.........
1ba800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1ba820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 47 72 `.......d.....'.......SetIScsiGr
1ba840 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 oupPresharedKey.iscsidsc.dll..is
1ba860 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1ba880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1ba8a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 d.............SetIScsiIKEInfoA.i
1ba8c0 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
1ba8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1ba900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 49 ......`.......d.............SetI
1ba920 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 ScsiIKEInfoW.iscsidsc.dll.iscsid
1ba940 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1ba960 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
1ba980 00 00 2f 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 ../.......SetIScsiInitiatorCHAPS
1ba9a0 68 61 72 65 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 haredSecret.iscsidsc.dll..iscsid
1ba9c0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1ba9e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1baa00 00 00 28 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e ..(.......SetIScsiInitiatorNodeN
1baa20 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ameA.iscsidsc.dll.iscsidsc.dll/.
1baa40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1baa60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1baa80 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 ..SetIScsiInitiatorNodeNameW.isc
1baaa0 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
1baac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
1baae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 49 53 63 ....`.......d.....1.......SetISc
1bab00 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 siInitiatorRADIUSSharedSecret.is
1bab20 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
1bab40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1bab60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 49 ......`.......d.....-.......SetI
1bab80 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 69 73 63 73 ScsiTunnelModeOuterAddressA.iscs
1baba0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1babc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1babe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 49 53 63 ....`.......d.....-.......SetISc
1bac00 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 69 73 63 73 69 64 siTunnelModeOuterAddressW.iscsid
1bac20 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1bac40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1bac60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 50 65 72 ..`.......d.....).......SetupPer
1bac80 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c sistentIScsiDevices.iscsidsc.dll
1baca0 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1bacc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1bace0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e ....d.....).......SetupPersisten
1bad00 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 2f 32 36 32 tIScsiVolumes.iscsidsc.dll../262
1bad20 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1bad40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....442.......`.d.......
1bad60 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1bad80 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1bada0 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ....$...................@.......
1badc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
1bade0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 ..............isolatedwindowsenv
1bae00 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ironmentutils.dll...............
1bae20 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
1bae40 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
1bae60 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....8...............
1bae80 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..Q.................__IMPORT_DES
1baea0 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 CRIPTOR_isolatedwindowsenvironme
1baec0 6e 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ntutils.__NULL_IMPORT_DESCRIPTOR
1baee0 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c ..isolatedwindowsenvironmentutil
1baf00 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 36 20 20 20 20 20 20 20 20 20 s_NULL_THUNK_DATA./2626.........
1baf20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1baf40 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1baf60 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1baf80 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1bafa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1bafc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2626...........0.
1bafe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
1bb000 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......t............i
1bb020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1bb040 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1bb060 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1bb080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e ................5....isolatedwin
1bb0a0 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f dowsenvironmentutils_NULL_THUNK_
1bb0c0 44 41 54 41 00 0a 2f 32 36 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2626...........0.........
1bb0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....94........
1bb100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 `.......d.....J.......IsProcessI
1bb120 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 69 73 6f 6c nIsolatedWindowsEnvironment.isol
1bb140 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 atedwindowsenvironmentutils.dll.
1bb160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bb180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....373.......`.d...
1bb1a0 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1bb1c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1bb1e0 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1bb200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
1bb220 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 00 ..................kernel32.dll..
1bb240 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1bb260 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1bb280 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
1bb2a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
1bb2c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f .__IMPORT_DESCRIPTOR_kernel32.__
1bb2e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 32 NULL_IMPORT_DESCRIPTOR..kernel32
1bb300 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..kernel32.dll/.
1bb320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bb340 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1bb360 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1bb380 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1bb3a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1bb3c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..kernel32.dll/...0.
1bb3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1bb400 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
1bb420 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1bb440 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1bb460 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1bb480 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 .....................kernel32_NU
1bb4a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.kernel32.dll/...0.
1bb4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1bb4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 ........`.......d.....%.......Ac
1bb500 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 quireSRWLockExclusive.kernel32.d
1bb520 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1bb540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1bb560 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f ......d.....".......AcquireSRWLo
1bb580 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ckShared.kernel32.dll.kernel32.d
1bb5a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bb5c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1bb5e0 00 00 00 00 04 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......ActivateActCtx.kernel32.dl
1bb600 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bb620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
1bb640 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 ....d.....2.......ActivatePackag
1bb660 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e eVirtualizationContext.kernel32.
1bb680 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1bb6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1bb6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 41 74 6f 6d 41 00 6b 65 72 ......d.............AddAtomA.ker
1bb6e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bb700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1bb720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 41 74 6f ....`.......d.............AddAto
1bb740 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 mW.kernel32.dll.kernel32.dll/...
1bb760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb780 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1bb7a0 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 AddConsoleAliasA.kernel32.dll.ke
1bb7c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bb7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1bb800 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b d.............AddConsoleAliasW.k
1bb820 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bb840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1bb860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 44 ......`.......d.............AddD
1bb880 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c llDirectory.kernel32.dll..kernel
1bb8a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bb8c0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
1bb8e0 00 00 33 00 00 00 00 00 04 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 ..3.......AddIntegrityLabelToBou
1bb900 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ndaryDescriptor.kernel32.dll..ke
1bb920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bb940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1bb960 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 64 64 52 65 66 41 63 74 43 74 78 00 6b 65 72 6e 65 d.............AddRefActCtx.kerne
1bb980 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bb9a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1bb9c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 64 64 52 65 73 6f 75 ..`.......d.....%.......AddResou
1bb9e0 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rceAttributeAce.kernel32.dll..ke
1bba00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bba20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1bba40 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 d.....(.......AddSIDToBoundaryDe
1bba60 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 scriptor.kernel32.dll.kernel32.d
1bba80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bbaa0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1bbac0 00 00 00 00 04 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 6b 65 72 6e 65 ......AddScopedPolicyIDAce.kerne
1bbae0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bbb00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1bbb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 64 64 53 65 63 75 72 ..`.......d.....*.......AddSecur
1bbb40 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eMemoryCacheCallback.kernel32.dl
1bbb60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bbb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1bbba0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e ....d.....(.......AddVectoredCon
1bbbc0 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tinueHandler.kernel32.dll.kernel
1bbbe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bbc00 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1bbc20 00 00 29 00 00 00 00 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 ..).......AddVectoredExceptionHa
1bbc40 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ndler.kernel32.dll..kernel32.dll
1bbc60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bbc80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1bbca0 00 00 04 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....AllocConsole.kernel32.dll.ke
1bbcc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bbce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1bbd00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 d.....'.......AllocateUserPhysic
1bbd20 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 alPages.kernel32.dll..kernel32.d
1bbd40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bbd60 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
1bbd80 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e ......AllocateUserPhysicalPagesN
1bbda0 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 uma.kernel32.dll..kernel32.dll/.
1bbdc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bbde0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1bbe00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 6b 65 72 6e 65 6c 33 32 ..AppPolicyGetClrCompat.kernel32
1bbe20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bbe40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1bbe60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 `.......d.....*.......AppPolicyG
1bbe80 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 etCreateFileAccess.kernel32.dll.
1bbea0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bbec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1bbee0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 ..d.....-.......AppPolicyGetLife
1bbf00 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 cycleManagement.kernel32.dll..ke
1bbf20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bbf40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
1bbf60 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 d.....5.......AppPolicyGetMediaF
1bbf80 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 oundationCodecLoading.kernel32.d
1bbfa0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1bbfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
1bbfe0 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 ......d.....2.......AppPolicyGet
1bc000 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 6b 65 72 6e 65 6c 33 ProcessTerminationMethod.kernel3
1bc020 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bc040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
1bc060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 `.......d.....1.......AppPolicyG
1bc080 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 6b 65 72 6e 65 6c etShowDeveloperDiagnostic.kernel
1bc0a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bc0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
1bc0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 ..`.......d.....2.......AppPolic
1bc100 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 6b 65 72 yGetThreadInitializationType.ker
1bc120 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bc140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1bc160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 70 70 50 6f 6c ....`.......d.....(.......AppPol
1bc180 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c icyGetWindowingModel.kernel32.dl
1bc1a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bc1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1bc1e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 ....d.....).......ApplicationRec
1bc200 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e overyFinished.kernel32.dll..kern
1bc220 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bc240 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
1bc260 00 00 00 00 2b 00 00 00 00 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 ....+.......ApplicationRecoveryI
1bc280 6e 50 72 6f 67 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 nProgress.kernel32.dll..kernel32
1bc2a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bc2c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1bc2e0 1d 00 00 00 00 00 04 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 ........AreFileApisANSI.kernel32
1bc300 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bc320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1bc340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 72 65 53 68 6f 72 74 4e 61 `.......d.....".......AreShortNa
1bc360 6d 65 73 45 6e 61 62 6c 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 mesEnabled.kernel32.dll.kernel32
1bc380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bc3a0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1bc3c0 26 00 00 00 00 00 04 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 &.......AssignProcessToJobObject
1bc3e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bc400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1bc420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 74 ........`.......d.............At
1bc440 74 61 63 68 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tachConsole.kernel32.dll..kernel
1bc460 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bc480 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1bc4a0 00 00 18 00 00 00 00 00 04 00 42 61 63 6b 75 70 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........BackupRead.kernel32.dl
1bc4c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bc4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1bc500 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 42 61 63 6b 75 70 53 65 65 6b 00 6b 65 72 ....d.............BackupSeek.ker
1bc520 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bc540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1bc560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 42 61 63 6b 75 70 ....`.......d.............Backup
1bc580 57 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Write.kernel32.dll..kernel32.dll
1bc5a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bc5c0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
1bc5e0 00 00 04 00 42 65 65 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ....Beep.kernel32.dll.kernel32.d
1bc600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bc620 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1bc640 00 00 00 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 ......BeginUpdateResourceA.kerne
1bc660 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bc680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1bc6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 42 65 67 69 6e 55 70 64 ..`.......d.....".......BeginUpd
1bc6c0 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ateResourceW.kernel32.dll.kernel
1bc6e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bc700 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1bc720 00 00 26 00 00 00 00 00 04 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 ..&.......BindIoCompletionCallba
1bc740 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ck.kernel32.dll.kernel32.dll/...
1bc760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bc780 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1bc7a0 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e BuildCommDCBA.kernel32.dll..kern
1bc7c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bc7e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1bc800 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f ....&.......BuildCommDCBAndTimeo
1bc820 75 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utsA.kernel32.dll.kernel32.dll/.
1bc840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bc860 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1bc880 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 6b 65 72 6e 65 ..BuildCommDCBAndTimeoutsW.kerne
1bc8a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bc8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1bc8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d ..`.......d.............BuildCom
1bc900 6d 44 43 42 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mDCBW.kernel32.dll..kernel32.dll
1bc920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bc940 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1bc960 00 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....CallNamedPipeA.kernel32.dll.
1bc980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bc9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1bc9c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 6b ..d.............CallNamedPipeW.k
1bc9e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bca00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1bca20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 61 6c 6c ......`.......d.............Call
1bca40 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e backMayRunLong.kernel32.dll.kern
1bca60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bca80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1bcaa0 00 00 00 00 27 00 00 00 00 00 04 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 ....'.......CancelDeviceWakeupRe
1bcac0 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c quest.kernel32.dll..kernel32.dll
1bcae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bcb00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
1bcb20 00 00 04 00 43 61 6e 63 65 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....CancelIo.kernel32.dll.kernel
1bcb40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bcb60 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1bcb80 00 00 18 00 00 00 00 00 04 00 43 61 6e 63 65 6c 49 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........CancelIoEx.kernel32.dl
1bcba0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bcbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1bcbe0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e ....d.....!.......CancelSynchron
1bcc00 6f 75 73 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ousIo.kernel32.dll..kernel32.dll
1bcc20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bcc40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1bcc60 00 00 04 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e ....CancelThreadpoolIo.kernel32.
1bcc80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1bcca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1bccc0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 ......d.....#.......CancelTimerQ
1bcce0 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ueueTimer.kernel32.dll..kernel32
1bcd00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bcd20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1bcd40 21 00 00 00 00 00 04 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e !.......CancelWaitableTimer.kern
1bcd60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1bcd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1bcda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 69 70 49 73 ....`.......d.............CeipIs
1bcdc0 4f 70 74 65 64 49 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 OptedIn.kernel32.dll..kernel32.d
1bcde0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bce00 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1bce20 00 00 00 00 04 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e ......ChangeTimerQueueTimer.kern
1bce40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1bce60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1bce80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 68 65 63 6b 49 ....`.......d.............CheckI
1bcea0 73 4d 53 49 58 50 61 63 6b 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c sMSIXPackage.kernel32.dll.kernel
1bcec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bcee0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1bcf00 00 00 25 00 00 00 00 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 ..%.......CheckNameLegalDOS8Dot3
1bcf20 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1bcf40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bcf60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1bcf80 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 6b 65 72 6e 65 6c 33 32 CheckNameLegalDOS8Dot3W.kernel32
1bcfa0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bcfc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1bcfe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 68 65 63 6b 52 65 6d 6f 74 `.......d.....(.......CheckRemot
1bd000 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eDebuggerPresent.kernel32.dll.ke
1bd020 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bd040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1bd060 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 d.....".......CheckTokenCapabili
1bd080 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ty.kernel32.dll.kernel32.dll/...
1bd0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bd0c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1bd0e0 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e CheckTokenMembershipEx.kernel32.
1bd100 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1bd120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1bd140 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 ......d.............ClearCommBre
1bd160 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ak.kernel32.dll.kernel32.dll/...
1bd180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bd1a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1bd1c0 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ClearCommError.kernel32.dll.kern
1bd1e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bd200 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1bd220 00 00 00 00 19 00 00 00 00 00 04 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 ............CloseHandle.kernel32
1bd240 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bd260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1bd280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 65 50 61 63 6b 61 `.......d.............ClosePacka
1bd2a0 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c geInfo.kernel32.dll.kernel32.dll
1bd2c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bd2e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1bd300 00 00 04 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 6b 65 72 6e 65 6c ....ClosePrivateNamespace.kernel
1bd320 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bd340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1bd360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 50 73 65 ..`.......d.............ClosePse
1bd380 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 udoConsole.kernel32.dll.kernel32
1bd3a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bd3c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1bd3e0 1d 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 ........CloseThreadpool.kernel32
1bd400 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bd420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1bd440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.....).......CloseThrea
1bd460 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a dpoolCleanupGroup.kernel32.dll..
1bd480 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1bd4c0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 ..d.....0.......CloseThreadpoolC
1bd4e0 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 leanupGroupMembers.kernel32.dll.
1bd500 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1bd540 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 ..d.............CloseThreadpoolI
1bd560 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 o.kernel32.dll..kernel32.dll/...
1bd580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bd5a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1bd5c0 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c CloseThreadpoolTimer.kernel32.dl
1bd5e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bd600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1bd620 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f ....d.....!.......CloseThreadpoo
1bd640 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lWait.kernel32.dll..kernel32.dll
1bd660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bd680 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1bd6a0 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 ....CloseThreadpoolWork.kernel32
1bd6c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bd6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1bd700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 `.......d.............CommConfig
1bd720 44 69 61 6c 6f 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 DialogA.kernel32.dll..kernel32.d
1bd740 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bd760 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1bd780 00 00 00 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6b 65 72 6e 65 6c 33 32 ......CommConfigDialogW.kernel32
1bd7a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bd7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1bd7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 46 69 6c `.......d.............CompareFil
1bd800 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTime.kernel32.dll..kernel32.dll
1bd820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bd840 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1bd860 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....CompareStringA.kernel32.dll.
1bd880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1bd8c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 ..d.............CompareStringEx.
1bd8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1bd900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bd920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f ........`.......d.....".......Co
1bd940 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 mpareStringOrdinal.kernel32.dll.
1bd960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1bd9a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 6b ..d.............CompareStringW.k
1bd9c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bd9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1bda00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6e 6e ......`.......d.............Conn
1bda20 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ectNamedPipe.kernel32.dll.kernel
1bda40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bda60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1bda80 00 00 20 00 00 00 00 00 04 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 ..........ContinueDebugEvent.ker
1bdaa0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bdac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1bdae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 ....`.......d.....".......Conver
1bdb00 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tDefaultLocale.kernel32.dll.kern
1bdb20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bdb40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1bdb60 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 ....".......ConvertFiberToThread
1bdb80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bdba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bdbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f ........`.......d.....".......Co
1bdbe0 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 nvertThreadToFiber.kernel32.dll.
1bdc00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bdc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1bdc40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 ..d.....$.......ConvertThreadToF
1bdc60 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c iberEx.kernel32.dll.kernel32.dll
1bdc80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bdca0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1bdcc0 00 00 04 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....CopyContext.kernel32.dll..ke
1bdce0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bdd00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1bdd20 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 d.............CopyFile2.kernel32
1bdd40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bdd60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1bdd80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 41 00 `.......d.............CopyFileA.
1bdda0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1bddc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1bdde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
1bde00 70 79 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 pyFileExA.kernel32.dll..kernel32
1bde20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bde40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1bde60 19 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........CopyFileExW.kernel32.dll
1bde80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1bdea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1bdec0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 ....d.....!.......CopyFileTransa
1bdee0 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedA.kernel32.dll..kernel32.dll
1bdf00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bdf20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1bdf40 00 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 ....CopyFileTransactedW.kernel32
1bdf60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bdf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1bdfa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 57 00 `.......d.............CopyFileW.
1bdfc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1bdfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1be000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
1be020 70 79 4c 5a 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 pyLZFile.kernel32.dll.kernel32.d
1be040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1be060 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1be080 00 00 00 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......CreateActCtxA.kernel32.dll
1be0a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1be0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1be0e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 ....d.............CreateActCtxW.
1be100 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1be120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1be140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 ........`.......d.....'.......Cr
1be160 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 6b 65 72 6e 65 6c 33 32 eateBoundaryDescriptorA.kernel32
1be180 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1be1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1be1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 42 6f 75 6e `.......d.....'.......CreateBoun
1be1e0 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 daryDescriptorW.kernel32.dll..ke
1be200 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1be220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1be240 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 d.....'.......CreateConsoleScree
1be260 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 nBuffer.kernel32.dll..kernel32.d
1be280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1be2a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1be2c0 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e ......CreateDirectoryA.kernel32.
1be2e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1be300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1be320 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 ......d.............CreateDirect
1be340 6f 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c oryExA.kernel32.dll.kernel32.dll
1be360 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be380 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1be3a0 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e ....CreateDirectoryExW.kernel32.
1be3c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1be3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1be400 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 ......d.....(.......CreateDirect
1be420 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oryTransactedA.kernel32.dll.kern
1be440 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1be460 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1be480 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 ....(.......CreateDirectoryTrans
1be4a0 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedW.kernel32.dll.kernel32.dll
1be4c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be4e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1be500 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....CreateDirectoryW.kernel32.dl
1be520 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1be540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1be560 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 ....d.............CreateEnclave.
1be580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1be5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1be5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1be5e0 65 61 74 65 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eateEventA.kernel32.dll.kernel32
1be600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1be620 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1be640 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e ........CreateEventExA.kernel32.
1be660 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1be680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1be6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 ......d.............CreateEventE
1be6c0 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
1be6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1be700 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1be720 43 72 65 61 74 65 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CreateEventW.kernel32.dll.kernel
1be740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1be760 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1be780 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........CreateFiber.kernel32.d
1be7a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1be7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1be7e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 62 65 72 45 ......d.............CreateFiberE
1be800 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1be820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1be840 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1be860 43 72 65 61 74 65 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c CreateFile2.kernel32.dll..kernel
1be880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1be8a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1be8c0 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........CreateFileA.kernel32.d
1be8e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1be900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1be920 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 ......d.............CreateFileMa
1be940 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ppingA.kernel32.dll.kernel32.dll
1be960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be980 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1be9a0 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 6b 65 72 ....CreateFileMappingFromApp.ker
1be9c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1be9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1bea00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....$.......Create
1bea20 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 FileMappingNumaA.kernel32.dll.ke
1bea40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bea60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1bea80 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e d.....$.......CreateFileMappingN
1beaa0 75 6d 61 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 umaW.kernel32.dll.kernel32.dll/.
1beac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1beae0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1beb00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..CreateFileMappingW.kernel32.dl
1beb20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1beb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1beb60 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e ....d.....#.......CreateFileTran
1beb80 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sactedA.kernel32.dll..kernel32.d
1beba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bebc0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1bebe0 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e ......CreateFileTransactedW.kern
1bec00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1bec20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1bec40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1bec60 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c FileW.kernel32.dll..kernel32.dll
1bec80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1beca0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1becc0 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....CreateHardLinkA.kernel32.dll
1bece0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1bed00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1bed20 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b ....d.....'.......CreateHardLink
1bed40 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c TransactedA.kernel32.dll..kernel
1bed60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bed80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1beda0 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 ..'.......CreateHardLinkTransact
1bedc0 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 edW.kernel32.dll..kernel32.dll/.
1bede0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bee00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1bee20 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..CreateHardLinkW.kernel32.dll..
1bee40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bee60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1bee80 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 ..d.....$.......CreateIoCompleti
1beea0 6f 6e 50 6f 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c onPort.kernel32.dll.kernel32.dll
1beec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1beee0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1bef00 00 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....CreateJobObjectA.kernel32.dl
1bef20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bef40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1bef60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 ....d.............CreateJobObjec
1bef80 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tW.kernel32.dll.kernel32.dll/...
1befa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1befc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1befe0 43 72 65 61 74 65 4a 6f 62 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CreateJobSet.kernel32.dll.kernel
1bf000 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bf020 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1bf040 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 6b 65 72 6e 65 6c ..........CreateMailslotA.kernel
1bf060 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bf080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1bf0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 61 ..`.......d.............CreateMa
1bf0c0 69 6c 73 6c 6f 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ilslotW.kernel32.dll..kernel32.d
1bf0e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bf100 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
1bf120 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 ......CreateMemoryResourceNotifi
1bf140 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c cation.kernel32.dll.kernel32.dll
1bf160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bf180 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1bf1a0 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....CreateMutexA.kernel32.dll.ke
1bf1c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bf1e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1bf200 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 6b 65 72 d.............CreateMutexExA.ker
1bf220 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1bf260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1bf280 4d 75 74 65 78 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 MutexExW.kernel32.dll.kernel32.d
1bf2a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bf2c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1bf2e0 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......CreateMutexW.kernel32.dll.
1bf300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bf320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1bf340 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 ..d.............CreateNamedPipeA
1bf360 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bf380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1bf3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1bf3c0 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eateNamedPipeW.kernel32.dll.kern
1bf3e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bf400 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
1bf420 00 00 00 00 30 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c ....0.......CreatePackageVirtual
1bf440 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e izationContext.kernel32.dll.kern
1bf460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bf480 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1bf4a0 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e ............CreatePipe.kernel32.
1bf4c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1bf4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1bf500 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 ......d.....%.......CreatePrivat
1bf520 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eNamespaceA.kernel32.dll..kernel
1bf540 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bf560 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1bf580 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 ..%.......CreatePrivateNamespace
1bf5a0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1bf5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf5e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1bf600 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e CreateProcessA.kernel32.dll.kern
1bf620 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bf640 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1bf660 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 6b 65 72 6e 65 ............CreateProcessW.kerne
1bf680 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bf6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1bf6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 50 73 ..`.......d.....!.......CreatePs
1bf6e0 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eudoConsole.kernel32.dll..kernel
1bf700 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bf720 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1bf740 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 6b 65 72 ..........CreateRemoteThread.ker
1bf760 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1bf7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....".......Create
1bf7c0 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e RemoteThreadEx.kernel32.dll.kern
1bf7e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bf800 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1bf820 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 ............CreateSemaphoreA.ker
1bf840 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1bf880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1bf8a0 53 65 6d 61 70 68 6f 72 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c SemaphoreExA.kernel32.dll.kernel
1bf8c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bf8e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1bf900 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 6b 65 72 ..........CreateSemaphoreExW.ker
1bf920 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1bf960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1bf980 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 SemaphoreW.kernel32.dll.kernel32
1bf9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bf9c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1bf9e0 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 6b 65 72 6e !.......CreateSymbolicLinkA.kern
1bfa00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1bfa20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1bfa40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....+.......Create
1bfa60 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 SymbolicLinkTransactedA.kernel32
1bfa80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bfaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1bfac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 `.......d.....+.......CreateSymb
1bfae0 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c olicLinkTransactedW.kernel32.dll
1bfb00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1bfb20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1bfb40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 ....d.....!.......CreateSymbolic
1bfb60 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LinkW.kernel32.dll..kernel32.dll
1bfb80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bfba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1bfbc0 00 00 04 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 ....CreateTapePartition.kernel32
1bfbe0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bfc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1bfc20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 `.......d.............CreateThre
1bfc40 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
1bfc60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bfc80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1bfca0 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 CreateThreadpool.kernel32.dll.ke
1bfcc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bfce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1bfd00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c d.....*.......CreateThreadpoolCl
1bfd20 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eanupGroup.kernel32.dll.kernel32
1bfd40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bfd60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1bfd80 20 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 ........CreateThreadpoolIo.kerne
1bfda0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bfdc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1bfde0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 ..`.......d.....#.......CreateTh
1bfe00 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e readpoolTimer.kernel32.dll..kern
1bfe20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bfe40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1bfe60 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 ....".......CreateThreadpoolWait
1bfe80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bfea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bfec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 ........`.......d.....".......Cr
1bfee0 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eateThreadpoolWork.kernel32.dll.
1bff00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bff20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1bff40 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 ..d.............CreateTimerQueue
1bff60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bff80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1bffa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 ........`.......d.....#.......Cr
1bffc0 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eateTimerQueueTimer.kernel32.dll
1bffe0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c0000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1c0020 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 ....d.....&.......CreateToolhelp
1c0040 33 32 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 32Snapshot.kernel32.dll.kernel32
1c0060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c0080 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1c00a0 25 00 00 00 00 00 04 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 %.......CreateUmsCompletionList.
1c00c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c00e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1c0100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
1c0120 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eateUmsThreadContext.kernel32.dl
1c0140 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c0160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1c0180 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 ....d.....".......CreateWaitable
1c01a0 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TimerA.kernel32.dll.kernel32.dll
1c01c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c01e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1c0200 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 6b 65 72 6e 65 ....CreateWaitableTimerExA.kerne
1c0220 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c0240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1c0260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 ..`.......d.....$.......CreateWa
1c0280 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e itableTimerExW.kernel32.dll.kern
1c02a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c02c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1c02e0 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 ....".......CreateWaitableTimerW
1c0300 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c0320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1c0340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1c0360 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e activateActCtx.kernel32.dll.kern
1c0380 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c03a0 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
1c03c0 00 00 00 00 34 00 00 00 00 00 04 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 ....4.......DeactivatePackageVir
1c03e0 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tualizationContext.kernel32.dll.
1c0400 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c0420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1c0440 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 ..d.............DebugActiveProce
1c0460 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ss.kernel32.dll.kernel32.dll/...
1c0480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c04a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1c04c0 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 6b 65 72 6e 65 6c 33 32 2e DebugActiveProcessStop.kernel32.
1c04e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c0500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1c0520 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 62 75 67 42 72 65 61 6b 00 6b ......d.............DebugBreak.k
1c0540 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c0560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1c0580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 62 75 ......`.......d.............Debu
1c05a0 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e gBreakProcess.kernel32.dll..kern
1c05c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c05e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1c0600 00 00 00 00 27 00 00 00 00 00 04 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f ....'.......DebugSetProcessKillO
1c0620 6e 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nExit.kernel32.dll..kernel32.dll
1c0640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c0660 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1c0680 00 00 04 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....DecodePointer.kernel32.dll..
1c06a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c06c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1c06e0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e ..d.....!.......DecodeSystemPoin
1c0700 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ter.kernel32.dll..kernel32.dll/.
1c0720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c0740 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c0760 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..DefineDosDeviceA.kernel32.dll.
1c0780 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c07a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c07c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 ..d.............DefineDosDeviceW
1c07e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c0800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1c0820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1c0840 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leteAtom.kernel32.dll.kernel32.d
1c0860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c0880 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1c08a0 00 00 00 00 04 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b ......DeleteBoundaryDescriptor.k
1c08c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c08e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1c0900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....#.......Dele
1c0920 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a teCriticalSection.kernel32.dll..
1c0940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c0960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1c0980 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 62 65 72 00 6b 65 72 6e ..d.............DeleteFiber.kern
1c09a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c09c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1c09e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
1c0a00 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c FileA.kernel32.dll..kernel32.dll
1c0a20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c0a40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1c0a60 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c ....DeleteFileTransactedA.kernel
1c0a80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c0aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1c0ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 ..`.......d.....#.......DeleteFi
1c0ae0 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leTransactedW.kernel32.dll..kern
1c0b00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c0b20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1c0b40 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 ............DeleteFileW.kernel32
1c0b60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c0b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1c0ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 63 `.......d.....+.......DeleteProc
1c0bc0 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ThreadAttributeList.kernel32.dll
1c0be0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c0c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1c0c20 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e ....d.....*.......DeleteSynchron
1c0c40 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e izationBarrier.kernel32.dll.kern
1c0c60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c0c80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1c0ca0 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 ............DeleteTimerQueue.ker
1c0cc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c0ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c0d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
1c0d20 54 69 6d 65 72 51 75 65 75 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c TimerQueueEx.kernel32.dll.kernel
1c0d40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c0d60 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1c0d80 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 ..#.......DeleteTimerQueueTimer.
1c0da0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c0dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1c0de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 ........`.......d.....%.......De
1c0e00 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 leteUmsCompletionList.kernel32.d
1c0e20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c0e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1c0e60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 6d 73 54 68 72 ......d.....$.......DeleteUmsThr
1c0e80 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eadContext.kernel32.dll.kernel32
1c0ea0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c0ec0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1c0ee0 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 %.......DeleteVolumeMountPointA.
1c0f00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c0f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1c0f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 ........`.......d.....%.......De
1c0f60 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 leteVolumeMountPointW.kernel32.d
1c0f80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c0fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1c0fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 65 71 75 65 75 65 55 6d 73 43 6f ......d.....+.......DequeueUmsCo
1c0fe0 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a mpletionListItems.kernel32.dll..
1c1000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c1020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1c1040 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 ..d.............DeviceIoControl.
1c1060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c1080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1c10a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 69 ........`.......d.....'.......Di
1c10c0 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 6b 65 72 6e 65 6c 33 32 sableThreadLibraryCalls.kernel32
1c10e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c1100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1c1120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 54 68 72 `.......d.....$.......DisableThr
1c1140 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eadProfiling.kernel32.dll.kernel
1c1160 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1180 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
1c11a0 00 00 33 00 00 00 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 ..3.......DisassociateCurrentThr
1c11c0 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eadFromCallback.kernel32.dll..ke
1c11e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c1200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1c1220 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f d.....".......DiscardVirtualMemo
1c1240 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ry.kernel32.dll.kernel32.dll/...
1c1260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c1280 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1c12a0 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c DisconnectNamedPipe.kernel32.dll
1c12c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c12e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1c1300 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 ....d.....(.......DnsHostnameToC
1c1320 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c omputerNameA.kernel32.dll.kernel
1c1340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1360 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1c1380 00 00 2a 00 00 00 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e ..*.......DnsHostnameToComputerN
1c13a0 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ameExW.kernel32.dll.kernel32.dll
1c13c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c13e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1c1400 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b ....DnsHostnameToComputerNameW.k
1c1420 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c1440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1c1460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 6f 73 44 ......`.......d.....#.......DosD
1c1480 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ateTimeToFileTime.kernel32.dll..
1c14a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c14c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1c14e0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 ..d.............DuplicateHandle.
1c1500 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c1520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
1c1540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 44 75 ........`.......d.....3.......Du
1c1560 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 plicatePackageVirtualizationCont
1c1580 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ext.kernel32.dll..kernel32.dll/.
1c15a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c15c0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
1c15e0 04 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 ..EnableProcessOptionalXStateFea
1c1600 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tures.kernel32.dll..kernel32.dll
1c1620 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c1640 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1c1660 00 00 04 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c ....EnableThreadProfiling.kernel
1c1680 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c16a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1c16c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 63 6f 64 65 50 6f ..`.......d.............EncodePo
1c16e0 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c inter.kernel32.dll..kernel32.dll
1c1700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c1720 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1c1740 00 00 04 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 ....EncodeSystemPointer.kernel32
1c1760 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c1780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1c17a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 64 55 70 64 61 74 65 52 `.......d.............EndUpdateR
1c17c0 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 esourceA.kernel32.dll.kernel32.d
1c17e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c1800 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1c1820 00 00 00 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 ......EndUpdateResourceW.kernel3
1c1840 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c1860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1c1880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 74 65 72 43 72 69 74 69 `.......d.....".......EnterCriti
1c18a0 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 calSection.kernel32.dll.kernel32
1c18c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c18e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1c1900 29 00 00 00 00 00 04 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 ).......EnterSynchronizationBarr
1c1920 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ier.kernel32.dll..kernel32.dll/.
1c1940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c1960 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1c1980 04 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 ..EnterUmsSchedulingMode.kernel3
1c19a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c19c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1c19e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 `.......d.............EnumCalend
1c1a00 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 arInfoA.kernel32.dll..kernel32.d
1c1a20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c1a40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1c1a60 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c ......EnumCalendarInfoExA.kernel
1c1a80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c1aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1c1ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 ..`.......d.....".......EnumCale
1c1ae0 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ndarInfoExEx.kernel32.dll.kernel
1c1b00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1b20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1c1b40 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 6b 65 ..!.......EnumCalendarInfoExW.ke
1c1b60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c1b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1c1ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
1c1bc0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e CalendarInfoW.kernel32.dll..kern
1c1be0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c1c00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1c1c20 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 ............EnumDateFormatsA.ker
1c1c40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c1c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c1c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 61 ....`.......d.............EnumDa
1c1ca0 74 65 46 6f 72 6d 61 74 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c teFormatsExA.kernel32.dll.kernel
1c1cc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1ce0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1c1d00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 6b 65 ..!.......EnumDateFormatsExEx.ke
1c1d20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c1d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1c1d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
1c1d80 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e DateFormatsExW.kernel32.dll.kern
1c1da0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c1dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1c1de0 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 ............EnumDateFormatsW.ker
1c1e00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c1e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1c1e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 4c 61 ....`.......d.....'.......EnumLa
1c1e60 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nguageGroupLocalesA.kernel32.dll
1c1e80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c1ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1c1ec0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 ....d.....'.......EnumLanguageGr
1c1ee0 6f 75 70 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c oupLocalesW.kernel32.dll..kernel
1c1f00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1f20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1c1f40 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 ..$.......EnumResourceLanguagesA
1c1f60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c1f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1c1fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 6e ........`.......d.....&.......En
1c1fc0 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e umResourceLanguagesExA.kernel32.
1c1fe0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c2000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1c2020 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.....&.......EnumResource
1c2040 4c 61 6e 67 75 61 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c LanguagesExW.kernel32.dll.kernel
1c2060 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c2080 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1c20a0 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 ..$.......EnumResourceLanguagesW
1c20c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c20e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1c2100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c2120 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 umResourceNamesA.kernel32.dll.ke
1c2140 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1c2180 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 d.....".......EnumResourceNamesE
1c21a0 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
1c21c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c21e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1c2200 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c EnumResourceNamesExW.kernel32.dl
1c2220 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c2240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c2260 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 ....d.............EnumResourceNa
1c2280 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mesW.kernel32.dll.kernel32.dll/.
1c22a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c22c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c22e0 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..EnumResourceTypesA.kernel32.dl
1c2300 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c2320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1c2340 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 ....d.....".......EnumResourceTy
1c2360 70 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c pesExA.kernel32.dll.kernel32.dll
1c2380 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c23a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1c23c0 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 ....EnumResourceTypesExW.kernel3
1c23e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c2400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1c2420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 `.......d.............EnumResour
1c2440 63 65 54 79 70 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ceTypesW.kernel32.dll.kernel32.d
1c2460 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c2480 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1c24a0 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 6b 65 72 6e 65 ......EnumSystemCodePagesA.kerne
1c24c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c24e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1c2500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 ..`.......d.....".......EnumSyst
1c2520 65 6d 43 6f 64 65 50 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c emCodePagesW.kernel32.dll.kernel
1c2540 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c2560 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1c2580 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c ..&.......EnumSystemFirmwareTabl
1c25a0 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 es.kernel32.dll.kernel32.dll/...
1c25c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c25e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1c2600 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 EnumSystemGeoID.kernel32.dll..ke
1c2620 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1c2660 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 d.............EnumSystemGeoNames
1c2680 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c26a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1c26c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e ........`.......d.....'.......En
1c26e0 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 6b 65 72 6e 65 6c 33 32 umSystemLanguageGroupsA.kernel32
1c2700 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c2720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1c2740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d `.......d.....'.......EnumSystem
1c2760 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 LanguageGroupsW.kernel32.dll..ke
1c2780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c27a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1c27c0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 d.............EnumSystemLocalesA
1c27e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c2800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1c2820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e ........`.......d.....!.......En
1c2840 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a umSystemLocalesEx.kernel32.dll..
1c2860 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c2880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1c28a0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 ..d.............EnumSystemLocale
1c28c0 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
1c28e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c2900 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c2920 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 EnumTimeFormatsA.kernel32.dll.ke
1c2940 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1c2980 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 d.............EnumTimeFormatsEx.
1c29a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c29c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1c29e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1c2a00 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e umTimeFormatsW.kernel32.dll.kern
1c2a20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c2a40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1c2a60 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 ............EnumUILanguagesA.ker
1c2a80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c2aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c2ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 55 49 ....`.......d.............EnumUI
1c2ae0 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LanguagesW.kernel32.dll.kernel32
1c2b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c2b20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1c2b40 17 00 00 00 00 00 04 00 45 72 61 73 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........EraseTape.kernel32.dll..
1c2b60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c2b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1c2ba0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 ..d.............EscapeCommFuncti
1c2bc0 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
1c2be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c2c00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c2c20 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ExecuteUmsThread.kernel32.dll.ke
1c2c40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1c2c80 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 78 69 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c d.............ExitProcess.kernel
1c2ca0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c2cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1c2ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 78 69 74 54 68 72 65 ..`.......d.............ExitThre
1c2d00 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
1c2d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c2d40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1c2d60 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c ExpandEnvironmentStringsA.kernel
1c2d80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c2da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1c2dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e ..`.......d.....'.......ExpandEn
1c2de0 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a vironmentStringsW.kernel32.dll..
1c2e00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c2e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1c2e40 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f ..d.....+.......ExpungeConsoleCo
1c2e60 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e mmandHistoryA.kernel32.dll..kern
1c2e80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c2ea0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
1c2ec0 00 00 00 00 2b 00 00 00 00 00 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e ....+.......ExpungeConsoleComman
1c2ee0 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 dHistoryW.kernel32.dll..kernel32
1c2f00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c2f20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1c2f40 1b 00 00 00 00 00 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ........FatalAppExitA.kernel32.d
1c2f60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c2f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1c2fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 ......d.............FatalAppExit
1c2fc0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c2fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c3000 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1c3020 46 61 74 61 6c 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FatalExit.kernel32.dll..kernel32
1c3040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c3060 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1c3080 23 00 00 00 00 00 04 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6b 65 #.......FileTimeToDosDateTime.ke
1c30a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c30c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1c30e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 69 6c 65 ......`.......d.....%.......File
1c3100 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TimeToLocalFileTime.kernel32.dll
1c3120 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c3140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1c3160 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 ....d.....".......FileTimeToSyst
1c3180 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c emTime.kernel32.dll.kernel32.dll
1c31a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c31c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1c31e0 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b ....FillConsoleOutputAttribute.k
1c3200 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c3220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1c3240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 6c ......`.......d.....).......Fill
1c3260 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 ConsoleOutputCharacterA.kernel32
1c3280 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c32a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1c32c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c `.......d.....).......FillConsol
1c32e0 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a eOutputCharacterW.kernel32.dll..
1c3300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c3320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1c3340 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f ..d.....#.......FindActCtxSectio
1c3360 6e 47 75 69 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nGuid.kernel32.dll..kernel32.dll
1c3380 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c33a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1c33c0 00 00 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 6b 65 72 ....FindActCtxSectionStringA.ker
1c33e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c3400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1c3420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 41 63 ....`.......d.....&.......FindAc
1c3440 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tCtxSectionStringW.kernel32.dll.
1c3460 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c3480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1c34a0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c ..d.............FindAtomA.kernel
1c34c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c34e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1c3500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 41 74 6f 6d ..`.......d.............FindAtom
1c3520 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c3540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c3560 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1c3580 46 69 6e 64 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FindClose.kernel32.dll..kernel32
1c35a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c35c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1c35e0 29 00 00 00 00 00 04 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 ).......FindCloseChangeNotificat
1c3600 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1c3620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c3640 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1c3660 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 6b ..FindFirstChangeNotificationA.k
1c3680 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c36a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1c36c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....*.......Find
1c36e0 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 FirstChangeNotificationW.kernel3
1c3700 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c3720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1c3740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 `.......d.............FindFirstF
1c3760 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ileA.kernel32.dll.kernel32.dll/.
1c3780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c37a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c37c0 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..FindFirstFileExA.kernel32.dll.
1c37e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c3800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c3820 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 ..d.............FindFirstFileExW
1c3840 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c3860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1c3880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 ........`.......d.....*.......Fi
1c38a0 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 ndFirstFileNameTransactedW.kerne
1c38c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c38e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1c3900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.............FindFirs
1c3920 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tFileNameW.kernel32.dll.kernel32
1c3940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c3960 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1c3980 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 &.......FindFirstFileTransactedA
1c39a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c39c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1c39e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 69 ........`.......d.....&.......Fi
1c3a00 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e ndFirstFileTransactedW.kernel32.
1c3a20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c3a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1c3a60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c ......d.............FindFirstFil
1c3a80 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
1c3aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c3ac0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1c3ae0 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 FindFirstStreamTransactedW.kerne
1c3b00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c3b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1c3b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.............FindFirs
1c3b60 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tStreamW.kernel32.dll.kernel32.d
1c3b80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c3ba0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1c3bc0 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e ......FindFirstVolumeA.kernel32.
1c3be0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c3c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1c3c20 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c ......d.....(.......FindFirstVol
1c3c40 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e umeMountPointA.kernel32.dll.kern
1c3c60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c3c80 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1c3ca0 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ....(.......FindFirstVolumeMount
1c3cc0 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PointW.kernel32.dll.kernel32.dll
1c3ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c3d00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c3d20 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....FindFirstVolumeW.kernel32.dl
1c3d40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c3d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1c3d80 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 ....d.............FindNLSString.
1c3da0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c3dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1c3de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1c3e00 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ndNLSStringEx.kernel32.dll..kern
1c3e20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c3e40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1c3e60 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 ....(.......FindNextChangeNotifi
1c3e80 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c cation.kernel32.dll.kernel32.dll
1c3ea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c3ec0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1c3ee0 00 00 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....FindNextFileA.kernel32.dll..
1c3f00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c3f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1c3f40 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 ..d.............FindNextFileName
1c3f60 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c3f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c3fa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1c3fc0 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e FindNextFileW.kernel32.dll..kern
1c3fe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c4000 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1c4020 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 6b 65 72 6e ............FindNextStreamW.kern
1c4040 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c4060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1c4080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 65 ....`.......d.............FindNe
1c40a0 78 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 xtVolumeA.kernel32.dll..kernel32
1c40c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c40e0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1c4100 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 '.......FindNextVolumeMountPoint
1c4120 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1c4140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4160 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1c4180 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c FindNextVolumeMountPointW.kernel
1c41a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c41c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1c41e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 ..`.......d.............FindNext
1c4200 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 VolumeW.kernel32.dll..kernel32.d
1c4220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c4240 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1c4260 00 00 00 00 04 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c ......FindPackagesByPackageFamil
1c4280 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 y.kernel32.dll..kernel32.dll/...
1c42a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c42c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1c42e0 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e FindResourceA.kernel32.dll..kern
1c4300 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c4320 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1c4340 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 6b 65 72 6e ............FindResourceExA.kern
1c4360 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c4380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1c43a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 52 65 ....`.......d.............FindRe
1c43c0 73 6f 75 72 63 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 sourceExW.kernel32.dll..kernel32
1c43e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c4400 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1c4420 1b 00 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ........FindResourceW.kernel32.d
1c4440 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c4460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1c4480 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 ......d.............FindStringOr
1c44a0 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dinal.kernel32.dll..kernel32.dll
1c44c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c44e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1c4500 00 00 04 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....FindVolumeClose.kernel32.dll
1c4520 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c4540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1c4560 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e ....d.....'.......FindVolumeMoun
1c4580 74 50 6f 69 6e 74 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tPointClose.kernel32.dll..kernel
1c45a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c45c0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1c45e0 00 00 16 00 00 00 00 00 04 00 46 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........FlsAlloc.kernel32.dll.
1c4600 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c4620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1c4640 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 46 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 ..d.............FlsFree.kernel32
1c4660 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c4680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1c46a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 73 47 65 74 56 61 6c 75 `.......d.............FlsGetValu
1c46c0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1c46e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4700 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1c4720 46 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c FlsSetValue.kernel32.dll..kernel
1c4740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c4760 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1c4780 00 00 25 00 00 00 00 00 04 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 ..%.......FlushConsoleInputBuffe
1c47a0 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
1c47c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c47e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c4800 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 FlushFileBuffers.kernel32.dll.ke
1c4820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c4840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c4860 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 d.....#.......FlushInstructionCa
1c4880 63 68 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 che.kernel32.dll..kernel32.dll/.
1c48a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c48c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1c48e0 04 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 ..FlushProcessWriteBuffers.kerne
1c4900 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c4920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1c4940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 6c 75 73 68 56 69 65 ..`.......d.............FlushVie
1c4960 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 wOfFile.kernel32.dll..kernel32.d
1c4980 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c49a0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1c49c0 00 00 00 00 04 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......FoldStringA.kernel32.dll..
1c49e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c4a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1c4a20 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 6b 65 72 6e ..d.............FoldStringW.kern
1c4a40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c4a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1c4a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 6f 72 6d 61 74 ....`.......d.....*.......Format
1c4aa0 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e ApplicationUserModelId.kernel32.
1c4ac0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c4ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1c4b00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 ......d.............FormatMessag
1c4b20 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
1c4b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4b60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1c4b80 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e FormatMessageW.kernel32.dll.kern
1c4ba0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c4bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1c4be0 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 ............FreeConsole.kernel32
1c4c00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c4c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1c4c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 72 65 65 45 6e 76 69 72 6f `.......d.....%.......FreeEnviro
1c4c60 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nmentStringsA.kernel32.dll..kern
1c4c80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c4ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1c4cc0 00 00 00 00 25 00 00 00 00 00 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ....%.......FreeEnvironmentStrin
1c4ce0 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gsW.kernel32.dll..kernel32.dll/.
1c4d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c4d20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1c4d40 04 00 46 72 65 65 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..FreeLibrary.kernel32.dll..kern
1c4d60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c4d80 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1c4da0 00 00 00 00 26 00 00 00 00 00 04 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 ....&.......FreeLibraryAndExitTh
1c4dc0 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 read.kernel32.dll.kernel32.dll/.
1c4de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c4e00 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1c4e20 04 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 ..FreeLibraryWhenCallbackReturns
1c4e40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c4e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1c4e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 72 ........`.......d.....!.......Fr
1c4ea0 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a eeMemoryJobObject.kernel32.dll..
1c4ec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c4ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1c4f00 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 6b 65 72 ..d.............FreeResource.ker
1c4f20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c4f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1c4f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 72 65 65 55 73 ....`.......d.....#.......FreeUs
1c4f80 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 erPhysicalPages.kernel32.dll..ke
1c4fa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c4fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c4fe0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 d.....&.......GenerateConsoleCtr
1c5000 6c 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lEvent.kernel32.dll.kernel32.dll
1c5020 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c5040 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
1c5060 00 00 04 00 47 65 74 41 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ....GetACP.kernel32.dll.kernel32
1c5080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c50a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1c50c0 25 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 %.......GetActiveProcessorCount.
1c50e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c5100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1c5120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 ........`.......d.....*.......Ge
1c5140 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 tActiveProcessorGroupCount.kerne
1c5160 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c5180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1c51a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f ..`.......d.............GetAppCo
1c51c0 6e 74 61 69 6e 65 72 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ntainerAce.kernel32.dll.kernel32
1c51e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c5200 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1c5220 2c 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 ,.......GetAppContainerNamedObje
1c5240 63 74 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctPath.kernel32.dll.kernel32.dll
1c5260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c5280 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1c52a0 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 ....GetApplicationRecoveryCallba
1c52c0 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ck.kernel32.dll.kernel32.dll/...
1c52e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c5300 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1c5320 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 6b 65 GetApplicationRestartSettings.ke
1c5340 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c5360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1c5380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.....'.......GetA
1c53a0 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 pplicationUserModelId.kernel32.d
1c53c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c53e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1c5400 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 ......d.............GetAtomNameA
1c5420 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c5440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1c5460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c5480 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tAtomNameW.kernel32.dll.kernel32
1c54a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c54c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1c54e0 1c 00 00 00 00 00 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e ........GetBinaryTypeA.kernel32.
1c5500 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c5520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1c5540 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 ......d.............GetBinaryTyp
1c5560 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
1c5580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c55a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1c55c0 47 65 74 43 50 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 GetCPInfo.kernel32.dll..kernel32
1c55e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c5600 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1c5620 1a 00 00 00 00 00 04 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........GetCPInfoExA.kernel32.dl
1c5640 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c5660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1c5680 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 6b ....d.............GetCPInfoExW.k
1c56a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c56c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1c56e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
1c5700 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a achedSigningLevel.kernel32.dll..
1c5720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c5740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c5760 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 ..d.............GetCalendarInfoA
1c5780 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c57a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1c57c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c57e0 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tCalendarInfoEx.kernel32.dll..ke
1c5800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c5820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1c5840 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b d.............GetCalendarInfoW.k
1c5860 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c5880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1c58a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c58c0 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ommConfig.kernel32.dll..kernel32
1c58e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c5900 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1c5920 19 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........GetCommMask.kernel32.dll
1c5940 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c5960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c5980 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 ....d.............GetCommModemSt
1c59a0 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 atus.kernel32.dll.kernel32.dll/.
1c59c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c59e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1c5a00 04 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..GetCommProperties.kernel32.dll
1c5a20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c5a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1c5a60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b ....d.............GetCommState.k
1c5a80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c5aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1c5ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c5ae0 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ommTimeouts.kernel32.dll..kernel
1c5b00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5b20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1c5b40 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 6b 65 72 6e 65 6c ..........GetCommandLineA.kernel
1c5b60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c5b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1c5ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 61 ..`.......d.............GetComma
1c5bc0 6e 64 4c 69 6e 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ndLineW.kernel32.dll..kernel32.d
1c5be0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c5c00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1c5c20 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 6b 65 72 ......GetCompressedFileSizeA.ker
1c5c40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c5c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1c5c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 6f 6d ....`.......d.............GetCom
1c5ca0 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 pressedFileSizeTransactedA.kerne
1c5cc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c5ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1c5d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 ..`.......d.............GetCompr
1c5d20 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 essedFileSizeTransactedW.kernel3
1c5d40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c5d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1c5d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 `.......d.....$.......GetCompres
1c5da0 73 65 64 46 69 6c 65 53 69 7a 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c sedFileSizeW.kernel32.dll.kernel
1c5dc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5de0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1c5e00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 ..........GetComputerNameA.kerne
1c5e20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c5e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1c5e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 ..`.......d.............GetCompu
1c5e80 74 65 72 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 terNameExA.kernel32.dll.kernel32
1c5ea0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c5ec0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1c5ee0 20 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 ........GetComputerNameExW.kerne
1c5f00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c5f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1c5f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 ..`.......d.............GetCompu
1c5f60 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 terNameW.kernel32.dll.kernel32.d
1c5f80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c5fa0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1c5fc0 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e ......GetConsoleAliasA.kernel32.
1c5fe0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c6000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1c6020 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c ......d.....".......GetConsoleAl
1c6040 69 61 73 45 78 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 iasExesA.kernel32.dll.kernel32.d
1c6060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c6080 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
1c60a0 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 ......GetConsoleAliasExesLengthA
1c60c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c60e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1c6100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
1c6120 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 tConsoleAliasExesLengthW.kernel3
1c6140 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c6160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1c6180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....".......GetConsole
1c61a0 41 6c 69 61 73 45 78 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 AliasExesW.kernel32.dll.kernel32
1c61c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c61e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1c6200 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 ........GetConsoleAliasW.kernel3
1c6220 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c6240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1c6260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.............GetConsole
1c6280 41 6c 69 61 73 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 AliasesA.kernel32.dll.kernel32.d
1c62a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c62c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1c62e0 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 6b ......GetConsoleAliasesLengthA.k
1c6300 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c6320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1c6340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....&.......GetC
1c6360 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c onsoleAliasesLengthW.kernel32.dl
1c6380 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c63a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c63c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 ....d.............GetConsoleAlia
1c63e0 73 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sesW.kernel32.dll.kernel32.dll/.
1c6400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6420 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1c6440 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..GetConsoleCP.kernel32.dll.kern
1c6460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c6480 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1c64a0 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 ....'.......GetConsoleCommandHis
1c64c0 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c toryA.kernel32.dll..kernel32.dll
1c64e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c6500 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1c6520 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 ....GetConsoleCommandHistoryLeng
1c6540 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 thA.kernel32.dll..kernel32.dll/.
1c6560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6580 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1c65a0 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 ..GetConsoleCommandHistoryLength
1c65c0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c65e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c6600 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1c6620 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c GetConsoleCommandHistoryW.kernel
1c6640 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c6660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1c6680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....".......GetConso
1c66a0 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c leCursorInfo.kernel32.dll.kernel
1c66c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c66e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1c6700 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 ..#.......GetConsoleDisplayMode.
1c6720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c6740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1c6760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c6780 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tConsoleFontSize.kernel32.dll.ke
1c67a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c67c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c67e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 d.....#.......GetConsoleHistoryI
1c6800 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
1c6820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6840 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1c6860 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetConsoleMode.kernel32.dll.ke
1c6880 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c68a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c68c0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c d.....&.......GetConsoleOriginal
1c68e0 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TitleA.kernel32.dll.kernel32.dll
1c6900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c6920 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1c6940 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 6b 65 72 ....GetConsoleOriginalTitleW.ker
1c6960 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c6980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c69a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e ....`.......d.............GetCon
1c69c0 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c soleOutputCP.kernel32.dll.kernel
1c69e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c6a00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1c6a20 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 ..#.......GetConsoleProcessList.
1c6a40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c6a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1c6a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
1c6aa0 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 tConsoleScreenBufferInfo.kernel3
1c6ac0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c6ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1c6b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....*.......GetConsole
1c6b20 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ScreenBufferInfoEx.kernel32.dll.
1c6b40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c6b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1c6b80 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 ..d.....%.......GetConsoleSelect
1c6ba0 69 6f 6e 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ionInfo.kernel32.dll..kernel32.d
1c6bc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c6be0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1c6c00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e ......GetConsoleTitleA.kernel32.
1c6c20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c6c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1c6c60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 ......d.............GetConsoleTi
1c6c80 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tleW.kernel32.dll.kernel32.dll/.
1c6ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6cc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c6ce0 04 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetConsoleWindow.kernel32.dll.
1c6d00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c6d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1c6d40 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 ..d.............GetCurrencyForma
1c6d60 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1c6d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c6da0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1c6dc0 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetCurrencyFormatEx.kernel32.dll
1c6de0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c6e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c6e20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 ....d.............GetCurrencyFor
1c6e40 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 matW.kernel32.dll.kernel32.dll/.
1c6e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6e80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c6ea0 04 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetCurrentActCtx.kernel32.dll.
1c6ec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c6ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1c6f00 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 ..d.............GetCurrentApplic
1c6f20 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ationUserModelId.kernel32.dll.ke
1c6f40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c6f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c6f80 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 d.....#.......GetCurrentConsoleF
1c6fa0 6f 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ont.kernel32.dll..kernel32.dll/.
1c6fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6fe0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1c7000 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c ..GetCurrentConsoleFontEx.kernel
1c7020 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c7040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1c7060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....".......GetCurre
1c7080 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ntDirectoryA.kernel32.dll.kernel
1c70a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c70c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1c70e0 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b ..".......GetCurrentDirectoryW.k
1c7100 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c7120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1c7140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....).......GetC
1c7160 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 urrentPackageFamilyName.kernel32
1c7180 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c71a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1c71c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....'.......GetCurrent
1c71e0 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 PackageFullName.kernel32.dll..ke
1c7200 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c7220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1c7240 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 d.....!.......GetCurrentPackageI
1c7260 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
1c7280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c72a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1c72c0 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 GetCurrentPackageInfo.kernel32.d
1c72e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c7300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1c7320 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 ......d.....#.......GetCurrentPa
1c7340 63 6b 61 67 65 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ckagePath.kernel32.dll..kernel32
1c7360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c7380 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
1c73a0 34 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 4.......GetCurrentPackageVirtual
1c73c0 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e izationContext.kernel32.dll.kern
1c73e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c7400 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1c7420 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6b 65 ............GetCurrentProcess.ke
1c7440 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c7460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1c7480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....!.......GetC
1c74a0 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 urrentProcessId.kernel32.dll..ke
1c74c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c74e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1c7500 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f d.....'.......GetCurrentProcesso
1c7520 72 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 rNumber.kernel32.dll..kernel32.d
1c7540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c7560 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1c7580 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 ......GetCurrentProcessorNumberE
1c75a0 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1c75c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c75e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c7600 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetCurrentThread.kernel32.dll.ke
1c7620 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c7640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1c7660 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 d.............GetCurrentThreadId
1c7680 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c76a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1c76c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 ........`.......d.....).......Ge
1c76e0 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 6b 65 72 6e 65 6c tCurrentThreadStackLimits.kernel
1c7700 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c7720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1c7740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....!.......GetCurre
1c7760 6e 74 55 6d 73 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntUmsThread.kernel32.dll..kernel
1c7780 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c77a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1c77c0 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 ..........GetDateFormatA.kernel3
1c77e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c7800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1c7820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 `.......d.............GetDateFor
1c7840 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c matEx.kernel32.dll..kernel32.dll
1c7860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c7880 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1c78a0 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....GetDateFormatW.kernel32.dll.
1c78c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c78e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1c7900 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f ..d.....#.......GetDefaultCommCo
1c7920 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nfigA.kernel32.dll..kernel32.dll
1c7940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c7960 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1c7980 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c ....GetDefaultCommConfigW.kernel
1c79a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c79c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1c79e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 ..`.......d.....!.......GetDevic
1c7a00 65 50 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ePowerState.kernel32.dll..kernel
1c7a20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c7a40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1c7a60 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 6b 65 72 6e ..........GetDiskFreeSpaceA.kern
1c7a80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c7aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1c7ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 69 73 ....`.......d.....!.......GetDis
1c7ae0 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e kFreeSpaceExA.kernel32.dll..kern
1c7b00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c7b20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1c7b40 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 ....!.......GetDiskFreeSpaceExW.
1c7b60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c7b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1c7ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c7bc0 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tDiskFreeSpaceW.kernel32.dll..ke
1c7be0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c7c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c7c20 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d d.....&.......GetDiskSpaceInform
1c7c40 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ationA.kernel32.dll.kernel32.dll
1c7c60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c7c80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1c7ca0 00 00 04 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 ....GetDiskSpaceInformationW.ker
1c7cc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c7ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c7d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6c 6c ....`.......d.............GetDll
1c7d20 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DirectoryA.kernel32.dll.kernel32
1c7d40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c7d60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1c7d80 1e 00 00 00 00 00 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 ........GetDllDirectoryW.kernel3
1c7da0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c7dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1c7de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 72 69 76 65 54 79 `.......d.............GetDriveTy
1c7e00 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 peA.kernel32.dll..kernel32.dll/.
1c7e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c7e40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1c7e60 04 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetDriveTypeW.kernel32.dll..ke
1c7e80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c7ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1c7ec0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 d.............GetDurationFormat.
1c7ee0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c7f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1c7f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
1c7f40 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tDurationFormatEx.kernel32.dll..
1c7f60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c7f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1c7fa0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f ..d.....+.......GetDynamicTimeZo
1c7fc0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e neInformation.kernel32.dll..kern
1c7fe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c8000 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1c8020 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 ....&.......GetEnabledXStateFeat
1c8040 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ures.kernel32.dll.kernel32.dll/.
1c8060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8080 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1c80a0 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 ..GetEnvironmentStrings.kernel32
1c80c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c80e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1c8100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e `.......d.....$.......GetEnviron
1c8120 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mentStringsW.kernel32.dll.kernel
1c8140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8160 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1c8180 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..%.......GetEnvironmentVariable
1c81a0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1c81c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c81e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1c8200 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 GetEnvironmentVariableW.kernel32
1c8220 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c8240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1c8260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 72 72 6f 72 4d 6f `.......d.............GetErrorMo
1c8280 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 de.kernel32.dll.kernel32.dll/...
1c82a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c82c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1c82e0 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GetExitCodeProcess.kernel32.dll.
1c8300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c8320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1c8340 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 ..d.............GetExitCodeThrea
1c8360 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
1c8380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c83a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1c83c0 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetExpandedNameA.kernel32.dll.ke
1c83e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c8400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1c8420 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 6b d.............GetExpandedNameW.k
1c8440 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c8460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1c8480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.............GetF
1c84a0 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ileAttributesA.kernel32.dll.kern
1c84c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c84e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1c8500 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 ....".......GetFileAttributesExA
1c8520 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c8540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1c8560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
1c8580 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tFileAttributesExW.kernel32.dll.
1c85a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c85c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1c85e0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ..d.....*.......GetFileAttribute
1c8600 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c sTransactedA.kernel32.dll.kernel
1c8620 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8640 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1c8660 00 00 2a 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 ..*.......GetFileAttributesTrans
1c8680 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedW.kernel32.dll.kernel32.dll
1c86a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c86c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c86e0 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e ....GetFileAttributesW.kernel32.
1c8700 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c8720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1c8740 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 42 61 6e 64 77 ......d.....).......GetFileBandw
1c8760 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 idthReservation.kernel32.dll..ke
1c8780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c87a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1c87c0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e d.....(.......GetFileInformation
1c87e0 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ByHandle.kernel32.dll.kernel32.d
1c8800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c8820 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1c8840 00 00 00 00 04 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 ......GetFileInformationByHandle
1c8860 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
1c8880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c88a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1c88c0 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetFileMUIInfo.kernel32.dll.kern
1c88e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c8900 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1c8920 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 6b 65 72 6e 65 ............GetFileMUIPath.kerne
1c8940 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c8960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1c8980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 ..`.......d.............GetFileS
1c89a0 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ize.kernel32.dll..kernel32.dll/.
1c89c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c89e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1c8a00 04 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetFileSizeEx.kernel32.dll..ke
1c8a20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c8a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1c8a60 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c d.............GetFileTime.kernel
1c8a80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c8aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1c8ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 ..`.......d.............GetFileT
1c8ae0 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ype.kernel32.dll..kernel32.dll/.
1c8b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8b20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1c8b40 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 6b 65 72 6e ..GetFinalPathNameByHandleA.kern
1c8b60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c8b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1c8ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 46 69 6e ....`.......d.....'.......GetFin
1c8bc0 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alPathNameByHandleW.kernel32.dll
1c8be0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c8c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1c8c20 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ....d.....-.......GetFirmwareEnv
1c8c40 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ironmentVariableA.kernel32.dll..
1c8c60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c8c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1c8ca0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 ..d...../.......GetFirmwareEnvir
1c8cc0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onmentVariableExA.kernel32.dll..
1c8ce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c8d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1c8d20 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 ..d...../.......GetFirmwareEnvir
1c8d40 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onmentVariableExW.kernel32.dll..
1c8d60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c8d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1c8da0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 ..d.....-.......GetFirmwareEnvir
1c8dc0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 onmentVariableW.kernel32.dll..ke
1c8de0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c8e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1c8e20 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 6b 65 d.............GetFirmwareType.ke
1c8e40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c8e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1c8e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.............GetF
1c8ea0 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ullPathNameA.kernel32.dll.kernel
1c8ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8ee0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1c8f00 00 00 28 00 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 ..(.......GetFullPathNameTransac
1c8f20 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedA.kernel32.dll.kernel32.dll/.
1c8f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8f60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1c8f80 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 ..GetFullPathNameTransactedW.ker
1c8fa0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c8fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c8fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 75 6c ....`.......d.............GetFul
1c9000 6c 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 lPathNameW.kernel32.dll.kernel32
1c9020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c9040 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1c9060 19 00 00 00 00 00 04 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........GetGeoInfoA.kernel32.dll
1c9080 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c90a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1c90c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 6b ....d.............GetGeoInfoEx.k
1c90e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c9100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1c9120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.............GetG
1c9140 65 6f 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eoInfoW.kernel32.dll..kernel32.d
1c9160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c9180 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1c91a0 00 00 00 00 04 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 ......GetHandleInformation.kerne
1c91c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c91e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1c9200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4c 61 72 67 65 ..`.......d.....!.......GetLarge
1c9220 50 61 67 65 4d 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c PageMinimum.kernel32.dll..kernel
1c9240 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c9260 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1c9280 00 00 29 00 00 00 00 00 04 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f ..).......GetLargestConsoleWindo
1c92a0 77 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c wSize.kernel32.dll..kernel32.dll
1c92c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c92e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1c9300 00 00 04 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GetLastError.kernel32.dll.ke
1c9320 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c9340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1c9360 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 d.............GetLocalTime.kerne
1c9380 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c93a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1c93c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c ..`.......d.............GetLocal
1c93e0 65 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eInfoA.kernel32.dll.kernel32.dll
1c9400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c9420 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1c9440 00 00 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....GetLocaleInfoEx.kernel32.dll
1c9460 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c9480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1c94a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 ....d.............GetLocaleInfoW
1c94c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c94e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1c9500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
1c9520 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 tLogicalDriveStringsA.kernel32.d
1c9540 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c9560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1c9580 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 ......d.....%.......GetLogicalDr
1c95a0 69 76 65 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c iveStringsW.kernel32.dll..kernel
1c95c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c95e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1c9600 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 6b 65 72 6e 65 ..........GetLogicalDrives.kerne
1c9620 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c9640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1c9660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 ..`.......d.....,.......GetLogic
1c9680 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e alProcessorInformation.kernel32.
1c96a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c96c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1c96e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 ......d.............GetLogicalPr
1c9700 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ocessorInformationEx.kernel32.dl
1c9720 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c9740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c9760 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d ....d.............GetLongPathNam
1c9780 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
1c97a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c97c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1c97e0 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 GetLongPathNameTransactedA.kerne
1c9800 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c9820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1c9840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 ..`.......d.....(.......GetLongP
1c9860 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 athNameTransactedW.kernel32.dll.
1c9880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c98a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c98c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 ..d.............GetLongPathNameW
1c98e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c9900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1c9920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1c9940 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 6b 65 72 6e 65 6c 33 32 2e tMachineTypeAttributes.kernel32.
1c9960 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c9980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1c99a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 ......d.............GetMailslotI
1c99c0 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
1c99e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9a00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1c9a20 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 ..GetMaximumProcessorCount.kerne
1c9a40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c9a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1c9a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 4d 61 78 69 6d ..`.......d.....+.......GetMaxim
1c9aa0 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 umProcessorGroupCount.kernel32.d
1c9ac0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c9ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
1c9b00 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 ......d.....0.......GetMemoryErr
1c9b20 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e orHandlingCapabilities.kernel32.
1c9b40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c9b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1c9b80 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c ......d.............GetModuleFil
1c9ba0 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eNameA.kernel32.dll.kernel32.dll
1c9bc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c9be0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c9c00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e ....GetModuleFileNameW.kernel32.
1c9c20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c9c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1c9c60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e ......d.............GetModuleHan
1c9c80 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dleA.kernel32.dll.kernel32.dll/.
1c9ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9cc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c9ce0 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetModuleHandleExA.kernel32.dl
1c9d00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c9d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c9d40 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c ....d.............GetModuleHandl
1c9d60 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eExW.kernel32.dll.kernel32.dll/.
1c9d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9da0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c9dc0 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetModuleHandleW.kernel32.dll.
1c9de0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c9e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1c9e20 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 ..d.............GetNLSVersion.ke
1c9e40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c9e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1c9e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.............GetN
1c9ea0 4c 53 56 65 72 73 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c LSVersionEx.kernel32.dll..kernel
1c9ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c9ee0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
1c9f00 00 00 2d 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 ..-.......GetNamedPipeClientComp
1c9f20 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 uterNameA.kernel32.dll..kernel32
1c9f40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c9f60 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
1c9f80 2d 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 -.......GetNamedPipeClientComput
1c9fa0 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 erNameW.kernel32.dll..kernel32.d
1c9fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c9fe0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1ca000 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 ......GetNamedPipeClientProcessI
1ca020 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
1ca040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ca060 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1ca080 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e GetNamedPipeClientSessionId.kern
1ca0a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ca0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1ca0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 61 6d ....`.......d.....&.......GetNam
1ca100 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 edPipeHandleStateA.kernel32.dll.
1ca120 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ca140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1ca160 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 ..d.....&.......GetNamedPipeHand
1ca180 6c 65 53 74 61 74 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leStateW.kernel32.dll.kernel32.d
1ca1a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ca1c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1ca1e0 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e ......GetNamedPipeInfo.kernel32.
1ca200 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ca220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1ca240 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ......d.....).......GetNamedPipe
1ca260 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ServerProcessId.kernel32.dll..ke
1ca280 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ca2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1ca2c0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 d.....).......GetNamedPipeServer
1ca2e0 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 SessionId.kernel32.dll..kernel32
1ca300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ca320 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1ca340 21 00 00 00 00 00 04 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e !.......GetNativeSystemInfo.kern
1ca360 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ca380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1ca3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4e 65 78 ....`.......d.............GetNex
1ca3c0 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tUmsListItem.kernel32.dll.kernel
1ca3e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ca400 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1ca420 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 ..(.......GetNumaAvailableMemory
1ca440 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Node.kernel32.dll.kernel32.dll/.
1ca460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca480 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1ca4a0 04 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 6b ..GetNumaAvailableMemoryNodeEx.k
1ca4c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ca4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1ca500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....&.......GetN
1ca520 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c umaHighestNodeNumber.kernel32.dl
1ca540 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1ca560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1ca580 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d ....d.....).......GetNumaNodeNum
1ca5a0 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e berFromHandle.kernel32.dll..kern
1ca5c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ca5e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1ca600 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 ....&.......GetNumaNodeProcessor
1ca620 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Mask.kernel32.dll.kernel32.dll/.
1ca640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca660 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1ca680 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 6b 65 72 6e ..GetNumaNodeProcessorMask2.kern
1ca6a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ca6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1ca6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 75 6d ....`.......d.....(.......GetNum
1ca700 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c aNodeProcessorMaskEx.kernel32.dl
1ca720 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1ca740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1ca760 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 ....d.....".......GetNumaProcess
1ca780 6f 72 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c orNode.kernel32.dll.kernel32.dll
1ca7a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ca7c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1ca7e0 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 6b 65 72 6e 65 ....GetNumaProcessorNodeEx.kerne
1ca800 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ca820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1ca840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 ..`.......d.....".......GetNumaP
1ca860 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c roximityNode.kernel32.dll.kernel
1ca880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ca8a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1ca8c0 00 00 24 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 ..$.......GetNumaProximityNodeEx
1ca8e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ca900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1ca920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1ca940 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tNumberFormatA.kernel32.dll.kern
1ca960 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ca980 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1ca9a0 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 6b 65 ............GetNumberFormatEx.ke
1ca9c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1ca9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1caa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.............GetN
1caa20 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c umberFormatW.kernel32.dll.kernel
1caa40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1caa60 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
1caa80 00 00 2b 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 ..+.......GetNumberOfConsoleInpu
1caaa0 74 45 76 65 6e 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tEvents.kernel32.dll..kernel32.d
1caac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1caae0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1cab00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 ......GetNumberOfConsoleMouseBut
1cab20 74 6f 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tons.kernel32.dll.kernel32.dll/.
1cab40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cab60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1cab80 04 00 47 65 74 4f 45 4d 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..GetOEMCP.kernel32.dll.kernel32
1caba0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cabc0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1cabe0 21 00 00 00 00 00 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 6b 65 72 6e !.......GetOverlappedResult.kern
1cac00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cac20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1cac40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4f 76 65 ....`.......d.....#.......GetOve
1cac60 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rlappedResultEx.kernel32.dll..ke
1cac80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1caca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1cacc0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 d.....&.......GetPackageApplicat
1cace0 69 6f 6e 49 64 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ionIds.kernel32.dll.kernel32.dll
1cad00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cad20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1cad40 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 ....GetPackageFamilyName.kernel3
1cad60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cad80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1cada0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 `.......d.............GetPackage
1cadc0 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 FullName.kernel32.dll.kernel32.d
1cade0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cae00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1cae20 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......GetPackageId.kernel32.dll.
1cae40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cae60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1cae80 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b ..d.............GetPackageInfo.k
1caea0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1caec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1caee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.............GetP
1caf00 61 63 6b 61 67 65 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ackagePath.kernel32.dll.kernel32
1caf20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1caf40 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1caf60 26 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 &.......GetPackagePathByFullName
1caf80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cafa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1cafc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
1cafe0 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 tPackagesByPackageFamily.kernel3
1cb000 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cb020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1cb040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 63 61 `.......d.....0.......GetPhysica
1cb060 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 llyInstalledSystemMemory.kernel3
1cb080 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cb0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1cb0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 50 72 69 6f 72 69 74 `.......d.............GetPriorit
1cb0e0 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yClass.kernel32.dll.kernel32.dll
1cb100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cb120 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1cb140 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c ....GetPrivateProfileIntA.kernel
1cb160 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cb180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1cb1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 ..`.......d.....#.......GetPriva
1cb1c0 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e teProfileIntW.kernel32.dll..kern
1cb1e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cb200 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1cb220 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 ....'.......GetPrivateProfileSec
1cb240 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tionA.kernel32.dll..kernel32.dll
1cb260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cb280 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1cb2a0 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 ....GetPrivateProfileSectionName
1cb2c0 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
1cb2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cb300 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1cb320 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 6b GetPrivateProfileSectionNamesW.k
1cb340 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cb360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1cb380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....'.......GetP
1cb3a0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 rivateProfileSectionW.kernel32.d
1cb3c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cb3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1cb400 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 ......d.....&.......GetPrivatePr
1cb420 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ofileStringA.kernel32.dll.kernel
1cb440 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cb460 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1cb480 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e ..&.......GetPrivateProfileStrin
1cb4a0 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 gW.kernel32.dll.kernel32.dll/...
1cb4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cb4e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1cb500 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 6c 33 GetPrivateProfileStructA.kernel3
1cb520 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cb540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1cb560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 `.......d.....&.......GetPrivate
1cb580 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ProfileStructW.kernel32.dll.kern
1cb5a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cb5c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1cb5e0 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6b 65 72 6e 65 ............GetProcAddress.kerne
1cb600 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cb620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1cb640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....$.......GetProce
1cb660 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ssAffinityMask.kernel32.dll.kern
1cb680 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cb6a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1cb6c0 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 ....!.......GetProcessDEPPolicy.
1cb6e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cb700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1cb720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 ........`.......d.....*.......Ge
1cb740 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 tProcessDefaultCpuSetMasks.kerne
1cb760 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cb780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1cb7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....&.......GetProce
1cb7c0 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ssDefaultCpuSets.kernel32.dll.ke
1cb7e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cb800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1cb820 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 d.....%.......GetProcessGroupAff
1cb840 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c inity.kernel32.dll..kernel32.dll
1cb860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cb880 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1cb8a0 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c ....GetProcessHandleCount.kernel
1cb8c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cb8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1cb900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.............GetProce
1cb920 73 73 48 65 61 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ssHeap.kernel32.dll.kernel32.dll
1cb940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cb960 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1cb980 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....GetProcessHeaps.kernel32.dll
1cb9a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cb9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1cb9e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 6b ....d.............GetProcessId.k
1cba00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cba20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1cba40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....".......GetP
1cba60 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rocessIdOfThread.kernel32.dll.ke
1cba80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cbaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1cbac0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 d.....#.......GetProcessInformat
1cbae0 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1cbb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cbb20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1cbb40 04 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e ..GetProcessIoCounters.kernel32.
1cbb60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cbb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1cbba0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 4d 69 ......d.....(.......GetProcessMi
1cbbc0 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tigationPolicy.kernel32.dll.kern
1cbbe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cbc00 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1cbc20 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 ....,.......GetProcessPreferredU
1cbc40 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ILanguages.kernel32.dll.kernel32
1cbc60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cbc80 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1cbca0 25 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 %.......GetProcessPriorityBoost.
1cbcc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cbce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1cbd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 ........`.......d.....*.......Ge
1cbd20 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 tProcessShutdownParameters.kerne
1cbd40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cbd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1cbd80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.............GetProce
1cbda0 73 73 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ssTimes.kernel32.dll..kernel32.d
1cbdc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cbde0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1cbe00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 ......GetProcessVersion.kernel32
1cbe20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cbe40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1cbe60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....&.......GetProcess
1cbe80 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e WorkingSetSize.kernel32.dll.kern
1cbea0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cbec0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1cbee0 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 ....(.......GetProcessWorkingSet
1cbf00 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c SizeEx.kernel32.dll.kernel32.dll
1cbf20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cbf40 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
1cbf60 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e ....GetProcessesInVirtualization
1cbf80 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Context.kernel32.dll..kernel32.d
1cbfa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cbfc0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1cbfe0 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d ......GetProcessorSystemCycleTim
1cc000 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1cc020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cc040 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1cc060 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetProductInfo.kernel32.dll.kern
1cc080 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cc0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1cc0c0 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 ............GetProfileIntA.kerne
1cc0e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cc100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1cc120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 ..`.......d.............GetProfi
1cc140 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leIntW.kernel32.dll.kernel32.dll
1cc160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cc180 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1cc1a0 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e ....GetProfileSectionA.kernel32.
1cc1c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cc1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1cc200 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 ......d.............GetProfileSe
1cc220 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctionW.kernel32.dll.kernel32.dll
1cc240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cc260 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1cc280 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ....GetProfileStringA.kernel32.d
1cc2a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cc2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1cc2e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 ......d.............GetProfileSt
1cc300 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ringW.kernel32.dll..kernel32.dll
1cc320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cc340 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1cc360 00 00 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 ....GetQueuedCompletionStatus.ke
1cc380 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1cc3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1cc3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 51 ......`.......d.....).......GetQ
1cc3e0 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 ueuedCompletionStatusEx.kernel32
1cc400 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cc420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1cc440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 53 68 6f 72 74 50 61 `.......d.............GetShortPa
1cc460 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 thNameA.kernel32.dll..kernel32.d
1cc480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cc4a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1cc4c0 00 00 00 00 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 ......GetShortPathNameW.kernel32
1cc4e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cc500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1cc520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 74 61 67 65 64 50 `.......d.....,.......GetStagedP
1cc540 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ackagePathByFullName.kernel32.dl
1cc560 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cc580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1cc5a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f ....d.............GetStartupInfo
1cc5c0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1cc5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cc600 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1cc620 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 GetStartupInfoW.kernel32.dll..ke
1cc640 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cc660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1cc680 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 d.............GetStdHandle.kerne
1cc6a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cc6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1cc6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e ..`.......d.............GetStrin
1cc700 67 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 gScripts.kernel32.dll.kernel32.d
1cc720 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cc740 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1cc760 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetStringTypeA.kernel32.dl
1cc780 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cc7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1cc7c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 ....d.............GetStringTypeE
1cc7e0 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
1cc800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cc820 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1cc840 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetStringTypeExW.kernel32.dll.ke
1cc860 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cc880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1cc8a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 6b 65 72 d.............GetStringTypeW.ker
1cc8c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cc8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1cc900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....(.......GetSys
1cc920 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c temCpuSetInformation.kernel32.dl
1cc940 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cc960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1cc980 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f ....d.............GetSystemDEPPo
1cc9a0 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 licy.kernel32.dll.kernel32.dll/.
1cc9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cc9e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1cca00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e ..GetSystemDefaultLCID.kernel32.
1cca20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cca40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1cca60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 ......d.....$.......GetSystemDef
1cca80 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 aultLangID.kernel32.dll.kernel32
1ccaa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ccac0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1ccae0 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 (.......GetSystemDefaultLocaleNa
1ccb00 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
1ccb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ccb40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1ccb60 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 GetSystemDefaultUILanguage.kerne
1ccb80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ccba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1ccbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 ..`.......d.....!.......GetSyste
1ccbe0 6d 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c mDirectoryA.kernel32.dll..kernel
1ccc00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ccc20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1ccc40 00 00 21 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 6b 65 ..!.......GetSystemDirectoryW.ke
1ccc60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1ccc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1ccca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....$.......GetS
1cccc0 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ystemFileCacheSize.kernel32.dll.
1ccce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ccd00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1ccd20 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 ..d.....$.......GetSystemFirmwar
1ccd40 65 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTable.kernel32.dll.kernel32.dll
1ccd60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ccd80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1ccda0 00 00 04 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....GetSystemInfo.kernel32.dll..
1ccdc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ccde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1cce00 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 ..d.....,.......GetSystemLeapSec
1cce20 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ondInformation.kernel32.dll.kern
1cce40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cce60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1cce80 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 ....".......GetSystemPowerStatus
1ccea0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ccec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1ccee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 ........`.......d.....+.......Ge
1ccf00 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e tSystemPreferredUILanguages.kern
1ccf20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ccf40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1ccf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....$.......GetSys
1ccf80 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 temRegistryQuota.kernel32.dll.ke
1ccfa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ccfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1ccfe0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e d.............GetSystemTime.kern
1cd000 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cd020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1cd040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....%.......GetSys
1cd060 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a temTimeAdjustment.kernel32.dll..
1cd080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cd0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1cd0c0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 ..d.....%.......GetSystemTimeAsF
1cd0e0 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ileTime.kernel32.dll..kernel32.d
1cd100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cd120 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1cd140 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 ......GetSystemTimePreciseAsFile
1cd160 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Time.kernel32.dll.kernel32.dll/.
1cd180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cd1a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1cd1c0 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetSystemTimes.kernel32.dll.ke
1cd1e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cd200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1cd220 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 d.....(.......GetSystemWindowsDi
1cd240 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryA.kernel32.dll.kernel32.d
1cd260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cd280 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
1cd2a0 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 ......GetSystemWindowsDirectoryW
1cd2c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cd2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1cd300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1cd320 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e tSystemWow64DirectoryA.kernel32.
1cd340 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cd360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1cd380 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 ......d.....&.......GetSystemWow
1cd3a0 36 34 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 64DirectoryW.kernel32.dll.kernel
1cd3c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cd3e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1cd400 00 00 1f 00 00 00 00 00 04 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e ..........GetTapeParameters.kern
1cd420 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cd440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1cd460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 61 70 ....`.......d.............GetTap
1cd480 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ePosition.kernel32.dll..kernel32
1cd4a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cd4c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1cd4e0 1b 00 00 00 00 00 04 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetTapeStatus.kernel32.d
1cd500 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cd520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1cd540 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e ......d.............GetTempFileN
1cd560 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameA.kernel32.dll.kernel32.dll/.
1cd580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cd5a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1cd5c0 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetTempFileNameW.kernel32.dll.
1cd5e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cd600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1cd620 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 6b 65 ..d.............GetTempPath2A.ke
1cd640 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1cd660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1cd680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1cd6a0 65 6d 70 50 61 74 68 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 empPath2W.kernel32.dll..kernel32
1cd6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cd6e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1cd700 1a 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........GetTempPathA.kernel32.dl
1cd720 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cd740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1cd760 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 6b ....d.............GetTempPathW.k
1cd780 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cd7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1cd7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1cd7e0 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c hreadContext.kernel32.dll.kernel
1cd800 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cd820 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1cd840 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b ..".......GetThreadDescription.k
1cd860 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cd880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1cd8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....,.......GetT
1cd8c0 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 hreadEnabledXStateFeatures.kerne
1cd8e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cd900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1cd920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 ..`.......d.............GetThrea
1cd940 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 dErrorMode.kernel32.dll.kernel32
1cd960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cd980 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
1cd9a0 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b $.......GetThreadGroupAffinity.k
1cd9c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cd9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1cda00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....$.......GetT
1cda20 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 hreadIOPendingFlag.kernel32.dll.
1cda40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cda60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1cda80 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e ..d.............GetThreadId.kern
1cdaa0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cdac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1cdae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 72 ....`.......d.....'.......GetThr
1cdb00 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eadIdealProcessorEx.kernel32.dll
1cdb20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cdb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1cdb60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 ....d.....".......GetThreadInfor
1cdb80 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mation.kernel32.dll.kernel32.dll
1cdba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cdbc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1cdbe0 00 00 04 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....GetThreadLocale.kernel32.dll
1cdc00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cdc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1cdc40 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 ....d.....+.......GetThreadPrefe
1cdc60 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rredUILanguages.kernel32.dll..ke
1cdc80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cdca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1cdcc0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 d.............GetThreadPriority.
1cdce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cdd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1cdd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 ........`.......d.....$.......Ge
1cdd40 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tThreadPriorityBoost.kernel32.dl
1cdd60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cdd80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1cdda0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 ....d.....*.......GetThreadSelec
1cddc0 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tedCpuSetMasks.kernel32.dll.kern
1cdde0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cde00 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1cde20 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 ....&.......GetThreadSelectedCpu
1cde40 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Sets.kernel32.dll.kernel32.dll/.
1cde60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cde80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1cdea0 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 ..GetThreadSelectorEntry.kernel3
1cdec0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cdee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1cdf00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 54 `.......d.............GetThreadT
1cdf20 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 imes.kernel32.dll.kernel32.dll/.
1cdf40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cdf60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1cdf80 04 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetThreadUILanguage.kernel32.d
1cdfa0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cdfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1cdfe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 ......d.............GetTickCount
1ce000 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ce020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1ce040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1ce060 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tTickCount64.kernel32.dll.kernel
1ce080 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ce0a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1ce0c0 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 ..........GetTimeFormatA.kernel3
1ce0e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1ce100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1ce120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 `.......d.............GetTimeFor
1ce140 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c matEx.kernel32.dll..kernel32.dll
1ce160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ce180 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1ce1a0 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....GetTimeFormatW.kernel32.dll.
1ce1c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ce1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1ce200 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 ..d.....$.......GetTimeZoneInfor
1ce220 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mation.kernel32.dll.kernel32.dll
1ce240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ce260 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1ce280 00 00 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 ....GetTimeZoneInformationForYea
1ce2a0 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
1ce2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce2e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1ce300 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetUILanguageInfo.kernel32.dll..
1ce320 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ce340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1ce360 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e ..d.....'.......GetUmsCompletion
1ce380 4c 69 73 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ListEvent.kernel32.dll..kernel32
1ce3a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ce3c0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
1ce3e0 2b 00 00 00 00 00 04 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d +.......GetUmsSystemThreadInform
1ce400 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ation.kernel32.dll..kernel32.dll
1ce420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ce440 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1ce460 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c ....GetUserDefaultGeoName.kernel
1ce480 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1ce4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1ce4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 ..`.......d.............GetUserD
1ce4e0 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 efaultLCID.kernel32.dll.kernel32
1ce500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ce520 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1ce540 22 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 ".......GetUserDefaultLangID.ker
1ce560 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1ce580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1ce5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 55 73 65 ....`.......d.....&.......GetUse
1ce5c0 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 rDefaultLocaleName.kernel32.dll.
1ce5e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ce600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1ce620 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 ..d.....&.......GetUserDefaultUI
1ce640 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Language.kernel32.dll.kernel32.d
1ce660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ce680 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1ce6a0 00 00 00 00 04 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......GetUserGeoID.kernel32.dll.
1ce6c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ce6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1ce700 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 ..d.....).......GetUserPreferred
1ce720 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c UILanguages.kernel32.dll..kernel
1ce740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ce760 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1ce780 00 00 18 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........GetVersion.kernel32.dl
1ce7a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1ce7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1ce7e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 ....d.............GetVersionExA.
1ce800 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1ce820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1ce840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1ce860 74 56 65 72 73 69 6f 6e 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tVersionExW.kernel32.dll..kernel
1ce880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ce8a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1ce8c0 00 00 23 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 ..#.......GetVolumeInformationA.
1ce8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1ce900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1ce920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 ........`.......d.....+.......Ge
1ce940 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 6b 65 72 6e tVolumeInformationByHandleW.kern
1ce960 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ce980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1ce9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 56 6f 6c ....`.......d.....#.......GetVol
1ce9c0 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 umeInformationW.kernel32.dll..ke
1ce9e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cea00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
1cea20 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f d...../.......GetVolumeNameForVo
1cea40 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lumeMountPointA.kernel32.dll..ke
1cea60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cea80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
1ceaa0 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f d...../.......GetVolumeNameForVo
1ceac0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lumeMountPointW.kernel32.dll..ke
1ceae0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ceb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1ceb20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 d.............GetVolumePathNameA
1ceb40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ceb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1ceb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1ceba0 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tVolumePathNameW.kernel32.dll.ke
1cebc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cebe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1cec00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 d.............GetVolumePathNames
1cec20 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ForVolumeNameA.kernel32.dll.kern
1cec40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cec60 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1cec80 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f ............GetVolumePathNamesFo
1ceca0 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rVolumeNameW.kernel32.dll.kernel
1cecc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cece0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1ced00 00 00 22 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b ..".......GetWindowsDirectoryA.k
1ced20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ced40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1ced60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.....".......GetW
1ced80 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 indowsDirectoryW.kernel32.dll.ke
1ceda0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cedc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1cede0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e d.............GetWriteWatch.kern
1cee00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cee20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1cee40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 58 53 74 ....`.......d.....#.......GetXSt
1cee60 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ateFeaturesMask.kernel32.dll..ke
1cee80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ceea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1ceec0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 6b 65 72 d.............GlobalAddAtomA.ker
1ceee0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cef00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1cef20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c ....`.......d.............Global
1cef40 41 64 64 41 74 6f 6d 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 AddAtomExA.kernel32.dll.kernel32
1cef60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cef80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1cefa0 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 6b 65 72 6e 65 6c 33 ........GlobalAddAtomExW.kernel3
1cefc0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cefe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1cf000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 `.......d.............GlobalAddA
1cf020 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tomW.kernel32.dll.kernel32.dll/.
1cf040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf060 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1cf080 04 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GlobalAlloc.kernel32.dll..kern
1cf0a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cf0c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1cf0e0 00 00 00 00 1b 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c ............GlobalCompact.kernel
1cf100 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cf120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1cf140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 44 65 ..`.......d.............GlobalDe
1cf160 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leteAtom.kernel32.dll.kernel32.d
1cf180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cf1a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1cf1c0 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GlobalFindAtomA.kernel32.d
1cf1e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cf200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1cf220 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 ......d.............GlobalFindAt
1cf240 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 omW.kernel32.dll..kernel32.dll/.
1cf260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf280 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1cf2a0 04 00 47 6c 6f 62 61 6c 46 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..GlobalFix.kernel32.dll..kernel
1cf2c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cf2e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1cf300 00 00 19 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........GlobalFlags.kernel32.d
1cf320 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cf340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1cf360 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 72 65 65 00 6b ......d.............GlobalFree.k
1cf380 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cf3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1cf3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 6c 6f 62 ......`.......d.............Glob
1cf3e0 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e alGetAtomNameA.kernel32.dll.kern
1cf400 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cf420 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1cf440 00 00 00 00 20 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b ............GlobalGetAtomNameW.k
1cf460 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cf480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1cf4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 6c 6f 62 ......`.......d.............Glob
1cf4c0 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 alHandle.kernel32.dll.kernel32.d
1cf4e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cf500 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1cf520 00 00 00 00 04 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......GlobalLock.kernel32.dll.ke
1cf540 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cf560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1cf580 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 d.............GlobalMemoryStatus
1cf5a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cf5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1cf5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 6c ........`.......d.....".......Gl
1cf600 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 obalMemoryStatusEx.kernel32.dll.
1cf620 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cf640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1cf660 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 ..d.............GlobalReAlloc.ke
1cf680 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1cf6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1cf6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 ......`.......d.............Glob
1cf6e0 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alSize.kernel32.dll.kernel32.dll
1cf700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cf720 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1cf740 00 00 04 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GlobalUnWire.kernel32.dll.ke
1cf760 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cf780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1cf7a0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 6b 65 72 6e 65 6c d.............GlobalUnfix.kernel
1cf7c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cf7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1cf800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 55 6e ..`.......d.............GlobalUn
1cf820 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lock.kernel32.dll.kernel32.dll/.
1cf840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf860 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1cf880 04 00 47 6c 6f 62 61 6c 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..GlobalWire.kernel32.dll.kernel
1cf8a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cf8c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1cf8e0 00 00 19 00 00 00 00 00 04 00 48 65 61 70 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........Heap32First.kernel32.d
1cf900 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cf920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1cf940 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 65 61 70 33 32 4c 69 73 74 46 69 ......d.............Heap32ListFi
1cf960 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rst.kernel32.dll..kernel32.dll/.
1cf980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf9a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1cf9c0 04 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..Heap32ListNext.kernel32.dll.ke
1cf9e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cfa00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1cfa20 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 65 61 70 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 d.............Heap32Next.kernel3
1cfa40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cfa60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1cfa80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 65 61 70 41 6c 6c 6f 63 00 `.......d.............HeapAlloc.
1cfaa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cfac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1cfae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 65 ........`.......d.............He
1cfb00 61 70 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 apCompact.kernel32.dll..kernel32
1cfb20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cfb40 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1cfb60 18 00 00 00 00 00 04 00 48 65 61 70 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........HeapCreate.kernel32.dll.
1cfb80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cfba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1cfbc0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 44 65 73 74 72 6f 79 00 6b 65 72 6e ..d.............HeapDestroy.kern
1cfbe0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cfc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1cfc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 46 72 ....`.......d.............HeapFr
1cfc40 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ee.kernel32.dll.kernel32.dll/...
1cfc60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cfc80 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1cfca0 48 65 61 70 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 HeapLock.kernel32.dll.kernel32.d
1cfcc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cfce0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1cfd00 00 00 00 00 04 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 ......HeapQueryInformation.kerne
1cfd20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cfd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1cfd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 52 65 41 6c ..`.......d.............HeapReAl
1cfd80 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 loc.kernel32.dll..kernel32.dll/.
1cfda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cfdc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1cfde0 04 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..HeapSetInformation.kernel32.dl
1cfe00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cfe20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1cfe40 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 53 69 7a 65 00 6b 65 72 6e 65 ....d.............HeapSize.kerne
1cfe60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cfe80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1cfea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 53 75 6d 6d ..`.......d.............HeapSumm
1cfec0 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ary.kernel32.dll..kernel32.dll/.
1cfee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cff00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1cff20 04 00 48 65 61 70 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..HeapUnlock.kernel32.dll.kernel
1cff40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cff60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1cff80 00 00 1a 00 00 00 00 00 04 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e ..........HeapValidate.kernel32.
1cffa0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cffc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1cffe0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 57 61 6c 6b 00 6b 65 72 ......d.............HeapWalk.ker
1d0000 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d0020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1d0040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 64 6e 54 6f 4e ....`.......d.....".......IdnToN
1d0060 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ameprepUnicode.kernel32.dll.kern
1d0080 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d00a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1d00c0 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 6b 65 72 6e 65 6c ............InitAtomTable.kernel
1d00e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d0100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1d0120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 ..`.......d.....%.......InitOnce
1d0140 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 BeginInitialize.kernel32.dll..ke
1d0160 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d0180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1d01a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 6b d.............InitOnceComplete.k
1d01c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d01e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1d0200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....!.......Init
1d0220 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 OnceExecuteOnce.kernel32.dll..ke
1d0240 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d0260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1d0280 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 d.............InitOnceInitialize
1d02a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d02c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1d02e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e ........`.......d.....).......In
1d0300 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c itializeConditionVariable.kernel
1d0320 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d0340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1d0360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.............Initiali
1d0380 7a 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 zeContext.kernel32.dll..kernel32
1d03a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d03c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1d03e0 20 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 ........InitializeContext2.kerne
1d0400 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d0420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1d0440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....'.......Initiali
1d0460 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a zeCriticalSection.kernel32.dll..
1d0480 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d04a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
1d04c0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 ..d.....3.......InitializeCritic
1d04e0 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 alSectionAndSpinCount.kernel32.d
1d0500 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d0520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1d0540 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 ......d.....).......InitializeCr
1d0560 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 iticalSectionEx.kernel32.dll..ke
1d0580 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d05a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1d05c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 d.............InitializeEnclave.
1d05e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d0600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
1d0620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e ........`.......d...../.......In
1d0640 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 itializeProcThreadAttributeList.
1d0660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d0680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1d06a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e ........`.......d.....!.......In
1d06c0 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a itializeSListHead.kernel32.dll..
1d06e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d0700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1d0720 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 ..d.............InitializeSRWLoc
1d0740 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
1d0760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d0780 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1d07a0 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 InitializeSynchronizationBarrier
1d07c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d07e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1d0800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e ........`.......d.....(.......In
1d0820 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 stallELAMCertificateInfo.kernel3
1d0840 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d0860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1d0880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 `.......d.....#.......Interlocke
1d08a0 64 46 6c 75 73 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c dFlushSList.kernel32.dll..kernel
1d08c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d08e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1d0900 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 ..&.......InterlockedPopEntrySLi
1d0920 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 st.kernel32.dll.kernel32.dll/...
1d0940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d0960 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1d0980 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c InterlockedPushEntrySList.kernel
1d09a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d09c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1d09e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 ..`.......d.....(.......Interloc
1d0a00 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 kedPushListSListEx.kernel32.dll.
1d0a20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d0a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1d0a60 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 6b 65 72 ..d.............IsBadCodePtr.ker
1d0a80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d0aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1d0ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 42 61 64 48 ....`.......d.............IsBadH
1d0ae0 75 67 65 52 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ugeReadPtr.kernel32.dll.kernel32
1d0b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d0b20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1d0b40 1f 00 00 00 00 00 04 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c ........IsBadHugeWritePtr.kernel
1d0b60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d0b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1d0ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 42 61 64 52 65 61 ..`.......d.............IsBadRea
1d0bc0 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dPtr.kernel32.dll.kernel32.dll/.
1d0be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d0c00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1d0c20 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..IsBadStringPtrA.kernel32.dll..
1d0c40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d0c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1d0c80 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 ..d.............IsBadStringPtrW.
1d0ca0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d0cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1d0ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
1d0d00 42 61 64 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c BadWritePtr.kernel32.dll..kernel
1d0d20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d0d40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1d0d60 00 00 1c 00 00 00 00 00 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 6b 65 72 6e 65 6c 33 ..........IsDBCSLeadByte.kernel3
1d0d80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d0da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1d0dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 44 42 43 53 4c 65 61 64 `.......d.............IsDBCSLead
1d0de0 42 79 74 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ByteEx.kernel32.dll.kernel32.dll
1d0e00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d0e20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1d0e40 00 00 04 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ....IsDebuggerPresent.kernel32.d
1d0e60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d0e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1d0ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 73 45 6e 63 6c 61 76 65 54 79 70 ......d.....$.......IsEnclaveTyp
1d0ec0 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eSupported.kernel32.dll.kernel32
1d0ee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d0f00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1d0f20 20 00 00 00 00 00 04 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 ........IsNLSDefinedString.kerne
1d0f40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d0f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1d0f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 4e 61 74 69 76 65 ..`.......d.............IsNative
1d0fa0 56 68 64 42 6f 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 VhdBoot.kernel32.dll..kernel32.d
1d0fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d0fe0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1d1000 00 00 00 00 04 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 ......IsNormalizedString.kernel3
1d1020 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d1040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1d1060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 43 `.......d.............IsProcessC
1d1080 72 69 74 69 63 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ritical.kernel32.dll..kernel32.d
1d10a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d10c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1d10e0 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......IsProcessInJob.kernel32.dl
1d1100 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d1120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1d1140 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 ....d.....'.......IsProcessorFea
1d1160 74 75 72 65 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c turePresent.kernel32.dll..kernel
1d1180 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d11a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1d11c0 00 00 25 00 00 00 00 00 04 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 ..%.......IsSystemResumeAutomati
1d11e0 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 c.kernel32.dll..kernel32.dll/...
1d1200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d1220 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1d1240 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e IsThreadAFiber.kernel32.dll.kern
1d1260 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d1280 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1d12a0 00 00 00 00 22 00 00 00 00 00 04 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 ....".......IsThreadpoolTimerSet
1d12c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d12e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1d1300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 73 ........`.......d.....-.......Is
1d1320 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6b 65 UserCetAvailableInEnvironment.ke
1d1340 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d1360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1d1380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 56 61 ......`.......d.............IsVa
1d13a0 6c 69 64 43 6f 64 65 50 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c lidCodePage.kernel32.dll..kernel
1d13c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d13e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1d1400 00 00 22 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 6b ..".......IsValidLanguageGroup.k
1d1420 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d1440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1d1460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 56 61 ......`.......d.............IsVa
1d1480 6c 69 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 lidLocale.kernel32.dll..kernel32
1d14a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d14c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1d14e0 1f 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c ........IsValidLocaleName.kernel
1d1500 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d1520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1d1540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4e ..`.......d.............IsValidN
1d1560 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 LSVersion.kernel32.dll..kernel32
1d1580 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d15a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1d15c0 2a 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f *.......IsWow64GuestMachineSuppo
1d15e0 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rted.kernel32.dll.kernel32.dll/.
1d1600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1620 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1d1640 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..IsWow64Process.kernel32.dll.ke
1d1660 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d1680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d16a0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 6b 65 d.............IsWow64Process2.ke
1d16c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d16e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1d1700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4b 33 32 45 ......`.......d.............K32E
1d1720 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e mptyWorkingSet.kernel32.dll.kern
1d1740 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d1760 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1d1780 00 00 00 00 22 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 ....".......K32EnumDeviceDrivers
1d17a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d17c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1d17e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4b 33 ........`.......d.............K3
1d1800 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 2EnumPageFilesA.kernel32.dll..ke
1d1820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d1840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1d1860 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 d.............K32EnumPageFilesW.
1d1880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d18a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1d18c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 ........`.......d.....#.......K3
1d18e0 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2EnumProcessModules.kernel32.dll
1d1900 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d1920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1d1940 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 ....d.....%.......K32EnumProcess
1d1960 4d 6f 64 75 6c 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ModulesEx.kernel32.dll..kernel32
1d1980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d19a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1d19c0 1e 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 6b 65 72 6e 65 6c 33 ........K32EnumProcesses.kernel3
1d19e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d1a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1d1a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 `.......d.....).......K32GetDevi
1d1a40 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ceDriverBaseNameA.kernel32.dll..
1d1a60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d1a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1d1aa0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 ..d.....).......K32GetDeviceDriv
1d1ac0 65 72 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c erBaseNameW.kernel32.dll..kernel
1d1ae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d1b00 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1d1b20 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 ..).......K32GetDeviceDriverFile
1d1b40 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NameA.kernel32.dll..kernel32.dll
1d1b60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d1b80 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1d1ba0 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 ....K32GetDeviceDriverFileNameW.
1d1bc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d1be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1d1c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 ........`.......d.....#.......K3
1d1c20 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2GetMappedFileNameA.kernel32.dll
1d1c40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d1c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1d1c80 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 ....d.....#.......K32GetMappedFi
1d1ca0 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 leNameW.kernel32.dll..kernel32.d
1d1cc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d1ce0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1d1d00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e ......K32GetModuleBaseNameA.kern
1d1d20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d1d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1d1d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 ....`.......d.....#.......K32Get
1d1d80 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ModuleBaseNameW.kernel32.dll..ke
1d1da0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d1dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1d1de0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 d.....%.......K32GetModuleFileNa
1d1e00 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c meExA.kernel32.dll..kernel32.dll
1d1e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d1e40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1d1e60 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 6b 65 72 6e ....K32GetModuleFileNameExW.kern
1d1e80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d1ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1d1ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 ....`.......d.....%.......K32Get
1d1ee0 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ModuleInformation.kernel32.dll..
1d1f00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d1f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1d1f40 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 ..d.....#.......K32GetPerformanc
1d1f60 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eInfo.kernel32.dll..kernel32.dll
1d1f80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d1fa0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1d1fc0 00 00 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 ....K32GetProcessImageFileNameA.
1d1fe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d2000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1d2020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 ........`.......d.....).......K3
1d2040 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 2GetProcessImageFileNameW.kernel
1d2060 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d2080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1d20a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 72 ..`.......d.....%.......K32GetPr
1d20c0 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ocessMemoryInfo.kernel32.dll..ke
1d20e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d2100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d2120 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 6b 65 d.............K32GetWsChanges.ke
1d2140 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d2160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1d2180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4b 33 32 47 ......`.......d.............K32G
1d21a0 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e etWsChangesEx.kernel32.dll..kern
1d21c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d21e0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1d2200 00 00 00 00 2c 00 00 00 00 00 04 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 ....,.......K32InitializeProcess
1d2220 46 6f 72 57 73 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ForWsWatch.kernel32.dll.kernel32
1d2240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d2260 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1d2280 20 00 00 00 00 00 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 ........K32QueryWorkingSet.kerne
1d22a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d22c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1d22e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4b 33 32 51 75 65 72 79 ..`.......d.....".......K32Query
1d2300 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c WorkingSetEx.kernel32.dll.kernel
1d2320 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2340 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1d2360 00 00 1e 00 00 00 00 00 04 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 ..........LCIDToLocaleName.kerne
1d2380 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d23a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1d23c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 43 4d 61 70 53 74 72 ..`.......d.............LCMapStr
1d23e0 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ingA.kernel32.dll.kernel32.dll/.
1d2400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d2420 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1d2440 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..LCMapStringEx.kernel32.dll..ke
1d2460 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d2480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d24a0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 d.............LCMapStringW.kerne
1d24c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d24e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1d2500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4c 5a 43 6c 6f 73 65 00 ..`.......d.............LZClose.
1d2520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d2540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1d2560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a ........`.......d.............LZ
1d2580 43 6f 70 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Copy.kernel32.dll.kernel32.dll/.
1d25a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d25c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1d25e0 04 00 4c 5a 44 6f 6e 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ..LZDone.kernel32.dll.kernel32.d
1d2600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2620 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
1d2640 00 00 00 00 04 00 4c 5a 49 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ......LZInit.kernel32.dll.kernel
1d2660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2680 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1d26a0 00 00 19 00 00 00 00 00 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........LZOpenFileA.kernel32.d
1d26c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d26e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1d2700 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 ......d.............LZOpenFileW.
1d2720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d2740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1d2760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a ........`.......d.............LZ
1d2780 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Read.kernel32.dll.kernel32.dll/.
1d27a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d27c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1d27e0 04 00 4c 5a 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ..LZSeek.kernel32.dll.kernel32.d
1d2800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2820 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1d2840 00 00 00 00 04 00 4c 5a 53 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ......LZStart.kernel32.dll..kern
1d2860 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d2880 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1d28a0 00 00 00 00 22 00 00 00 00 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e ....".......LeaveCriticalSection
1d28c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d28e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
1d2900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 4c 65 ........`.......d.....5.......Le
1d2920 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 aveCriticalSectionWhenCallbackRe
1d2940 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c turns.kernel32.dll..kernel32.dll
1d2960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d2980 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1d29a0 00 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....LoadEnclaveData.kernel32.dll
1d29c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d29e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1d2a00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 6b ....d.............LoadLibraryA.k
1d2a20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d2a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1d2a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
1d2a80 4c 69 62 72 61 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LibraryExA.kernel32.dll.kernel32
1d2aa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d2ac0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1d2ae0 1c 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e ........LoadLibraryExW.kernel32.
1d2b00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d2b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1d2b40 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 ......d.............LoadLibraryW
1d2b60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d2b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1d2ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
1d2bc0 61 64 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 adModule.kernel32.dll.kernel32.d
1d2be0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2c00 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1d2c20 00 00 00 00 04 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c ......LoadPackagedLibrary.kernel
1d2c40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d2c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1d2c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 61 64 52 65 73 6f ..`.......d.............LoadReso
1d2ca0 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 urce.kernel32.dll.kernel32.dll/.
1d2cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d2ce0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1d2d00 04 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..LocalAlloc.kernel32.dll.kernel
1d2d20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2d40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1d2d60 00 00 1a 00 00 00 00 00 04 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e ..........LocalCompact.kernel32.
1d2d80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d2da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1d2dc0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d ......d.....%.......LocalFileTim
1d2de0 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eToFileTime.kernel32.dll..kernel
1d2e00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2e20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
1d2e40 00 00 2c 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 ..,.......LocalFileTimeToLocalSy
1d2e60 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 stemTime.kernel32.dll.kernel32.d
1d2e80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2ea0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1d2ec0 00 00 00 00 04 00 4c 6f 63 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......LocalFlags.kernel32.dll.ke
1d2ee0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d2f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1d2f20 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 d.............LocalFree.kernel32
1d2f40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d2f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1d2f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 63 61 6c 48 61 6e 64 6c `.......d.............LocalHandl
1d2fa0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1d2fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d2fe0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1d3000 4c 6f 63 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 LocalLock.kernel32.dll..kernel32
1d3020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d3040 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1d3060 1a 00 00 00 00 00 04 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........LocalReAlloc.kernel32.dl
1d3080 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d30a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1d30c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 6b 65 ....d.............LocalShrink.ke
1d30e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d3100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1d3120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 63 61 ......`.......d.............Loca
1d3140 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lSize.kernel32.dll..kernel32.dll
1d3160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d3180 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1d31a0 00 00 04 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 ....LocalSystemTimeToLocalFileTi
1d31c0 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
1d31e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d3200 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1d3220 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c LocalUnlock.kernel32.dll..kernel
1d3240 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d3260 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1d3280 00 00 1e 00 00 00 00 00 04 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 6b 65 72 6e 65 ..........LocaleNameToLCID.kerne
1d32a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d32c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1d32e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4c 6f 63 61 74 65 58 53 ..`.......d.....!.......LocateXS
1d3300 74 61 74 65 46 65 61 74 75 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tateFeature.kernel32.dll..kernel
1d3320 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d3340 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1d3360 00 00 16 00 00 00 00 00 04 00 4c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........LockFile.kernel32.dll.
1d3380 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d33a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d33c0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 ..d.............LockFileEx.kerne
1d33e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d3400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1d3420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 63 6b 52 65 73 6f ..`.......d.............LockReso
1d3440 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 urce.kernel32.dll.kernel32.dll/.
1d3460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3480 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1d34a0 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e ..MapUserPhysicalPages.kernel32.
1d34c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d34e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1d3500 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 ......d.....).......MapUserPhysi
1d3520 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 calPagesScatter.kernel32.dll..ke
1d3540 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d3560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1d3580 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e d.............MapViewOfFile.kern
1d35a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d35c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1d35e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 61 70 56 69 65 ....`.......d.............MapVie
1d3600 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 wOfFileEx.kernel32.dll..kernel32
1d3620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d3640 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1d3660 21 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 6b 65 72 6e !.......MapViewOfFileExNuma.kern
1d3680 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d36a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1d36c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 70 56 69 65 ....`.......d.....".......MapVie
1d36e0 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e wOfFileFromApp.kernel32.dll.kern
1d3700 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d3720 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1d3740 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c ............Module32First.kernel
1d3760 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d3780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1d37a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 ..`.......d.............Module32
1d37c0 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c FirstW.kernel32.dll.kernel32.dll
1d37e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d3800 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d3820 00 00 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....Module32Next.kernel32.dll.ke
1d3840 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d3860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1d3880 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 6b 65 72 6e d.............Module32NextW.kern
1d38a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d38c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1d38e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f 76 65 46 69 ....`.......d.............MoveFi
1d3900 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leA.kernel32.dll..kernel32.dll/.
1d3920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3940 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1d3960 04 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..MoveFileExA.kernel32.dll..kern
1d3980 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d39a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1d39c0 00 00 00 00 19 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 ............MoveFileExW.kernel32
1d39e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d3a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1d3a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 54 72 `.......d.....!.......MoveFileTr
1d3a40 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ansactedA.kernel32.dll..kernel32
1d3a60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d3a80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1d3aa0 21 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e !.......MoveFileTransactedW.kern
1d3ac0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d3ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1d3b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f 76 65 46 69 ....`.......d.............MoveFi
1d3b20 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leW.kernel32.dll..kernel32.dll/.
1d3b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3b60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1d3b80 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 ..MoveFileWithProgressA.kernel32
1d3ba0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d3bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1d3be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 57 69 `.......d.....#.......MoveFileWi
1d3c00 74 68 50 72 6f 67 72 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c thProgressW.kernel32.dll..kernel
1d3c20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d3c40 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
1d3c60 00 00 14 00 00 00 00 00 04 00 4d 75 6c 44 69 76 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..........MulDiv.kernel32.dll.ke
1d3c80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d3ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1d3cc0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 d.....!.......MultiByteToWideCha
1d3ce0 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
1d3d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d3d20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1d3d40 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 NeedCurrentDirectoryForExePathA.
1d3d60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d3d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1d3da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4e 65 ........`.......d.....-.......Ne
1d3dc0 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 6b 65 edCurrentDirectoryForExePathW.ke
1d3de0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d3e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1d3e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 6f 72 6d ......`.......d.............Norm
1d3e40 61 6c 69 7a 65 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c alizeString.kernel32.dll..kernel
1d3e60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d3e80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1d3ea0 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 ..$.......NotifyUILanguageChange
1d3ec0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d3ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1d3f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 4f ........`.......d.............OO
1d3f20 42 45 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 BEComplete.kernel32.dll.kernel32
1d3f40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d3f60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1d3f80 20 00 00 00 00 00 04 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 ........OfferVirtualMemory.kerne
1d3fa0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d3fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1d3fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e ..`.......d.............OpenEven
1d4000 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1d4020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d4040 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1d4060 4f 70 65 6e 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 OpenEventW.kernel32.dll.kernel32
1d4080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d40a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
1d40c0 16 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ........OpenFile.kernel32.dll.ke
1d40e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d4100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d4120 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 6b 65 72 6e 65 d.............OpenFileById.kerne
1d4140 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d4160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1d4180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 ..`.......d.............OpenFile
1d41a0 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 MappingA.kernel32.dll.kernel32.d
1d41c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d41e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1d4200 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e ......OpenFileMappingW.kernel32.
1d4220 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d4240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1d4260 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 ......d.............OpenJobObjec
1d4280 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1d42a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d42c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1d42e0 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e OpenJobObjectW.kernel32.dll.kern
1d4300 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d4320 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1d4340 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e ............OpenMutexA.kernel32.
1d4360 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d4380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1d43a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 4d 75 74 65 78 57 00 6b ......d.............OpenMutexW.k
1d43c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d43e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1d4400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....'.......Open
1d4420 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 PackageInfoByFullName.kernel32.d
1d4440 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d4460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1d4480 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e ......d.....#.......OpenPrivateN
1d44a0 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 amespaceA.kernel32.dll..kernel32
1d44c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d44e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1d4500 23 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 #.......OpenPrivateNamespaceW.ke
1d4520 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d4540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1d4560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
1d4580 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Process.kernel32.dll..kernel32.d
1d45a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d45c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1d45e0 00 00 00 00 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......OpenSemaphoreA.kernel32.dl
1d4600 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d4620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1d4640 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 ....d.............OpenSemaphoreW
1d4660 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d4680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1d46a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
1d46c0 65 6e 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 enThread.kernel32.dll.kernel32.d
1d46e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d4700 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1d4720 00 00 00 00 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 ......OpenWaitableTimerA.kernel3
1d4740 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d4760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1d4780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 57 61 69 74 61 62 `.......d.............OpenWaitab
1d47a0 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leTimerW.kernel32.dll.kernel32.d
1d47c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d47e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1d4800 00 00 00 00 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 ......OutputDebugStringA.kernel3
1d4820 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d4840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1d4860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 75 74 70 75 74 44 65 62 75 `.......d.............OutputDebu
1d4880 67 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 gStringW.kernel32.dll.kernel32.d
1d48a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d48c0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
1d48e0 00 00 00 00 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e ......PackageFamilyNameFromFullN
1d4900 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ame.kernel32.dll..kernel32.dll/.
1d4920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d4940 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1d4960 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c ..PackageFamilyNameFromId.kernel
1d4980 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d49a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1d49c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 46 ..`.......d.....#.......PackageF
1d49e0 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ullNameFromId.kernel32.dll..kern
1d4a00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d4a20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1d4a40 00 00 00 00 23 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d ....#.......PackageIdFromFullNam
1d4a60 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1d4a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d4aa0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
1d4ac0 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d PackageNameAndPublisherIdFromFam
1d4ae0 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ilyName.kernel32.dll..kernel32.d
1d4b00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d4b20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1d4b40 00 00 00 00 04 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 ......ParseApplicationUserModelI
1d4b60 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
1d4b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d4ba0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d4bc0 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a PeekConsoleInputA.kernel32.dll..
1d4be0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d4c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1d4c20 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 ..d.............PeekConsoleInput
1d4c40 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1d4c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d4c80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1d4ca0 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e PeekNamedPipe.kernel32.dll..kern
1d4cc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d4ce0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1d4d00 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e ....(.......PostQueuedCompletion
1d4d20 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Status.kernel32.dll.kernel32.dll
1d4d40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d4d60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1d4d80 00 00 04 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ....PowerClearRequest.kernel32.d
1d4da0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d4dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1d4de0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 52 ......d.............PowerCreateR
1d4e00 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c equest.kernel32.dll.kernel32.dll
1d4e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d4e40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1d4e60 00 00 04 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....PowerSetRequest.kernel32.dll
1d4e80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d4ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1d4ec0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 ....d.....#.......PrefetchVirtua
1d4ee0 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 lMemory.kernel32.dll..kernel32.d
1d4f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d4f20 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1d4f40 00 00 00 00 04 00 50 72 65 70 61 72 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......PrepareTape.kernel32.dll..
1d4f60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d4f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1d4fa0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 6b ..d.............Process32First.k
1d4fc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d4fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1d5000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 6f 63 ......`.......d.............Proc
1d5020 65 73 73 33 32 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ess32FirstW.kernel32.dll..kernel
1d5040 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d5060 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1d5080 00 00 1b 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 ..........Process32Next.kernel32
1d50a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d50c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1d50e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 4e `.......d.............Process32N
1d5100 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 extW.kernel32.dll.kernel32.dll/.
1d5120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d5140 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1d5160 04 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e ..ProcessIdToSessionId.kernel32.
1d5180 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d51a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1d51c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 73 73 43 61 70 74 75 72 65 53 6e ......d.............PssCaptureSn
1d51e0 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c apshot.kernel32.dll.kernel32.dll
1d5200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d5220 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1d5240 00 00 04 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 ....PssDuplicateSnapshot.kernel3
1d5260 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d5280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1d52a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 73 73 46 72 65 65 53 6e 61 `.......d.............PssFreeSna
1d52c0 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c pshot.kernel32.dll..kernel32.dll
1d52e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d5300 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1d5320 00 00 04 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....PssQuerySnapshot.kernel32.dl
1d5340 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d5360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1d5380 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 ....d.....!.......PssWalkMarkerC
1d53a0 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c reate.kernel32.dll..kernel32.dll
1d53c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d53e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1d5400 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ....PssWalkMarkerFree.kernel32.d
1d5420 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d5440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1d5460 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 ......d.....&.......PssWalkMarke
1d5480 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rGetPosition.kernel32.dll.kernel
1d54a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d54c0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1d54e0 00 00 2a 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 ..*.......PssWalkMarkerSeekToBeg
1d5500 69 6e 6e 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c inning.kernel32.dll.kernel32.dll
1d5520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d5540 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1d5560 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 ....PssWalkMarkerSetPosition.ker
1d5580 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d55a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1d55c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 73 73 57 61 6c ....`.......d.............PssWal
1d55e0 6b 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 kSnapshot.kernel32.dll..kernel32
1d5600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d5620 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1d5640 18 00 00 00 00 00 04 00 50 75 6c 73 65 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........PulseEvent.kernel32.dll.
1d5660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d5680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1d56a0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 75 72 67 65 43 6f 6d 6d 00 6b 65 72 6e 65 6c ..d.............PurgeComm.kernel
1d56c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d56e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1d5700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 41 63 74 ..`.......d.....".......QueryAct
1d5720 43 74 78 53 65 74 74 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CtxSettingsW.kernel32.dll.kernel
1d5740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d5760 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1d5780 00 00 1a 00 00 00 00 00 04 00 51 75 65 72 79 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e ..........QueryActCtxW.kernel32.
1d57a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d57c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1d57e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 44 65 70 74 68 53 4c ......d.............QueryDepthSL
1d5800 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ist.kernel32.dll..kernel32.dll/.
1d5820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d5840 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1d5860 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..QueryDosDeviceA.kernel32.dll..
1d5880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d58a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1d58c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 ..d.............QueryDosDeviceW.
1d58e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d5900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1d5920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 ........`.......d.....(.......Qu
1d5940 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 eryFullProcessImageNameA.kernel3
1d5960 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d5980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1d59a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 46 75 6c 6c 50 `.......d.....(.......QueryFullP
1d59c0 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rocessImageNameW.kernel32.dll.ke
1d59e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d5a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1d5a20 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 d.....).......QueryIdleProcessor
1d5a40 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 CycleTime.kernel32.dll..kernel32
1d5a60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d5a80 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
1d5aa0 2b 00 00 00 00 00 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 +.......QueryIdleProcessorCycleT
1d5ac0 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c imeEx.kernel32.dll..kernel32.dll
1d5ae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d5b00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1d5b20 00 00 04 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 ....QueryInformationJobObject.ke
1d5b40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d5b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
1d5b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....4.......Quer
1d5ba0 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 yIoRateControlInformationJobObje
1d5bc0 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ct.kernel32.dll.kernel32.dll/...
1d5be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d5c00 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1d5c20 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 QueryMemoryResourceNotification.
1d5c40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d5c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1d5c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 51 75 ........`.......d.....%.......Qu
1d5ca0 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 eryPerformanceCounter.kernel32.d
1d5cc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d5ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1d5d00 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d ......d.....'.......QueryPerform
1d5d20 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e anceFrequency.kernel32.dll..kern
1d5d40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d5d60 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1d5d80 00 00 00 00 2c 00 00 00 00 00 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 ....,.......QueryProcessAffinity
1d5da0 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 UpdateMode.kernel32.dll.kernel32
1d5dc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d5de0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1d5e00 23 00 00 00 00 00 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 6b 65 #.......QueryProcessCycleTime.ke
1d5e20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d5e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1d5e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....".......Quer
1d5e80 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 yProtectedPolicy.kernel32.dll.ke
1d5ea0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d5ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1d5ee0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 d.....".......QueryThreadCycleTi
1d5f00 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
1d5f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d5f40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1d5f60 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c QueryThreadProfiling.kernel32.dl
1d5f80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d5fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1d5fc0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f ....d.....-.......QueryThreadpoo
1d5fe0 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a lStackInformation.kernel32.dll..
1d6000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d6020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1d6040 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e ..d.....'.......QueryUmsThreadIn
1d6060 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 formation.kernel32.dll..kernel32
1d6080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d60a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1d60c0 28 00 00 00 00 00 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 (.......QueryUnbiasedInterruptTi
1d60e0 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
1d6100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6120 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1d6140 51 75 65 75 65 55 73 65 72 41 50 43 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c QueueUserAPC.kernel32.dll.kernel
1d6160 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d6180 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1d61a0 00 00 1b 00 00 00 00 00 04 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 6b 65 72 6e 65 6c 33 32 ..........QueueUserAPC2.kernel32
1d61c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d61e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1d6200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51 75 65 75 65 55 73 65 72 57 `.......d.............QueueUserW
1d6220 6f 72 6b 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 orkItem.kernel32.dll..kernel32.d
1d6240 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d6260 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1d6280 00 00 00 00 04 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......RaiseException.kernel32.dl
1d62a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d62c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1d62e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 ....d.....$.......RaiseFailFastE
1d6300 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 xception.kernel32.dll.kernel32.d
1d6320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d6340 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1d6360 00 00 00 00 04 00 52 65 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......ReOpenFile.kernel32.dll.ke
1d6380 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d63a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d63c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 d.............ReadConsoleA.kerne
1d63e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d6400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1d6420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 ..`.......d.............ReadCons
1d6440 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 oleInputA.kernel32.dll..kernel32
1d6460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d6480 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1d64a0 1f 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c ........ReadConsoleInputW.kernel
1d64c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d64e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1d6500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 ..`.......d.............ReadCons
1d6520 6f 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 oleOutputA.kernel32.dll.kernel32
1d6540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d6560 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1d6580 28 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 (.......ReadConsoleOutputAttribu
1d65a0 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 te.kernel32.dll.kernel32.dll/...
1d65c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d65e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1d6600 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e ReadConsoleOutputCharacterA.kern
1d6620 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d6640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1d6660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 61 64 43 6f ....`.......d.....).......ReadCo
1d6680 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 nsoleOutputCharacterW.kernel32.d
1d66a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d66c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1d66e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f ......d.............ReadConsoleO
1d6700 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c utputW.kernel32.dll.kernel32.dll
1d6720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d6740 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d6760 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....ReadConsoleW.kernel32.dll.ke
1d6780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d67a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1d67c0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 d.....%.......ReadDirectoryChang
1d67e0 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c esExW.kernel32.dll..kernel32.dll
1d6800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d6820 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1d6840 00 00 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 6b 65 72 6e 65 6c ....ReadDirectoryChangesW.kernel
1d6860 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d6880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1d68a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 ..`.......d.............ReadFile
1d68c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d68e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1d6900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
1d6920 61 64 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 adFileEx.kernel32.dll.kernel32.d
1d6940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d6960 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1d6980 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ......ReadFileScatter.kernel32.d
1d69a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d69c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1d69e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 50 72 6f 63 65 73 73 4d ......d.............ReadProcessM
1d6a00 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c emory.kernel32.dll..kernel32.dll
1d6a20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d6a40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1d6a60 00 00 04 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 6b 65 72 6e ....ReadThreadProfilingData.kern
1d6a80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d6aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1d6ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 63 6c 61 69 ....`.......d.....".......Reclai
1d6ae0 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e mVirtualMemory.kernel32.dll.kern
1d6b00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d6b20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
1d6b40 00 00 00 00 31 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 ....1.......RegisterApplicationR
1d6b60 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ecoveryCallback.kernel32.dll..ke
1d6b80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1d6bc0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f d.....(.......RegisterApplicatio
1d6be0 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nRestart.kernel32.dll.kernel32.d
1d6c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d6c20 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
1d6c40 00 00 00 00 04 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 ......RegisterBadMemoryNotificat
1d6c60 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1d6c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d6ca0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1d6cc0 04 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 ..RegisterWaitForSingleObject.ke
1d6ce0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d6d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1d6d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....,.......Regi
1d6d40 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 sterWaitUntilOOBECompleted.kerne
1d6d60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d6d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1d6da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 41 ..`.......d.............ReleaseA
1d6dc0 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctCtx.kernel32.dll..kernel32.dll
1d6de0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d6e00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d6e20 00 00 04 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....ReleaseMutex.kernel32.dll.ke
1d6e40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1d6e80 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 d.....-.......ReleaseMutexWhenCa
1d6ea0 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e llbackReturns.kernel32.dll..kern
1d6ec0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d6ee0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
1d6f00 00 00 00 00 31 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 ....1.......ReleasePackageVirtua
1d6f20 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lizationContext.kernel32.dll..ke
1d6f40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1d6f80 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c d.....%.......ReleaseSRWLockExcl
1d6fa0 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c usive.kernel32.dll..kernel32.dll
1d6fc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d6fe0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1d7000 00 00 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 ....ReleaseSRWLockShared.kernel3
1d7020 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d7040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1d7060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 65 6d `.......d.............ReleaseSem
1d7080 61 70 68 6f 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c aphore.kernel32.dll.kernel32.dll
1d70a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d70c0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
1d70e0 00 00 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b ....ReleaseSemaphoreWhenCallback
1d7100 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Returns.kernel32.dll..kernel32.d
1d7120 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d7140 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1d7160 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e ......RemoveDirectoryA.kernel32.
1d7180 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d71a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1d71c0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 ......d.....(.......RemoveDirect
1d71e0 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oryTransactedA.kernel32.dll.kern
1d7200 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d7220 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1d7240 00 00 00 00 28 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 ....(.......RemoveDirectoryTrans
1d7260 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedW.kernel32.dll.kernel32.dll
1d7280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d72a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1d72c0 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....RemoveDirectoryW.kernel32.dl
1d72e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d7300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1d7320 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 ....d.............RemoveDllDirec
1d7340 74 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tory.kernel32.dll.kernel32.dll/.
1d7360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7380 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1d73a0 04 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 ..RemoveSecureMemoryCacheCallbac
1d73c0 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
1d73e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d7400 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1d7420 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 RemoveVectoredContinueHandler.ke
1d7440 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d7460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1d7480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....,.......Remo
1d74a0 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 veVectoredExceptionHandler.kerne
1d74c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d74e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1d7500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 46 ..`.......d.............ReplaceF
1d7520 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ileA.kernel32.dll.kernel32.dll/.
1d7540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7560 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d7580 04 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..ReplaceFileW.kernel32.dll.kern
1d75a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d75c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1d75e0 00 00 00 00 22 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 ....".......ReplacePartitionUnit
1d7600 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d7620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1d7640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 ........`.......d.....!.......Re
1d7660 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a questDeviceWakeup.kernel32.dll..
1d7680 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d76a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1d76c0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 ..d.....".......RequestWakeupLat
1d76e0 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ency.kernel32.dll.kernel32.dll/.
1d7700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7720 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1d7740 04 00 52 65 73 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..ResetEvent.kernel32.dll.kernel
1d7760 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d7780 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1d77a0 00 00 1d 00 00 00 00 00 04 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c ..........ResetWriteWatch.kernel
1d77c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d77e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1d7800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 69 7a 65 50 73 ..`.......d.....!.......ResizePs
1d7820 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eudoConsole.kernel32.dll..kernel
1d7840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d7860 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1d7880 00 00 1f 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e ..........ResolveLocaleName.kern
1d78a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d78c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1d78e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 52 65 73 74 6f 72 ....`.......d...../.......Restor
1d7900 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e eThreadPreferredUILanguages.kern
1d7920 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d7940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1d7960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 73 75 6d 65 ....`.......d.............Resume
1d7980 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Thread.kernel32.dll.kernel32.dll
1d79a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d79c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1d79e0 00 00 04 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 ....RtlAddFunctionTable.kernel32
1d7a00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d7a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1d7a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 72 65 `.......d.............RtlCapture
1d7a60 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Context.kernel32.dll..kernel32.d
1d7a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d7aa0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1d7ac0 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 ......RtlCaptureContext2.kernel3
1d7ae0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d7b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1d7b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 72 65 `.......d.....&.......RtlCapture
1d7b40 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e StackBackTrace.kernel32.dll.kern
1d7b60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d7b80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1d7ba0 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 6b 65 72 ............RtlCompareMemory.ker
1d7bc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d7be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1d7c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 44 65 6c ....`.......d.....$.......RtlDel
1d7c20 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eteFunctionTable.kernel32.dll.ke
1d7c40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d7c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1d7c80 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e d.....-.......RtlInstallFunction
1d7ca0 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e TableCallback.kernel32.dll..kern
1d7cc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d7ce0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1d7d00 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 ....$.......RtlLookupFunctionEnt
1d7d20 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ry.kernel32.dll.kernel32.dll/...
1d7d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d7d60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d7d80 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a RtlPcToFileHeader.kernel32.dll..
1d7da0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d7dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1d7de0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f ..d.............RtlRaiseExceptio
1d7e00 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
1d7e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d7e40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d7e60 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a RtlRestoreContext.kernel32.dll..
1d7e80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d7ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1d7ec0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c ..d.............RtlUnwind.kernel
1d7ee0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d7f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1d7f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6c 55 6e 77 69 6e ..`.......d.............RtlUnwin
1d7f40 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dEx.kernel32.dll..kernel32.dll/.
1d7f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7f80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1d7fa0 04 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..RtlVirtualUnwind.kernel32.dll.
1d7fc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d7fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1d8000 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 ..d.....(.......ScrollConsoleScr
1d8020 65 65 6e 42 75 66 66 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eenBufferA.kernel32.dll.kernel32
1d8040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d8060 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1d8080 28 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 (.......ScrollConsoleScreenBuffe
1d80a0 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rW.kernel32.dll.kernel32.dll/...
1d80c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d80e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1d8100 53 65 61 72 63 68 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c SearchPathA.kernel32.dll..kernel
1d8120 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d8140 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1d8160 00 00 19 00 00 00 00 00 04 00 53 65 61 72 63 68 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........SearchPathW.kernel32.d
1d8180 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d81a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1d81c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 61 63 68 65 64 53 69 67 ......d.....#.......SetCachedSig
1d81e0 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ningLevel.kernel32.dll..kernel32
1d8200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d8220 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1d8240 1e 00 00 00 00 00 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 ........SetCalendarInfoA.kernel3
1d8260 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d8280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1d82a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 61 6c 65 6e 64 61 `.......d.............SetCalenda
1d82c0 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rInfoW.kernel32.dll.kernel32.dll
1d82e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d8300 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d8320 00 00 04 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....SetCommBreak.kernel32.dll.ke
1d8340 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1d8380 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e d.............SetCommConfig.kern
1d83a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d83c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1d83e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 43 6f 6d ....`.......d.............SetCom
1d8400 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mMask.kernel32.dll..kernel32.dll
1d8420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d8440 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d8460 00 00 04 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....SetCommState.kernel32.dll.ke
1d8480 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d84a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d84c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 d.............SetCommTimeouts.ke
1d84e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d8500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1d8520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
1d8540 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c omputerNameA.kernel32.dll.kernel
1d8560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d8580 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1d85a0 00 00 21 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 6b 65 ..!.......SetComputerNameEx2W.ke
1d85c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d85e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1d8600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
1d8620 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e omputerNameExA.kernel32.dll.kern
1d8640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d8660 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1d8680 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b ............SetComputerNameExW.k
1d86a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d86c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1d86e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
1d8700 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c omputerNameW.kernel32.dll.kernel
1d8720 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d8740 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1d8760 00 00 2a 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e ..*.......SetConsoleActiveScreen
1d8780 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Buffer.kernel32.dll.kernel32.dll
1d87a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d87c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d87e0 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....SetConsoleCP.kernel32.dll.ke
1d8800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1d8840 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 d.....#.......SetConsoleCtrlHand
1d8860 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ler.kernel32.dll..kernel32.dll/.
1d8880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d88a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1d88c0 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e ..SetConsoleCursorInfo.kernel32.
1d88e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d8900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1d8920 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 ......d.....&.......SetConsoleCu
1d8940 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rsorPosition.kernel32.dll.kernel
1d8960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d8980 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1d89a0 00 00 23 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 ..#.......SetConsoleDisplayMode.
1d89c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d89e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1d8a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
1d8a20 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tConsoleHistoryInfo.kernel32.dll
1d8a40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d8a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1d8a80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 ....d.............SetConsoleMode
1d8aa0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d8ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1d8ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 ........`.......d.....).......Se
1d8b00 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 6b 65 72 6e 65 6c tConsoleNumberOfCommandsA.kernel
1d8b20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d8b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1d8b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....).......SetConso
1d8b80 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leNumberOfCommandsW.kernel32.dll
1d8ba0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d8bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1d8be0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 ....d.............SetConsoleOutp
1d8c00 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utCP.kernel32.dll.kernel32.dll/.
1d8c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d8c40 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1d8c60 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b ..SetConsoleScreenBufferInfoEx.k
1d8c80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d8ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1d8cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....(.......SetC
1d8ce0 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e onsoleScreenBufferSize.kernel32.
1d8d00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d8d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1d8d40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 ......d.....%.......SetConsoleTe
1d8d60 78 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c xtAttribute.kernel32.dll..kernel
1d8d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d8da0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1d8dc0 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 ..........SetConsoleTitleA.kerne
1d8de0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d8e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1d8e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.............SetConso
1d8e40 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leTitleW.kernel32.dll.kernel32.d
1d8e60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d8e80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1d8ea0 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 6b 65 72 6e 65 ......SetConsoleWindowInfo.kerne
1d8ec0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d8ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1d8f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 43 72 69 74 69 ..`.......d.....).......SetCriti
1d8f20 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c calSectionSpinCount.kernel32.dll
1d8f40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d8f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1d8f80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 ....d.....%.......SetCurrentCons
1d8fa0 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 oleFontEx.kernel32.dll..kernel32
1d8fc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d8fe0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1d9000 22 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 ".......SetCurrentDirectoryA.ker
1d9020 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d9040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1d9060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 75 72 ....`.......d.....".......SetCur
1d9080 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rentDirectoryW.kernel32.dll.kern
1d90a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d90c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1d90e0 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 ....#.......SetDefaultCommConfig
1d9100 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1d9120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9140 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1d9160 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 SetDefaultCommConfigW.kernel32.d
1d9180 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d91a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1d91c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 44 6c ......d.....&.......SetDefaultDl
1d91e0 6c 44 69 72 65 63 74 6f 72 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c lDirectories.kernel32.dll.kernel
1d9200 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d9220 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1d9240 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 ..........SetDllDirectoryA.kerne
1d9260 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d9280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1d92a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6c 6c 44 69 ..`.......d.............SetDllDi
1d92c0 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryW.kernel32.dll.kernel32.d
1d92e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d9300 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
1d9320 00 00 00 00 04 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 ......SetDynamicTimeZoneInformat
1d9340 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1d9360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d9380 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d93a0 04 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..SetEndOfFile.kernel32.dll.kern
1d93c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d93e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1d9400 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ....$.......SetEnvironmentString
1d9420 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
1d9440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9460 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1d9480 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e SetEnvironmentStringsW.kernel32.
1d94a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d94c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1d94e0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 ......d.....%.......SetEnvironme
1d9500 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntVariableA.kernel32.dll..kernel
1d9520 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d9540 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1d9560 00 00 25 00 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..%.......SetEnvironmentVariable
1d9580 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1d95a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d95c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1d95e0 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c SetErrorMode.kernel32.dll.kernel
1d9600 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d9620 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1d9640 00 00 16 00 00 00 00 00 04 00 53 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........SetEvent.kernel32.dll.
1d9660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d9680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1d96a0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c ..d.....).......SetEventWhenCall
1d96c0 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c backReturns.kernel32.dll..kernel
1d96e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d9700 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1d9720 00 00 1f 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 6b 65 72 6e ..........SetFileApisToANSI.kern
1d9740 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d9760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1d9780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c ....`.......d.............SetFil
1d97a0 65 41 70 69 73 54 6f 4f 45 4d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eApisToOEM.kernel32.dll.kernel32
1d97c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d97e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1d9800 20 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 ........SetFileAttributesA.kerne
1d9820 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d9840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1d9860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 ..`.......d.....*.......SetFileA
1d9880 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ttributesTransactedA.kernel32.dl
1d98a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d98c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1d98e0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 ....d.....*.......SetFileAttribu
1d9900 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tesTransactedW.kernel32.dll.kern
1d9920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d9940 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1d9960 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b ............SetFileAttributesW.k
1d9980 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d99a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1d99c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 46 ......`.......d.....).......SetF
1d99e0 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 ileBandwidthReservation.kernel32
1d9a00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d9a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1d9a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 43 6f 6d `.......d.....0.......SetFileCom
1d9a60 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 6b 65 72 6e 65 6c 33 pletionNotificationModes.kernel3
1d9a80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d9aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1d9ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 49 6e 66 `.......d.....(.......SetFileInf
1d9ae0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ormationByHandle.kernel32.dll.ke
1d9b00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d9b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1d9b40 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 d.....&.......SetFileIoOverlappe
1d9b60 64 52 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dRange.kernel32.dll.kernel32.dll
1d9b80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d9ba0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1d9bc0 00 00 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....SetFilePointer.kernel32.dll.
1d9be0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d9c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1d9c20 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 ..d.............SetFilePointerEx
1d9c40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d9c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1d9c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1d9ca0 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tFileShortNameA.kernel32.dll..ke
1d9cc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d9ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1d9d00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 d.............SetFileShortNameW.
1d9d20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d9d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1d9d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1d9d80 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 tFileTime.kernel32.dll..kernel32
1d9da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d9dc0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1d9de0 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 6b 65 72 6e 65 6c 33 ........SetFileValidData.kernel3
1d9e00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d9e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1d9e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 `.......d.....-.......SetFirmwar
1d9e60 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 eEnvironmentVariableA.kernel32.d
1d9e80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d9ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
1d9ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 ......d...../.......SetFirmwareE
1d9ee0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 nvironmentVariableExA.kernel32.d
1d9f00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d9f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
1d9f40 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 ......d...../.......SetFirmwareE
1d9f60 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 nvironmentVariableExW.kernel32.d
1d9f80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d9fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1d9fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 ......d.....-.......SetFirmwareE
1d9fe0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nvironmentVariableW.kernel32.dll
1da000 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1da020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1da040 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 ....d.............SetHandleCount
1da060 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1da080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1da0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
1da0c0 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tHandleInformation.kernel32.dll.
1da0e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1da100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1da120 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f ..d.....%.......SetInformationJo
1da140 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 bObject.kernel32.dll..kernel32.d
1da160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1da180 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
1da1a0 00 00 00 00 04 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f ......SetIoRateControlInformatio
1da1c0 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 nJobObject.kernel32.dll.kernel32
1da1e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1da200 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1da220 1a 00 00 00 00 00 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........SetLastError.kernel32.dl
1da240 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1da260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1da280 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b ....d.............SetLocalTime.k
1da2a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1da2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1da2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4c ......`.......d.............SetL
1da300 6f 63 61 6c 65 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ocaleInfoA.kernel32.dll.kernel32
1da320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1da340 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1da360 1c 00 00 00 00 00 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e ........SetLocaleInfoW.kernel32.
1da380 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1da3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1da3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 ......d.............SetMailslotI
1da3e0 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
1da400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1da420 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1da440 04 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 6b 65 72 ..SetMessageWaitingIndicator.ker
1da460 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1da480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1da4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4e 61 6d ....`.......d.....%.......SetNam
1da4c0 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a edPipeHandleState.kernel32.dll..
1da4e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1da500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1da520 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 ..d.............SetPriorityClass
1da540 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1da560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1da580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
1da5a0 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tProcessAffinityMask.kernel32.dl
1da5c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1da5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1da600 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 ....d.....*.......SetProcessAffi
1da620 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e nityUpdateMode.kernel32.dll.kern
1da640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1da660 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1da680 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 ....!.......SetProcessDEPPolicy.
1da6a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1da6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1da6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 ........`.......d.....*.......Se
1da700 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 tProcessDefaultCpuSetMasks.kerne
1da720 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1da740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1da760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....&.......SetProce
1da780 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ssDefaultCpuSets.kernel32.dll.ke
1da7a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1da7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
1da7e0 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 d.....4.......SetProcessDynamicE
1da800 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c HContinuationTargets.kernel32.dl
1da820 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1da840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....78........`...
1da860 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 ....d.....:.......SetProcessDyna
1da880 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 6b micEnforcedCetCompatibleRanges.k
1da8a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1da8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1da8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.....#.......SetP
1da900 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a rocessInformation.kernel32.dll..
1da920 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1da940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1da960 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 ..d.....(.......SetProcessMitiga
1da980 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tionPolicy.kernel32.dll.kernel32
1da9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1da9c0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1da9e0 2c 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e ,.......SetProcessPreferredUILan
1daa00 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c guages.kernel32.dll.kernel32.dll
1daa20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1daa40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1daa60 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e ....SetProcessPriorityBoost.kern
1daa80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1daaa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1daac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f ....`.......d.....*.......SetPro
1daae0 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e cessShutdownParameters.kernel32.
1dab00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dab20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1dab40 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f ......d.....&.......SetProcessWo
1dab60 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rkingSetSize.kernel32.dll.kernel
1dab80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1daba0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1dabc0 00 00 28 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 ..(.......SetProcessWorkingSetSi
1dabe0 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 zeEx.kernel32.dll.kernel32.dll/.
1dac00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dac20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1dac40 04 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..SetProtectedPolicy.kernel32.dl
1dac60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dac80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1daca0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d ....d.............SetSearchPathM
1dacc0 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ode.kernel32.dll..kernel32.dll/.
1dace0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dad00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1dad20 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..SetStdHandle.kernel32.dll.kern
1dad40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dad60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1dad80 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 ............SetStdHandleEx.kerne
1dada0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1dadc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1dade0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 ..`.......d.....$.......SetSyste
1dae00 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e mFileCacheSize.kernel32.dll.kern
1dae20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dae40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1dae60 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 ....!.......SetSystemPowerState.
1dae80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1daea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1daec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1daee0 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tSystemTime.kernel32.dll..kernel
1daf00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1daf20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1daf40 00 00 25 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e ..%.......SetSystemTimeAdjustmen
1daf60 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1daf80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dafa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1dafc0 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a SetTapeParameters.kernel32.dll..
1dafe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1db000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1db020 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 ..d.............SetTapePosition.
1db040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1db060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1db080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
1db0a0 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tThreadAffinityMask.kernel32.dll
1db0c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1db0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1db100 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 ....d.............SetThreadConte
1db120 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xt.kernel32.dll.kernel32.dll/...
1db140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1db160 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1db180 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SetThreadDescription.kernel32.dl
1db1a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1db1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1db1e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 ....d.............SetThreadError
1db200 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Mode.kernel32.dll.kernel32.dll/.
1db220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1db240 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1db260 04 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 6b 65 72 6e 65 6c ..SetThreadExecutionState.kernel
1db280 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1db2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1db2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 ..`.......d.....$.......SetThrea
1db2e0 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e dGroupAffinity.kernel32.dll.kern
1db300 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1db320 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1db340 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 ....%.......SetThreadIdealProces
1db360 73 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sor.kernel32.dll..kernel32.dll/.
1db380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1db3a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1db3c0 04 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e ..SetThreadIdealProcessorEx.kern
1db3e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1db400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1db420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 72 ....`.......d.....".......SetThr
1db440 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eadInformation.kernel32.dll.kern
1db460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1db480 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1db4a0 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e ............SetThreadLocale.kern
1db4c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1db4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1db500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 54 68 72 ....`.......d.....+.......SetThr
1db520 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 eadPreferredUILanguages.kernel32
1db540 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1db560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1db580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 `.......d.....,.......SetThreadP
1db5a0 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c referredUILanguages2.kernel32.dl
1db5c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1db5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1db600 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 ....d.............SetThreadPrior
1db620 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ity.kernel32.dll..kernel32.dll/.
1db640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1db660 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1db680 04 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 ..SetThreadPriorityBoost.kernel3
1db6a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1db6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1db6e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 53 `.......d.....*.......SetThreadS
1db700 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 electedCpuSetMasks.kernel32.dll.
1db720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1db740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1db760 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 ..d.....&.......SetThreadSelecte
1db780 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 dCpuSets.kernel32.dll.kernel32.d
1db7a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1db7c0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1db7e0 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 6b 65 ......SetThreadStackGuarantee.ke
1db800 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1db820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1db840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....!.......SetT
1db860 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 hreadUILanguage.kernel32.dll..ke
1db880 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1db8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1db8c0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b d.....+.......SetThreadpoolStack
1db8e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
1db900 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1db920 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1db940 00 00 28 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 ..(.......SetThreadpoolThreadMax
1db960 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 imum.kernel32.dll.kernel32.dll/.
1db980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1db9a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1db9c0 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 6b 65 72 ..SetThreadpoolThreadMinimum.ker
1db9e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dba00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1dba20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 68 72 ....`.......d.............SetThr
1dba40 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eadpoolTimer.kernel32.dll.kernel
1dba60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dba80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1dbaa0 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 6b ..".......SetThreadpoolTimerEx.k
1dbac0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dbae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1dbb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
1dbb20 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e hreadpoolWait.kernel32.dll..kern
1dbb40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dbb60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1dbb80 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 ....!.......SetThreadpoolWaitEx.
1dbba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1dbbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1dbbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
1dbc00 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tTimeZoneInformation.kernel32.dl
1dbc20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dbc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1dbc60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 ....d.............SetTimerQueueT
1dbc80 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 imer.kernel32.dll.kernel32.dll/.
1dbca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dbcc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1dbce0 04 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c ..SetUmsThreadInformation.kernel
1dbd00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dbd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1dbd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 55 6e 68 61 6e ..`.......d.....).......SetUnhan
1dbd60 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dledExceptionFilter.kernel32.dll
1dbd80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1dbda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1dbdc0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 6b ....d.............SetUserGeoID.k
1dbde0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dbe00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1dbe20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 55 ......`.......d.............SetU
1dbe40 73 65 72 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 serGeoName.kernel32.dll.kernel32
1dbe60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dbe80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1dbea0 1d 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 6b 65 72 6e 65 6c 33 32 ........SetVolumeLabelA.kernel32
1dbec0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dbee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1dbf00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4c `.......d.............SetVolumeL
1dbf20 61 62 65 6c 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c abelW.kernel32.dll..kernel32.dll
1dbf40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dbf60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1dbf80 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 ....SetVolumeMountPointA.kernel3
1dbfa0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dbfc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1dbfe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4d `.......d.....".......SetVolumeM
1dc000 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ountPointW.kernel32.dll.kernel32
1dc020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dc040 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1dc060 1e 00 00 00 00 00 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 ........SetWaitableTimer.kernel3
1dc080 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dc0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1dc0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 57 61 69 74 61 62 6c `.......d.............SetWaitabl
1dc0e0 65 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eTimerEx.kernel32.dll.kernel32.d
1dc100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dc120 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1dc140 00 00 00 00 04 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e ......SetXStateFeaturesMask.kern
1dc160 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dc180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1dc1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 75 70 43 ....`.......d.............SetupC
1dc1c0 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 omm.kernel32.dll..kernel32.dll/.
1dc1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc200 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1dc220 04 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ..SignalObjectAndWait.kernel32.d
1dc240 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dc260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1dc280 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 ......d.............SizeofResour
1dc2a0 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ce.kernel32.dll.kernel32.dll/...
1dc2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dc2e0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
1dc300 53 6c 65 65 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Sleep.kernel32.dll..kernel32.dll
1dc320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dc340 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1dc360 00 00 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 6b 65 72 ....SleepConditionVariableCS.ker
1dc380 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dc3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1dc3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 6c 65 65 70 43 ....`.......d.....'.......SleepC
1dc3e0 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c onditionVariableSRW.kernel32.dll
1dc400 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1dc420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1dc440 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 6c 65 65 70 45 78 00 6b 65 72 6e 65 6c ....d.............SleepEx.kernel
1dc460 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dc480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1dc4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 61 72 74 54 68 72 ..`.......d.............StartThr
1dc4c0 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eadpoolIo.kernel32.dll..kernel32
1dc4e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dc500 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1dc520 22 00 00 00 00 00 04 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 ".......SubmitThreadpoolWork.ker
1dc540 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dc560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1dc580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 75 73 70 65 6e ....`.......d.............Suspen
1dc5a0 64 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 dThread.kernel32.dll..kernel32.d
1dc5c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dc5e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1dc600 00 00 00 00 04 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......SwitchToFiber.kernel32.dll
1dc620 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1dc640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1dc660 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 ....d.............SwitchToThread
1dc680 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dc6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1dc6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 ........`.......d.....".......Sy
1dc6e0 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 stemTimeToFileTime.kernel32.dll.
1dc700 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dc720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1dc740 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 ..d.....-.......SystemTimeToTzSp
1dc760 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ecificLocalTime.kernel32.dll..ke
1dc780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dc7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
1dc7c0 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 d...../.......SystemTimeToTzSpec
1dc7e0 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ificLocalTimeEx.kernel32.dll..ke
1dc800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dc820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1dc840 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 d.............TerminateJobObject
1dc860 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dc880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1dc8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
1dc8c0 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rminateProcess.kernel32.dll.kern
1dc8e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dc900 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1dc920 00 00 00 00 1d 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e ............TerminateThread.kern
1dc940 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dc960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1dc980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 68 72 65 61 64 ....`.......d.............Thread
1dc9a0 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 32First.kernel32.dll..kernel32.d
1dc9c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dc9e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1dca00 00 00 00 00 04 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......Thread32Next.kernel32.dll.
1dca20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dca40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1dca60 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 54 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 ..d.............TlsAlloc.kernel3
1dca80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dcaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1dcac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 54 6c 73 46 72 65 65 00 6b 65 `.......d.............TlsFree.ke
1dcae0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1dcb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1dcb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 6c 73 47 ......`.......d.............TlsG
1dcb40 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 etValue.kernel32.dll..kernel32.d
1dcb60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dcb80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1dcba0 00 00 00 00 04 00 54 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......TlsSetValue.kernel32.dll..
1dcbc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dcbe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1dcc00 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 ..d.....).......Toolhelp32ReadPr
1dcc20 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ocessMemory.kernel32.dll..kernel
1dcc40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dcc60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1dcc80 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e ..........TransactNamedPipe.kern
1dcca0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dccc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1dcce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 54 72 61 6e 73 6d ....`.......d.............Transm
1dcd00 69 74 43 6f 6d 6d 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 itCommChar.kernel32.dll.kernel32
1dcd20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dcd40 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1dcd60 28 00 00 00 00 00 04 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 (.......TryAcquireSRWLockExclusi
1dcd80 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ve.kernel32.dll.kernel32.dll/...
1dcda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dcdc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1dcde0 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 TryAcquireSRWLockShared.kernel32
1dce00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dce20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1dce40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 54 72 79 45 6e 74 65 72 43 72 `.......d.....%.......TryEnterCr
1dce60 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e iticalSection.kernel32.dll..kern
1dce80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dcea0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1dcec0 00 00 00 00 29 00 00 00 00 00 04 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 ....).......TrySubmitThreadpoolC
1dcee0 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 allback.kernel32.dll..kernel32.d
1dcf00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dcf20 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
1dcf40 00 00 00 00 04 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 ......TzSpecificLocalTimeToSyste
1dcf60 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mTime.kernel32.dll..kernel32.dll
1dcf80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dcfa0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1dcfc0 00 00 04 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 ....TzSpecificLocalTimeToSystemT
1dcfe0 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c imeEx.kernel32.dll..kernel32.dll
1dd000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dd020 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1dd040 00 00 04 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....UmsThreadYield.kernel32.dll.
1dd060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dd080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1dd0a0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 ..d.....&.......UnhandledExcepti
1dd0c0 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onFilter.kernel32.dll.kernel32.d
1dd0e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dd100 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1dd120 00 00 00 00 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......UnlockFile.kernel32.dll.ke
1dd140 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dd160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1dd180 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 d.............UnlockFileEx.kerne
1dd1a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1dd1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1dd1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 ..`.......d.............UnmapVie
1dd200 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 wOfFile.kernel32.dll..kernel32.d
1dd220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dd240 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1dd260 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 ......UnmapViewOfFileEx.kernel32
1dd280 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dd2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
1dd2c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.....3.......Unregister
1dd2e0 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e ApplicationRecoveryCallback.kern
1dd300 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dd320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1dd340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 55 6e 72 65 67 69 ....`.......d.....*.......Unregi
1dd360 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e sterApplicationRestart.kernel32.
1dd380 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dd3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1dd3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 42 61 ......d.....-.......UnregisterBa
1dd3e0 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dMemoryNotification.kernel32.dll
1dd400 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1dd420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1dd440 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 ....d.............UnregisterWait
1dd460 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dd480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1dd4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 55 6e ........`.......d.............Un
1dd4c0 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e registerWaitEx.kernel32.dll.kern
1dd4e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dd500 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1dd520 00 00 00 00 2e 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f ............UnregisterWaitUntilO
1dd540 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c OBECompleted.kernel32.dll.kernel
1dd560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dd580 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1dd5a0 00 00 27 00 00 00 00 00 04 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 ..'.......UpdateProcThreadAttrib
1dd5c0 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ute.kernel32.dll..kernel32.dll/.
1dd5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dd600 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1dd620 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..UpdateResourceA.kernel32.dll..
1dd640 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dd660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1dd680 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 ..d.............UpdateResourceW.
1dd6a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1dd6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1dd6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 65 ........`.......d.............Ve
1dd700 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rLanguageNameA.kernel32.dll.kern
1dd720 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dd740 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1dd760 00 00 00 00 1e 00 00 00 00 00 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 6b 65 72 ............VerLanguageNameW.ker
1dd780 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dd7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1dd7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 65 72 53 65 74 ....`.......d.....!.......VerSet
1dd7e0 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ConditionMask.kernel32.dll..kern
1dd800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dd820 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1dd840 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c ............VerifyScripts.kernel
1dd860 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dd880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1dd8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 65 72 69 66 79 56 65 ..`.......d.............VerifyVe
1dd8c0 72 73 69 6f 6e 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rsionInfoA.kernel32.dll.kernel32
1dd8e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dd900 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1dd920 20 00 00 00 00 00 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 6b 65 72 6e 65 ........VerifyVersionInfoW.kerne
1dd940 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1dd960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1dd980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 ..`.......d.............VirtualA
1dd9a0 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lloc.kernel32.dll.kernel32.dll/.
1dd9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dd9e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1dda00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..VirtualAllocEx.kernel32.dll.ke
1dda20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dda40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1dda60 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 d.............VirtualAllocExNuma
1dda80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ddaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1ddac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 69 ........`.......d.............Vi
1ddae0 72 74 75 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rtualFree.kernel32.dll..kernel32
1ddb00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ddb20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1ddb40 1b 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ........VirtualFreeEx.kernel32.d
1ddb60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1ddb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1ddba0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 ......d.............VirtualLock.
1ddbc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1ddbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1ddc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 ........`.......d.............Vi
1ddc20 72 74 75 61 6c 50 72 6f 74 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rtualProtect.kernel32.dll.kernel
1ddc40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ddc60 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1ddc80 00 00 1e 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 6b 65 72 6e 65 ..........VirtualProtectEx.kerne
1ddca0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ddcc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1ddce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 51 ..`.......d.............VirtualQ
1ddd00 75 65 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 uery.kernel32.dll.kernel32.dll/.
1ddd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ddd40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1ddd60 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..VirtualQueryEx.kernel32.dll.ke
1ddd80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ddda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1dddc0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e d.............VirtualUnlock.kern
1ddde0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dde00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1dde20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 53 47 65 74 ....`.......d.....*.......WTSGet
1dde40 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e ActiveConsoleSessionId.kernel32.
1dde60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dde80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1ddea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e ......d.............WaitCommEven
1ddec0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1ddee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ddf00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1ddf20 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a WaitForDebugEvent.kernel32.dll..
1ddf40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ddf60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1ddf80 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e ..d.....!.......WaitForDebugEven
1ddfa0 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tEx.kernel32.dll..kernel32.dll/.
1ddfc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ddfe0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1de000 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6b 65 72 6e 65 6c 33 ..WaitForMultipleObjects.kernel3
1de020 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1de040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1de060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 4d 75 6c `.......d.....&.......WaitForMul
1de080 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tipleObjectsEx.kernel32.dll.kern
1de0a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1de0c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1de0e0 00 00 00 00 21 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 ....!.......WaitForSingleObject.
1de100 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1de120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1de140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 61 ........`.......d.....#.......Wa
1de160 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c itForSingleObjectEx.kernel32.dll
1de180 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1de1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1de1c0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 ....d.....*.......WaitForThreadp
1de1e0 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oolIoCallbacks.kernel32.dll.kern
1de200 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1de220 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
1de240 00 00 00 00 2d 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d ....-.......WaitForThreadpoolTim
1de260 65 72 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c erCallbacks.kernel32.dll..kernel
1de280 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1de2a0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
1de2c0 00 00 2c 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 ..,.......WaitForThreadpoolWaitC
1de2e0 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 allbacks.kernel32.dll.kernel32.d
1de300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1de320 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1de340 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 ......WaitForThreadpoolWorkCallb
1de360 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 acks.kernel32.dll.kernel32.dll/.
1de380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1de3a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1de3c0 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..WaitNamedPipeA.kernel32.dll.ke
1de3e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1de400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1de420 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 d.............WaitNamedPipeW.ker
1de440 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1de460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1de480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 61 6b 65 41 6c ....`.......d.....&.......WakeAl
1de4a0 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 lConditionVariable.kernel32.dll.
1de4c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1de4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1de500 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 ..d.....#.......WakeConditionVar
1de520 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c iable.kernel32.dll..kernel32.dll
1de540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1de560 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1de580 00 00 04 00 57 65 72 47 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....WerGetFlags.kernel32.dll..ke
1de5a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1de5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1de5e0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f d.....*.......WerRegisterAdditio
1de600 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 nalProcess.kernel32.dll.kernel32
1de620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1de640 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1de660 25 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 %.......WerRegisterAppLocalDump.
1de680 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1de6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1de6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 65 ........`.......d.....'.......We
1de6e0 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 rRegisterCustomMetadata.kernel32
1de700 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1de720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1de740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 `.......d.....,.......WerRegiste
1de760 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rExcludedMemoryBlock.kernel32.dl
1de780 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1de7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1de7c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c ....d.............WerRegisterFil
1de7e0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1de800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1de820 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1de840 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e WerRegisterMemoryBlock.kernel32.
1de860 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1de880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
1de8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 52 ......d...../.......WerRegisterR
1de8c0 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 untimeExceptionModule.kernel32.d
1de8e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1de900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1de920 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 65 72 53 65 74 46 6c 61 67 73 00 ......d.............WerSetFlags.
1de940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1de960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1de980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 ........`.......d.....,.......We
1de9a0 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 rUnregisterAdditionalProcess.ker
1de9c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1de9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1dea00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 65 72 55 6e 72 ....`.......d.....'.......WerUnr
1dea20 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c egisterAppLocalDump.kernel32.dll
1dea40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1dea60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1dea80 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 ....d.....).......WerUnregisterC
1deaa0 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ustomMetadata.kernel32.dll..kern
1deac0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1deae0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1deb00 00 00 00 00 2e 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 ............WerUnregisterExclude
1deb20 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c dMemoryBlock.kernel32.dll.kernel
1deb40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1deb60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1deb80 00 00 1f 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e ..........WerUnregisterFile.kern
1deba0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1debc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1debe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 55 6e 72 ....`.......d.....&.......WerUnr
1dec00 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 egisterMemoryBlock.kernel32.dll.
1dec20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dec40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
1dec60 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e ..d.....1.......WerUnregisterRun
1dec80 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c timeExceptionModule.kernel32.dll
1deca0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1decc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1dece0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 ....d.....!.......WideCharToMult
1ded00 69 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c iByte.kernel32.dll..kernel32.dll
1ded20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ded40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1ded60 00 00 04 00 57 69 6e 45 78 65 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ....WinExec.kernel32.dll..kernel
1ded80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1deda0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
1dedc0 00 00 2c 00 00 00 00 00 04 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 ..,.......Wow64DisableWow64FsRed
1dede0 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 irection.kernel32.dll.kernel32.d
1dee00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dee20 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
1dee40 00 00 00 00 04 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 ......Wow64EnableWow64FsRedirect
1dee60 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1dee80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1deea0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1deec0 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 ..Wow64GetThreadContext.kernel32
1deee0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1def00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1def20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6f 77 36 34 47 65 74 54 68 `.......d.....).......Wow64GetTh
1def40 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a readSelectorEntry.kernel32.dll..
1def60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1def80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1defa0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 ..d.....+.......Wow64RevertWow64
1defc0 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e FsRedirection.kernel32.dll..kern
1defe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1df000 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1df020 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 ....#.......Wow64SetThreadContex
1df040 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1df060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1df080 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1df0a0 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 Wow64SuspendThread.kernel32.dll.
1df0c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1df0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1df100 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 6b 65 ..d.............WriteConsoleA.ke
1df120 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1df140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1df160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 ......`.......d.............Writ
1df180 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eConsoleInputA.kernel32.dll.kern
1df1a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1df1c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1df1e0 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b ............WriteConsoleInputW.k
1df200 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1df220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1df240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 ......`.......d.....!.......Writ
1df260 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eConsoleOutputA.kernel32.dll..ke
1df280 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1df2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1df2c0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 d.....).......WriteConsoleOutput
1df2e0 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Attribute.kernel32.dll..kernel32
1df300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1df320 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1df340 2a 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 *.......WriteConsoleOutputCharac
1df360 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 terA.kernel32.dll.kernel32.dll/.
1df380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1df3a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1df3c0 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b ..WriteConsoleOutputCharacterW.k
1df3e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1df400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1df420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 ......`.......d.....!.......Writ
1df440 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eConsoleOutputW.kernel32.dll..ke
1df460 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1df480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1df4a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e d.............WriteConsoleW.kern
1df4c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1df4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1df500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 57 72 69 74 65 46 ....`.......d.............WriteF
1df520 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ile.kernel32.dll..kernel32.dll/.
1df540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1df560 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1df580 04 00 57 72 69 74 65 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..WriteFileEx.kernel32.dll..kern
1df5a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1df5c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1df5e0 00 00 00 00 1d 00 00 00 00 00 04 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 6b 65 72 6e ............WriteFileGather.kern
1df600 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1df620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1df640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 72 69 74 65 50 ....`.......d.....).......WriteP
1df660 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 rivateProfileSectionA.kernel32.d
1df680 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1df6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1df6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 ......d.....).......WritePrivate
1df6e0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ProfileSectionW.kernel32.dll..ke
1df700 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1df720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1df740 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c d.....(.......WritePrivateProfil
1df760 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eStringA.kernel32.dll.kernel32.d
1df780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1df7a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
1df7c0 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 ......WritePrivateProfileStringW
1df7e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1df800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1df820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 72 ........`.......d.....(.......Wr
1df840 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 6c 33 itePrivateProfileStructA.kernel3
1df860 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1df880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1df8a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 `.......d.....(.......WritePriva
1df8c0 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 teProfileStructW.kernel32.dll.ke
1df8e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1df900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1df920 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 d.............WriteProcessMemory
1df940 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1df960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1df980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 72 ........`.......d.....".......Wr
1df9a0 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 iteProfileSectionA.kernel32.dll.
1df9c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1df9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1dfa00 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 ..d.....".......WriteProfileSect
1dfa20 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ionW.kernel32.dll.kernel32.dll/.
1dfa40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dfa60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1dfa80 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..WriteProfileStringA.kernel32.d
1dfaa0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dfac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1dfae0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 ......d.....!.......WriteProfile
1dfb00 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 StringW.kernel32.dll..kernel32.d
1dfb20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dfb40 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1dfb60 00 00 00 00 04 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......WriteTapemark.kernel32.dll
1dfb80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1dfba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1dfbc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 ....d.............ZombifyActCtx.
1dfbe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1dfc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1dfc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 5f 68 ........`.......d............._h
1dfc40 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 read.kernel32.dll.kernel32.dll/.
1dfc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dfc80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1dfca0 04 00 5f 68 77 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 .._hwrite.kernel32.dll..kernel32
1dfcc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dfce0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1dfd00 15 00 00 00 00 00 04 00 5f 6c 63 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ........_lclose.kernel32.dll..ke
1dfd20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dfd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1dfd60 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 63 72 65 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 d............._lcreat.kernel32.d
1dfd80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dfda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1dfdc0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 6c 73 65 65 6b 00 6b 65 72 6e ......d............._llseek.kern
1dfde0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dfe00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1dfe20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 5f 6c 6f 70 65 6e ....`.......d............._lopen
1dfe40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dfe60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1dfe80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 5f 6c ........`.......d............._l
1dfea0 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 read.kernel32.dll.kernel32.dll/.
1dfec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dfee0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1dff00 04 00 5f 6c 77 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 .._lwrite.kernel32.dll..kernel32
1dff20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dff40 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
1dff60 16 00 00 00 00 00 04 00 6c 73 74 72 63 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ........lstrcatA.kernel32.dll.ke
1dff80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dffa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1dffc0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e d.............lstrcatW.kernel32.
1dffe0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1e0000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1e0020 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 41 00 6b 65 72 ......d.............lstrcmpA.ker
1e0040 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1e0060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1e0080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 6d ....`.......d.............lstrcm
1e00a0 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 pW.kernel32.dll.kernel32.dll/...
1e00c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e00e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1e0100 6c 73 74 72 63 6d 70 69 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 lstrcmpiA.kernel32.dll..kernel32
1e0120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e0140 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1e0160 17 00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........lstrcmpiW.kernel32.dll..
1e0180 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1e01a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1e01c0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 41 00 6b 65 72 6e 65 6c 33 ..d.............lstrcpyA.kernel3
1e01e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1e0200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1e0220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 57 00 6b `.......d.............lstrcpyW.k
1e0240 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1e0260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1e0280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 ......`.......d.............lstr
1e02a0 63 70 79 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c cpynA.kernel32.dll..kernel32.dll
1e02c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e02e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1e0300 00 00 04 00 6c 73 74 72 63 70 79 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ....lstrcpynW.kernel32.dll..kern
1e0320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e0340 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
1e0360 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 6c 65 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ............lstrlenA.kernel32.dl
1e0380 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1e03a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1e03c0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 ....d.............lstrlenW.kerne
1e03e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1e0400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1e0420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 61 77 5f 6c 73 74 72 ..`.......d.............uaw_lstr
1e0440 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 cmpW.kernel32.dll.kernel32.dll/.
1e0460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e0480 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1e04a0 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..uaw_lstrcmpiW.kernel32.dll..ke
1e04c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1e04e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1e0500 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 d.............uaw_lstrlenW.kerne
1e0520 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1e0540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1e0560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 63 ..`.......d.............uaw_wcsc
1e0580 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 hr.kernel32.dll.kernel32.dll/...
1e05a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e05c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1e05e0 75 61 77 5f 77 63 73 63 70 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 uaw_wcscpy.kernel32.dll.kernel32
1e0600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e0620 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1e0640 19 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 69 63 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........uaw_wcsicmp.kernel32.dll
1e0660 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1e0680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e06a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 6c 65 6e 00 6b 65 72 ....d.............uaw_wcslen.ker
1e06c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1e06e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1e0700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 61 77 5f 77 63 ....`.......d.............uaw_wc
1e0720 73 72 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 srchr.kernel32.dll..kernelbase.d
1e0740 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1e0760 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 ....379.......`.d...............
1e0780 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1e07a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 ........@.0..idata$6............
1e07c0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1e07e0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1e0800 04 00 00 00 02 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ......kernelbase.dll............
1e0820 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
1e0840 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1e0860 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....#............
1e0880 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....<.............X...__IMPORT_
1e08a0 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 DESCRIPTOR_kernelbase.__NULL_IMP
1e08c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f ORT_DESCRIPTOR..kernelbase_NULL_
1e08e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 THUNK_DATA..kernelbase.dll/.0...
1e0900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1e0920 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1e0940 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1e0960 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1e0980 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1e09a0 52 49 50 54 4f 52 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 RIPTOR..kernelbase.dll/.0.......
1e09c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 ....0.....0.....644.....166.....
1e09e0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1e0a00 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1e0a20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1e0a40 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1e0a60 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 ...............kernelbase_NULL_T
1e0a80 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 HUNK_DATA.kernelbase.dll/.0.....
1e0aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1e0ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 61 63 ....`.......d.....$.......AddPac
1e0ae0 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 kageDependency.kernelbase.dll.ke
1e0b00 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnelbase.dll/.0...........0.....
1e0b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1e0b40 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e d.....'.......DeletePackageDepen
1e0b60 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 dency.kernelbase.dll..kernelbase
1e0b80 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1e0ba0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
1e0bc0 00 00 00 00 04 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 ......GetIdForPackageDependencyC
1e0be0 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 ontext.kernelbase.dll.kernelbase
1e0c00 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1e0c20 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 4.....82........`.......d.....>.
1e0c40 00 00 00 00 04 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 ......GetResolvedPackageFullName
1e0c60 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e ForPackageDependency.kernelbase.
1e0c80 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernelbase.dll/.0...........
1e0ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1e0cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 ......d.....'.......RemovePackag
1e0ce0 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e eDependency.kernelbase.dll..kern
1e0d00 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elbase.dll/.0...........0.....0.
1e0d20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1e0d40 00 00 00 00 2a 00 00 00 00 00 04 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 ....*.......TryCreatePackageDepe
1e0d60 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 79 63 72 65 64 6d 67 72 ndency.kernelbase.dll.keycredmgr
1e0d80 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1e0da0 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 4.....379.......`.d.............
1e0dc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1e0de0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 ..........@.0..idata$6..........
1e0e00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1e0e20 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
1e0e40 00 00 04 00 00 00 02 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ........keycredmgr.dll..........
1e0e60 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1e0e80 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1e0ea0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 idata$5........h.....#..........
1e0ec0 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 .......<.............X...__IMPOR
1e0ee0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 T_DESCRIPTOR_keycredmgr.__NULL_I
1e0f00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c MPORT_DESCRIPTOR..keycredmgr_NUL
1e0f20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 L_THUNK_DATA..keycredmgr.dll/.0.
1e0f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1e0f60 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1e0f80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1e0fa0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1e0fc0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1e0fe0 53 43 52 49 50 54 4f 52 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 SCRIPTOR..keycredmgr.dll/.0.....
1e1000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 ......0.....0.....644.....166...
1e1020 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1e1040 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1e1060 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1e1080 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1e10a0 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c .................keycredmgr_NULL
1e10c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 _THUNK_DATA.keycredmgr.dll/.0...
1e10e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
1e1100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 4b 65 79 43 ......`.......d.....3.......KeyC
1e1120 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 redentialManagerFreeInformation.
1e1140 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 keycredmgr.dll..keycredmgr.dll/.
1e1160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e1180 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
1e11a0 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 KeyCredentialManagerGetInformati
1e11c0 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c on.keycredmgr.dll.keycredmgr.dll
1e11e0 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1e1200 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 ..79........`.......d.....;.....
1e1220 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 ..KeyCredentialManagerGetOperati
1e1240 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 onErrorStates.keycredmgr.dll..ke
1e1260 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ycredmgr.dll/.0...........0.....
1e1280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
1e12a0 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 d.....3.......KeyCredentialManag
1e12c0 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c erShowUIOperation.keycredmgr.dll
1e12e0 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ksuser.dll/.....0...........0.
1e1300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
1e1320 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1e1340 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1e1360 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1e1380 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
1e13a0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6b 73 75 73 65 72 2e 64 6c 6c 00 00 ....................ksuser.dll..
1e13c0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1e13e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1e1400 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
1e1420 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
1e1440 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_ksuser.__NU
1e1460 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..ksuser_NUL
1e1480 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..ksuser.dll/.....0.
1e14a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1e14c0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1e14e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1e1500 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1e1520 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1e1540 53 43 52 49 50 54 4f 52 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..ksuser.dll/.....0.....
1e1560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
1e1580 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1e15a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1e15c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1e15e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1e1600 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 .................ksuser_NULL_THU
1e1620 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.ksuser.dll/.....0.......
1e1640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1e1660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 ..`.......d.............KsCreate
1e1680 41 6c 6c 6f 63 61 74 6f 72 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c Allocator.ksuser.dll..ksuser.dll
1e16a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e16c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1e16e0 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 6b 73 75 73 65 72 2e ......KsCreateAllocator2.ksuser.
1e1700 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ksuser.dll/.....0...........
1e1720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1e1740 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 ......d.............KsCreateCloc
1e1760 6b 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.ksuser.dll..ksuser.dll/.....0.
1e1780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1e17a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4b 73 ........`.......d.............Ks
1e17c0 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 CreateClock2.ksuser.dll.ksuser.d
1e17e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e1800 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1e1820 17 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a ........KsCreatePin.ksuser.dll..
1e1840 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ksuser.dll/.....0...........0...
1e1860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1e1880 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 6b 73 75 ..d.............KsCreatePin2.ksu
1e18a0 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ser.dll.ksuser.dll/.....0.......
1e18c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1e18e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 ..`.......d.............KsCreate
1e1900 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 TopologyNode.ksuser.dll.ksuser.d
1e1920 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e1940 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1e1960 21 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 6b 73 !.......KsCreateTopologyNode2.ks
1e1980 75 73 65 72 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 user.dll..ktmw32.dll/.....0.....
1e19a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
1e19c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1e19e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1e1a00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1e1a20 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1e1a40 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6b 74 6d 77 ............................ktmw
1e1a60 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32.dll....................idata$
1e1a80 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1e1aa0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1e1ac0 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
1e1ae0 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d .....P...__IMPORT_DESCRIPTOR_ktm
1e1b00 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 74 w32.__NULL_IMPORT_DESCRIPTOR..kt
1e1b20 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c mw32_NULL_THUNK_DATA..ktmw32.dll
1e1b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e1b60 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1e1b80 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1e1ba0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1e1bc0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1e1be0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..ktmw32.dll/...
1e1c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e1c20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
1e1c40 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1e1c60 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1e1c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1e1ca0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6b 74 6d 77 33 32 5f .........................ktmw32_
1e1cc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ktmw32.dll/.....
1e1ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e1d00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1e1d20 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 CommitComplete.ktmw32.dll.ktmw32
1e1d40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e1d60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1e1d80 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 ..........CommitEnlistment.ktmw3
1e1da0 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
1e1dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1e1de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e `.......d.............CommitTran
1e1e00 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 saction.ktmw32.dll..ktmw32.dll/.
1e1e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e1e40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1e1e60 00 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 ....CommitTransactionAsync.ktmw3
1e1e80 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
1e1ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1e1ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 6c 69 `.......d.............CreateEnli
1e1ee0 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 stment.ktmw32.dll.ktmw32.dll/...
1e1f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e1f20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1e1f40 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 ..CreateResourceManager.ktmw32.d
1e1f60 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....0...........
1e1f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1e1fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 ......d.............CreateTransa
1e1fc0 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 ction.ktmw32.dll..ktmw32.dll/...
1e1fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e2000 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1e2020 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 ..CreateTransactionManager.ktmw3
1e2040 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
1e2060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1e2080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....-.......GetCurrent
1e20a0 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 ClockTransactionManager.ktmw32.d
1e20c0 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....0...........
1e20e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1e2100 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e ......d.............GetEnlistmen
1e2120 74 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tId.ktmw32.dll..ktmw32.dll/.....
1e2140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e2160 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1e2180 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e GetEnlistmentRecoveryInformation
1e21a0 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ktmw32.dll.ktmw32.dll/.....0...
1e21c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1e21e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....*.......GetN
1e2200 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 otificationResourceManager.ktmw3
1e2220 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
1e2240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
1e2260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 4e 6f 74 69 66 69 63 `.......d...../.......GetNotific
1e2280 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 6b 74 6d 77 33 32 ationResourceManagerAsync.ktmw32
1e22a0 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....0.........
1e22c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1e22e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 61 63 `.......d.............GetTransac
1e2300 74 69 6f 6e 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 tionId.ktmw32.dll.ktmw32.dll/...
1e2320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e2340 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1e2360 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 ..GetTransactionInformation.ktmw
1e2380 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ktmw32.dll/.....0.......
1e23a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1e23c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 ..`.......d.....#.......GetTrans
1e23e0 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 actionManagerId.ktmw32.dll..ktmw
1e2400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e2420 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1e2440 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 ............OpenEnlistment.ktmw3
1e2460 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
1e2480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1e24a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 70 65 6e 52 65 73 6f 75 72 `.......d.............OpenResour
1e24c0 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c ceManager.ktmw32.dll..ktmw32.dll
1e24e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e2500 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1e2520 00 00 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c ......OpenTransaction.ktmw32.dll
1e2540 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ktmw32.dll/.....0...........0.
1e2560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1e2580 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f ....d.....".......OpenTransactio
1e25a0 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 nManager.ktmw32.dll.ktmw32.dll/.
1e25c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e25e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1e2600 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 6b ....OpenTransactionManagerById.k
1e2620 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tmw32.dll.ktmw32.dll/.....0.....
1e2640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1e2660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 65 50 72 65 ....`.......d.............PrePre
1e2680 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 pareComplete.ktmw32.dll.ktmw32.d
1e26a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e26c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1e26e0 20 00 00 00 00 00 04 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d ........PrePrepareEnlistment.ktm
1e2700 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.ktmw32.dll/.....0.......
1e2720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1e2740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 72 65 70 61 72 65 43 ..`.......d.............PrepareC
1e2760 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 omplete.ktmw32.dll..ktmw32.dll/.
1e2780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e27a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1e27c0 00 00 04 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c ....PrepareEnlistment.ktmw32.dll
1e27e0 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ktmw32.dll/.....0...........0.
1e2800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1e2820 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 ....d.............ReadOnlyEnlist
1e2840 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ment.ktmw32.dll.ktmw32.dll/.....
1e2860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e2880 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1e28a0 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 RecoverEnlistment.ktmw32.dll..kt
1e28c0 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mw32.dll/.....0...........0.....
1e28e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1e2900 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e d.....".......RecoverResourceMan
1e2920 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ager.ktmw32.dll.ktmw32.dll/.....
1e2940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e2960 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1e2980 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 RecoverTransactionManager.ktmw32
1e29a0 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....0.........
1e29c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1e29e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 6e 61 6d 65 54 72 61 6e `.......d.....$.......RenameTran
1e2a00 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 sactionManager.ktmw32.dll.ktmw32
1e2a20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e2a40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1e2a60 00 00 1c 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 ..........RollbackComplete.ktmw3
1e2a80 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....0.........
1e2aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1e2ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 45 6e `.......d.............RollbackEn
1e2ae0 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 listment.ktmw32.dll.ktmw32.dll/.
1e2b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e2b20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1e2b40 00 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 ....RollbackTransaction.ktmw32.d
1e2b60 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....0...........
1e2b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1e2ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e ......d.....$.......RollbackTran
1e2bc0 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 sactionAsync.ktmw32.dll.ktmw32.d
1e2be0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e2c00 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1e2c20 29 00 00 00 00 00 04 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 ).......RollforwardTransactionMa
1e2c40 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 nager.ktmw32.dll..ktmw32.dll/...
1e2c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e2c80 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1e2ca0 04 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 ..SetEnlistmentRecoveryInformati
1e2cc0 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.ktmw32.dll.ktmw32.dll/.....0.
1e2ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1e2d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 ........`.......d.....,.......Se
1e2d20 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b tResourceManagerCompletionPort.k
1e2d40 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tmw32.dll.ktmw32.dll/.....0.....
1e2d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1e2d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 72 61 ....`.......d.....%.......SetTra
1e2da0 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a nsactionInformation.ktmw32.dll..
1e2dc0 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ktmw32.dll/.....0...........0...
1e2de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1e2e00 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 ..d.............SinglePhaseRejec
1e2e20 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 t.ktmw32.dll../2663...........0.
1e2e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1e2e60 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ac 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
1e2e80 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1e2ea0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1e2ec0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1e2ee0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1e2f00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 licenseprotection.dll...........
1e2f20 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1e2f40 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1e2f60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....*...........
1e2f80 02 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 5f 49 4d 50 4f 52 54 ......C.............f...__IMPORT
1e2fa0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f _DESCRIPTOR_licenseprotection.__
1e2fc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 6e 73 65 70 NULL_IMPORT_DESCRIPTOR..licensep
1e2fe0 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 36 33 20 rotection_NULL_THUNK_DATA./2663.
1e3000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e3020 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1e3040 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1e3060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1e3080 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1e30a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 36 33 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2663.....
1e30c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e30e0 34 20 20 20 20 20 31 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....173.......`.d.......t.....
1e3100 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1e3120 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1e3140 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1e3160 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 27 00 00 00 7f 6c 69 63 ........................'....lic
1e3180 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a enseprotection_NULL_THUNK_DATA..
1e31a0 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2663...........0...........0...
1e31c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
1e31e0 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b ..d.....7.......RegisterLicenseK
1e3200 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 eyWithExpiration.licenseprotecti
1e3220 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll../2663...........0.......
1e3240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
1e3260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 ..`.......d.....3.......Validate
1e3280 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 LicenseKeyProtection.licenseprot
1e32a0 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ection.dll..loadperf.dll/...0...
1e32c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
1e32e0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1e3300 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1e3320 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1e3340 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1e3360 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6c 6f ..............................lo
1e3380 61 64 70 65 72 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 adperf.dll....................id
1e33a0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1e33c0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1e33e0 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
1e3400 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
1e3420 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _loadperf.__NULL_IMPORT_DESCRIPT
1e3440 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6c 6f OR..loadperf_NULL_THUNK_DATA..lo
1e3460 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 adperf.dll/...0...........0.....
1e3480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
1e34a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1e34c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1e34e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1e3500 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6c 6f 61 64 70 65 __NULL_IMPORT_DESCRIPTOR..loadpe
1e3520 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rf.dll/...0...........0.....0...
1e3540 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
1e3560 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1e3580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1e35a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1e35c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
1e35e0 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6c 6f 61 64 70 65 .loadperf_NULL_THUNK_DATA.loadpe
1e3600 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rf.dll/...0...........0.....0...
1e3620 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1e3640 00 00 27 00 00 00 00 00 04 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 ..'.......BackupPerfRegistryToFi
1e3660 6c 65 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 leW.loadperf.dll..loadperf.dll/.
1e3680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e36a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1e36c0 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a ..InstallPerfDllA.loadperf.dll..
1e36e0 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 loadperf.dll/...0...........0...
1e3700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1e3720 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 ..d.............InstallPerfDllW.
1e3740 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 loadperf.dll..loadperf.dll/...0.
1e3760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1e3780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f ........`.......d.....).......Lo
1e37a0 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 adPerfCounterTextStringsA.loadpe
1e37c0 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rf.dll..loadperf.dll/...0.......
1e37e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1e3800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 61 64 50 65 72 66 ..`.......d.....).......LoadPerf
1e3820 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c CounterTextStringsW.loadperf.dll
1e3840 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..loadperf.dll/...0...........0.
1e3860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1e3880 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 ....d.....*.......RestorePerfReg
1e38a0 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 istryFromFileW.loadperf.dll.load
1e38c0 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 perf.dll/...0...........0.....0.
1e38e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1e3900 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 ....".......SetServiceAsTrustedA
1e3920 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 .loadperf.dll.loadperf.dll/...0.
1e3940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1e3960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
1e3980 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 tServiceAsTrustedW.loadperf.dll.
1e39a0 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 loadperf.dll/...0...........0...
1e39c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1e39e0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 ..d.....+.......UnloadPerfCounte
1e3a00 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 rTextStringsA.loadperf.dll..load
1e3a20 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 perf.dll/...0...........0.....0.
1e3a40 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
1e3a60 00 00 00 00 2b 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 ....+.......UnloadPerfCounterTex
1e3a80 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 tStringsW.loadperf.dll..loadperf
1e3aa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e3ac0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1e3ae0 22 00 00 00 00 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 6c 6f 61 ".......UpdatePerfNameFilesA.loa
1e3b00 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dperf.dll.loadperf.dll/...0.....
1e3b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1e3b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 70 64 61 74 65 ....`.......d.....".......Update
1e3b60 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 2f 32 36 38 PerfNameFilesW.loadperf.dll./268
1e3b80 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1e3ba0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....388.......`.d.......
1e3bc0 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1e3be0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1e3c00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1e3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
1e3c40 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 ..............magnification.dll.
1e3c60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
1e3c80 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
1e3ca0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 ......h..idata$5........h.....&.
1e3cc0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 ................?.............^.
1e3ce0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 ..__IMPORT_DESCRIPTOR_magnificat
1e3d00 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 ion.__NULL_IMPORT_DESCRIPTOR..ma
1e3d20 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 38 gnification_NULL_THUNK_DATA./268
1e3d40 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1e3d60 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1e3d80 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1e3da0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1e3dc0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1e3de0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 38 36 20 20 20 NULL_IMPORT_DESCRIPTOR../2686...
1e3e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e3e20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....169.......`.d.......t...
1e3e40 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1e3e60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1e3e80 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1e3ea0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 6d ..........................#....m
1e3ec0 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 agnification_NULL_THUNK_DATA../2
1e3ee0 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 686...........0...........0.....
1e3f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1e3f20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 d.....$.......MagGetColorEffect.
1e3f40 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 magnification.dll./2686.........
1e3f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e3f80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1e3fa0 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 ..MagGetFullscreenColorEffect.ma
1e3fc0 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 gnification.dll./2686...........
1e3fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e4000 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1e4020 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 MagGetFullscreenTransform.magnif
1e4040 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ication.dll./2686...........0...
1e4060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1e4080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 61 67 47 ......`.......d.....-.......MagG
1e40a0 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 etImageScalingCallback.magnifica
1e40c0 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tion.dll../2686...........0.....
1e40e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1e4100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 61 67 47 65 74 ....`.......d.....'.......MagGet
1e4120 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c InputTransform.magnification.dll
1e4140 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2686...........0...........0.
1e4160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1e4180 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 ....d.....).......MagGetWindowFi
1e41a0 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 lterList.magnification.dll../268
1e41c0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1e41e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1e4200 00 00 00 00 25 00 00 00 00 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d ....%.......MagGetWindowSource.m
1e4220 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 agnification.dll../2686.........
1e4240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e4260 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1e4280 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 ..MagGetWindowTransform.magnific
1e42a0 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ation.dll./2686...........0.....
1e42c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1e42e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 67 49 6e 69 ....`.......d.............MagIni
1e4300 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 tialize.magnification.dll./2686.
1e4320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e4340 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1e4360 00 00 24 00 00 00 00 00 04 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e ..$.......MagSetColorEffect.magn
1e4380 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 ification.dll./2686...........0.
1e43a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1e43c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 61 ........`.......d.............Ma
1e43e0 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 gSetFullscreenColorEffect.magnif
1e4400 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ication.dll./2686...........0...
1e4420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1e4440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 61 67 53 ......`.......d.....,.......MagS
1e4460 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 etFullscreenTransform.magnificat
1e4480 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ion.dll./2686...........0.......
1e44a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1e44c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 61 67 53 65 74 49 6d ..`.......d.....-.......MagSetIm
1e44e0 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e ageScalingCallback.magnification
1e4500 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2686...........0.........
1e4520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1e4540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 61 67 53 65 74 49 6e 70 75 `.......d.....'.......MagSetInpu
1e4560 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 tTransform.magnification.dll../2
1e4580 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 686...........0...........0.....
1e45a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1e45c0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 d.....).......MagSetWindowFilter
1e45e0 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 List.magnification.dll../2686...
1e4600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e4620 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1e4640 25 00 00 00 00 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 %.......MagSetWindowSource.magni
1e4660 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 fication.dll../2686...........0.
1e4680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1e46a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 ........`.......d.....(.......Ma
1e46c0 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f gSetWindowTransform.magnificatio
1e46e0 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll./2686...........0.........
1e4700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1e4720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 61 67 53 68 6f 77 53 79 73 `.......d.....&.......MagShowSys
1e4740 74 65 6d 43 75 72 73 6f 72 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 temCursor.magnification.dll./268
1e4760 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1e4780 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1e47a0 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e ....".......MagUninitialize.magn
1e47c0 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ification.dll.mapi32.dll/.....0.
1e47e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
1e4800 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
1e4820 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1e4840 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1e4860 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1e4880 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1e48a0 6d 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 mapi32.dll....................id
1e48c0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1e48e0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1e4900 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
1e4920 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
1e4940 5f 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _mapi32.__NULL_IMPORT_DESCRIPTOR
1e4960 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 61 70 69 33 32 ..mapi32_NULL_THUNK_DATA..mapi32
1e4980 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e49a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1e49c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1e49e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1e4a00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1e4a20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 61 70 69 33 32 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..mapi32.dll
1e4a40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e4a60 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
1e4a80 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1e4aa0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1e4ac0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1e4ae0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 61 70 .............................map
1e4b00 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 i32_NULL_THUNK_DATA.mapi32.dll/.
1e4b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e4b40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1e4b60 00 00 04 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c ....BuildDisplayTable.mapi32.dll
1e4b80 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e4ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1e4bc0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 ....d.............ChangeIdleRout
1e4be0 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ine.mapi32.dll..mapi32.dll/.....
1e4c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e4c20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1e4c40 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 CloseIMsgSession.mapi32.dll.mapi
1e4c60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e4c80 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1e4ca0 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 49 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 ............CreateIProp.mapi32.d
1e4cc0 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mapi32.dll/.....0...........
1e4ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1e4d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 69 6e 69 74 4d 61 70 69 55 74 ......d.............DeinitMapiUt
1e4d20 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 il.mapi32.dll.mapi32.dll/.....0.
1e4d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1e4d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 ........`.......d.....!.......De
1e4d80 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a registerIdleRoutine.mapi32.dll..
1e4da0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e4dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1e4de0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e ..d.............EnableIdleRoutin
1e4e00 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mapi32.dll..mapi32.dll/.....0.
1e4e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1e4e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 45 ........`.......d.............FE
1e4e60 71 75 61 6c 4e 61 6d 65 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c qualNames.mapi32.dll..mapi32.dll
1e4e80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e4ea0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1e4ec0 00 00 00 00 04 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c ......FPropCompareProp.mapi32.dl
1e4ee0 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e4f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1e4f20 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 ....d.............FPropContainsP
1e4f40 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rop.mapi32.dll..mapi32.dll/.....
1e4f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e4f80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1e4fa0 46 50 72 6f 70 45 78 69 73 74 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 FPropExists.mapi32.dll..mapi32.d
1e4fc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e4fe0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1e5000 18 00 00 00 00 00 04 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ........FreePadrlist.mapi32.dll.
1e5020 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e5040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1e5060 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 46 72 65 65 50 72 6f 77 73 00 6d 61 70 69 33 32 ..d.............FreeProws.mapi32
1e5080 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....0.........
1e50a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1e50c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 46 74 41 64 64 46 74 00 6d 61 `.......d.............FtAddFt.ma
1e50e0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..mapi32.dll/.....0.....
1e5100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
1e5120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 46 74 4d 75 6c 44 ....`.......d.............FtMulD
1e5140 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 w.mapi32.dll..mapi32.dll/.....0.
1e5160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1e5180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 46 74 ........`.......d.............Ft
1e51a0 4d 75 6c 44 77 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 MulDwDw.mapi32.dll..mapi32.dll/.
1e51c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e51e0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
1e5200 00 00 04 00 46 74 4e 65 67 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 ....FtNegFt.mapi32.dll..mapi32.d
1e5220 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e5240 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
1e5260 13 00 00 00 00 00 04 00 46 74 53 75 62 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ........FtSubFt.mapi32.dll..mapi
1e5280 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e52a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1e52c0 00 00 00 00 22 00 00 00 00 00 04 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 ....".......FtgRegisterIdleRouti
1e52e0 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ne.mapi32.dll.mapi32.dll/.....0.
1e5300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1e5320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1e5340 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 tAttribIMsgOnIStg.mapi32.dll..ma
1e5360 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e5380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1e53a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 d.....!.......GetTnefStreamCodep
1e53c0 61 67 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 age.mapi32.dll..mapi32.dll/.....
1e53e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e5400 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1e5420 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 HrAddColumns.mapi32.dll.mapi32.d
1e5440 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e5460 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1e5480 1a 00 00 00 00 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 6d 61 70 69 33 32 2e 64 6c ........HrAddColumnsEx.mapi32.dl
1e54a0 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e54c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1e54e0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 ....d.............HrAllocAdviseS
1e5500 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ink.mapi32.dll..mapi32.dll/.....
1e5520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e5540 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1e5560 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 HrDispatchNotifications.mapi32.d
1e5580 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mapi32.dll/.....0...........
1e55a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1e55c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 ......d.............HrGetOneProp
1e55e0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e5600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1e5620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 72 49 53 ......`.......d.............HrIS
1e5640 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 torageFromStream.mapi32.dll.mapi
1e5660 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e5680 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1e56a0 00 00 00 00 1a 00 00 00 00 00 04 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 6d 61 70 69 33 ............HrQueryAllRows.mapi3
1e56c0 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....0.........
1e56e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1e5700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 72 53 65 74 4f 6e 65 50 72 `.......d.............HrSetOnePr
1e5720 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 op.mapi32.dll.mapi32.dll/.....0.
1e5740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1e5760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 72 ........`.......d.....".......Hr
1e5780 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ThisThreadAdviseSink.mapi32.dll.
1e57a0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e57c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1e57e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 ..d.............LPropCompareProp
1e5800 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e5820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1e5840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 70 56 61 ......`.......d.............LpVa
1e5860 6c 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c lFindProp.mapi32.dll..mapi32.dll
1e5880 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e58a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1e58c0 00 00 00 00 04 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ......MAPIDeinitIdle.mapi32.dll.
1e58e0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e5900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1e5920 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 6d ..d.............MAPIFreeBuffer.m
1e5940 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
1e5960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1e5980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 41 50 49 47 65 ....`.......d.............MAPIGe
1e59a0 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 tDefaultMalloc.mapi32.dll.mapi32
1e59c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e59e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1e5a00 00 00 18 00 00 00 00 00 04 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c ..........MAPIInitIdle.mapi32.dl
1e5a20 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e5a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1e5a60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 ....d.............MapStorageSCod
1e5a80 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mapi32.dll..mapi32.dll/.....0.
1e5aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1e5ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
1e5ae0 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 enIMsgOnIStg.mapi32.dll.mapi32.d
1e5b00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e5b20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1e5b40 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 33 32 2e 64 ........OpenIMsgSession.mapi32.d
1e5b60 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mapi32.dll/.....0...........
1e5b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1e5ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e ......d.............OpenStreamOn
1e5bc0 46 69 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 File.mapi32.dll.mapi32.dll/.....
1e5be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e5c00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1e5c20 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 OpenTnefStream.mapi32.dll.mapi32
1e5c40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e5c60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1e5c80 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 6d 61 70 69 33 ..........OpenTnefStreamEx.mapi3
1e5ca0 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....0.........
1e5cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1e5ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 70 72 6f 70 46 69 6e 64 50 `.......d.............PpropFindP
1e5d00 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rop.mapi32.dll..mapi32.dll/.....
1e5d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e5d40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1e5d60 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 PropCopyMore.mapi32.dll.mapi32.d
1e5d80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e5da0 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
1e5dc0 13 00 00 00 00 00 04 00 52 54 46 53 79 6e 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ........RTFSync.mapi32.dll..mapi
1e5de0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e5e00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1e5e20 00 00 00 00 1f 00 00 00 00 00 04 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 ............ScCopyNotifications.
1e5e40 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mapi32.dll..mapi32.dll/.....0...
1e5e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1e5e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 63 43 6f ......`.......d.............ScCo
1e5ea0 70 79 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 pyProps.mapi32.dll..mapi32.dll/.
1e5ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e5ee0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1e5f00 00 00 04 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e ....ScCountNotifications.mapi32.
1e5f20 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....0...........
1e5f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1e5f60 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 ......d.............ScCountProps
1e5f80 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e5fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1e5fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 63 43 72 ......`.......d.....%.......ScCr
1e5fe0 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 6d 61 70 69 33 32 2e 64 6c 6c eateConversationIndex.mapi32.dll
1e6000 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e6020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e6040 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 6d ....d.............ScDupPropset.m
1e6060 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
1e6080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1e60a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 49 6e 69 74 ....`.......d.............ScInit
1e60c0 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 MapiUtil.mapi32.dll.mapi32.dll/.
1e60e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e6100 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1e6120 00 00 04 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 6d 61 70 69 33 32 2e 64 6c ....ScLocalPathFromUNC.mapi32.dl
1e6140 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e6160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1e6180 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 ....d.............ScRelocNotific
1e61a0 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ations.mapi32.dll.mapi32.dll/...
1e61c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e61e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1e6200 04 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 ..ScRelocProps.mapi32.dll.mapi32
1e6220 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e6240 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1e6260 00 00 1e 00 00 00 00 00 04 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 6d 61 70 ..........ScUNCFromLocalPath.map
1e6280 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.mapi32.dll/.....0.......
1e62a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1e62c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 41 74 74 72 69 ..`.......d.............SetAttri
1e62e0 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 bIMsgOnIStg.mapi32.dll..mapi32.d
1e6300 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e6320 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1e6340 14 00 00 00 00 00 04 00 53 7a 46 69 6e 64 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ........SzFindCh.mapi32.dll.mapi
1e6360 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e6380 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1e63a0 00 00 00 00 18 00 00 00 00 00 04 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 6d 61 70 69 33 32 2e ............SzFindLastCh.mapi32.
1e63c0 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....0...........
1e63e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1e6400 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 7a 46 69 6e 64 53 7a 00 6d 61 70 ......d.............SzFindSz.map
1e6420 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.mapi32.dll/.....0.......
1e6440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1e6460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 55 46 72 6f 6d 53 7a 00 ..`.......d.............UFromSz.
1e6480 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mapi32.dll..mapi32.dll/.....0...
1e64a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1e64c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 55 6c 41 64 ......`.......d.............UlAd
1e64e0 64 52 65 66 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dRef.mapi32.dll.mapi32.dll/.....
1e6500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6520 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1e6540 55 6c 50 72 6f 70 53 69 7a 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c UlPropSize.mapi32.dll.mapi32.dll
1e6560 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e6580 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1e65a0 00 00 00 00 04 00 55 6c 52 65 6c 65 61 73 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ......UlRelease.mapi32.dll..mapi
1e65c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e65e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1e6600 00 00 00 00 23 00 00 00 00 00 04 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 ....#.......WrapCompressedRTFStr
1e6620 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eam.mapi32.dll..mapi32.dll/.....
1e6640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6660 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1e6680 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 6d 61 70 69 33 32 2e 64 6c 6c 00 2f 32 37 30 WrapStoreEntryID.mapi32.dll./270
1e66a0 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
1e66c0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....403.......`.d.......
1e66e0 ad 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
1e6700 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1e6720 00 00 00 00 17 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1e6740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
1e6760 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 ..............mdmlocalmanagement
1e6780 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
1e67a0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
1e67c0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
1e67e0 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 ...+.................D..........
1e6800 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f ...h...__IMPORT_DESCRIPTOR_mdmlo
1e6820 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 calmanagement.__NULL_IMPORT_DESC
1e6840 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f RIPTOR..mdmlocalmanagement_NULL_
1e6860 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2705...........0...
1e6880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1e68a0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1e68c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1e68e0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1e6900 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1e6920 52 49 50 54 4f 52 00 0a 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../2705...........0.......
1e6940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 34 20 20 20 20 20 ....0.....0.....644.....174.....
1e6960 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1e6980 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1e69a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1e69c0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1e69e0 00 00 00 00 01 00 00 00 02 00 28 00 00 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e ..........(....mdmlocalmanagemen
1e6a00 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 t_NULL_THUNK_DATA./2705.........
1e6a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e6a40 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
1e6a60 04 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 6d 64 6d ..ApplyLocalManagementSyncML.mdm
1e6a80 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 2f 32 37 30 35 20 20 20 20 20 20 20 localmanagement.dll./2705.......
1e6aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e6ac0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
1e6ae0 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 ....RegisterDeviceWithLocalManag
1e6b00 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 ement.mdmlocalmanagement.dll../2
1e6b20 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 705...........0...........0.....
1e6b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....79........`.......
1e6b60 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 d.....;.......UnregisterDeviceWi
1e6b80 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 thLocalManagement.mdmlocalmanage
1e6ba0 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ment.dll../2729...........0.....
1e6bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 34 20 20 20 ......0.....0.....644.....394...
1e6be0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 aa 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1e6c00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1e6c20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1e6c40 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1e6c60 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 64 6d 72 ............................mdmr
1e6c80 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 egistration.dll.................
1e6ca0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
1e6cc0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
1e6ce0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.....(.................
1e6d00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 A.............b...__IMPORT_DESCR
1e6d20 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IPTOR_mdmregistration.__NULL_IMP
1e6d40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f ORT_DESCRIPTOR..mdmregistration_
1e6d60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2729...........
1e6d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6da0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1e6dc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1e6de0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1e6e00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1e6e20 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2729...........0...
1e6e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 31 20 ........0.....0.....644.....171.
1e6e60 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1e6e80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1e6ea0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1e6ec0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1e6ee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 25 00 00 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 ..............%....mdmregistrati
1e6f00 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 on_NULL_THUNK_DATA../2729.......
1e6f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e6f40 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1e6f60 00 00 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 6d 64 ....DiscoverManagementService.md
1e6f80 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 mregistration.dll./2729.........
1e6fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e6fc0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
1e6fe0 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 6d 64 ..DiscoverManagementServiceEx.md
1e7000 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 mregistration.dll./2729.........
1e7020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e7040 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
1e7060 04 00 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 ..GetDeviceManagementConfigInfo.
1e7080 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 mdmregistration.dll./2729.......
1e70a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e70c0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1e70e0 00 00 04 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 6d 64 ....GetDeviceRegistrationInfo.md
1e7100 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 mregistration.dll./2729.........
1e7120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e7140 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1e7160 04 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 6d 64 6d 72 ..GetManagementAppHyperlink.mdmr
1e7180 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 egistration.dll./2729...........
1e71a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e71c0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
1e71e0 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 IsDeviceRegisteredWithManagement
1e7200 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 .mdmregistration.dll../2729.....
1e7220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e7240 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 4.....72........`.......d.....4.
1e7260 00 00 00 00 04 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c ......IsManagementRegistrationAl
1e7280 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 lowed.mdmregistration.dll./2729.
1e72a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e72c0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
1e72e0 00 00 2d 00 00 00 00 00 04 00 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 ..-.......IsMdmUxWithoutAadAllow
1e7300 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 ed.mdmregistration.dll../2729...
1e7320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e7340 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
1e7360 31 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 1.......RegisterDeviceWithManage
1e7380 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 ment.mdmregistration.dll../2729.
1e73a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e73c0 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....88........`.......d...
1e73e0 00 00 44 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 ..D.......RegisterDeviceWithMana
1e7400 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 gementUsingAADCredentials.mdmreg
1e7420 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 istration.dll./2729...........0.
1e7440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 ..........0.....0.....644.....94
1e7460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 52 65 ........`.......d.....J.......Re
1e7480 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 gisterDeviceWithManagementUsingA
1e74a0 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 ADDeviceCredentials.mdmregistrat
1e74c0 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ion.dll./2729...........0.......
1e74e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 ....0.....0.....644.....95......
1e7500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....K.......Register
1e7520 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 DeviceWithManagementUsingAADDevi
1e7540 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 ceCredentials2.mdmregistration.d
1e7560 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2729...........0...........
1e7580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
1e75a0 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 53 65 74 44 65 76 69 63 65 4d 61 6e ......d.....2.......SetDeviceMan
1e75c0 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f agementConfigInfo.mdmregistratio
1e75e0 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll./2729...........0.........
1e7600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1e7620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 4d 61 6e 61 67 65 64 `.......d.....).......SetManaged
1e7640 45 78 74 65 72 6e 61 6c 6c 79 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a Externally.mdmregistration.dll..
1e7660 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2729...........0...........0...
1e7680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
1e76a0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 ..d.....3.......UnregisterDevice
1e76c0 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 WithManagement.mdmregistration.d
1e76e0 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
1e7700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....355.......`.
1e7720 64 aa 02 00 00 00 00 00 9d 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1e7740 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1e7760 74 61 24 36 00 00 00 00 00 00 00 00 07 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1e7780 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1e77a0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 2e 64 6c 6c 00 00 00 00 ......................mf.dll....
1e77c0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1e77e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1e7800 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1b 00 00 00 00 ...h..idata$5........h..........
1e7820 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 48 00 00 00 5f .............4.............H..._
1e7840 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 _IMPORT_DESCRIPTOR_mf.__NULL_IMP
1e7860 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ORT_DESCRIPTOR..mf_NULL_THUNK_DA
1e7880 54 41 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..mf.dll/.........0...........
1e78a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1e78c0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1e78e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1e7900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1e7920 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1e7940 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e7960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....158.......`.d...
1e7980 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1e79a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1e79c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1e79e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1e7a00 02 00 18 00 00 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 2e 64 6c 6c .......mf_NULL_THUNK_DATA.mf.dll
1e7a20 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e7a40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1e7a60 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f ..........CreateNamedPropertySto
1e7a80 72 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 re.mf.dll.mf.dll/.........0.....
1e7aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1e7ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
1e7ae0 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 te3GPMediaSink.mf.dll.mf.dll/...
1e7b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e7b20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1e7b40 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c ......MFCreateAC3MediaSink.mf.dl
1e7b60 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
1e7b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1e7ba0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 ....d.............MFCreateADTSMe
1e7bc0 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 diaSink.mf.dll..mf.dll/.........
1e7be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e7c00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1e7c20 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 6d 66 2e 64 6c 6c 00 6d 66 MFCreateASFContentInfo.mf.dll.mf
1e7c40 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e7c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1e7c80 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 d.............MFCreateASFIndexer
1e7ca0 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
1e7cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1e7ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....$.......MFCreate
1e7d00 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 ASFIndexerByteStream.mf.dll.mf.d
1e7d20 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e7d40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1e7d60 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b ............MFCreateASFMediaSink
1e7d80 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
1e7da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1e7dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....$.......MFCreate
1e7de0 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 ASFMediaSinkActivate.mf.dll.mf.d
1e7e00 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e7e20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1e7e40 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 ............MFCreateASFMultiplex
1e7e60 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er.mf.dll.mf.dll/.........0.....
1e7e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1e7ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
1e7ec0 74 65 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 teASFProfile.mf.dll.mf.dll/.....
1e7ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e7f00 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
1e7f20 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e ....MFCreateASFProfileFromPresen
1e7f40 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 tationDescriptor.mf.dll.mf.dll/.
1e7f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e7f80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1e7fa0 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 6d 66 2e 64 ........MFCreateASFSplitter.mf.d
1e7fc0 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
1e7fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1e8000 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 ......d.....!.......MFCreateASFS
1e8020 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 treamSelector.mf.dll..mf.dll/...
1e8040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e8060 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1e8080 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 ......MFCreateASFStreamingMediaS
1e80a0 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 ink.mf.dll..mf.dll/.........0...
1e80c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1e80e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....-.......MFCr
1e8100 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 eateASFStreamingMediaSinkActivat
1e8120 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.mf.dll..mf.dll/.........0.....
1e8140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1e8160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
1e8180 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c teAggregateSource.mf.dll..mf.dll
1e81a0 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e81c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1e81e0 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 ..........MFCreateAudioRenderer.
1e8200 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
1e8220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1e8240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....%.......MFCreate
1e8260 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 AudioRendererActivate.mf.dll..mf
1e8280 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e82a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1e82c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c d.............MFCreateCredential
1e82e0 43 61 63 68 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 Cache.mf.dll..mf.dll/.........0.
1e8300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1e8320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1e8340 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c CreateDeviceSource.mf.dll.mf.dll
1e8360 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e8380 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1e83a0 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 ..$.......MFCreateDeviceSourceAc
1e83c0 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 tivate.mf.dll.mf.dll/.........0.
1e83e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 ..........0.....0.....644.....73
1e8400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 4d 46 ........`.......d.....5.......MF
1e8420 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 CreateEncryptedMediaExtensionsSt
1e8440 6f 72 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 oreActivate.mf.dll..mf.dll/.....
1e8460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e8480 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1e84a0 00 00 04 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 ....MFCreateFMPEG4MediaSink.mf.d
1e84c0 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
1e84e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1e8500 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 50 33 4d ......d.............MFCreateMP3M
1e8520 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ediaSink.mf.dll.mf.dll/.........
1e8540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e8560 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1e8580 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 MFCreateMPEG4MediaSink.mf.dll.mf
1e85a0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e85c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1e85e0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 d.............MFCreateMediaSessi
1e8600 6f 6e 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 on.mf.dll.mf.dll/.........0.....
1e8620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1e8640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
1e8660 74 65 4d 75 78 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 teMuxSink.mf.dll..mf.dll/.......
1e8680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e86a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1e86c0 04 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c ..MFCreateNetSchemePlugin.mf.dll
1e86e0 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mf.dll/.........0...........0.
1e8700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1e8720 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 ....d.............MFCreatePMPMed
1e8740 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 iaSession.mf.dll..mf.dll/.......
1e8760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e8780 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1e87a0 04 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 ..MFCreatePMPServer.mf.dll..mf.d
1e87c0 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e87e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1e8800 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e ....!.......MFCreatePresentation
1e8820 43 6c 6f 63 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 Clock.mf.dll..mf.dll/.........0.
1e8840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
1e8860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 ........`.......d.....4.......MF
1e8880 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d CreatePresentationDescriptorFrom
1e88a0 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ASFProfile.mf.dll.mf.dll/.......
1e88c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e88e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1e8900 04 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 ..MFCreateProtectedEnvironmentAc
1e8920 63 65 73 73 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 cess.mf.dll.mf.dll/.........0...
1e8940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1e8960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1e8980 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 eateProxyLocator.mf.dll.mf.dll/.
1e89a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e89c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1e89e0 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 #.......MFCreateRemoteDesktopPlu
1e8a00 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 gin.mf.dll..mf.dll/.........0...
1e8a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1e8a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1e8a60 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 eateSampleCopierMFT.mf.dll..mf.d
1e8a80 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e8aa0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1e8ac0 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 ....).......MFCreateSampleGrabbe
1e8ae0 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 rSinkActivate.mf.dll..mf.dll/...
1e8b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e8b20 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1e8b40 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 ......MFCreateSequencerSegmentOf
1e8b60 66 73 65 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 fset.mf.dll.mf.dll/.........0...
1e8b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1e8ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1e8bc0 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 eateSequencerSource.mf.dll..mf.d
1e8be0 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e8c00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1e8c20 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 ....!.......MFCreateSimpleTypeHa
1e8c40 6e 64 6c 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 ndler.mf.dll..mf.dll/.........0.
1e8c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1e8c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 ........`.......d.....&.......MF
1e8ca0 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 6d 66 2e CreateStandardQualityManager.mf.
1e8cc0 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........0...........
1e8ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1e8d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f ......d.............MFCreateTopo
1e8d20 4c 6f 61 64 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 Loader.mf.dll.mf.dll/.........0.
1e8d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1e8d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1e8d80 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 CreateTopology.mf.dll.mf.dll/...
1e8da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e8dc0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1e8de0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6d 66 2e 64 6c ......MFCreateTopologyNode.mf.dl
1e8e00 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
1e8e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1e8e40 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 ....d.............MFCreateTransc
1e8e60 6f 64 65 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 odeProfile.mf.dll.mf.dll/.......
1e8e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e8ea0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1e8ec0 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 ..MFCreateTranscodeSinkActivate.
1e8ee0 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
1e8f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1e8f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....!.......MFCreate
1e8f40 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c TranscodeTopology.mf.dll..mf.dll
1e8f60 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e8f80 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
1e8fa0 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c ../.......MFCreateTranscodeTopol
1e8fc0 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c ogyFromByteStream.mf.dll..mf.dll
1e8fe0 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e9000 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1e9020 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 ..........MFCreateVideoRenderer.
1e9040 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
1e9060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1e9080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....%.......MFCreate
1e90a0 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 VideoRendererActivate.mf.dll..mf
1e90c0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e90e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1e9100 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 d.....".......MFCreateWMAEncoder
1e9120 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 Activate.mf.dll.mf.dll/.........
1e9140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e9160 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1e9180 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c MFCreateWMVEncoderActivate.mf.dl
1e91a0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
1e91c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1e91e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f ....d.............MFEnumDeviceSo
1e9200 75 72 63 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 urces.mf.dll..mf.dll/.........0.
1e9220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1e9240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1e9260 47 65 74 4c 6f 63 61 6c 49 64 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 GetLocalId.mf.dll.mf.dll/.......
1e9280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e92a0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1e92c0 04 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 ..MFGetService.mf.dll.mf.dll/...
1e92e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e9300 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1e9320 00 00 00 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 ......MFGetSystemId.mf.dll..mf.d
1e9340 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1e9360 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1e9380 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 ............MFGetTopoNodeCurrent
1e93a0 54 79 70 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 Type.mf.dll.mf.dll/.........0...
1e93c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1e93e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 4c 6f ......`.......d.............MFLo
1e9400 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 adSignedLibrary.mf.dll..mf.dll/.
1e9420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e9440 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1e9460 25 00 00 00 00 00 04 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f %.......MFRequireProtectedEnviro
1e9480 6e 6d 65 6e 74 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 nment.mf.dll..mf.dll/.........0.
1e94a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1e94c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1e94e0 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 ShutdownObject.mf.dll.mf.dll/...
1e9500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e9520 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
1e9540 00 00 00 00 04 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 ......MFTranscodeGetAudioOutputA
1e9560 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c vailableTypes.mf.dll..mfcore.dll
1e9580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e95a0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
1e95c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1e95e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
1e9600 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1e9620 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
1e9640 00 00 04 00 00 00 02 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........mfcore.dll..............
1e9660 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
1e9680 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
1e96a0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
1e96c0 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
1e96e0 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_mfcore.__NULL_IMPORT_DE
1e9700 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..mfcore_NULL_THUNK_DATA
1e9720 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfcore.dll/.....0...........0.
1e9740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
1e9760 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1e9780 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1e97a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1e97c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 ....__NULL_IMPORT_DESCRIPTOR..mf
1e97e0 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll/.....0...........0.....
1e9800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....162.......`.d.....
1e9820 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1e9840 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1e9860 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1e9880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1e98a0 1c 00 00 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 63 6f .....mfcore_NULL_THUNK_DATA.mfco
1e98c0 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 re.dll/.....0...........0.....0.
1e98e0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
1e9900 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 ....0.......MFCreateExtendedCame
1e9920 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f raIntrinsicModel.mfcore.dll.mfco
1e9940 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 re.dll/.....0...........0.....0.
1e9960 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1e9980 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 ....,.......MFCreateExtendedCame
1e99a0 72 61 49 6e 74 72 69 6e 73 69 63 73 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 raIntrinsics.mfcore.dll.mfplat.d
1e99c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e99e0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
1e9a00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1e9a20 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1e9a40 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1e9a60 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
1e9a80 10 00 00 00 04 00 00 00 02 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........mfplat.dll............
1e9aa0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
1e9ac0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1e9ae0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
1e9b00 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
1e9b20 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_mfplat.__NULL_IMPORT_
1e9b40 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..mfplat_NULL_THUNK_DA
1e9b60 54 41 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..mfplat.dll/.....0...........
1e9b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1e9ba0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1e9bc0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1e9be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1e9c00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1e9c20 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1e9c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
1e9c60 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1e9c80 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1e9ca0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1e9cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1e9ce0 02 00 1c 00 00 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 .......mfplat_NULL_THUNK_DATA.mf
1e9d00 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1e9d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1e9d40 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 d.............CreatePropertyStor
1e9d60 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mfplat.dll..mfplat.dll/.....0.
1e9d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1e9da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 ........`.......d.....!.......MF
1e9dc0 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a AddPeriodicCallback.mfplat.dll..
1e9de0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1e9e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1e9e20 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c ..d.....%.......MFAllocateSerial
1e9e40 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c WorkQueue.mfplat.dll..mfplat.dll
1e9e60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e9e80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1e9ea0 00 00 00 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 ......MFAllocateWorkQueue.mfplat
1e9ec0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1e9ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1e9f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 `.......d.....!.......MFAllocate
1e9f20 57 6f 72 6b 51 75 65 75 65 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 WorkQueueEx.mfplat.dll..mfplat.d
1e9f40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e9f60 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1e9f80 2c 00 00 00 00 00 04 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 ,.......MFAverageTimePerFrameToF
1e9fa0 72 61 6d 65 52 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 rameRate.mfplat.dll.mfplat.dll/.
1e9fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e9fe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1ea000 00 00 04 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c ....MFBeginCreateFile.mfplat.dll
1ea020 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1ea040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1ea060 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 ....d.....-.......MFBeginRegiste
1ea080 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a rWorkQueueWithMMCSS.mfplat.dll..
1ea0a0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ea0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1ea0e0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 ..d...../.......MFBeginRegisterW
1ea100 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a orkQueueWithMMCSSEx.mfplat.dll..
1ea120 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ea140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1ea160 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 ..d...../.......MFBeginUnregiste
1ea180 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a rWorkQueueWithMMCSS.mfplat.dll..
1ea1a0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ea1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1ea1e0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 ..d.....&.......MFCalculateBitma
1ea200 70 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c pImageSize.mfplat.dll.mfplat.dll
1ea220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ea240 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1ea260 00 00 00 00 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 6c 61 ......MFCalculateImageSize.mfpla
1ea280 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1ea2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1ea2c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 61 6e 63 65 6c 43 72 `.......d.............MFCancelCr
1ea2e0 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 eateFile.mfplat.dll.mfplat.dll/.
1ea300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea320 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1ea340 00 00 04 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ....MFCancelWorkItem.mfplat.dll.
1ea360 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ea380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1ea3a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 ..d.............MFCombineSamples
1ea3c0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ea3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1ea400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 6f ......`.......d.....+.......MFCo
1ea420 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c mpareFullToPartialMediaType.mfpl
1ea440 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ea460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1ea480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 ..`.......d.....&.......MFConver
1ea4a0 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 tColorInfoFromDXVA.mfplat.dll.mf
1ea4c0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ea4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1ea500 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f d.....$.......MFConvertColorInfo
1ea520 54 6f 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ToDXVA.mfplat.dll.mfplat.dll/...
1ea540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ea560 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1ea580 04 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e ..MFConvertFromFP16Array.mfplat.
1ea5a0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1ea5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1ea5e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 ......d.............MFConvertToF
1ea600 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 P16Array.mfplat.dll.mfplat.dll/.
1ea620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea640 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1ea660 00 00 04 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ....MFCopyImage.mfplat.dll..mfpl
1ea680 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ea6a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1ea6c0 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 ....!.......MFCreate2DMediaBuffe
1ea6e0 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.mfplat.dll..mfplat.dll/.....0.
1ea700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1ea720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ea740 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 CreateAMMediaTypeFromMFMediaType
1ea760 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ea780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1ea7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....'.......MFCr
1ea7c0 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 eateAlignedMemoryBuffer.mfplat.d
1ea7e0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1ea800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1ea820 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 73 79 6e ......d.............MFCreateAsyn
1ea840 63 52 65 73 75 6c 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 cResult.mfplat.dll..mfplat.dll/.
1ea860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea880 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1ea8a0 00 00 04 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c ....MFCreateAttributes.mfplat.dl
1ea8c0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ea8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1ea900 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d ....d.....".......MFCreateAudioM
1ea920 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ediaType.mfplat.dll.mfplat.dll/.
1ea940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea960 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1ea980 00 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c ....MFCreateCollection.mfplat.dl
1ea9a0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ea9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1ea9e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e ....d.....+.......MFCreateConten
1eaa00 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 tDecryptorContext.mfplat.dll..mf
1eaa20 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1eaa40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1eaa60 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f d.....+.......MFCreateContentPro
1eaa80 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 tectionDevice.mfplat.dll..mfplat
1eaaa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1eaac0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
1eaae0 00 00 2e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 ..........MFCreateD3D12Synchroni
1eab00 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 zationObject.mfplat.dll.mfplat.d
1eab20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1eab40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1eab60 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 %.......MFCreateDXGIDeviceManage
1eab80 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.mfplat.dll..mfplat.dll/.....0.
1eaba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1eabc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 ........`.......d.....%.......MF
1eabe0 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 CreateDXGISurfaceBuffer.mfplat.d
1eac00 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1eac20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1eac40 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 58 53 75 ......d.....#.......MFCreateDXSu
1eac60 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 rfaceBuffer.mfplat.dll..mfplat.d
1eac80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1eaca0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1eacc0 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 6d 66 70 6c 61 ........MFCreateEventQueue.mfpla
1eace0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1ead00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1ead20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 46 69 `.......d.............MFCreateFi
1ead40 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 le.mfplat.dll.mfplat.dll/.....0.
1ead60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
1ead80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 ........`.......d.....4.......MF
1eada0 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 CreateLegacyMediaBufferOnMFMedia
1eadc0 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Buffer.mfplat.dll.mfplat.dll/...
1eade0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eae00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1eae20 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 6d ..MFCreateMFByteStreamOnStream.m
1eae40 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1eae60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1eae80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....*.......MFCrea
1eaea0 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e teMFByteStreamOnStreamEx.mfplat.
1eaec0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1eaee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1eaf00 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 ......d.....'.......MFCreateMFBy
1eaf20 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c teStreamWrapper.mfplat.dll..mfpl
1eaf40 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eaf60 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
1eaf80 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 ....0.......MFCreateMFVideoForma
1eafa0 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c tFromMFMediaType.mfplat.dll.mfpl
1eafc0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eafe0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1eb000 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 ....,.......MFCreateMediaBufferF
1eb020 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 romMediaType.mfplat.dll.mfplat.d
1eb040 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1eb060 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1eb080 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 &.......MFCreateMediaBufferWrapp
1eb0a0 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.mfplat.dll.mfplat.dll/.....0.
1eb0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1eb0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1eb100 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c CreateMediaEvent.mfplat.dll.mfpl
1eb120 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eb140 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1eb160 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 ....*.......MFCreateMediaExtensi
1eb180 6f 6e 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c onActivate.mfplat.dll.mfplat.dll
1eb1a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1eb1c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1eb1e0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 ......MFCreateMediaType.mfplat.d
1eb200 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1eb220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1eb240 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 ......d.....+.......MFCreateMedi
1eb260 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a aTypeFromProperties.mfplat.dll..
1eb280 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1eb2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1eb2c0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 ..d...../.......MFCreateMediaTyp
1eb2e0 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a eFromRepresentation.mfplat.dll..
1eb300 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1eb320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1eb340 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 ..d.............MFCreateMemoryBu
1eb360 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ffer.mfplat.dll.mfplat.dll/.....
1eb380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb3a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1eb3c0 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 6d 66 70 6c MFCreateMuxStreamAttributes.mfpl
1eb3e0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1eb400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1eb420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....&.......MFCreate
1eb440 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 MuxStreamMediaType.mfplat.dll.mf
1eb460 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1eb480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1eb4a0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 d.....#.......MFCreateMuxStreamS
1eb4c0 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ample.mfplat.dll..mfplat.dll/...
1eb4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eb500 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1eb520 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 ..MFCreatePresentationDescriptor
1eb540 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1eb560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1eb580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....+.......MFCr
1eb5a0 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c eatePropertiesFromMediaType.mfpl
1eb5c0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1eb5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1eb600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1eb620 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Sample.mfplat.dll.mfplat.dll/...
1eb640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eb660 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1eb680 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 6d 66 70 6c 61 74 2e ..MFCreateSourceResolver.mfplat.
1eb6a0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1eb6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1eb6e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 ......d.....$.......MFCreateStre
1eb700 61 6d 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 amDescriptor.mfplat.dll.mfplat.d
1eb720 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1eb740 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1eb760 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 (.......MFCreateStreamOnMFByteSt
1eb780 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ream.mfplat.dll.mfplat.dll/.....
1eb7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eb7c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1eb7e0 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 6d MFCreateStreamOnMFByteStreamEx.m
1eb800 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1eb820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1eb840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....$.......MFCrea
1eb860 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 teSystemTimeSource.mfplat.dll.mf
1eb880 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1eb8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1eb8c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 6d d.............MFCreateTempFile.m
1eb8e0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1eb900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1eb920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....!.......MFCrea
1eb940 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c teTrackedSample.mfplat.dll..mfpl
1eb960 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eb980 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1eb9a0 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 ....%.......MFCreateTransformAct
1eb9c0 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ivate.mfplat.dll..mfplat.dll/...
1eb9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eba00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1eba20 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e ..MFCreateVideoMediaType.mfplat.
1eba40 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....0...........
1eba60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
1eba80 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 ......d.....6.......MFCreateVide
1ebaa0 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d oMediaTypeFromBitMapInfoHeader.m
1ebac0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1ebae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
1ebb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....8.......MFCrea
1ebb20 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 teVideoMediaTypeFromBitMapInfoHe
1ebb40 61 64 65 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 aderEx.mfplat.dll.mfplat.dll/...
1ebb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ebb80 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1ebba0 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 ..MFCreateVideoMediaTypeFromSubt
1ebbc0 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ype.mfplat.dll..mfplat.dll/.....
1ebbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ebc00 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1ebc20 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 6d MFCreateVideoSampleAllocatorEx.m
1ebc40 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1ebc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1ebc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....#.......MFCrea
1ebca0 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 teWICBitmapBuffer.mfplat.dll..mf
1ebcc0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ebce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
1ebd00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 d...../.......MFCreateWaveFormat
1ebd20 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 ExFromMFMediaType.mfplat.dll..mf
1ebd40 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ebd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1ebd80 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 d.....-.......MFDeserializeAttri
1ebda0 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c butesFromStream.mfplat.dll..mfpl
1ebdc0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ebde0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
1ebe00 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 ..../.......MFDeserializePresent
1ebe20 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ationDescriptor.mfplat.dll..mfpl
1ebe40 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ebe60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1ebe80 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c ............MFEndCreateFile.mfpl
1ebea0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ebec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1ebee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 45 6e 64 52 65 67 ..`.......d.....+.......MFEndReg
1ebf00 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 isterWorkQueueWithMMCSS.mfplat.d
1ebf20 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1ebf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1ebf60 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 ......d.....-.......MFEndUnregis
1ebf80 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c terWorkQueueWithMMCSS.mfplat.dll
1ebfa0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1ebfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1ebfe0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 ....d.....,.......MFFrameRateToA
1ec000 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 verageTimePerFrame.mfplat.dll.mf
1ec020 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ec040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1ec060 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 d.....!.......MFGetAttributesAsB
1ec080 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 lob.mfplat.dll..mfplat.dll/.....
1ec0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec0c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1ec0e0 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 6d 66 70 6c 61 74 MFGetAttributesAsBlobSize.mfplat
1ec100 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ec120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1ec140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 47 65 74 43 6f 6e 74 65 `.......d.....-.......MFGetConte
1ec160 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 ntProtectionSystemCLSID.mfplat.d
1ec180 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1ec1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1ec1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 ......d.............MFGetMFTMeri
1ec1e0 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.mfplat.dll..mfplat.dll/.....0.
1ec200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1ec220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ec240 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c GetPluginControl.mfplat.dll.mfpl
1ec260 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ec280 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1ec2a0 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 ....*.......MFGetStrideForBitmap
1ec2c0 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c InfoHeader.mfplat.dll.mfplat.dll
1ec2e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ec300 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1ec320 00 00 00 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 6d 66 ......MFGetSupportedMimeTypes.mf
1ec340 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1ec360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1ec380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 47 65 74 53 ....`.......d.....!.......MFGetS
1ec3a0 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c upportedSchemes.mfplat.dll..mfpl
1ec3c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ec3e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1ec400 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6d 66 70 6c ............MFGetSystemTime.mfpl
1ec420 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ec440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1ec460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 47 65 74 54 69 6d ..`.......d.....!.......MFGetTim
1ec480 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 erPeriodicity.mfplat.dll..mfplat
1ec4a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ec4c0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1ec4e0 00 00 28 00 00 00 00 00 04 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f ..(.......MFGetUncompressedVideo
1ec500 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Format.mfplat.dll.mfplat.dll/...
1ec520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ec540 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1ec560 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 6d 66 70 6c 61 ..MFGetWorkQueueMMCSSClass.mfpla
1ec580 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1ec5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1ec5c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 `.......d.....'.......MFGetWorkQ
1ec5e0 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 ueueMMCSSPriority.mfplat.dll..mf
1ec600 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ec620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1ec640 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 d.....%.......MFGetWorkQueueMMCS
1ec660 53 54 61 73 6b 49 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 STaskId.mfplat.dll..mfplat.dll/.
1ec680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ec6a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1ec6c0 00 00 04 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ....MFHeapAlloc.mfplat.dll..mfpl
1ec6e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ec700 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
1ec720 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 48 65 61 70 46 72 65 65 00 6d 66 70 6c 61 74 2e 64 6c ............MFHeapFree.mfplat.dl
1ec740 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ec760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1ec780 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 ....d.....,.......MFInitAMMediaT
1ec7a0 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ypeFromMFMediaType.mfplat.dll.mf
1ec7c0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ec7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1ec800 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 d.....$.......MFInitAttributesFr
1ec820 6f 6d 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 omBlob.mfplat.dll.mfplat.dll/...
1ec840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ec860 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1ec880 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 ..MFInitMediaTypeFromAMMediaType
1ec8a0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ec8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1ec8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 49 6e ......`.......d.....,.......MFIn
1ec900 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 itMediaTypeFromMFVideoFormat.mfp
1ec920 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1ec940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1ec960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 ..`.......d.....-.......MFInitMe
1ec980 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 diaTypeFromMPEG1VideoInfo.mfplat
1ec9a0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ec9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1ec9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 `.......d.....-.......MFInitMedi
1eca00 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 aTypeFromMPEG2VideoInfo.mfplat.d
1eca20 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1eca40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1eca60 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 ......d.............MFInitMediaT
1eca80 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c ypeFromVideoInfoHeader.mfplat.dl
1ecaa0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ecac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
1ecae0 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 ....d...../.......MFInitMediaTyp
1ecb00 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 6d 66 70 6c 61 74 2e 64 6c 6c eFromVideoInfoHeader2.mfplat.dll
1ecb20 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1ecb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1ecb60 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 ....d.....+.......MFInitMediaTyp
1ecb80 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 eFromWaveFormatEx.mfplat.dll..mf
1ecba0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ecbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1ecbe0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 d.............MFInitVideoFormat.
1ecc00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ecc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1ecc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 49 6e ......`.......d.....!.......MFIn
1ecc60 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 itVideoFormat_RGB.mfplat.dll..mf
1ecc80 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ecca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1eccc0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 6d d.............MFInvokeCallback.m
1ecce0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1ecd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1ecd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 49 73 43 6f ....`.......d.....0.......MFIsCo
1ecd40 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 6d ntentProtectionDeviceSupported.m
1ecd60 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1ecd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1ecda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b ....`.......d.....#.......MFLock
1ecdc0 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 DXGIDeviceManager.mfplat.dll..mf
1ecde0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ece00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1ece20 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 d.............MFLockPlatform.mfp
1ece40 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1ece60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1ece80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b 53 68 ..`.......d.....!.......MFLockSh
1ecea0 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 aredWorkQueue.mfplat.dll..mfplat
1ecec0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ecee0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1ecf00 00 00 1b 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 ..........MFLockWorkQueue.mfplat
1ecf20 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ecf40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1ecf60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 4d 61 70 44 58 39 46 6f `.......d.....&.......MFMapDX9Fo
1ecf80 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c rmatToDXGIFormat.mfplat.dll.mfpl
1ecfa0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ecfc0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1ecfe0 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 ....&.......MFMapDXGIFormatToDX9
1ed000 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Format.mfplat.dll.mfplat.dll/...
1ed020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ed040 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1ed060 04 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c ..MFPutWaitingWorkItem.mfplat.dl
1ed080 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ed0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1ed0c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 ....d.............MFPutWorkItem.
1ed0e0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ed100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1ed120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 50 75 ......`.......d.............MFPu
1ed140 74 57 6f 72 6b 49 74 65 6d 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c tWorkItem2.mfplat.dll.mfplat.dll
1ed160 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ed180 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1ed1a0 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c ......MFPutWorkItemEx.mfplat.dll
1ed1c0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1ed1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1ed200 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 ....d.............MFPutWorkItemE
1ed220 78 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 x2.mfplat.dll.mfplat.dll/.....0.
1ed240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1ed260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 ........`.......d.....,.......MF
1ed280 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 6d RegisterLocalByteStreamHandler.m
1ed2a0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1ed2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1ed2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 52 65 67 69 ....`.......d.....(.......MFRegi
1ed300 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c sterLocalSchemeHandler.mfplat.dl
1ed320 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ed340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1ed360 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 ....d.....'.......MFRegisterPlat
1ed380 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 formWithMMCSS.mfplat.dll..mfplat
1ed3a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ed3c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1ed3e0 00 00 24 00 00 00 00 00 04 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 ..$.......MFRemovePeriodicCallba
1ed400 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ck.mfplat.dll.mfplat.dll/.....0.
1ed420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1ed440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ed460 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c ScheduleWorkItem.mfplat.dll.mfpl
1ed480 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ed4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1ed4c0 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 ............MFScheduleWorkItemEx
1ed4e0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ed500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1ed520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 53 65 ......`.......d.....).......MFSe
1ed540 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 rializeAttributesToStream.mfplat
1ed560 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ed580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1ed5a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 53 65 72 69 61 6c 69 7a `.......d.....-.......MFSerializ
1ed5c0 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 ePresentationDescriptor.mfplat.d
1ed5e0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1ed600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1ed620 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 00 6d ......d.............MFShutdown.m
1ed640 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1ed660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1ed680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 53 70 6c 69 ....`.......d.............MFSpli
1ed6a0 74 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 tSample.mfplat.dll..mfplat.dll/.
1ed6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ed6e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1ed700 00 00 04 00 4d 46 53 74 61 72 74 75 70 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 ....MFStartup.mfplat.dll..mfplat
1ed720 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ed740 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
1ed760 00 00 13 00 00 00 00 00 04 00 4d 46 54 45 6e 75 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 ..........MFTEnum.mfplat.dll..mf
1ed780 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ed7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1ed7c0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4d 46 54 45 6e 75 6d 32 00 6d 66 70 6c 61 74 2e 64 6c d.............MFTEnum2.mfplat.dl
1ed7e0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ed800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1ed820 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 54 45 6e 75 6d 45 78 00 6d 66 70 6c ....d.............MFTEnumEx.mfpl
1ed840 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ed860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1ed880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 54 47 65 74 49 6e ..`.......d.............MFTGetIn
1ed8a0 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.mfplat.dll.mfplat.dll/.....0.
1ed8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1ed8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ed900 54 52 65 67 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c TRegister.mfplat.dll..mfplat.dll
1ed920 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ed940 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1ed960 00 00 00 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c ......MFTRegisterLocal.mfplat.dl
1ed980 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ed9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1ed9c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 ....d.....#.......MFTRegisterLoc
1ed9e0 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c alByCLSID.mfplat.dll..mfplat.dll
1eda00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1eda20 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1eda40 00 00 00 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ......MFTUnregister.mfplat.dll..
1eda60 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1eda80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1edaa0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 ..d.............MFTUnregisterLoc
1edac0 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 al.mfplat.dll.mfplat.dll/.....0.
1edae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1edb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 ........`.......d.....%.......MF
1edb20 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 TUnregisterLocalByCLSID.mfplat.d
1edb40 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1edb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1edb80 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 ......d.....%.......MFUnlockDXGI
1edba0 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 DeviceManager.mfplat.dll..mfplat
1edbc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1edbe0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1edc00 00 00 1c 00 00 00 00 00 04 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 6c 61 ..........MFUnlockPlatform.mfpla
1edc20 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1edc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1edc60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 55 6e 6c 6f 63 6b 57 6f `.......d.............MFUnlockWo
1edc80 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 rkQueue.mfplat.dll..mfplat.dll/.
1edca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1edcc0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1edce0 00 00 04 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 ....MFUnregisterPlatformFromMMCS
1edd00 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 S.mfplat.dll..mfplat.dll/.....0.
1edd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1edd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1edd60 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c UnwrapMediaType.mfplat.dll..mfpl
1edd80 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1edda0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1eddc0 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 ....#.......MFValidateMediaTypeS
1edde0 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ize.mfplat.dll..mfplat.dll/.....
1ede00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ede20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1ede40 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c MFWrapMediaType.mfplat.dll..mfpl
1ede60 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ede80 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
1edea0 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 6d 66 70 6c 61 74 2e 64 6c ............MFllMulDiv.mfplat.dl
1edec0 6c 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplay.dll/.....0...........0.
1edee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
1edf00 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1edf20 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1edf40 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1edf60 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
1edf80 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 70 6c 61 79 2e 64 6c 6c 00 00 ....................mfplay.dll..
1edfa0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1edfc0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1edfe0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
1ee000 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
1ee020 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_mfplay.__NU
1ee040 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..mfplay_NUL
1ee060 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..mfplay.dll/.....0.
1ee080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1ee0a0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1ee0c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1ee0e0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1ee100 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1ee120 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..mfplay.dll/.....0.....
1ee140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
1ee160 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1ee180 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1ee1a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1ee1c0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1ee1e0 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 .................mfplay_NULL_THU
1ee200 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mfplay.dll/.....0.......
1ee220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1ee240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 50 43 72 65 61 74 ..`.......d.............MFPCreat
1ee260 65 4d 65 64 69 61 50 6c 61 79 65 72 00 6d 66 70 6c 61 79 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 eMediaPlayer.mfplay.dll.mfreadwr
1ee280 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ite.dll/0...........0.....0.....
1ee2a0 36 34 34 20 20 20 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a6 00 00 00 644.....382.......`.d...........
1ee2c0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1ee2e0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1ee300 10 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1ee320 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
1ee340 10 00 00 00 04 00 00 00 02 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 ..........mfreadwrite.dll.......
1ee360 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
1ee380 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
1ee3a0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 h..idata$5........h.....$.......
1ee3c0 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d ..........=.............Z...__IM
1ee3e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 4e 55 PORT_DESCRIPTOR_mfreadwrite.__NU
1ee400 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 72 65 61 64 77 72 69 74 LL_IMPORT_DESCRIPTOR..mfreadwrit
1ee420 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c e_NULL_THUNK_DATA.mfreadwrite.dl
1ee440 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1ee460 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1ee480 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1ee4a0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1ee4c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1ee4e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 T_DESCRIPTOR..mfreadwrite.dll/0.
1ee500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1ee520 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......t............i
1ee540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1ee560 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1ee580 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1ee5a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 6d 66 72 65 61 64 77 72 69 74 65 ................!....mfreadwrite
1ee5c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c _NULL_THUNK_DATA..mfreadwrite.dl
1ee5e0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1ee600 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
1ee620 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e ..MFCreateSinkWriterFromMediaSin
1ee640 6b 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c k.mfreadwrite.dll.mfreadwrite.dl
1ee660 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
1ee680 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1ee6a0 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 ..MFCreateSinkWriterFromURL.mfre
1ee6c0 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 adwrite.dll.mfreadwrite.dll/0...
1ee6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
1ee700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....3.......MFCr
1ee720 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d eateSourceReaderFromByteStream.m
1ee740 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 0a 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f freadwrite.dll..mfreadwrite.dll/
1ee760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ee780 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
1ee7a0 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 MFCreateSourceReaderFromMediaSou
1ee7c0 72 63 65 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e rce.mfreadwrite.dll.mfreadwrite.
1ee7e0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
1ee800 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1ee820 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 ....MFCreateSourceReaderFromURL.
1ee840 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 mfreadwrite.dll./2750...........
1ee860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ee880 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 388.......`.d...................
1ee8a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1ee8c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 ....@.0..idata$6................
1ee8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1ee900 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1ee920 02 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..mfsensorgroup.dll.............
1ee940 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
1ee960 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
1ee980 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....&.............
1ee9a0 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....?.............^...__IMPORT_D
1ee9c0 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 5f 5f 4e 55 4c 4c 5f 49 ESCRIPTOR_mfsensorgroup.__NULL_I
1ee9e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f MPORT_DESCRIPTOR..mfsensorgroup_
1eea00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2750...........
1eea20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eea40 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1eea60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
1eea80 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1eeaa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1eeac0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2750...........0...
1eeae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 ........0.....0.....644.....169.
1eeb00 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1eeb20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1eeb40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1eeb60 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
1eeb80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 ..............#....mfsensorgroup
1eeba0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2750.........
1eebc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eebe0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
1eec00 04 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f ..MFCreateCameraOcclusionStateMo
1eec20 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 nitor.mfsensorgroup.dll./2750...
1eec40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eec60 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
1eec80 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 /.......MFCreateRelativePanelWat
1eeca0 63 68 65 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 37 35 30 20 20 20 cher.mfsensorgroup.dll../2750...
1eecc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eece0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
1eed00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 0.......MFCreateSensorActivityMo
1eed20 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 nitor.mfsensorgroup.dll./2750...
1eed40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eed60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1eed80 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 6d 66 73 65 &.......MFCreateSensorGroup.mfse
1eeda0 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 nsorgroup.dll./2750...........0.
1eedc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1eede0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 ........`.......d.....(.......MF
1eee00 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 CreateSensorProfile.mfsensorgrou
1eee20 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll./2750...........0.........
1eee40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
1eee60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 `.......d.....2.......MFCreateSe
1eee80 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 6d 66 73 65 6e 73 6f 72 67 72 nsorProfileCollection.mfsensorgr
1eeea0 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 oup.dll./2750...........0.......
1eeec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1eeee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....'.......MFCreate
1eef00 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a SensorStream.mfsensorgroup.dll..
1eef20 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2750...........0...........0...
1eef40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1eef60 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 ..d.....(.......MFCreateVirtualC
1eef80 61 6d 65 72 61 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 amera.mfsensorgroup.dll./2750...
1eefa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eefc0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
1eefe0 31 00 00 00 00 00 04 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 1.......MFIsVirtualCameraTypeSup
1ef000 70 6f 72 74 65 64 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 6d 66 73 72 63 73 ported.mfsensorgroup.dll..mfsrcs
1ef020 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nk.dll/...0...........0.....0...
1ef040 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
1ef060 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1ef080 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1ef0a0 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1ef0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
1ef0e0 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............mfsrcsnk.dll........
1ef100 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
1ef120 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
1ef140 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
1ef160 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
1ef180 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_mfsrcsnk.__NULL_I
1ef1a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..mfsrcsnk_NULL_
1ef1c0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..mfsrcsnk.dll/...0...
1ef1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1ef200 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1ef220 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1ef240 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1ef260 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1ef280 52 49 50 54 4f 52 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..mfsrcsnk.dll/...0.......
1ef2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
1ef2c0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1ef2e0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1ef300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1ef320 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1ef340 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 ...............mfsrcsnk_NULL_THU
1ef360 4e 4b 5f 44 41 54 41 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mfsrcsnk.dll/...0.......
1ef380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1ef3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....".......MFCreate
1ef3c0 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 6d 66 73 72 63 73 AVIMediaSink.mfsrcsnk.dll.mfsrcs
1ef3e0 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nk.dll/...0...........0.....0...
1ef400 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1ef420 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 ..#.......MFCreateWAVEMediaSink.
1ef440 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 mfsrcsnk.dll..mgmtapi.dll/....0.
1ef460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
1ef480 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
1ef4a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1ef4c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1ef4e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1ef500 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1ef520 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 mgmtapi.dll....................i
1ef540 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
1ef560 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
1ef580 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
1ef5a0 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
1ef5c0 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_mgmtapi.__NULL_IMPORT_DESCRIPT
1ef5e0 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 67 6d 74 OR..mgmtapi_NULL_THUNK_DATA.mgmt
1ef600 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1ef620 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1ef640 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1ef660 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1ef680 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1ef6a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 67 6d 74 61 70 69 2e NULL_IMPORT_DESCRIPTOR..mgmtapi.
1ef6c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ef6e0 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
1ef700 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1ef720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1ef740 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1ef760 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d ...............................m
1ef780 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 67 6d 74 61 70 69 2e gmtapi_NULL_THUNK_DATA..mgmtapi.
1ef7a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ef7c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1ef7e0 19 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 6d 67 6d 74 61 70 69 2e 64 6c 6c ........SnmpMgrClose.mgmtapi.dll
1ef800 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mgmtapi.dll/....0...........0.
1ef820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1ef840 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 43 74 6c 00 6d 67 6d ....d.............SnmpMgrCtl.mgm
1ef860 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tapi.dll..mgmtapi.dll/....0.....
1ef880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1ef8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 ....`.......d.............SnmpMg
1ef8c0 72 47 65 74 54 72 61 70 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c rGetTrap.mgmtapi.dll..mgmtapi.dl
1ef8e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ef900 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1ef920 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 6d 67 6d 74 61 70 69 2e 64 ......SnmpMgrGetTrapEx.mgmtapi.d
1ef940 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mgmtapi.dll/....0...........
1ef960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1ef980 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f ......d.............SnmpMgrOidTo
1ef9a0 53 74 72 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Str.mgmtapi.dll.mgmtapi.dll/....
1ef9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ef9e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1efa00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e SnmpMgrOpen.mgmtapi.dll.mgmtapi.
1efa20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1efa40 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1efa60 1b 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 6d 67 6d 74 61 70 69 2e 64 ........SnmpMgrRequest.mgmtapi.d
1efa80 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mgmtapi.dll/....0...........
1efaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1efac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f ......d.............SnmpMgrStrTo
1efae0 4f 69 64 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Oid.mgmtapi.dll.mgmtapi.dll/....
1efb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1efb20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1efb40 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 69 SnmpMgrTrapListen.mgmtapi.dll.mi
1efb60 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1efb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....355.......`.d.....
1efba0 00 00 9d 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1efbc0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1efbe0 00 00 00 00 00 00 07 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1efc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
1efc20 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ................mi.dll..........
1efc40 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1efc60 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1efc80 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 idata$5........h................
1efca0 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 .......4.............H...__IMPOR
1efcc0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 T_DESCRIPTOR_mi.__NULL_IMPORT_DE
1efce0 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 69 SCRIPTOR..mi_NULL_THUNK_DATA..mi
1efd00 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1efd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
1efd40 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1efd60 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1efd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1efda0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 69 2e 64 6c 6c __NULL_IMPORT_DESCRIPTOR..mi.dll
1efdc0 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1efde0 20 20 36 34 34 20 20 20 20 20 31 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....158.......`.d.......t.
1efe00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1efe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1efe40 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1efe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 18 00 00 00 ................................
1efe80 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 .mi_NULL_THUNK_DATA.mi.dll/.....
1efea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1efec0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1efee0 00 00 04 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 ....MI_Application_InitializeV1.
1eff00 6d 69 2e 64 6c 6c 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 mi.dll..mmdevapi.dll/...0.......
1eff20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
1eff40 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1eff60 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1eff80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1effa0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1effc0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 6d 64 65 76 61 ..........................mmdeva
1effe0 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 pi.dll....................idata$
1f0000 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1f0020 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1f0040 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
1f0060 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 .....T...__IMPORT_DESCRIPTOR_mmd
1f0080 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f evapi.__NULL_IMPORT_DESCRIPTOR..
1f00a0 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 6d 64 65 76 61 mmdevapi_NULL_THUNK_DATA..mmdeva
1f00c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1f00e0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1f0100 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1f0120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1f0140 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1f0160 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 6d 64 65 76 61 70 69 2e 64 LL_IMPORT_DESCRIPTOR..mmdevapi.d
1f0180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1f01a0 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
1f01c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1f01e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1f0200 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1f0220 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 6d 64 .............................mmd
1f0240 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 evapi_NULL_THUNK_DATA.mmdevapi.d
1f0260 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1f0280 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1f02a0 00 00 00 00 04 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e ......ActivateAudioInterfaceAsyn
1f02c0 63 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 c.mmdevapi.dll..mpr.dll/........
1f02e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0300 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 358.......`.d...................
1f0320 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1f0340 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 ....@.0..idata$6................
1f0360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1f0380 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1f03a0 02 00 6d 70 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 ..mpr.dll....................ida
1f03c0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
1f03e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
1f0400 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 ..h.......................5.....
1f0420 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........J...__IMPORT_DESCRIPTOR_
1f0440 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 mpr.__NULL_IMPORT_DESCRIPTOR..mp
1f0460 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 r_NULL_THUNK_DATA.mpr.dll/......
1f0480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f04a0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1f04c0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1f04e0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1f0500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1f0520 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR..mpr.dll/........0.
1f0540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 ..........0.....0.....644.....15
1f0560 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 9.......`.d.......t............i
1f0580 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1f05a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1f05c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1f05e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 .....................mpr_NULL_TH
1f0600 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..mpr.dll/........0.....
1f0620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1f0640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 75 6c 74 69 6e ....`.......d.....*.......Multin
1f0660 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 6d 70 72 2e etGetConnectionPerformanceA.mpr.
1f0680 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........0...........
1f06a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1f06c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 ......d.....*.......MultinetGetC
1f06e0 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 onnectionPerformanceW.mpr.dll.mp
1f0700 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
1f0720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1f0740 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 d.............WNetAddConnection2
1f0760 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.mpr.dll.mpr.dll/........0.....
1f0780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1f07a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 ....`.......d.............WNetAd
1f07c0 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 dConnection2W.mpr.dll.mpr.dll/..
1f07e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f0800 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1f0820 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 6d 70 72 2e 64 6c ......WNetAddConnection3A.mpr.dl
1f0840 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mpr.dll/........0...........0.
1f0860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1f0880 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 ....d.............WNetAddConnect
1f08a0 69 6f 6e 33 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ion3W.mpr.dll.mpr.dll/........0.
1f08c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1f08e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f0900 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c etAddConnection4A.mpr.dll.mpr.dl
1f0920 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f0940 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1f0960 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 6d 70 ..........WNetAddConnection4W.mp
1f0980 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
1f09a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1f09c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e `.......d.............WNetAddCon
1f09e0 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 nectionA.mpr.dll..mpr.dll/......
1f0a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f0a20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1f0a40 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 ..WNetAddConnectionW.mpr.dll..mp
1f0a60 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
1f0a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1f0aa0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 d.............WNetCancelConnecti
1f0ac0 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 on2A.mpr.dll..mpr.dll/........0.
1f0ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1f0b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f0b20 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 etCancelConnection2W.mpr.dll..mp
1f0b40 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
1f0b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1f0b80 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 d.............WNetCancelConnecti
1f0ba0 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 onA.mpr.dll.mpr.dll/........0...
1f0bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1f0be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 ......`.......d.............WNet
1f0c00 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c CancelConnectionW.mpr.dll.mpr.dl
1f0c20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f0c40 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1f0c60 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 6d 70 72 2e 64 6c 6c 00 ..........WNetCloseEnum.mpr.dll.
1f0c80 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f0ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1f0cc0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 ..d.............WNetConnectionDi
1f0ce0 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 alog.mpr.dll..mpr.dll/........0.
1f0d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1f0d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f0d40 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 etConnectionDialog1A.mpr.dll..mp
1f0d60 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
1f0d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1f0da0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c d.............WNetConnectionDial
1f0dc0 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 og1W.mpr.dll..mpr.dll/........0.
1f0de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1f0e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f0e20 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e etDisconnectDialog.mpr.dll..mpr.
1f0e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f0e60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1f0e80 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 ............WNetDisconnectDialog
1f0ea0 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 1A.mpr.dll..mpr.dll/........0...
1f0ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1f0ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 ......`.......d.............WNet
1f0f00 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e DisconnectDialog1W.mpr.dll..mpr.
1f0f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f0f40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1f0f60 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 6d 70 ............WNetEnumResourceA.mp
1f0f80 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
1f0fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f0fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 `.......d.............WNetEnumRe
1f0fe0 73 6f 75 72 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 sourceW.mpr.dll.mpr.dll/........
1f1000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f1020 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1f1040 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e WNetGetConnectionA.mpr.dll..mpr.
1f1060 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1080 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1f10a0 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d ............WNetGetConnectionW.m
1f10c0 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pr.dll..mpr.dll/........0.......
1f10e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1f1100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4c ..`.......d.............WNetGetL
1f1120 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 astErrorA.mpr.dll.mpr.dll/......
1f1140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f1160 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1f1180 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e ..WNetGetLastErrorW.mpr.dll.mpr.
1f11a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f11c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1f11e0 00 00 00 00 23 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d ....#.......WNetGetNetworkInform
1f1200 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ationA.mpr.dll..mpr.dll/........
1f1220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f1240 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1f1260 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 WNetGetNetworkInformationW.mpr.d
1f1280 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mpr.dll/........0...........
1f12a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1f12c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 ......d.............WNetGetProvi
1f12e0 64 65 72 4e 61 6d 65 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 derNameA.mpr.dll..mpr.dll/......
1f1300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f1320 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1f1340 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 0a ..WNetGetProviderNameW.mpr.dll..
1f1360 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f1380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1f13a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 ..d.....$.......WNetGetResourceI
1f13c0 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 nformationA.mpr.dll.mpr.dll/....
1f13e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f1400 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1f1420 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 ....WNetGetResourceInformationW.
1f1440 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
1f1460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1f1480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 ..`.......d.............WNetGetR
1f14a0 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f esourceParentA.mpr.dll..mpr.dll/
1f14c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f14e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1f1500 1f 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 6d ........WNetGetResourceParentW.m
1f1520 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pr.dll..mpr.dll/........0.......
1f1540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1f1560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 ..`.......d.............WNetGetU
1f1580 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 niversalNameA.mpr.dll.mpr.dll/..
1f15a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f15c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1f15e0 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 6d 70 72 2e ......WNetGetUniversalNameW.mpr.
1f1600 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........0...........
1f1620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1f1640 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 41 ......d.............WNetGetUserA
1f1660 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .mpr.dll..mpr.dll/........0.....
1f1680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1f16a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 4e 65 74 47 65 ....`.......d.............WNetGe
1f16c0 74 55 73 65 72 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tUserW.mpr.dll..mpr.dll/........
1f16e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f1700 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1f1720 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 WNetOpenEnumA.mpr.dll.mpr.dll/..
1f1740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f1760 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
1f1780 00 00 00 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e ......WNetOpenEnumW.mpr.dll.mpr.
1f17a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f17c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1f17e0 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 ............WNetSetLastErrorA.mp
1f1800 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
1f1820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f1840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 53 65 74 4c 61 73 `.......d.............WNetSetLas
1f1860 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tErrorW.mpr.dll.mpr.dll/........
1f1880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f18a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f18c0 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e WNetUseConnection4A.mpr.dll.mpr.
1f18e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1900 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1f1920 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 ............WNetUseConnection4W.
1f1940 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
1f1960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1f1980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 ..`.......d.............WNetUseC
1f19a0 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onnectionA.mpr.dll..mpr.dll/....
1f19c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f19e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1f1a00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a ....WNetUseConnectionW.mpr.dll..
1f1a20 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f1a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....367.......`.d...
1f1a60 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1f1a80 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1f1aa0 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1f1ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
1f1ae0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 70 72 61 70 69 2e 64 6c 6c 00 00 00 00 ..................mprapi.dll....
1f1b00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1f1b20 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1f1b40 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
1f1b60 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
1f1b80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_mprapi.__NULL
1f1ba0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..mprapi_NULL_
1f1bc0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..mprapi.dll/.....0...
1f1be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1f1c00 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1f1c20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1f1c40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1f1c60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1f1c80 52 49 50 54 4f 52 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..mprapi.dll/.....0.......
1f1ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
1f1cc0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1f1ce0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1f1d00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1f1d20 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1f1d40 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............mprapi_NULL_THUNK
1f1d60 5f 44 41 54 41 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mprapi.dll/.....0.........
1f1d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1f1da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 42 75 `.......d.............MprAdminBu
1f1dc0 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 fferFree.mprapi.dll.mprapi.dll/.
1f1de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f1e00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1f1e20 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 ....MprAdminConnectionClearStats
1f1e40 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f1e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1f1e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....".......MprA
1f1ea0 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 dminConnectionEnum.mprapi.dll.mp
1f1ec0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f1ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1f1f00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e d.....$.......MprAdminConnection
1f1f20 45 6e 75 6d 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 EnumEx.mprapi.dll.mprapi.dll/...
1f1f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f1f60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1f1f80 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 6d 70 72 61 ..MprAdminConnectionGetInfo.mpra
1f1fa0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f1fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1f1fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....'.......MprAdmin
1f2000 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a ConnectionGetInfoEx.mprapi.dll..
1f2020 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f2040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1f2060 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 ..d.............MprAdminConnecti
1f2080 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 onRemoveQuarantine.mprapi.dll.mp
1f20a0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f20c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
1f20e0 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 d.....4.......MprAdminDeregister
1f2100 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c ConnectionNotification.mprapi.dl
1f2120 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f2140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f2160 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 ....d.............MprAdminDevice
1f2180 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Enum.mprapi.dll.mprapi.dll/.....
1f21a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f21c0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1f21e0 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 MprAdminEstablishDomainRasServer
1f2200 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f2220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1f2240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....".......MprA
1f2260 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 dminGetErrorString.mprapi.dll.mp
1f2280 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f22a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1f22c0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 d.............MprAdminGetPDCServ
1f22e0 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.mprapi.dll.mprapi.dll/.....0.
1f2300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1f2320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 ........`.......d.....$.......Mp
1f2340 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c rAdminInterfaceConnect.mprapi.dl
1f2360 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f2380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1f23a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....#.......MprAdminInterf
1f23c0 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c aceCreate.mprapi.dll..mprapi.dll
1f23e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f2400 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1f2420 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 ......MprAdminInterfaceDelete.mp
1f2440 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rapi.dll..mprapi.dll/.....0.....
1f2460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1f2480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....*.......MprAdm
1f24a0 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e inInterfaceDeviceGetInfo.mprapi.
1f24c0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f24e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1f2500 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 ......d.....*.......MprAdminInte
1f2520 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 rfaceDeviceSetInfo.mprapi.dll.mp
1f2540 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f2560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1f2580 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 d.....'.......MprAdminInterfaceD
1f25a0 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c isconnect.mprapi.dll..mprapi.dll
1f25c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f25e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1f2600 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d 70 72 61 ......MprAdminInterfaceEnum.mpra
1f2620 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f2640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1f2660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....+.......MprAdmin
1f2680 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 InterfaceGetCredentials.mprapi.d
1f26a0 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f26c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1f26e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 ......d.....-.......MprAdminInte
1f2700 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c rfaceGetCredentialsEx.mprapi.dll
1f2720 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
1f2740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1f2760 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....,.......MprAdminInterf
1f2780 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 aceGetCustomInfoEx.mprapi.dll.mp
1f27a0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f27c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1f27e0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 d.....&.......MprAdminInterfaceG
1f2800 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 etHandle.mprapi.dll.mprapi.dll/.
1f2820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f2840 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1f2860 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 ....MprAdminInterfaceGetInfo.mpr
1f2880 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f28a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1f28c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.............MprAdmin
1f28e0 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 6d 70 72 61 70 InterfaceQueryUpdateResult.mprap
1f2900 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
1f2920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1f2940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....+.......MprAdminIn
1f2960 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c terfaceSetCredentials.mprapi.dll
1f2980 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
1f29a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1f29c0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....-.......MprAdminInterf
1f29e0 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a aceSetCredentialsEx.mprapi.dll..
1f2a00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f2a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1f2a40 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....,.......MprAdminInterfac
1f2a60 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 eSetCustomInfoEx.mprapi.dll.mpra
1f2a80 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f2aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1f2ac0 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 ....$.......MprAdminInterfaceSet
1f2ae0 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.mprapi.dll.mprapi.dll/.....
1f2b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2b20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1f2b40 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 MprAdminInterfaceTransportAdd.mp
1f2b60 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rapi.dll..mprapi.dll/.....0.....
1f2b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1f2ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....-.......MprAdm
1f2bc0 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 inInterfaceTransportGetInfo.mpra
1f2be0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f2c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1f2c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....,.......MprAdmin
1f2c40 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e InterfaceTransportRemove.mprapi.
1f2c60 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f2c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1f2ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 ......d.....-.......MprAdminInte
1f2cc0 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c rfaceTransportSetInfo.mprapi.dll
1f2ce0 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
1f2d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
1f2d20 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....0.......MprAdminInterf
1f2d40 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c aceUpdatePhonebookInfo.mprapi.dl
1f2d60 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f2d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1f2da0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....).......MprAdminInterf
1f2dc0 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 aceUpdateRoutes.mprapi.dll..mpra
1f2de0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f2e00 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1f2e20 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 ....%.......MprAdminIsDomainRasS
1f2e40 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 erver.mprapi.dll..mprapi.dll/...
1f2e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f2e80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1f2ea0 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 6d ..MprAdminIsServiceInitialized.m
1f2ec0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f2ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1f2f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....$.......MprAdm
1f2f20 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 inIsServiceRunning.mprapi.dll.mp
1f2f40 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f2f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1f2f80 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 d.....!.......MprAdminMIBBufferF
1f2fa0 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ree.mprapi.dll..mprapi.dll/.....
1f2fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2fe0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1f3000 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c MprAdminMIBEntryCreate.mprapi.dl
1f3020 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f3040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1f3060 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 ....d.....".......MprAdminMIBEnt
1f3080 72 79 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 ryDelete.mprapi.dll.mprapi.dll/.
1f30a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f30c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1f30e0 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 6d 70 72 61 70 69 2e 64 ....MprAdminMIBEntryGet.mprapi.d
1f3100 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f3120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1f3140 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 ......d.....$.......MprAdminMIBE
1f3160 6e 74 72 79 47 65 74 46 69 72 73 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 ntryGetFirst.mprapi.dll.mprapi.d
1f3180 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f31a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1f31c0 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 #.......MprAdminMIBEntryGetNext.
1f31e0 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f3200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1f3220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.............MprA
1f3240 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 dminMIBEntrySet.mprapi.dll..mpra
1f3260 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f3280 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1f32a0 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e ....$.......MprAdminMIBServerCon
1f32c0 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nect.mprapi.dll.mprapi.dll/.....
1f32e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f3300 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1f3320 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 MprAdminMIBServerDisconnect.mpra
1f3340 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f3360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1f3380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....".......MprAdmin
1f33a0 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 PortClearStats.mprapi.dll.mprapi
1f33c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f33e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1f3400 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 ..".......MprAdminPortDisconnect
1f3420 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f3440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f3460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.............MprA
1f3480 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 dminPortEnum.mprapi.dll.mprapi.d
1f34a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f34c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1f34e0 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 ........MprAdminPortGetInfo.mpra
1f3500 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f3520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1f3540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.............MprAdmin
1f3560 50 6f 72 74 52 65 73 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c PortReset.mprapi.dll..mprapi.dll
1f3580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f35a0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
1f35c0 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e ......MprAdminRegisterConnection
1f35e0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 Notification.mprapi.dll.mprapi.d
1f3600 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f3620 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1f3640 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 #.......MprAdminSendUserMessage.
1f3660 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f3680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1f36a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....!.......MprA
1f36c0 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 dminServerConnect.mprapi.dll..mp
1f36e0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f3700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1f3720 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 d.....$.......MprAdminServerDisc
1f3740 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 onnect.mprapi.dll.mprapi.dll/...
1f3760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f3780 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1f37a0 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d ..MprAdminServerGetCredentials.m
1f37c0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f37e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1f3800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....!.......MprAdm
1f3820 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 inServerGetInfo.mprapi.dll..mpra
1f3840 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f3860 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1f3880 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 ....#.......MprAdminServerGetInf
1f38a0 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 oEx.mprapi.dll..mprapi.dll/.....
1f38c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f38e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1f3900 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 MprAdminServerSetCredentials.mpr
1f3920 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f3940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1f3960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....!.......MprAdmin
1f3980 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 ServerSetInfo.mprapi.dll..mprapi
1f39a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f39c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1f39e0 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 ..#.......MprAdminServerSetInfoE
1f3a00 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 x.mprapi.dll..mprapi.dll/.....0.
1f3a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1f3a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 ........`.......d.....#.......Mp
1f3a60 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c rAdminTransportCreate.mprapi.dll
1f3a80 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
1f3aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1f3ac0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 ....d.....$.......MprAdminTransp
1f3ae0 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ortGetInfo.mprapi.dll.mprapi.dll
1f3b00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f3b20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1f3b40 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d ......MprAdminTransportSetInfo.m
1f3b60 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f3b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1f3ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....$.......MprAdm
1f3bc0 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 inUpdateConnection.mprapi.dll.mp
1f3be0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f3c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1f3c20 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 d.............MprAdminUserGetInf
1f3c40 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.mprapi.dll..mprapi.dll/.....0.
1f3c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1f3c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 ........`.......d.............Mp
1f3ca0 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 rAdminUserSetInfo.mprapi.dll..mp
1f3cc0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f3ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1f3d00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 d.............MprConfigBufferFre
1f3d20 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mprapi.dll..mprapi.dll/.....0.
1f3d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1f3d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 ........`.......d.....".......Mp
1f3d80 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 rConfigFilterGetInfo.mprapi.dll.
1f3da0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f3dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1f3de0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 ..d.....".......MprConfigFilterS
1f3e00 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 etInfo.mprapi.dll.mprapi.dll/...
1f3e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f3e40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1f3e60 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 6d 70 72 61 70 ..MprConfigGetFriendlyName.mprap
1f3e80 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
1f3ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1f3ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 `.......d.............MprConfigG
1f3ee0 65 74 47 75 69 64 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c etGuidName.mprapi.dll.mprapi.dll
1f3f00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f3f20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1f3f40 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d ......MprConfigInterfaceCreate.m
1f3f60 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f3f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1f3fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e ....`.......d.....$.......MprCon
1f3fc0 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 figInterfaceDelete.mprapi.dll.mp
1f3fe0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f4000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1f4020 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 d.....".......MprConfigInterface
1f4040 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Enum.mprapi.dll.mprapi.dll/.....
1f4060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f4080 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1f40a0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 MprConfigInterfaceGetCustomInfoE
1f40c0 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 x.mprapi.dll..mprapi.dll/.....0.
1f40e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1f4100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 ........`.......d.....'.......Mp
1f4120 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 rConfigInterfaceGetHandle.mprapi
1f4140 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
1f4160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1f4180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.....%.......MprConfigI
1f41a0 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 nterfaceGetInfo.mprapi.dll..mpra
1f41c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f41e0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
1f4200 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 ....-.......MprConfigInterfaceSe
1f4220 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 tCustomInfoEx.mprapi.dll..mprapi
1f4240 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f4260 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1f4280 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 ..%.......MprConfigInterfaceSetI
1f42a0 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.mprapi.dll..mprapi.dll/.....
1f42c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f42e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1f4300 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d MprConfigInterfaceTransportAdd.m
1f4320 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f4340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1f4360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 70 72 43 6f 6e ....`.......d.....+.......MprCon
1f4380 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 figInterfaceTransportEnum.mprapi
1f43a0 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
1f43c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1f43e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.....0.......MprConfigI
1f4400 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 nterfaceTransportGetHandle.mprap
1f4420 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
1f4440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1f4460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.............MprConfigI
1f4480 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e nterfaceTransportGetInfo.mprapi.
1f44a0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f44c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1f44e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ......d.....-.......MprConfigInt
1f4500 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c erfaceTransportRemove.mprapi.dll
1f4520 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mprapi.dll/.....0...........0.
1f4540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1f4560 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ....d.............MprConfigInter
1f4580 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 faceTransportSetInfo.mprapi.dll.
1f45a0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f45c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1f45e0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 ..d.....!.......MprConfigServerB
1f4600 61 63 6b 75 70 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 ackup.mprapi.dll..mprapi.dll/...
1f4620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4640 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1f4660 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e ..MprConfigServerConnect.mprapi.
1f4680 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f46a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1f46c0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ......d.....%.......MprConfigSer
1f46e0 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 verDisconnect.mprapi.dll..mprapi
1f4700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f4720 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1f4740 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f ..".......MprConfigServerGetInfo
1f4760 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f4780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1f47a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 ......`.......d.....$.......MprC
1f47c0 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 onfigServerGetInfoEx.mprapi.dll.
1f47e0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f4800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1f4820 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 ..d.....".......MprConfigServerI
1f4840 6e 73 74 61 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 nstall.mprapi.dll.mprapi.dll/...
1f4860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4880 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1f48a0 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 6d 70 72 61 70 69 2e ..MprConfigServerRefresh.mprapi.
1f48c0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f48e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1f4900 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ......d.....".......MprConfigSer
1f4920 76 65 72 52 65 73 74 6f 72 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c verRestore.mprapi.dll.mprapi.dll
1f4940 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f4960 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1f4980 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 ......MprConfigServerSetInfo.mpr
1f49a0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f49c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1f49e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....$.......MprConfi
1f4a00 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 gServerSetInfoEx.mprapi.dll.mpra
1f4a20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f4a40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1f4a60 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 ....$.......MprConfigTransportCr
1f4a80 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 eate.mprapi.dll.mprapi.dll/.....
1f4aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f4ac0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1f4ae0 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e MprConfigTransportDelete.mprapi.
1f4b00 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f4b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1f4b40 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 ......d.....".......MprConfigTra
1f4b60 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c nsportEnum.mprapi.dll.mprapi.dll
1f4b80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f4ba0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1f4bc0 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c ......MprConfigTransportGetHandl
1f4be0 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mprapi.dll..mprapi.dll/.....0.
1f4c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1f4c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 ........`.......d.....%.......Mp
1f4c40 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 rConfigTransportGetInfo.mprapi.d
1f4c60 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f4c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1f4ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 ......d.....%.......MprConfigTra
1f4cc0 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 nsportSetInfo.mprapi.dll..mprapi
1f4ce0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f4d00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1f4d20 00 00 1b 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 6d 70 72 61 70 69 ..........MprInfoBlockAdd.mprapi
1f4d40 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
1f4d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1f4d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f `.......d.............MprInfoBlo
1f4da0 63 6b 46 69 6e 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 ckFind.mprapi.dll.mprapi.dll/...
1f4dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4de0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1f4e00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 6d 70 72 61 70 69 2e 64 ..MprInfoBlockQuerySize.mprapi.d
1f4e20 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f4e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1f4e60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b ......d.............MprInfoBlock
1f4e80 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 Remove.mprapi.dll.mprapi.dll/...
1f4ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4ec0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1f4ee0 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 ..MprInfoBlockSet.mprapi.dll..mp
1f4f00 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f4f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1f4f40 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 6d 70 72 61 d.............MprInfoCreate.mpra
1f4f60 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f4f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1f4fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 44 ..`.......d.............MprInfoD
1f4fc0 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 elete.mprapi.dll..mprapi.dll/...
1f4fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f5000 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1f5020 04 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 ..MprInfoDuplicate.mprapi.dll.mp
1f5040 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f5060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1f5080 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 6d d.............MprInfoRemoveAll.m
1f50a0 70 72 61 70 69 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 prapi.dll.mrmsupport.dll/.0.....
1f50c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 ......0.....0.....644.....379...
1f50e0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1f5100 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1f5120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1f5140 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1f5160 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 72 6d 73 ............................mrms
1f5180 75 70 70 6f 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 upport.dll....................id
1f51a0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1f51c0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1f51e0 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 ...h.....#.................<....
1f5200 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........X...__IMPORT_DESCRIPTOR
1f5220 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _mrmsupport.__NULL_IMPORT_DESCRI
1f5240 50 54 4f 52 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 PTOR..mrmsupport_NULL_THUNK_DATA
1f5260 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mrmsupport.dll/.0...........0.
1f5280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
1f52a0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1f52c0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1f52e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1f5300 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 72 ....__NULL_IMPORT_DESCRIPTOR..mr
1f5320 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msupport.dll/.0...........0.....
1f5340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....166.......`.d.....
1f5360 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1f5380 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1f53a0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1f53c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1f53e0 20 00 00 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....mrmsupport_NULL_THUNK_DATA.
1f5400 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mrmsupport.dll/.0...........0...
1f5420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1f5440 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e ..d.....%.......CreateResourceIn
1f5460 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 dexer.mrmsupport.dll..mrmsupport
1f5480 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1f54a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1f54c0 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 6d 72 6d 73 ......DestroyIndexedResults.mrms
1f54e0 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 upport.dll..mrmsupport.dll/.0...
1f5500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1f5520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 65 73 74 ......`.......d.....&.......Dest
1f5540 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c royResourceIndexer.mrmsupport.dl
1f5560 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mrmsupport.dll/.0...........0.
1f5580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1f55a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 ....d.............IndexFilePath.
1f55c0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
1f55e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5600 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1f5620 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a MrmCreateConfig.mrmsupport.dll..
1f5640 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mrmsupport.dll/.0...........0...
1f5660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1f5680 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 ..d.....'.......MrmCreateConfigI
1f56a0 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f nMemory.mrmsupport.dll..mrmsuppo
1f56c0 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
1f56e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1f5700 25 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 6d 72 %.......MrmCreateResourceFile.mr
1f5720 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 msupport.dll..mrmsupport.dll/.0.
1f5740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1f5760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 72 ........`.......d.....-.......Mr
1f5780 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 mCreateResourceFileInMemory.mrms
1f57a0 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 upport.dll..mrmsupport.dll/.0...
1f57c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1f57e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 4d 72 6d 43 ......`.......d.....1.......MrmC
1f5800 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 6d 72 reateResourceFileWithChecksum.mr
1f5820 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 msupport.dll..mrmsupport.dll/.0.
1f5840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1f5860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 72 ........`.......d.....(.......Mr
1f5880 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 mCreateResourceIndexer.mrmsuppor
1f58a0 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.0.........
1f58c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
1f58e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 `.......d.....;.......MrmCreateR
1f5900 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 esourceIndexerFromPreviousPriDat
1f5920 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c a.mrmsupport.dll..mrmsupport.dll
1f5940 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1f5960 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 ..79........`.......d.....;.....
1f5980 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 ..MrmCreateResourceIndexerFromPr
1f59a0 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 eviousPriFile.mrmsupport.dll..mr
1f59c0 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msupport.dll/.0...........0.....
1f59e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
1f5a00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 d.....>.......MrmCreateResourceI
1f5a20 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 6d 72 6d ndexerFromPreviousSchemaData.mrm
1f5a40 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 support.dll.mrmsupport.dll/.0...
1f5a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
1f5a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 4d 72 6d 43 ......`.......d.....>.......MrmC
1f5aa0 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 reateResourceIndexerFromPrevious
1f5ac0 53 63 68 65 6d 61 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 SchemaFile.mrmsupport.dll.mrmsup
1f5ae0 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 port.dll/.0...........0.....0...
1f5b00 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
1f5b20 00 00 31 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 ..1.......MrmCreateResourceIndex
1f5b40 65 72 57 69 74 68 46 6c 61 67 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 erWithFlags.mrmsupport.dll..mrms
1f5b60 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 upport.dll/.0...........0.....0.
1f5b80 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1f5ba0 00 00 00 00 2c 00 00 00 00 00 04 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 ....,.......MrmDestroyIndexerAnd
1f5bc0 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f Messages.mrmsupport.dll.mrmsuppo
1f5be0 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
1f5c00 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1f5c20 26 00 00 00 00 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 6d &.......MrmDumpPriDataInMemory.m
1f5c40 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 rmsupport.dll.mrmsupport.dll/.0.
1f5c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1f5c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 72 ........`.......d.............Mr
1f5ca0 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 mDumpPriFile.mrmsupport.dll.mrms
1f5cc0 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 upport.dll/.0...........0.....0.
1f5ce0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1f5d00 00 00 00 00 26 00 00 00 00 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f ....&.......MrmDumpPriFileInMemo
1f5d20 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c ry.mrmsupport.dll.mrmsupport.dll
1f5d40 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1f5d60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1f5d80 04 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a ..MrmFreeMemory.mrmsupport.dll..
1f5da0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mrmsupport.dll/.0...........0...
1f5dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1f5de0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e ..d.....,.......MrmGetPriFileCon
1f5e00 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 tentChecksum.mrmsupport.dll.mrms
1f5e20 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 upport.dll/.0...........0.....0.
1f5e40 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1f5e60 00 00 00 00 24 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 ....$.......MrmIndexEmbeddedData
1f5e80 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 .mrmsupport.dll.mrmsupport.dll/.
1f5ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5ec0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f5ee0 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 MrmIndexFile.mrmsupport.dll.mrms
1f5f00 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 upport.dll/.0...........0.....0.
1f5f20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1f5f40 00 00 00 00 2a 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c ....*.......MrmIndexFileAutoQual
1f5f60 69 66 69 65 72 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 ifiers.mrmsupport.dll.mrmsupport
1f5f80 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1f5fa0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
1f5fc0 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 ......MrmIndexResourceContainerA
1f5fe0 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 utoQualifiers.mrmsupport.dll..mr
1f6000 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msupport.dll/.0...........0.....
1f6020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1f6040 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 6d 72 6d d.............MrmIndexString.mrm
1f6060 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 support.dll.mrmsupport.dll/.0...
1f6080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1f60a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 72 6d 50 ......`.......d.............MrmP
1f60c0 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 eekResourceIndexerMessages.mrmsu
1f60e0 70 70 6f 72 74 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pport.dll.msacm32.dll/....0.....
1f6100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
1f6120 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1f6140 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1f6160 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1f6180 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1f61a0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 61 63 ............................msac
1f61c0 6d 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 m32.dll....................idata
1f61e0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
1f6200 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
1f6220 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
1f6240 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 ......R...__IMPORT_DESCRIPTOR_ms
1f6260 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f acm32.__NULL_IMPORT_DESCRIPTOR..
1f6280 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 63 6d 33 32 2e msacm32_NULL_THUNK_DATA.msacm32.
1f62a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f62c0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
1f62e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
1f6300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1f6320 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1f6340 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..msacm32.dll/
1f6360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6380 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
1f63a0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1f63c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1f63e0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
1f6400 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 63 6d ...........................msacm
1f6420 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 32_NULL_THUNK_DATA..msacm32.dll/
1f6440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6460 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1f6480 00 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 ....acmDriverAddA.msacm32.dll.ms
1f64a0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f64c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1f64e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 6d 73 61 63 d.............acmDriverAddW.msac
1f6500 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.msacm32.dll/....0.......
1f6520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1f6540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 ..`.......d.............acmDrive
1f6560 72 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f rClose.msacm32.dll..msacm32.dll/
1f6580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f65a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1f65c0 00 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c ....acmDriverDetailsA.msacm32.dl
1f65e0 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msacm32.dll/....0...........0.
1f6600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f6620 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 ....d.............acmDriverDetai
1f6640 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 lsW.msacm32.dll.msacm32.dll/....
1f6660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f6680 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f66a0 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 acmDriverEnum.msacm32.dll.msacm3
1f66c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f66e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1f6700 00 00 18 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 49 44 00 6d 73 61 63 6d 33 32 2e 64 6c ..........acmDriverID.msacm32.dl
1f6720 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msacm32.dll/....0...........0.
1f6740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1f6760 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 ....d.............acmDriverMessa
1f6780 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.msacm32.dll..msacm32.dll/....
1f67a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f67c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f67e0 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 acmDriverOpen.msacm32.dll.msacm3
1f6800 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f6820 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1f6840 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 6d 73 61 63 ..........acmDriverPriority.msac
1f6860 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.msacm32.dll/....0.......
1f6880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1f68a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 ..`.......d.............acmDrive
1f68c0 72 52 65 6d 6f 76 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f rRemove.msacm32.dll.msacm32.dll/
1f68e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6900 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f6920 00 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ....acmFilterChooseA.msacm32.dll
1f6940 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msacm32.dll/....0...........0.
1f6960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1f6980 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 ....d.............acmFilterChoos
1f69a0 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 eW.msacm32.dll..msacm32.dll/....
1f69c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f69e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1f6a00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 acmFilterDetailsA.msacm32.dll.ms
1f6a20 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f6a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1f6a60 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 d.............acmFilterDetailsW.
1f6a80 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
1f6aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1f6ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 ......`.......d.............acmF
1f6ae0 69 6c 74 65 72 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e ilterEnumA.msacm32.dll..msacm32.
1f6b00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f6b20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1f6b40 1b 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 ........acmFilterEnumW.msacm32.d
1f6b60 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....0...........
1f6b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1f6ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 ......d.....!.......acmFilterTag
1f6bc0 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c DetailsA.msacm32.dll..msacm32.dl
1f6be0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f6c00 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1f6c20 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d ......acmFilterTagDetailsW.msacm
1f6c40 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msacm32.dll/....0.......
1f6c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1f6c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.............acmFilte
1f6ca0 72 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c rTagEnumA.msacm32.dll.msacm32.dl
1f6cc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f6ce0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1f6d00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e ......acmFilterTagEnumW.msacm32.
1f6d20 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....0...........
1f6d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1f6d60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f ......d.............acmFormatCho
1f6d80 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 oseA.msacm32.dll..msacm32.dll/..
1f6da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f6dc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1f6de0 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a ..acmFormatChooseW.msacm32.dll..
1f6e00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
1f6e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1f6e40 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 ..d.............acmFormatDetails
1f6e60 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.msacm32.dll.msacm32.dll/....0.
1f6e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1f6ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 ........`.......d.............ac
1f6ec0 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 mFormatDetailsW.msacm32.dll.msac
1f6ee0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m32.dll/....0...........0.....0.
1f6f00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1f6f20 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 6d 73 61 63 6d ............acmFormatEnumA.msacm
1f6f40 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msacm32.dll/....0.......
1f6f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1f6f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 ..`.......d.............acmForma
1f6fa0 74 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f tEnumW.msacm32.dll..msacm32.dll/
1f6fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f6fe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f7000 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ....acmFormatSuggest.msacm32.dll
1f7020 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msacm32.dll/....0...........0.
1f7040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1f7060 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 ....d.....!.......acmFormatTagDe
1f7080 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f tailsA.msacm32.dll..msacm32.dll/
1f70a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f70c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f70e0 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 ....acmFormatTagDetailsW.msacm32
1f7100 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....0.........
1f7120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1f7140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 `.......d.............acmFormatT
1f7160 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f agEnumA.msacm32.dll.msacm32.dll/
1f7180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f71a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1f71c0 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c ....acmFormatTagEnumW.msacm32.dl
1f71e0 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msacm32.dll/....0...........0.
1f7200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1f7220 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 ....d.............acmGetVersion.
1f7240 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
1f7260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1f7280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 61 63 6d 4d ......`.......d.............acmM
1f72a0 65 74 72 69 63 73 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f etrics.msacm32.dll..msacm32.dll/
1f72c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f72e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1f7300 00 00 04 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a ....acmStreamClose.msacm32.dll..
1f7320 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
1f7340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1f7360 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 ..d.............acmStreamConvert
1f7380 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msacm32.dll..msacm32.dll/....0.
1f73a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1f73c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 ........`.......d.............ac
1f73e0 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 mStreamMessage.msacm32.dll..msac
1f7400 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m32.dll/....0...........0.....0.
1f7420 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1f7440 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 6d 73 61 63 6d 33 ............acmStreamOpen.msacm3
1f7460 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....0.........
1f7480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1f74a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 50 `.......d.....#.......acmStreamP
1f74c0 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 repareHeader.msacm32.dll..msacm3
1f74e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f7500 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1f7520 00 00 1b 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 6d 73 61 63 6d 33 32 ..........acmStreamReset.msacm32
1f7540 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....0.........
1f7560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f7580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 53 `.......d.............acmStreamS
1f75a0 69 7a 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ize.msacm32.dll.msacm32.dll/....
1f75c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f75e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1f7600 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 acmStreamUnprepareHeader.msacm32
1f7620 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1f7640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
1f7660 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1f7680 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1f76a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1f76c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1f76e0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 61 6a 61 70 69 2e ........................msajapi.
1f7700 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
1f7720 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1f7740 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1f7760 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
1f7780 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 ..R...__IMPORT_DESCRIPTOR_msajap
1f77a0 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a i.__NULL_IMPORT_DESCRIPTOR..msaj
1f77c0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f api_NULL_THUNK_DATA.msajapi.dll/
1f77e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f7800 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
1f7820 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
1f7840 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1f7860 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1f7880 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..msajapi.dll/....
1f78a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f78c0 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
1f78e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1f7900 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
1f7920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
1f7940 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 6a 61 70 69 5f 4e .......................msajapi_N
1f7960 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..msajapi.dll/....
1f7980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f79a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1f79c0 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 AllJoynAcceptBusConnection.msaja
1f79e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1f7a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1f7a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 43 ..`.......d.....".......AllJoynC
1f7a40 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 loseBusHandle.msajapi.dll.msajap
1f7a60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f7a80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1f7aa0 00 00 20 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 6d 73 ..........AllJoynConnectToBus.ms
1f7ac0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1f7ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1f7b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 ....`.......d.............AllJoy
1f7b20 6e 43 72 65 61 74 65 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e nCreateBus.msajapi.dll..msajapi.
1f7b40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f7b60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1f7b80 1e 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 6d 73 61 6a 61 70 ........AllJoynEnumEvents.msajap
1f7ba0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1f7bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1f7be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 45 76 65 `.......d.............AllJoynEve
1f7c00 6e 74 53 65 6c 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ntSelect.msajapi.dll..msajapi.dl
1f7c20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f7c40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1f7c60 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 6d 73 61 6a ......AllJoynReceiveFromBus.msaj
1f7c80 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1f7ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1f7cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 53 ..`.......d.............AllJoynS
1f7ce0 65 6e 64 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c endToBus.msajapi.dll..msajapi.dl
1f7d00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f7d20 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1f7d40 00 00 00 00 04 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ......QCC_StatusText.msajapi.dll
1f7d60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f7d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1f7da0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....%.......alljoyn_aboutd
1f7dc0 61 74 61 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ata_create.msajapi.dll..msajapi.
1f7de0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f7e00 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
1f7e20 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 +.......alljoyn_aboutdata_create
1f7e40 5f 65 6d 70 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _empty.msajapi.dll..msajapi.dll/
1f7e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f7e80 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1f7ea0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c ....alljoyn_aboutdata_create_ful
1f7ec0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 l.msajapi.dll.msajapi.dll/....0.
1f7ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
1f7f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c ........`.......d...../.......al
1f7f20 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 ljoyn_aboutdata_createfrommsgarg
1f7f40 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1f7f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1f7f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c ........`.......d.....,.......al
1f7fa0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 ljoyn_aboutdata_createfromxml.ms
1f7fc0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1f7fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1f8000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&.......alljoy
1f8020 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_aboutdata_destroy.msajapi.dll.
1f8040 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f8060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1f8080 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....+.......alljoyn_aboutdat
1f80a0 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a a_getaboutdata.msajapi.dll..msaj
1f80c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f80e0 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
1f8100 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....3.......alljoyn_aboutdata_ge
1f8120 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a tajsoftwareversion.msajapi.dll..
1f8140 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f8160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1f8180 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....4.......alljoyn_aboutdat
1f81a0 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e a_getannouncedaboutdata.msajapi.
1f81c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1f81e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1f8200 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....'.......alljoyn_abou
1f8220 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tdata_getappid.msajapi.dll..msaj
1f8240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f8260 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1f8280 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....).......alljoyn_aboutdata_ge
1f82a0 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c tappname.msajapi.dll..msajapi.dl
1f82c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f82e0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 4.....71........`.......d.....3.
1f8300 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f ......alljoyn_aboutdata_getdateo
1f8320 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 fmanufacture.msajapi.dll..msajap
1f8340 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f8360 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
1f8380 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 ..1.......alljoyn_aboutdata_getd
1f83a0 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a efaultlanguage.msajapi.dll..msaj
1f83c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f83e0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
1f8400 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....-.......alljoyn_aboutdata_ge
1f8420 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tdescription.msajapi.dll..msajap
1f8440 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f8460 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1f8480 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 ..*.......alljoyn_aboutdata_getd
1f84a0 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f eviceid.msajapi.dll.msajapi.dll/
1f84c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f84e0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1f8500 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e ....alljoyn_aboutdata_getdevicen
1f8520 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ame.msajapi.dll.msajapi.dll/....
1f8540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8560 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1f8580 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 alljoyn_aboutdata_getfield.msaja
1f85a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1f85c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1f85e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....(.......alljoyn_
1f8600 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 aboutdata_getfields.msajapi.dll.
1f8620 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f8640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1f8660 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....0.......alljoyn_aboutdat
1f8680 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 a_getfieldsignature.msajapi.dll.
1f86a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f86c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
1f86e0 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....1.......alljoyn_aboutdat
1f8700 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c a_gethardwareversion.msajapi.dll
1f8720 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f8740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1f8760 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.............alljoyn_aboutd
1f8780 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ata_getmanufacturer.msajapi.dll.
1f87a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f87c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1f87e0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....-.......alljoyn_aboutdat
1f8800 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 a_getmodelnumber.msajapi.dll..ms
1f8820 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f8840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1f8860 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....1.......alljoyn_aboutdata_
1f8880 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a getsoftwareversion.msajapi.dll..
1f88a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f88c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1f88e0 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....4.......alljoyn_aboutdat
1f8900 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e a_getsupportedlanguages.msajapi.
1f8920 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1f8940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1f8960 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....,.......alljoyn_abou
1f8980 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tdata_getsupporturl.msajapi.dll.
1f89a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f89c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1f89e0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d...../.......alljoyn_aboutdat
1f8a00 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a a_isfieldannounced.msajapi.dll..
1f8a20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f8a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1f8a60 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d...../.......alljoyn_aboutdat
1f8a80 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a a_isfieldlocalized.msajapi.dll..
1f8aa0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f8ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1f8ae0 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.............alljoyn_aboutdat
1f8b00 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 a_isfieldrequired.msajapi.dll.ms
1f8b20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f8b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1f8b60 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....&.......alljoyn_aboutdata_
1f8b80 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f isvalid.msajapi.dll.msajapi.dll/
1f8ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f8bc0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1f8be0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 6d ....alljoyn_aboutdata_setappid.m
1f8c00 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f8c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
1f8c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....2.......allj
1f8c60 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e oyn_aboutdata_setappid_fromstrin
1f8c80 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 g.msajapi.dll.msajapi.dll/....0.
1f8ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1f8cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c ........`.......d.....).......al
1f8ce0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 ljoyn_aboutdata_setappname.msaja
1f8d00 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1f8d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
1f8d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
1f8d60 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d aboutdata_setdateofmanufacture.m
1f8d80 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f8da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1f8dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
1f8de0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 oyn_aboutdata_setdefaultlanguage
1f8e00 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1f8e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1f8e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c ........`.......d.....-.......al
1f8e60 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d ljoyn_aboutdata_setdescription.m
1f8e80 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f8ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1f8ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....*.......allj
1f8ee0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 oyn_aboutdata_setdeviceid.msajap
1f8f00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1f8f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1f8f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....,.......alljoyn_ab
1f8f60 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c outdata_setdevicename.msajapi.dl
1f8f80 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1f8fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1f8fc0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....'.......alljoyn_aboutd
1f8fe0 61 74 61 5f 73 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ata_setfield.msajapi.dll..msajap
1f9000 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f9020 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
1f9040 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 ..1.......alljoyn_aboutdata_seth
1f9060 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ardwareversion.msajapi.dll..msaj
1f9080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f90a0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1f90c0 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 ............alljoyn_aboutdata_se
1f90e0 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tmanufacturer.msajapi.dll.msajap
1f9100 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f9120 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
1f9140 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d ..-.......alljoyn_aboutdata_setm
1f9160 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e odelnumber.msajapi.dll..msajapi.
1f9180 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f91a0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
1f91c0 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 1.......alljoyn_aboutdata_setsof
1f91e0 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 twareversion.msajapi.dll..msajap
1f9200 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f9220 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
1f9240 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 ..3.......alljoyn_aboutdata_sets
1f9260 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 upportedlanguage.msajapi.dll..ms
1f9280 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f92a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1f92c0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....,.......alljoyn_aboutdata_
1f92e0 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 setsupporturl.msajapi.dll.msajap
1f9300 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f9320 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
1f9340 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 ..-.......alljoyn_aboutdataliste
1f9360 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ner_create.msajapi.dll..msajapi.
1f9380 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f93a0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
1f93c0 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 ........alljoyn_aboutdatalistene
1f93e0 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c r_destroy.msajapi.dll.msajapi.dl
1f9400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f9420 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1f9440 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 6d 73 ......alljoyn_abouticon_clear.ms
1f9460 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1f9480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1f94a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
1f94c0 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_abouticon_create.msajapi.dll..
1f94e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f9500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1f9520 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f ..d.....&.......alljoyn_aboutico
1f9540 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c n_destroy.msajapi.dll.msajapi.dl
1f9560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f9580 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1f95a0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 ......alljoyn_abouticon_getconte
1f95c0 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.msajapi.dll..msajapi.dll/....
1f95e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f9600 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1f9620 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 alljoyn_abouticon_geturl.msajapi
1f9640 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1f9660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1f9680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....).......alljoyn_ab
1f96a0 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a outicon_setcontent.msajapi.dll..
1f96c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f96e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1f9700 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f ..d.....4.......alljoyn_aboutico
1f9720 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e n_setcontent_frommsgarg.msajapi.
1f9740 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1f9760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1f9780 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....%.......alljoyn_abou
1f97a0 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ticon_seturl.msajapi.dll..msajap
1f97c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f97e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1f9800 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 ..(.......alljoyn_abouticonobj_c
1f9820 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
1f9840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f9860 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1f9880 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d ..alljoyn_abouticonobj_destroy.m
1f98a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f98c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1f98e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....*.......allj
1f9900 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 oyn_abouticonproxy_create.msajap
1f9920 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1f9940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1f9960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....+.......alljoyn_ab
1f9980 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c outiconproxy_destroy.msajapi.dll
1f99a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f99c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1f99e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ....d.....+.......alljoyn_abouti
1f9a00 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 conproxy_geticon.msajapi.dll..ms
1f9a20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f9a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1f9a60 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 d.............alljoyn_abouticonp
1f9a80 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a roxy_getversion.msajapi.dll.msaj
1f9aa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1f9ac0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1f9ae0 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 ....).......alljoyn_aboutlistene
1f9b00 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c r_create.msajapi.dll..msajapi.dl
1f9b20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f9b40 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1f9b60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 ......alljoyn_aboutlistener_dest
1f9b80 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 roy.msajapi.dll.msajapi.dll/....
1f9ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f9bc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1f9be0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 alljoyn_aboutobj_announce.msajap
1f9c00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1f9c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
1f9c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....9.......alljoyn_ab
1f9c60 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e outobj_announce_using_datalisten
1f9c80 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msajapi.dll..msajapi.dll/....
1f9ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f9cc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1f9ce0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e alljoyn_aboutobj_create.msajapi.
1f9d00 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1f9d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1f9d40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....%.......alljoyn_abou
1f9d60 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tobj_destroy.msajapi.dll..msajap
1f9d80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f9da0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1f9dc0 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e ..(.......alljoyn_aboutobj_unann
1f9de0 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ounce.msajapi.dll.msajapi.dll/..
1f9e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f9e20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
1f9e40 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e ..alljoyn_aboutobjectdescription
1f9e60 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _clear.msajapi.dll..msajapi.dll/
1f9e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f9ea0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
1f9ec0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 ....alljoyn_aboutobjectdescripti
1f9ee0 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c on_create.msajapi.dll.msajapi.dl
1f9f00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f9f20 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
1f9f40 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 ......alljoyn_aboutobjectdescrip
1f9f60 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 tion_create_full.msajapi.dll..ms
1f9f80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f9fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....80........`.......
1f9fc0 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.....<.......alljoyn_aboutobjec
1f9fe0 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 tdescription_createfrommsgarg.ms
1fa000 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fa020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
1fa040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....3.......alljoy
1fa060 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 n_aboutobjectdescription_destroy
1fa080 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fa0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 ..........0.....0.....644.....81
1fa0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c ........`.......d.....=.......al
1fa0e0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 ljoyn_aboutobjectdescription_get
1fa100 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a interfacepaths.msajapi.dll..msaj
1fa120 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fa140 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....77........`.......d.
1fa160 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 ....9.......alljoyn_aboutobjectd
1fa180 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 escription_getinterfaces.msajapi
1fa1a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fa1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
1fa1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....5.......alljoyn_ab
1fa200 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 6d outobjectdescription_getmsgarg.m
1fa220 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fa240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
1fa260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....4.......allj
1fa280 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 oyn_aboutobjectdescription_getpa
1fa2a0 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ths.msajapi.dll.msajapi.dll/....
1fa2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fa2e0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
1fa300 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 alljoyn_aboutobjectdescription_h
1fa320 61 73 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e asinterface.msajapi.dll.msajapi.
1fa340 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fa360 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....82........`.......d.....
1fa380 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 >.......alljoyn_aboutobjectdescr
1fa3a0 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 6d 73 61 6a 61 70 iption_hasinterfaceatpath.msajap
1fa3c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fa3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
1fa400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....3.......alljoyn_ab
1fa420 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 6d 73 61 outobjectdescription_haspath.msa
1fa440 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fa460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1fa480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&.......alljoy
1fa4a0 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_aboutproxy_create.msajapi.dll.
1fa4c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fa4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1fa500 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f ..d.....'.......alljoyn_aboutpro
1fa520 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e xy_destroy.msajapi.dll..msajapi.
1fa540 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fa560 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1fa580 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 ,.......alljoyn_aboutproxy_getab
1fa5a0 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f outdata.msajapi.dll.msajapi.dll/
1fa5c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fa5e0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
1fa600 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 ....alljoyn_aboutproxy_getobject
1fa620 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e description.msajapi.dll.msajapi.
1fa640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fa660 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1fa680 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 *.......alljoyn_aboutproxy_getve
1fa6a0 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rsion.msajapi.dll.msajapi.dll/..
1fa6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fa6e0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
1fa700 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e ..alljoyn_applicationstatelisten
1fa720 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c er_create.msajapi.dll.msajapi.dl
1fa740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fa760 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
1fa780 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 ......alljoyn_applicationstateli
1fa7a0 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a stener_destroy.msajapi.dll..msaj
1fa7c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fa7e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1fa800 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 ....(.......alljoyn_authlistener
1fa820 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _create.msajapi.dll.msajapi.dll/
1fa840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fa860 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1fa880 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 ....alljoyn_authlistener_destroy
1fa8a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fa8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 ..........0.....0.....644.....80
1fa8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c ........`.......d.....<.......al
1fa900 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e ljoyn_authlistener_requestcreden
1fa920 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tialsresponse.msajapi.dll.msajap
1fa940 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fa960 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
1fa980 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 ..1.......alljoyn_authlistener_s
1fa9a0 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a etsharedsecret.msajapi.dll..msaj
1fa9c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fa9e0 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....79........`.......d.
1faa00 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 ....;.......alljoyn_authlistener
1faa20 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 _verifycredentialsresponse.msaja
1faa40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1faa60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1faa80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....-.......alljoyn_
1faaa0 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 authlistenerasync_create.msajapi
1faac0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1faae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1fab00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 `.......d.............alljoyn_au
1fab20 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e thlistenerasync_destroy.msajapi.
1fab40 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fab60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1fab80 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f ......d.............alljoyn_auto
1faba0 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c pinger_adddestination.msajapi.dl
1fabc0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fabe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1fac00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 ....d.....,.......alljoyn_autopi
1fac20 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 nger_addpinggroup.msajapi.dll.ms
1fac40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fac60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1fac80 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 d.....&.......alljoyn_autopinger
1faca0 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _create.msajapi.dll.msajapi.dll/
1facc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1face0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1fad00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 6d ....alljoyn_autopinger_destroy.m
1fad20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fad40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1fad60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
1fad80 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_autopinger_pause.msajapi.dll
1fada0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fadc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
1fade0 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 ....d.....1.......alljoyn_autopi
1fae00 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 nger_removedestination.msajapi.d
1fae20 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fae40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
1fae60 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f ......d...../.......alljoyn_auto
1fae80 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 pinger_removepinggroup.msajapi.d
1faea0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1faec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1faee0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f ......d.....&.......alljoyn_auto
1faf00 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 pinger_resume.msajapi.dll.msajap
1faf20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1faf40 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
1faf60 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 ../.......alljoyn_autopinger_set
1faf80 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 pinginterval.msajapi.dll..msajap
1fafa0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fafc0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
1fafe0 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..0.......alljoyn_busattachment_
1fb000 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 addlogonentry.msajapi.dll.msajap
1fb020 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fb040 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
1fb060 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..+.......alljoyn_busattachment_
1fb080 61 64 64 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c addmatch.msajapi.dll..msajapi.dl
1fb0a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fb0c0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
1fb0e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 ......alljoyn_busattachment_adve
1fb100 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rtisename.msajapi.dll.msajapi.dl
1fb120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fb140 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
1fb160 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 ......alljoyn_busattachment_bind
1fb180 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e sessionport.msajapi.dll.msajapi.
1fb1a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fb1c0 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....74........`.......d.....
1fb1e0 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6.......alljoyn_busattachment_ca
1fb200 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 nceladvertisename.msajapi.dll.ms
1fb220 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fb240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....79........`.......
1fb260 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....;.......alljoyn_busattachm
1fb280 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 ent_cancelfindadvertisedname.msa
1fb2a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fb2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 ......0.....0.....644.....90....
1fb2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....F.......alljoy
1fb300 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 n_busattachment_cancelfindadvert
1fb320 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 isednamebytransport.msajapi.dll.
1fb340 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fb360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....84........`.....
1fb380 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....@.......alljoyn_busattac
1fb3a0 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 hment_cancelwhoimplements_interf
1fb3c0 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ace.msajapi.dll.msajapi.dll/....
1fb3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fb400 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
1fb420 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 alljoyn_busattachment_cancelwhoi
1fb440 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c mplements_interfaces.msajapi.dll
1fb460 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fb480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1fb4a0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....,.......alljoyn_busatt
1fb4c0 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 achment_clearkeys.msajapi.dll.ms
1fb4e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fb500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
1fb520 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....0.......alljoyn_busattachm
1fb540 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ent_clearkeystore.msajapi.dll.ms
1fb560 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fb580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1fb5a0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....*.......alljoyn_busattachm
1fb5c0 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ent_connect.msajapi.dll.msajapi.
1fb5e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fb600 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1fb620 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 ).......alljoyn_busattachment_cr
1fb640 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
1fb660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fb680 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
1fb6a0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 ..alljoyn_busattachment_create_c
1fb6c0 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e oncurrency.msajapi.dll..msajapi.
1fb6e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fb700 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
1fb720 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 2.......alljoyn_busattachment_cr
1fb740 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 eateinterface.msajapi.dll.msajap
1fb760 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fb780 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....77........`.......d...
1fb7a0 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..9.......alljoyn_busattachment_
1fb7c0 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 createinterface_secure.msajapi.d
1fb7e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fb800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
1fb820 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....:.......alljoyn_busa
1fb840 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d ttachment_createinterfacesfromxm
1fb860 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 l.msajapi.dll.msajapi.dll/....0.
1fb880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
1fb8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c ........`.......d.....8.......al
1fb8c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c ljoyn_busattachment_deletedefaul
1fb8e0 74 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tkeystore.msajapi.dll.msajapi.dl
1fb900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fb920 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
1fb940 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 ......alljoyn_busattachment_dele
1fb960 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e teinterface.msajapi.dll.msajapi.
1fb980 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fb9a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1fb9c0 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 *.......alljoyn_busattachment_de
1fb9e0 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
1fba00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fba20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1fba40 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 ..alljoyn_busattachment_disconne
1fba60 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ct.msajapi.dll..msajapi.dll/....
1fba80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fbaa0 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
1fbac0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 alljoyn_busattachment_enableconc
1fbae0 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a urrentcallbacks.msajapi.dll.msaj
1fbb00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fbb20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
1fbb40 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....5.......alljoyn_busattachmen
1fbb60 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c t_enablepeersecurity.msajapi.dll
1fbb80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fbba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 38 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....108.......`...
1fbbc0 ff ff 00 00 64 aa 00 00 00 00 58 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....X.......alljoyn_busatt
1fbbe0 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 achment_enablepeersecuritywithpe
1fbc00 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 rmissionconfigurationlistener.ms
1fbc20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fbc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
1fbc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....5.......alljoy
1fbc80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 n_busattachment_findadvertisedna
1fbca0 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 me.msajapi.dll..msajapi.dll/....
1fbcc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fbce0 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 84........`.......d.....@.......
1fbd00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 alljoyn_busattachment_findadvert
1fbd20 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 isednamebytransport.msajapi.dll.
1fbd40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fbd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
1fbd80 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....5.......alljoyn_busattac
1fbda0 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 6d 73 61 6a 61 70 69 hment_getalljoyndebugobj.msajapi
1fbdc0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fbde0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
1fbe00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....5.......alljoyn_bu
1fbe20 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 6d sattachment_getalljoynproxyobj.m
1fbe40 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fbe60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1fbe80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
1fbea0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 oyn_busattachment_getconcurrency
1fbec0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fbee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
1fbf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c ........`.......d.....1.......al
1fbf20 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 ljoyn_busattachment_getconnectsp
1fbf40 65 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ec.msajapi.dll..msajapi.dll/....
1fbf60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fbf80 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
1fbfa0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f alljoyn_busattachment_getdbuspro
1fbfc0 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 xyobj.msajapi.dll.msajapi.dll/..
1fbfe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fc000 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
1fc020 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 ..alljoyn_busattachment_getgloba
1fc040 6c 67 75 69 64 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e lguidstring.msajapi.dll.msajapi.
1fc060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fc080 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
1fc0a0 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 /.......alljoyn_busattachment_ge
1fc0c0 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e tinterface.msajapi.dll..msajapi.
1fc0e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fc100 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
1fc120 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 0.......alljoyn_busattachment_ge
1fc140 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tinterfaces.msajapi.dll.msajapi.
1fc160 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fc180 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
1fc1a0 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 3.......alljoyn_busattachment_ge
1fc1c0 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tkeyexpiration.msajapi.dll..msaj
1fc1e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fc200 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1fc220 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ............alljoyn_busattachmen
1fc240 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 t_getpeerguid.msajapi.dll.msajap
1fc260 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fc280 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....80........`.......d...
1fc2a0 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..<.......alljoyn_busattachment_
1fc2c0 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 6d 73 61 6a 61 70 getpermissionconfigurator.msajap
1fc2e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fc300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
1fc320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d...../.......alljoyn_bu
1fc340 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 sattachment_gettimestamp.msajapi
1fc360 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fc380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1fc3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....0.......alljoyn_bu
1fc3c0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 sattachment_getuniquename.msajap
1fc3e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fc400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1fc420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.............alljoyn_bu
1fc440 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 6d 73 61 6a 61 70 69 2e sattachment_isconnected.msajapi.
1fc460 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fc480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
1fc4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....8.......alljoyn_busa
1fc4c0 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 ttachment_ispeersecurityenabled.
1fc4e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fc500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1fc520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
1fc540 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 6d 73 61 6a oyn_busattachment_isstarted.msaj
1fc560 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fc580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1fc5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....-.......alljoyn_
1fc5c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 6d 73 61 6a 61 70 69 busattachment_isstopping.msajapi
1fc5e0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fc600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1fc620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....'.......alljoyn_bu
1fc640 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 sattachment_join.msajapi.dll..ms
1fc660 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fc680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1fc6a0 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.............alljoyn_busattachm
1fc6c0 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ent_joinsession.msajapi.dll.msaj
1fc6e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fc700 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
1fc720 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....3.......alljoyn_busattachmen
1fc740 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a t_joinsessionasync.msajapi.dll..
1fc760 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fc780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1fc7a0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d...../.......alljoyn_busattac
1fc7c0 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a hment_leavesession.msajapi.dll..
1fc7e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fc800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1fc820 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d...../.......alljoyn_busattac
1fc840 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a hment_namehasowner.msajapi.dll..
1fc860 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fc880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1fc8a0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....'.......alljoyn_busattac
1fc8c0 68 6d 65 6e 74 5f 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e hment_ping.msajapi.dll..msajapi.
1fc8e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fc900 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....76........`.......d.....
1fc920 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 8.......alljoyn_busattachment_re
1fc940 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 gisteraboutlistener.msajapi.dll.
1fc960 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fc980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....87........`.....
1fc9a0 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....C.......alljoyn_busattac
1fc9c0 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 hment_registerapplicationstateli
1fc9e0 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f stener.msajapi.dll..msajapi.dll/
1fca00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fca20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
1fca40 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 ....alljoyn_busattachment_regist
1fca60 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 erbuslistener.msajapi.dll.msajap
1fca80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fcaa0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
1fcac0 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..4.......alljoyn_busattachment_
1fcae0 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 registerbusobject.msajapi.dll.ms
1fcb00 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fcb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....79........`.......
1fcb40 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....;.......alljoyn_busattachm
1fcb60 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 6d 73 61 ent_registerbusobject_secure.msa
1fcb80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fcba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 ......0.....0.....644.....79....
1fcbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....;.......alljoy
1fcbe0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 n_busattachment_registerkeystore
1fcc00 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c listener.msajapi.dll..msajapi.dl
1fcc20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fcc40 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 4.....76........`.......d.....8.
1fcc60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 ......alljoyn_busattachment_regi
1fcc80 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 stersignalhandler.msajapi.dll.ms
1fcca0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fccc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....84........`.......
1fcce0 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....@.......alljoyn_busattachm
1fcd00 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c ent_registersignalhandlerwithrul
1fcd20 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
1fcd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1fcd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c ........`.......d.............al
1fcd80 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 ljoyn_busattachment_releasename.
1fcda0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fcdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1fcde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
1fce00 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 oyn_busattachment_reloadkeystore
1fce20 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fce40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1fce60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c ........`.......d.............al
1fce80 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 ljoyn_busattachment_removematch.
1fcea0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fcec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
1fcee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....6.......allj
1fcf00 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d oyn_busattachment_removesessionm
1fcf20 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ember.msajapi.dll.msajapi.dll/..
1fcf40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fcf60 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1fcf80 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e ..alljoyn_busattachment_requestn
1fcfa0 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ame.msajapi.dll.msajapi.dll/....
1fcfc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fcfe0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
1fd000 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e alljoyn_busattachment_secureconn
1fd020 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ection.msajapi.dll..msajapi.dll/
1fd040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fd060 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
1fd080 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 ....alljoyn_busattachment_secure
1fd0a0 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a connectionasync.msajapi.dll.msaj
1fd0c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fd0e0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
1fd100 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....1.......alljoyn_busattachmen
1fd120 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 t_setdaemondebug.msajapi.dll..ms
1fd140 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fd160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
1fd180 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....3.......alljoyn_busattachm
1fd1a0 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ent_setkeyexpiration.msajapi.dll
1fd1c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fd1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
1fd200 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....1.......alljoyn_busatt
1fd220 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 6d 73 61 6a 61 70 69 2e 64 achment_setlinktimeout.msajapi.d
1fd240 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fd260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
1fd280 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....6.......alljoyn_busa
1fd2a0 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 6d 73 ttachment_setlinktimeoutasync.ms
1fd2c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fd2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
1fd300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....5.......alljoy
1fd320 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e n_busattachment_setsessionlisten
1fd340 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msajapi.dll..msajapi.dll/....
1fd360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fd380 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1fd3a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 6d 73 61 6a alljoyn_busattachment_start.msaj
1fd3c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fd3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1fd400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....'.......alljoyn_
1fd420 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a busattachment_stop.msajapi.dll..
1fd440 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fd460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1fd480 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....4.......alljoyn_busattac
1fd4a0 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e hment_unbindsessionport.msajapi.
1fd4c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fd4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
1fd500 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....:.......alljoyn_busa
1fd520 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 ttachment_unregisteraboutlistene
1fd540 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 r.msajapi.dll.msajapi.dll/....0.
1fd560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 ..........0.....0.....644.....82
1fd580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c ........`.......d.....>.......al
1fd5a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c ljoyn_busattachment_unregisteral
1fd5c0 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a laboutlisteners.msajapi.dll.msaj
1fd5e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fd600 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....76........`.......d.
1fd620 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....8.......alljoyn_busattachmen
1fd640 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e t_unregisterallhandlers.msajapi.
1fd660 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fd680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....89........`.
1fd6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....E.......alljoyn_busa
1fd6c0 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 ttachment_unregisterapplications
1fd6e0 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tatelistener.msajapi.dll..msajap
1fd700 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fd720 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....76........`.......d...
1fd740 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..8.......alljoyn_busattachment_
1fd760 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c unregisterbuslistener.msajapi.dl
1fd780 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fd7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
1fd7c0 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....6.......alljoyn_busatt
1fd7e0 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a achment_unregisterbusobject.msaj
1fd800 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fd820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 ....0.....0.....644.....78......
1fd840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....:.......alljoyn_
1fd860 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 busattachment_unregistersignalha
1fd880 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ndler.msajapi.dll.msajapi.dll/..
1fd8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fd8c0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
1fd8e0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 ..alljoyn_busattachment_unregist
1fd900 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e ersignalhandlerwithrule.msajapi.
1fd920 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fd940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
1fd960 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....:.......alljoyn_busa
1fd980 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 ttachment_whoimplements_interfac
1fd9a0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
1fd9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 ..........0.....0.....644.....79
1fd9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c ........`.......d.....;.......al
1fda00 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 ljoyn_busattachment_whoimplement
1fda20 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 s_interfaces.msajapi.dll..msajap
1fda40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fda60 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1fda80 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 ..'.......alljoyn_buslistener_cr
1fdaa0 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
1fdac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fdae0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1fdb00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 ..alljoyn_buslistener_destroy.ms
1fdb20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fdb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1fdb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....+.......alljoy
1fdb80 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 n_busobject_addinterface.msajapi
1fdba0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fdbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
1fdbe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....5.......alljoyn_bu
1fdc00 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 6d sobject_addinterface_announced.m
1fdc20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fdc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1fdc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d...../.......allj
1fdc80 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 6d oyn_busobject_addmethodhandler.m
1fdca0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fdcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
1fdce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....0.......allj
1fdd00 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 oyn_busobject_addmethodhandlers.
1fdd20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fdd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 ........0.....0.....644.....75..
1fdd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....7.......allj
1fdd80 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d oyn_busobject_cancelsessionlessm
1fdda0 65 73 73 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f essage.msajapi.dll..msajapi.dll/
1fddc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fdde0 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
1fde00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 ....alljoyn_busobject_cancelsess
1fde20 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ionlessmessage_serial.msajapi.dl
1fde40 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fde60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1fde80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.....%.......alljoyn_busobj
1fdea0 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ect_create.msajapi.dll..msajapi.
1fdec0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fdee0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1fdf00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f &.......alljoyn_busobject_destro
1fdf20 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
1fdf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
1fdf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c ........`.......d.....4.......al
1fdf80 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 ljoyn_busobject_emitpropertiesch
1fdfa0 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 anged.msajapi.dll.msajapi.dll/..
1fdfc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fdfe0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
1fe000 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 ..alljoyn_busobject_emitproperty
1fe020 63 68 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f changed.msajapi.dll.msajapi.dll/
1fe040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fe060 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
1fe080 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 ....alljoyn_busobject_getannounc
1fe0a0 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 edinterfacenames.msajapi.dll..ms
1fe0c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fe0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
1fe100 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d...../.......alljoyn_busobject_
1fe120 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 getbusattachment.msajapi.dll..ms
1fe140 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fe160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1fe180 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....&.......alljoyn_busobject_
1fe1a0 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f getname.msajapi.dll.msajapi.dll/
1fe1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fe1e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1fe200 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 ....alljoyn_busobject_getpath.ms
1fe220 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fe240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1fe260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....'.......alljoy
1fe280 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c n_busobject_issecure.msajapi.dll
1fe2a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fe2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
1fe2e0 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d...../.......alljoyn_busobj
1fe300 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ect_methodreply_args.msajapi.dll
1fe320 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fe340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1fe360 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.............alljoyn_busobj
1fe380 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ect_methodreply_err.msajapi.dll.
1fe3a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fe3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
1fe3e0 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ..d.....1.......alljoyn_busobjec
1fe400 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c t_methodreply_status.msajapi.dll
1fe420 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fe440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1fe460 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.............alljoyn_busobj
1fe480 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ect_setannounceflag.msajapi.dll.
1fe4a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fe4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1fe4e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ..d.....%.......alljoyn_busobjec
1fe500 74 5f 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c t_signal.msajapi.dll..msajapi.dl
1fe520 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fe540 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1fe560 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 ......alljoyn_credentials_clear.
1fe580 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fe5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1fe5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
1fe5e0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 oyn_credentials_create.msajapi.d
1fe600 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fe620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1fe640 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.....(.......alljoyn_cred
1fe660 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a entials_destroy.msajapi.dll.msaj
1fe680 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fe6a0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
1fe6c0 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ....-.......alljoyn_credentials_
1fe6e0 67 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 getcertchain.msajapi.dll..msajap
1fe700 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fe720 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
1fe740 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 ..........alljoyn_credentials_ge
1fe760 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e texpiration.msajapi.dll.msajapi.
1fe780 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fe7a0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
1fe7c0 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c ........alljoyn_credentials_getl
1fe7e0 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ogonentry.msajapi.dll.msajapi.dl
1fe800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fe820 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1fe840 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 ......alljoyn_credentials_getpas
1fe860 73 77 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sword.msajapi.dll.msajapi.dll/..
1fe880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fe8a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1fe8c0 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 ..alljoyn_credentials_getprivate
1fe8e0 4b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Key.msajapi.dll.msajapi.dll/....
1fe900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fe920 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1fe940 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 alljoyn_credentials_getusername.
1fe960 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fe980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1fe9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....&.......allj
1fe9c0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_credentials_isset.msajapi.dl
1fe9e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fea00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1fea20 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ....d.....-.......alljoyn_creden
1fea40 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a tials_setcertchain.msajapi.dll..
1fea60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fea80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1feaa0 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.............alljoyn_credenti
1feac0 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 als_setexpiration.msajapi.dll.ms
1feae0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1feb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1feb20 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c d.............alljoyn_credential
1feb40 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a s_setlogonentry.msajapi.dll.msaj
1feb60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1feb80 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1feba0 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ....,.......alljoyn_credentials_
1febc0 73 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e setpassword.msajapi.dll.msajapi.
1febe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fec00 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
1fec20 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 ........alljoyn_credentials_setp
1fec40 72 69 76 61 74 65 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rivatekey.msajapi.dll.msajapi.dl
1fec60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fec80 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1feca0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 ......alljoyn_credentials_setuse
1fecc0 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rname.msajapi.dll.msajapi.dll/..
1fece0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fed00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1fed20 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 ..alljoyn_getbuildinfo.msajapi.d
1fed40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fed60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1fed80 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e ......d.....&.......alljoyn_getn
1feda0 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 umericversion.msajapi.dll.msajap
1fedc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fede0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1fee00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 ..........alljoyn_getversion.msa
1fee20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fee40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1fee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
1fee80 6e 5f 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f n_init.msajapi.dll..msajapi.dll/
1feea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1feec0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
1feee0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
1fef00 5f 61 63 74 69 76 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c _activate.msajapi.dll.msajapi.dl
1fef20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fef40 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
1fef60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1fef80 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 on_addannotation.msajapi.dll..ms
1fefa0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fefc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....78........`.......
1fefe0 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....:.......alljoyn_interfaced
1ff000 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a escription_addargannotation.msaj
1ff020 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1ff040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
1ff060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
1ff080 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 6d interfacedescription_addmember.m
1ff0a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1ff0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
1ff0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....=.......allj
1ff100 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 oyn_interfacedescription_addmemb
1ff120 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 erannotation.msajapi.dll..msajap
1ff140 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1ff160 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
1ff180 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..3.......alljoyn_interfacedescr
1ff1a0 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 iption_addmethod.msajapi.dll..ms
1ff1c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1ff1e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
1ff200 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....5.......alljoyn_interfaced
1ff220 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 escription_addproperty.msajapi.d
1ff240 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1ff260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....83........`.
1ff280 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....?.......alljoyn_inte
1ff2a0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f rfacedescription_addpropertyanno
1ff2c0 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tation.msajapi.dll..msajapi.dll/
1ff2e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ff300 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
1ff320 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
1ff340 5f 61 64 64 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _addsignal.msajapi.dll..msajapi.
1ff360 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ff380 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
1ff3a0 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 -.......alljoyn_interfacedescrip
1ff3c0 74 69 6f 6e 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c tion_eql.msajapi.dll..msajapi.dl
1ff3e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff400 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
1ff420 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1ff440 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 on_getannotation.msajapi.dll..ms
1ff460 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1ff480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
1ff4a0 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....>.......alljoyn_interfaced
1ff4c0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 escription_getannotationatindex.
1ff4e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1ff500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
1ff520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....=.......allj
1ff540 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f oyn_interfacedescription_getanno
1ff560 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tationscount.msajapi.dll..msajap
1ff580 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1ff5a0 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....90........`.......d...
1ff5c0 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..F.......alljoyn_interfacedescr
1ff5e0 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 iption_getargdescriptionforlangu
1ff600 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 age.msajapi.dll.msajapi.dll/....
1ff620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ff640 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 87........`.......d.....C.......
1ff660 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
1ff680 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 descriptionforlanguage.msajapi.d
1ff6a0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1ff6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....85........`.
1ff6e0 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....A.......alljoyn_inte
1ff700 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c rfacedescription_getdescriptionl
1ff720 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c anguages.msajapi.dll..msajapi.dl
1ff740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff760 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 4.....86........`.......d.....B.
1ff780 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1ff7a0 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 6d 73 61 6a on_getdescriptionlanguages2.msaj
1ff7c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1ff7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 ....0.....0.....644.....95......
1ff800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....K.......alljoyn_
1ff820 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
1ff840 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 iontranslationcallback.msajapi.d
1ff860 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1ff880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
1ff8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....3.......alljoyn_inte
1ff8c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 rfacedescription_getmember.msaja
1ff8e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1ff900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
1ff920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....=.......alljoyn_
1ff940 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e interfacedescription_getmemberan
1ff960 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c notation.msajapi.dll..msajapi.dl
1ff980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff9a0 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 4.....84........`.......d.....@.
1ff9c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
1ff9e0 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 on_getmemberargannotation.msajap
1ffa00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1ffa20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....93........
1ffa40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 49 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....I.......alljoyn_in
1ffa60 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 terfacedescription_getmemberdesc
1ffa80 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a riptionforlanguage.msajapi.dll..
1ffaa0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1ffac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1ffae0 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....4.......alljoyn_interfac
1ffb00 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e edescription_getmembers.msajapi.
1ffb20 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1ffb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
1ffb60 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....3.......alljoyn_inte
1ffb80 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 6d 73 61 6a 61 rfacedescription_getmethod.msaja
1ffba0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1ffbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
1ffbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....1.......alljoyn_
1ffc00 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 6d 73 61 interfacedescription_getname.msa
1ffc20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1ffc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
1ffc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....7.......alljoy
1ffc80 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 n_interfacedescription_getproper
1ffca0 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ties.msajapi.dll..msajapi.dll/..
1ffcc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ffce0 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
1ffd00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
1ffd20 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e etproperty.msajapi.dll..msajapi.
1ffd40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ffd60 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....83........`.......d.....
1ffd80 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 ?.......alljoyn_interfacedescrip
1ffda0 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 tion_getpropertyannotation.msaja
1ffdc0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1ffde0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 ....0.....0.....644.....95......
1ffe00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....K.......alljoyn_
1ffe20 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 interfacedescription_getproperty
1ffe40 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 descriptionforlanguage.msajapi.d
1ffe60 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1ffe80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
1ffea0 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....;.......alljoyn_inte
1ffec0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 rfacedescription_getsecuritypoli
1ffee0 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cy.msajapi.dll..msajapi.dll/....
1fff00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fff20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
1fff40 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
1fff60 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f signal.msajapi.dll..msajapi.dll/
1fff80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fffa0 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
1fffc0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
1fffe0 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _hasdescription.msajapi.dll.msaj
200000 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
200020 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
200040 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....3.......alljoyn_interfacedes
200060 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a cription_hasmember.msajapi.dll..
200080 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2000a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
2000c0 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....7.......alljoyn_interfac
2000e0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 edescription_hasproperties.msaja
200100 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
200120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
200140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....5.......alljoyn_
200160 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 interfacedescription_hasproperty
200180 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2001a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
2001c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c ........`.......d.....4.......al
2001e0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f ljoyn_interfacedescription_intro
200200 73 70 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 spect.msajapi.dll.msajapi.dll/..
200220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
200240 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
200260 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 ..alljoyn_interfacedescription_i
200280 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ssecure.msajapi.dll.msajapi.dll/
2002a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2002c0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2002e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
200300 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _member_eql.msajapi.dll.msajapi.
200320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
200340 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....82........`.......d.....
200360 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 >.......alljoyn_interfacedescrip
200380 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 tion_member_getannotation.msajap
2003a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2003c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....89........
2003e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....E.......alljoyn_in
200400 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e terfacedescription_member_getann
200420 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a otationatindex.msajapi.dll..msaj
200440 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
200460 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....88........`.......d.
200480 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....D.......alljoyn_interfacedes
2004a0 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f cription_member_getannotationsco
2004c0 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 unt.msajapi.dll.msajapi.dll/....
2004e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
200500 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
200520 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
200540 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ber_getargannotation.msajapi.dll
200560 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
200580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....92........`...
2005a0 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....H.......alljoyn_interf
2005c0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f acedescription_member_getarganno
2005e0 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tationatindex.msajapi.dll.msajap
200600 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
200620 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....91........`.......d...
200640 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..G.......alljoyn_interfacedescr
200660 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 iption_member_getargannotationsc
200680 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ount.msajapi.dll..msajapi.dll/..
2006a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2006c0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
2006e0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 ..alljoyn_interfacedescription_p
200700 72 6f 70 65 72 74 79 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e roperty_eql.msajapi.dll.msajapi.
200720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
200740 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....84........`.......d.....
200760 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 @.......alljoyn_interfacedescrip
200780 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a tion_property_getannotation.msaj
2007a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2007c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 ....0.....0.....644.....91......
2007e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....G.......alljoyn_
200800 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 interfacedescription_property_ge
200820 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a tannotationatindex.msajapi.dll..
200840 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....90........`.....
200880 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....F.......alljoyn_interfac
2008a0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 edescription_property_getannotat
2008c0 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ionscount.msajapi.dll.msajapi.dl
2008e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
200900 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 4.....79........`.......d.....;.
200920 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
200940 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c on_setargdescription.msajapi.dll
200960 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
200980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....90........`...
2009a0 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....F.......alljoyn_interf
2009c0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e acedescription_setargdescription
2009e0 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e forlanguage.msajapi.dll.msajapi.
200a00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
200a20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....76........`.......d.....
200a40 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 8.......alljoyn_interfacedescrip
200a60 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tion_setdescription.msajapi.dll.
200a80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....87........`.....
200ac0 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....C.......alljoyn_interfac
200ae0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 edescription_setdescriptionforla
200b00 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nguage.msajapi.dll..msajapi.dll/
200b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
200b40 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
200b60 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
200b80 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e _setdescriptionlanguage.msajapi.
200ba0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
200bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....95........`.
200be0 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....K.......alljoyn_inte
200c00 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 rfacedescription_setdescriptiont
200c20 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ranslationcallback.msajapi.dll..
200c40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....82........`.....
200c80 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....>.......alljoyn_interfac
200ca0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f edescription_setmemberdescriptio
200cc0 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 n.msajapi.dll.msajapi.dll/....0.
200ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 33 ..........0.....0.....644.....93
200d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 49 00 00 00 00 00 04 00 61 6c ........`.......d.....I.......al
200d20 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 ljoyn_interfacedescription_setme
200d40 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 mberdescriptionforlanguage.msaja
200d60 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
200d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
200da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....@.......alljoyn_
200dc0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 interfacedescription_setproperty
200de0 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e description.msajapi.dll.msajapi.
200e00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
200e20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....95........`.......d.....
200e40 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 K.......alljoyn_interfacedescrip
200e60 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 tion_setpropertydescriptionforla
200e80 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nguage.msajapi.dll..msajapi.dll/
200ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
200ec0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
200ee0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 ....alljoyn_keystorelistener_cre
200f00 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
200f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
200f40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
200f60 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 alljoyn_keystorelistener_destroy
200f80 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
200fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
200fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c ........`.......d.....-.......al
200fe0 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 6d ljoyn_keystorelistener_getkeys.m
201000 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
201020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
201040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....-.......allj
201060 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 6d 73 61 oyn_keystorelistener_putkeys.msa
201080 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2010a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 ......0.....0.....644.....85....
2010c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....A.......alljoy
2010e0 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e n_keystorelistener_with_synchron
201100 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ization_create.msajapi.dll..msaj
201120 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
201140 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
201160 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 ....#.......alljoyn_message_crea
201180 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
2011a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2011c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2011e0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a alljoyn_message_description.msaj
201200 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
201220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
201240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....$.......alljoyn_
201260 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a message_destroy.msajapi.dll.msaj
201280 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2012a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2012c0 00 00 00 00 20 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 ............alljoyn_message_eql.
2012e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
201300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
201320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....#.......allj
201340 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a oyn_message_getarg.msajapi.dll..
201360 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
201380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2013a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....$.......alljoyn_message_
2013c0 67 65 74 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f getargs.msajapi.dll.msajapi.dll/
2013e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
201400 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
201420 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 ....alljoyn_message_getauthmecha
201440 6e 69 73 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nism.msajapi.dll..msajapi.dll/..
201460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201480 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2014a0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 ..alljoyn_message_getcallserial.
2014c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2014e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
201500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....0.......allj
201520 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 oyn_message_getcompressiontoken.
201540 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
201560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
201580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
2015a0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 oyn_message_getdestination.msaja
2015c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2015e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
201600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....).......alljoyn_
201620 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c message_geterrorname.msajapi.dll
201640 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
201660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
201680 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....%.......alljoyn_messag
2016a0 65 5f 67 65 74 66 6c 61 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e e_getflags.msajapi.dll..msajapi.
2016c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2016e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
201700 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 ).......alljoyn_message_getinter
201720 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 face.msajapi.dll..msajapi.dll/..
201740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201760 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
201780 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 ..alljoyn_message_getmembername.
2017a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2017c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2017e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....*.......allj
201800 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 oyn_message_getobjectpath.msajap
201820 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
201840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
201860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....3.......alljoyn_me
201880 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 6d 73 61 ssage_getreceiveendpointname.msa
2018a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2018c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
2018e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....+.......alljoy
201900 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 n_message_getreplyserial.msajapi
201920 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
201940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
201960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....&.......alljoyn_me
201980 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ssage_getsender.msajapi.dll.msaj
2019a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2019c0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2019e0 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 ....).......alljoyn_message_gets
201a00 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c essionid.msajapi.dll..msajapi.dl
201a20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
201a40 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
201a60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 ......alljoyn_message_getsignatu
201a80 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 re.msajapi.dll..msajapi.dll/....
201aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
201ac0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
201ae0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 alljoyn_message_gettimestamp.msa
201b00 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
201b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
201b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....$.......alljoy
201b60 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 n_message_gettype.msajapi.dll.ms
201b80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
201ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
201bc0 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 d.............alljoyn_message_is
201be0 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a broadcastsignal.msajapi.dll.msaj
201c00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
201c20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
201c40 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e ....(.......alljoyn_message_isen
201c60 63 72 79 70 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f crypted.msajapi.dll.msajapi.dll/
201c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
201ca0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
201cc0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 6d 73 ....alljoyn_message_isexpired.ms
201ce0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
201d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
201d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
201d40 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 6d 73 61 6a n_message_isglobalbroadcast.msaj
201d60 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
201d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
201da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....*.......alljoyn_
201dc0 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c message_issessionless.msajapi.dl
201de0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
201e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
201e20 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....).......alljoyn_messag
201e40 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a e_isunreliable.msajapi.dll..msaj
201e60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
201e80 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
201ea0 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 ....&.......alljoyn_message_pars
201ec0 65 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eargs.msajapi.dll.msajapi.dll/..
201ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201f00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
201f20 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 6d ..alljoyn_message_setendianess.m
201f40 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
201f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
201f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
201fa0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_message_tostring.msajapi.dll
201fc0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
201fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
202000 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....(.......alljoyn_msgarg
202020 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _array_create.msajapi.dll.msajap
202040 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
202060 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
202080 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 ..).......alljoyn_msgarg_array_e
2020a0 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f lement.msajapi.dll..msajapi.dll/
2020c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2020e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
202100 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 6d 73 61 ....alljoyn_msgarg_array_get.msa
202120 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
202140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
202160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
202180 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_msgarg_array_set.msajapi.dll..
2021a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2021c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2021e0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 ..d.....,.......alljoyn_msgarg_a
202200 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a rray_set_offset.msajapi.dll.msaj
202220 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
202240 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
202260 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 ....+.......alljoyn_msgarg_array
202280 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _signature.msajapi.dll..msajapi.
2022a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2022c0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2022e0 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 *.......alljoyn_msgarg_array_tos
202300 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tring.msajapi.dll.msajapi.dll/..
202320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
202340 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
202360 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 ..alljoyn_msgarg_clear.msajapi.d
202380 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2023a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2023c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....!.......alljoyn_msga
2023e0 72 67 5f 63 6c 6f 6e 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c rg_clone.msajapi.dll..msajapi.dl
202400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
202420 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
202440 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 6d 73 61 6a 61 70 ......alljoyn_msgarg_copy.msajap
202460 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
202480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2024a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....".......alljoyn_ms
2024c0 67 61 72 67 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e garg_create.msajapi.dll.msajapi.
2024e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
202500 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
202520 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e *.......alljoyn_msgarg_create_an
202540 64 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 d_set.msajapi.dll.msajapi.dll/..
202560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
202580 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2025a0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 ..alljoyn_msgarg_destroy.msajapi
2025c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2025e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
202600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....!.......alljoyn_ms
202620 67 61 72 67 5f 65 71 75 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e garg_equal.msajapi.dll..msajapi.
202640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
202660 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
202680 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 6d 73 61 6a 61 ........alljoyn_msgarg_get.msaja
2026a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2026c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2026e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....-.......alljoyn_
202700 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 msgarg_get_array_element.msajapi
202720 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
202740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
202760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....6.......alljoyn_ms
202780 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 garg_get_array_elementsignature.
2027a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2027c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
2027e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....6.......allj
202800 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 oyn_msgarg_get_array_numberofele
202820 6d 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ments.msajapi.dll.msajapi.dll/..
202840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
202860 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
202880 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 ..alljoyn_msgarg_get_bool.msajap
2028a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2028c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2028e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....*.......alljoyn_ms
202900 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 garg_get_bool_array.msajapi.dll.
202920 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
202940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
202960 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....&.......alljoyn_msgarg_g
202980 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_double.msajapi.dll.msajapi.dl
2029a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2029c0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
2029e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f ......alljoyn_msgarg_get_double_
202a00 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
202a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
202a40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
202a60 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 ..alljoyn_msgarg_get_int16.msaja
202a80 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
202aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
202ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+.......alljoyn_
202ae0 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 msgarg_get_int16_array.msajapi.d
202b00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
202b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
202b40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%.......alljoyn_msga
202b60 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_get_int32.msajapi.dll..msajap
202b80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
202ba0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
202bc0 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 ..+.......alljoyn_msgarg_get_int
202be0 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 32_array.msajapi.dll..msajapi.dl
202c00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
202c20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
202c40 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 6d ......alljoyn_msgarg_get_int64.m
202c60 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
202c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
202ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
202cc0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 oyn_msgarg_get_int64_array.msaja
202ce0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
202d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
202d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....*.......alljoyn_
202d40 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c msgarg_get_objectpath.msajapi.dl
202d60 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
202d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
202da0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....).......alljoyn_msgarg
202dc0 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a _get_signature.msajapi.dll..msaj
202de0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
202e00 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
202e20 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 ....&.......alljoyn_msgarg_get_s
202e40 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tring.msajapi.dll.msajapi.dll/..
202e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
202e80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
202ea0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a ..alljoyn_msgarg_get_uint16.msaj
202ec0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
202ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
202f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
202f20 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e msgarg_get_uint16_array.msajapi.
202f40 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
202f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
202f80 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....&.......alljoyn_msga
202fa0 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 rg_get_uint32.msajapi.dll.msajap
202fc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
202fe0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
203000 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e ..,.......alljoyn_msgarg_get_uin
203020 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c t32_array.msajapi.dll.msajapi.dl
203040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
203060 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
203080 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 ......alljoyn_msgarg_get_uint64.
2030a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2030c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2030e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
203100 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a oyn_msgarg_get_uint64_array.msaj
203120 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
203140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
203160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
203180 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 msgarg_get_uint8.msajapi.dll..ms
2031a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2031c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2031e0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....+.......alljoyn_msgarg_get
203200 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _uint8_array.msajapi.dll..msajap
203220 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
203240 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
203260 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 ..'.......alljoyn_msgarg_get_var
203280 69 61 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 iant.msajapi.dll..msajapi.dll/..
2032a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2032c0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2032e0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 ..alljoyn_msgarg_get_variant_arr
203300 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ay.msajapi.dll..msajapi.dll/....
203320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203340 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
203360 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 6d 73 alljoyn_msgarg_getdictelement.ms
203380 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2033a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2033c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....".......alljoy
2033e0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a n_msgarg_getkey.msajapi.dll.msaj
203400 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
203420 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
203440 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 ....%.......alljoyn_msgarg_getme
203460 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 mber.msajapi.dll..msajapi.dll/..
203480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2034a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2034c0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 6d ..alljoyn_msgarg_getnummembers.m
2034e0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
203500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
203520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....#.......allj
203540 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a oyn_msgarg_gettype.msajapi.dll..
203560 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
203580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2035a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....$.......alljoyn_msgarg_g
2035c0 65 74 76 61 6c 75 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f etvalue.msajapi.dll.msajapi.dll/
2035e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203600 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
203620 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 ....alljoyn_msgarg_hassignature.
203640 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
203660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
203680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.............allj
2036a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a oyn_msgarg_set.msajapi.dll..msaj
2036c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2036e0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
203700 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 ....-.......alljoyn_msgarg_set_a
203720 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 nd_stabilize.msajapi.dll..msajap
203740 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
203760 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
203780 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f ..$.......alljoyn_msgarg_set_boo
2037a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 l.msajapi.dll.msajapi.dll/....0.
2037c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2037e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c ........`.......d.....*.......al
203800 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a ljoyn_msgarg_set_bool_array.msaj
203820 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
203840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
203860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
203880 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 msgarg_set_double.msajapi.dll.ms
2038a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2038c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2038e0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....,.......alljoyn_msgarg_set
203900 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _double_array.msajapi.dll.msajap
203920 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
203940 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
203960 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 ..%.......alljoyn_msgarg_set_int
203980 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 16.msajapi.dll..msajapi.dll/....
2039a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2039c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2039e0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d alljoyn_msgarg_set_int16_array.m
203a00 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
203a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
203a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
203a60 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_set_int32.msajapi.dll
203a80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
203aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
203ac0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....+.......alljoyn_msgarg
203ae0 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 _set_int32_array.msajapi.dll..ms
203b00 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
203b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
203b40 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....%.......alljoyn_msgarg_set
203b60 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _int64.msajapi.dll..msajapi.dll/
203b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203ba0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
203bc0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 ....alljoyn_msgarg_set_int64_arr
203be0 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ay.msajapi.dll..msajapi.dll/....
203c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203c20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
203c40 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 alljoyn_msgarg_set_objectpath.ms
203c60 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
203c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
203ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....0.......alljoy
203cc0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 6d 73 n_msgarg_set_objectpath_array.ms
203ce0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
203d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
203d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....).......alljoy
203d40 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 n_msgarg_set_signature.msajapi.d
203d60 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
203d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
203da0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d...../.......alljoyn_msga
203dc0 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 rg_set_signature_array.msajapi.d
203de0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
203e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
203e20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....&.......alljoyn_msga
203e40 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 rg_set_string.msajapi.dll.msajap
203e60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
203e80 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
203ea0 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 ..,.......alljoyn_msgarg_set_str
203ec0 69 6e 67 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ing_array.msajapi.dll.msajapi.dl
203ee0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
203f00 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
203f20 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 ......alljoyn_msgarg_set_uint16.
203f40 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
203f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
203f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
203fa0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a oyn_msgarg_set_uint16_array.msaj
203fc0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
203fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
204000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
204020 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 msgarg_set_uint32.msajapi.dll.ms
204040 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
204060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
204080 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....,.......alljoyn_msgarg_set
2040a0 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _uint32_array.msajapi.dll.msajap
2040c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2040e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
204100 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e ..&.......alljoyn_msgarg_set_uin
204120 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 t64.msajapi.dll.msajapi.dll/....
204140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
204160 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
204180 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint64_array.
2041a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2041c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2041e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
204200 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_set_uint8.msajapi.dll
204220 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
204240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
204260 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....+.......alljoyn_msgarg
204280 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 _set_uint8_array.msajapi.dll..ms
2042a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2042c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2042e0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....(.......alljoyn_msgarg_set
204300 64 69 63 74 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c dictentry.msajapi.dll.msajapi.dl
204320 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
204340 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
204360 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 6d ......alljoyn_msgarg_setstruct.m
204380 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
2043a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2043c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
2043e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_signature.msajapi.dll
204400 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
204420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
204440 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....%.......alljoyn_msgarg
204460 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _stabilize.msajapi.dll..msajapi.
204480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2044a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2044c0 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 $.......alljoyn_msgarg_tostring.
2044e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
204500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
204520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....$.......allj
204540 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 oyn_observer_create.msajapi.dll.
204560 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
204580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2045a0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 ..d.....%.......alljoyn_observer
2045c0 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _destroy.msajapi.dll..msajapi.dl
2045e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
204600 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
204620 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 6d 73 61 6a 61 ......alljoyn_observer_get.msaja
204640 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
204660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
204680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
2046a0 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 observer_getfirst.msajapi.dll.ms
2046c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2046e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
204700 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 d.....%.......alljoyn_observer_g
204720 65 74 6e 65 78 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f etnext.msajapi.dll..msajapi.dll/
204740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
204760 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
204780 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 ....alljoyn_observer_registerlis
2047a0 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tener.msajapi.dll.msajapi.dll/..
2047c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2047e0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
204800 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c ..alljoyn_observer_unregisterall
204820 6c 69 73 74 65 6e 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c listeners.msajapi.dll.msajapi.dl
204840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
204860 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
204880 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 ......alljoyn_observer_unregiste
2048a0 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rlistener.msajapi.dll.msajapi.dl
2048c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2048e0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
204900 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 ......alljoyn_observerlistener_c
204920 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
204940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
204960 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
204980 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 ..alljoyn_observerlistener_destr
2049a0 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oy.msajapi.dll..msajapi.dll/....
2049c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2049e0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
204a00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 alljoyn_passwordmanager_setcrede
204a20 6e 74 69 61 6c 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ntials.msajapi.dll..msajapi.dll/
204a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
204a60 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
204a80 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
204aa0 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ionlistener_create.msajapi.dll..
204ac0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
204ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....80........`.....
204b00 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....<.......alljoyn_permissi
204b20 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 onconfigurationlistener_destroy.
204b40 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
204b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 ........0.....0.....644.....88..
204b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....D.......allj
204ba0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 oyn_permissionconfigurator_certi
204bc0 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ficatechain_destroy.msajapi.dll.
204be0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
204c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....85........`.....
204c20 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....A.......alljoyn_permissi
204c40 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 onconfigurator_certificateid_cle
204c60 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 anup.msajapi.dll..msajapi.dll/..
204c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
204ca0 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 ..90........`.......d.....F.....
204cc0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
204ce0 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a _certificateidarray_cleanup.msaj
204d00 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
204d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
204d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....1.......alljoyn_
204d60 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 6d 73 61 permissionconfigurator_claim.msa
204d80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
204da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 ......0.....0.....644.....77....
204dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....9.......alljoy
204de0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 n_permissionconfigurator_endmana
204e00 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f gement.msajapi.dll..msajapi.dll/
204e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
204e40 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
204e60 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
204e80 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 or_getapplicationstate.msajapi.d
204ea0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
204ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....84........`.
204ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....@.......alljoyn_perm
204f00 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 issionconfigurator_getclaimcapab
204f20 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ilities.msajapi.dll.msajapi.dll/
204f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
204f60 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4e 00 00 00 ....98........`.......d.....N...
204f80 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
204fa0 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 or_getclaimcapabilitiesadditiona
204fc0 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 linfo.msajapi.dll.msajapi.dll/..
204fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
205000 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 ..91........`.......d.....G.....
205020 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
205040 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 _getdefaultclaimcapabilities.msa
205060 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
205080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
2050a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....<.......alljoy
2050c0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 n_permissionconfigurator_getdefa
2050e0 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ultpolicy.msajapi.dll.msajapi.dl
205100 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205120 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
205140 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
205160 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ator_getidentity.msajapi.dll..ms
205180 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2051a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....88........`.......
2051c0 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....D.......alljoyn_permission
2051e0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 configurator_getidentitycertific
205200 61 74 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ateid.msajapi.dll.msajapi.dll/..
205220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
205240 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 ..76........`.......d.....8.....
205260 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
205280 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _getmanifests.msajapi.dll.msajap
2052a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2052c0 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....83........`.......d...
2052e0 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..?.......alljoyn_permissionconf
205300 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 igurator_getmanifesttemplate.msa
205320 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
205340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 ......0.....0.....644.....86....
205360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....B.......alljoy
205380 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 n_permissionconfigurator_getmemb
2053a0 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ershipsummaries.msajapi.dll.msaj
2053c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2053e0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
205400 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....5.......alljoyn_permissionco
205420 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nfigurator_getpolicy.msajapi.dll
205440 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
205460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
205480 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....8.......alljoyn_permis
2054a0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 6d 73 sionconfigurator_getpublickey.ms
2054c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2054e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
205500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....<.......alljoy
205520 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c n_permissionconfigurator_install
205540 6d 61 6e 69 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c manifests.msajapi.dll.msajapi.dl
205560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205580 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 4.....81........`.......d.....=.
2055a0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2055c0 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 ator_installmembership.msajapi.d
2055e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
205600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....85........`.
205620 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....A.......alljoyn_perm
205640 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 issionconfigurator_manifestarray
205660 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _cleanup.msajapi.dll..msajapi.dl
205680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2056a0 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 4.....88........`.......d.....D.
2056c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2056e0 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 ator_manifesttemplate_destroy.ms
205700 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
205720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
205740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....:.......alljoy
205760 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f n_permissionconfigurator_policy_
205780 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
2057a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2057c0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
2057e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
205800 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c or_publickey_destroy.msajapi.dll
205820 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
205840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
205860 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....<.......alljoyn_permis
205880 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 sionconfigurator_removemembershi
2058a0 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 p.msajapi.dll.msajapi.dll/....0.
2058c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
2058e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c ........`.......d.....1.......al
205900 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 ljoyn_permissionconfigurator_res
205920 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 et.msajapi.dll..msajapi.dll/....
205940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
205960 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
205980 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 alljoyn_permissionconfigurator_r
2059a0 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e esetpolicy.msajapi.dll..msajapi.
2059c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2059e0 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....83........`.......d.....
205a00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 ?.......alljoyn_permissionconfig
205a20 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 urator_setapplicationstate.msaja
205a40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
205a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
205a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....@.......alljoyn_
205aa0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 permissionconfigurator_setclaimc
205ac0 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e apabilities.msajapi.dll.msajapi.
205ae0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
205b00 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....98........`.......d.....
205b20 4e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 N.......alljoyn_permissionconfig
205b40 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 urator_setclaimcapabilitiesaddit
205b60 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ionalinfo.msajapi.dll.msajapi.dl
205b80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205ba0 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 4.....90........`.......d.....F.
205bc0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
205be0 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 ator_setmanifesttemplatefromxml.
205c00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
205c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
205c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....;.......allj
205c60 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 oyn_permissionconfigurator_start
205c80 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e management.msajapi.dll..msajapi.
205ca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
205cc0 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....78........`.......d.....
205ce0 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 :.......alljoyn_permissionconfig
205d00 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c urator_updateidentity.msajapi.dl
205d20 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
205d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
205d60 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....8.......alljoyn_permis
205d80 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 sionconfigurator_updatepolicy.ms
205da0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
205dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
205de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(.......alljoy
205e00 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c n_pinglistener_create.msajapi.dl
205e20 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
205e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
205e60 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 ....d.....).......alljoyn_pingli
205e80 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a stener_destroy.msajapi.dll..msaj
205ea0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
205ec0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
205ee0 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....,.......alljoyn_proxybusobje
205f00 63 74 5f 61 64 64 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ct_addchild.msajapi.dll.msajapi.
205f20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
205f40 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
205f60 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 0.......alljoyn_proxybusobject_a
205f80 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ddinterface.msajapi.dll.msajapi.
205fa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
205fc0 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....76........`.......d.....
205fe0 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 8.......alljoyn_proxybusobject_a
206000 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ddinterface_by_name.msajapi.dll.
206020 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
206040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
206060 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....(.......alljoyn_proxybus
206080 6f 62 6a 65 63 74 5f 63 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e object_copy.msajapi.dll.msajapi.
2060a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2060c0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2060e0 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 *.......alljoyn_proxybusobject_c
206100 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
206120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
206140 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
206160 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f ..alljoyn_proxybusobject_create_
206180 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f secure.msajapi.dll..msajapi.dll/
2061a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2061c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2061e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 ....alljoyn_proxybusobject_destr
206200 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oy.msajapi.dll..msajapi.dll/....
206220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
206240 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
206260 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f alljoyn_proxybusobject_enablepro
206280 70 65 72 74 79 63 61 63 68 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 pertycaching.msajapi.dll..msajap
2062a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2062c0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
2062e0 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..4.......alljoyn_proxybusobject
206300 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _getallproperties.msajapi.dll.ms
206320 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
206340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
206360 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....9.......alljoyn_proxybusob
206380 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 6d 73 61 6a 61 ject_getallpropertiesasync.msaja
2063a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2063c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2063e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
206400 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e proxybusobject_getchild.msajapi.
206420 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
206440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
206460 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d...../.......alljoyn_prox
206480 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 6d 73 61 6a 61 70 69 2e 64 ybusobject_getchildren.msajapi.d
2064a0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2064c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2064e0 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....0.......alljoyn_prox
206500 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e ybusobject_getinterface.msajapi.
206520 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
206540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
206560 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....1.......alljoyn_prox
206580 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 ybusobject_getinterfaces.msajapi
2065a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2065c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2065e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....+.......alljoyn_pr
206600 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oxybusobject_getpath.msajapi.dll
206620 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
206640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
206660 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d...../.......alljoyn_proxyb
206680 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c usobject_getproperty.msajapi.dll
2066a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2066c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
2066e0 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....4.......alljoyn_proxyb
206700 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 usobject_getpropertyasync.msajap
206720 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
206740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
206760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....2.......alljoyn_pr
206780 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a oxybusobject_getservicename.msaj
2067a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2067c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
2067e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....0.......alljoyn_
206800 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a proxybusobject_getsessionid.msaj
206820 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
206840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
206860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....1.......alljoyn_
206880 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 proxybusobject_getuniquename.msa
2068a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2068c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
2068e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....7.......alljoy
206900 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 n_proxybusobject_implementsinter
206920 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 face.msajapi.dll..msajapi.dll/..
206940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
206960 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
206980 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 ..alljoyn_proxybusobject_introsp
2069a0 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ectremoteobject.msajapi.dll.msaj
2069c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2069e0 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....83........`.......d.
206a00 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....?.......alljoyn_proxybusobje
206a20 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 6d ct_introspectremoteobjectasync.m
206a40 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
206a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
206a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
206aa0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a oyn_proxybusobject_issecure.msaj
206ac0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
206ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
206b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+.......alljoyn_
206b20 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 proxybusobject_isvalid.msajapi.d
206b40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
206b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
206b80 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.............alljoyn_prox
206ba0 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ybusobject_methodcall.msajapi.dl
206bc0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
206be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
206c00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....5.......alljoyn_proxyb
206c20 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 usobject_methodcall_member.msaja
206c40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
206c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
206c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....=.......alljoyn_
206ca0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 proxybusobject_methodcall_member
206cc0 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _noreply.msajapi.dll..msajapi.dl
206ce0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
206d00 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 4.....74........`.......d.....6.
206d20 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 ......alljoyn_proxybusobject_met
206d40 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a hodcall_noreply.msajapi.dll.msaj
206d60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
206d80 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
206da0 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....3.......alljoyn_proxybusobje
206dc0 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ct_methodcallasync.msajapi.dll..
206de0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
206e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
206e20 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....:.......alljoyn_proxybus
206e40 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 6d 73 object_methodcallasync_member.ms
206e60 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
206e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
206ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,.......alljoy
206ec0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 6d 73 61 6a 61 70 n_proxybusobject_parsexml.msajap
206ee0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
206f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
206f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.............alljoyn_pr
206f40 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e oxybusobject_ref_create.msajapi.
206f60 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
206f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
206fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.............alljoyn_prox
206fc0 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c ybusobject_ref_decref.msajapi.dl
206fe0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
207000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
207020 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....+.......alljoyn_proxyb
207040 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 usobject_ref_get.msajapi.dll..ms
207060 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
207080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2070a0 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.............alljoyn_proxybusob
2070c0 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ject_ref_incref.msajapi.dll.msaj
2070e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
207100 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....89........`.......d.
207120 00 00 00 00 45 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....E.......alljoyn_proxybusobje
207140 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 ct_registerpropertieschangedlist
207160 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ener.msajapi.dll..msajapi.dll/..
207180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2071a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
2071c0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 ..alljoyn_proxybusobject_removec
2071e0 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 hild.msajapi.dll..msajapi.dll/..
207200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207220 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
207240 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 ..alljoyn_proxybusobject_securec
207260 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c onnection.msajapi.dll.msajapi.dl
207280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2072a0 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 4.....77........`.......d.....9.
2072c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 ......alljoyn_proxybusobject_sec
2072e0 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ureconnectionasync.msajapi.dll..
207300 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
207320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
207340 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d...../.......alljoyn_proxybus
207360 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a object_setproperty.msajapi.dll..
207380 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2073a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
2073c0 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....4.......alljoyn_proxybus
2073e0 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e object_setpropertyasync.msajapi.
207400 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
207420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....91........`.
207440 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....G.......alljoyn_prox
207460 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 ybusobject_unregisterpropertiesc
207480 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a hangedlistener.msajapi.dll..msaj
2074a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2074c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2074e0 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 6d ............alljoyn_routerinit.m
207500 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
207520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
207540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....).......allj
207560 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 6d 73 61 6a 61 70 69 oyn_routerinitwithconfig.msajapi
207580 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2075a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2075c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f `.......d.....#.......alljoyn_ro
2075e0 75 74 65 72 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 utershutdown.msajapi.dll..msajap
207600 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
207620 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
207640 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ..3.......alljoyn_securityapplic
207660 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ationproxy_claim.msajapi.dll..ms
207680 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2076a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....87........`.......
2076c0 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....C.......alljoyn_securityap
2076e0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 plicationproxy_computemanifestdi
207700 67 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 gest.msajapi.dll..msajapi.dll/..
207720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207740 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
207760 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
207780 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c xy_create.msajapi.dll.msajapi.dl
2077a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2077c0 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
2077e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
207800 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a nproxy_destroy.msajapi.dll..msaj
207820 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
207840 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....80........`.......d.
207860 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....<.......alljoyn_securityappl
207880 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a icationproxy_digest_destroy.msaj
2078a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2078c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 ....0.....0.....644.....86......
2078e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....B.......alljoyn_
207900 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c securityapplicationproxy_eccpubl
207920 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ickey_destroy.msajapi.dll.msajap
207940 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
207960 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....79........`.......d...
207980 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ..;.......alljoyn_securityapplic
2079a0 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 ationproxy_endmanagement.msajapi
2079c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2079e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....85........
207a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....A.......alljoyn_se
207a20 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 curityapplicationproxy_getapplic
207a40 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ationstate.msajapi.dll..msajapi.
207a60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
207a80 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....86........`.......d.....
207aa0 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 B.......alljoyn_securityapplicat
207ac0 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 ionproxy_getclaimcapabilities.ms
207ae0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
207b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 ......0.....0.....644.....100...
207b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....P.......alljoy
207b40 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c n_securityapplicationproxy_getcl
207b60 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 aimcapabilitiesadditionalinfo.ms
207b80 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
207ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
207bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....>.......alljoy
207be0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 n_securityapplicationproxy_getde
207c00 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e faultpolicy.msajapi.dll.msajapi.
207c20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
207c40 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....81........`.......d.....
207c60 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 =.......alljoyn_securityapplicat
207c80 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 ionproxy_geteccpublickey.msajapi
207ca0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
207cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....85........
207ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....A.......alljoyn_se
207d00 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 curityapplicationproxy_getmanife
207d20 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e sttemplate.msajapi.dll..msajapi.
207d40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
207d60 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....100.......`.......d.....
207d80 50 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 P.......alljoyn_securityapplicat
207da0 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 ionproxy_getpermissionmanagement
207dc0 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e sessionport.msajapi.dll.msajapi.
207de0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
207e00 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....75........`.......d.....
207e20 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 7.......alljoyn_securityapplicat
207e40 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ionproxy_getpolicy.msajapi.dll..
207e60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
207e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....83........`.....
207ea0 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....?.......alljoyn_security
207ec0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 applicationproxy_installmembersh
207ee0 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ip.msajapi.dll..msajapi.dll/....
207f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
207f20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 82........`.......d.....>.......
207f40 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
207f60 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _manifest_destroy.msajapi.dll.ms
207f80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
207fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....90........`.......
207fc0 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....F.......alljoyn_securityap
207fe0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f plicationproxy_manifesttemplate_
208000 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
208020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
208040 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
208060 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
208080 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 roxy_policy_destroy.msajapi.dll.
2080a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2080c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
2080e0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....3.......alljoyn_security
208100 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 applicationproxy_reset.msajapi.d
208120 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
208140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....77........`.
208160 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....9.......alljoyn_secu
208180 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 rityapplicationproxy_resetpolicy
2081a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2081c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 ..........0.....0.....644.....86
2081e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 61 6c ........`.......d.....B.......al
208200 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 ljoyn_securityapplicationproxy_s
208220 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 etmanifestsignature.msajapi.dll.
208240 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
208260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
208280 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....:.......alljoyn_security
2082a0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 6d 73 applicationproxy_signmanifest.ms
2082c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2082e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 ......0.....0.....644.....81....
208300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....=.......alljoy
208320 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 n_securityapplicationproxy_start
208340 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e management.msajapi.dll..msajapi.
208360 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
208380 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....80........`.......d.....
2083a0 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 <.......alljoyn_securityapplicat
2083c0 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e ionproxy_updateidentity.msajapi.
2083e0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
208400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
208420 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....:.......alljoyn_secu
208440 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 rityapplicationproxy_updatepolic
208460 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
208480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2084a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c ........`.......d.....+.......al
2084c0 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 ljoyn_sessionlistener_create.msa
2084e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
208500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
208520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,.......alljoy
208540 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 n_sessionlistener_destroy.msajap
208560 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
208580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2085a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....$.......alljoyn_se
2085c0 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ssionopts_cmp.msajapi.dll.msajap
2085e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
208600 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
208620 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 ..'.......alljoyn_sessionopts_cr
208640 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
208660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
208680 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2086a0 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 6d 73 ..alljoyn_sessionopts_destroy.ms
2086c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2086e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
208700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
208720 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 n_sessionopts_get_multipoint.msa
208740 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
208760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
208780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
2087a0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a n_sessionopts_get_proximity.msaj
2087c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2087e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
208800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
208820 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e sessionopts_get_traffic.msajapi.
208840 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
208860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
208880 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 ......d...../.......alljoyn_sess
2088a0 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 ionopts_get_transports.msajapi.d
2088c0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2088e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
208900 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 ......d.....-.......alljoyn_sess
208920 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ionopts_iscompatible.msajapi.dll
208940 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
208960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
208980 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d...../.......alljoyn_sessio
2089a0 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nopts_set_multipoint.msajapi.dll
2089c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2089e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
208a00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.............alljoyn_sessio
208a20 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 nopts_set_proximity.msajapi.dll.
208a40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
208a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
208a80 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f ..d.....,.......alljoyn_sessiono
208aa0 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a pts_set_traffic.msajapi.dll.msaj
208ac0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
208ae0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
208b00 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ..../.......alljoyn_sessionopts_
208b20 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a set_transports.msajapi.dll..msaj
208b40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
208b60 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
208b80 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c ..../.......alljoyn_sessionportl
208ba0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a istener_create.msajapi.dll..msaj
208bc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
208be0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
208c00 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c ....0.......alljoyn_sessionportl
208c20 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a istener_destroy.msajapi.dll.msaj
208c40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
208c60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
208c80 00 00 00 00 1d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 6d 73 61 ............alljoyn_shutdown.msa
208ca0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
208cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
208ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....5.......alljoy
208d00 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 n_unity_deferred_callbacks_proce
208d20 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ss.msajapi.dll..msajapi.dll/....
208d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
208d60 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 84........`.......d.....@.......
208d80 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 alljoyn_unity_set_deferred_callb
208da0 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ack_mainthread_only.msajapi.dll.
208dc0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
208de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....364.......`.d...
208e00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
208e20 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
208e40 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
208e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
208e80 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 63 6d 73 2e 64 6c 6c 00 00 00 00 00 ..................mscms.dll.....
208ea0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
208ec0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
208ee0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
208f00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
208f20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_mscms.__NULL_I
208f40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..mscms_NULL_THU
208f60 4e 4b 5f 44 41 54 41 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mscms.dll/......0.......
208f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
208fa0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
208fc0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
208fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
209000 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
209020 4f 52 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..mscms.dll/......0...........
209040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
209060 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
209080 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2090a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2090c0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2090e0 01 00 00 00 02 00 1b 00 00 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........mscms_NULL_THUNK_DATA
209100 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
209120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
209140 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 ....d.....+.......AssociateColor
209160 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 ProfileWithDeviceA.mscms.dll..ms
209180 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
2091a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2091c0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 d.....+.......AssociateColorProf
2091e0 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e ileWithDeviceW.mscms.dll..mscms.
209200 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
209220 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
209240 00 00 1a 00 00 00 00 00 04 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e ..........CheckBitmapBits.mscms.
209260 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
209280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2092a0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 ......d.............CheckColors.
2092c0 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
2092e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
209300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 43 ....`.......d.............CloseC
209320 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f olorProfile.mscms.dll.mscms.dll/
209340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
209360 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
209380 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f ......ColorProfileAddDisplayAsso
2093a0 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ciation.mscms.dll.mscms.dll/....
2093c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2093e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
209400 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 ..ColorProfileGetDisplayDefault.
209420 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
209440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
209460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 ....`.......d.....%.......ColorP
209480 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a rofileGetDisplayList.mscms.dll..
2094a0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
2094c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2094e0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 ..d.....*.......ColorProfileGetD
209500 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e isplayUserScope.mscms.dll.mscms.
209520 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
209540 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
209560 00 00 2f 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 ../.......ColorProfileRemoveDisp
209580 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e layAssociation.mscms.dll..mscms.
2095a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2095c0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
2095e0 00 00 33 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 ..3.......ColorProfileSetDisplay
209600 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 DefaultAssociation.mscms.dll..ms
209620 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
209640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
209660 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f d.....".......ConvertColorNameTo
209680 49 6e 64 65 78 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 Index.mscms.dll.mscms.dll/......
2096a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2096c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2096e0 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 6d 73 63 6d 73 2e 64 6c ConvertIndexToColorName.mscms.dl
209700 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
209720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
209740 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 ....d.............CreateColorTra
209760 6e 73 66 6f 72 6d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 nsformA.mscms.dll.mscms.dll/....
209780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2097a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2097c0 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 63 6d 73 2e 64 6c ..CreateColorTransformW.mscms.dl
2097e0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
209800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
209820 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 ....d.....".......CreateDeviceLi
209840 6e 6b 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 nkProfile.mscms.dll.mscms.dll/..
209860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
209880 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2098a0 00 00 04 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 ....CreateMultiProfileTransform.
2098c0 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
2098e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
209900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....*.......Create
209920 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 6d 73 63 6d 73 2e ProfileFromLogColorSpaceA.mscms.
209940 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
209960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
209980 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c ......d.....*.......CreateProfil
2099a0 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 eFromLogColorSpaceW.mscms.dll.ms
2099c0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
2099e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
209a00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f d.............DeleteColorTransfo
209a20 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 rm.mscms.dll..mscms.dll/......0.
209a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
209a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
209a80 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 sassociateColorProfileFromDevice
209aa0 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.mscms.dll.mscms.dll/......0...
209ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
209ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 61 ......`.......d.............Disa
209b00 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 ssociateColorProfileFromDeviceW.
209b20 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
209b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
209b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 43 6f ....`.......d.............EnumCo
209b80 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c lorProfilesA.mscms.dll..mscms.dl
209ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
209bc0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
209be0 1d 00 00 00 00 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 6d 73 63 6d 73 ........EnumColorProfilesW.mscms
209c00 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscms.dll/......0.........
209c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
209c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 43 6f `.......d.............GenerateCo
209c60 70 79 46 69 6c 65 50 61 74 68 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f pyFilePaths.mscms.dll.mscms.dll/
209c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
209ca0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
209cc0 00 00 00 00 04 00 47 65 74 43 4d 4d 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d ......GetCMMInfo.mscms.dll..mscm
209ce0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
209d00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
209d20 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 6d ............GetColorDirectoryA.m
209d40 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
209d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
209d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6c ....`.......d.............GetCol
209da0 6f 72 44 69 72 65 63 74 6f 72 79 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c orDirectoryW.mscms.dll..mscms.dl
209dc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
209de0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
209e00 21 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d !.......GetColorProfileElement.m
209e20 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
209e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
209e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6c ....`.......d.....$.......GetCol
209e80 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 orProfileElementTag.mscms.dll.ms
209ea0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
209ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
209ee0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f d.....$.......GetColorProfileFro
209f00 6d 48 61 6e 64 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 mHandle.mscms.dll.mscms.dll/....
209f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
209f40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
209f60 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c ..GetColorProfileHeader.mscms.dl
209f80 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
209fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
209fc0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 ....d.....'.......GetCountColorP
209fe0 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e rofileElements.mscms.dll..mscms.
20a000 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20a020 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
20a040 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 6d 73 ..........GetNamedProfileInfo.ms
20a060 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
20a080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
20a0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 50 53 32 43 6f ..`.......d.....).......GetPS2Co
20a0c0 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 6d 73 63 6d 73 2e 64 6c 6c lorRenderingDictionary.mscms.dll
20a0e0 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20a100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
20a120 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e ....d.....%.......GetPS2ColorRen
20a140 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c deringIntent.mscms.dll..mscms.dl
20a160 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a180 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
20a1a0 20 00 00 00 00 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 6d 73 ........GetPS2ColorSpaceArray.ms
20a1c0 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
20a1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
20a200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 74 61 6e 64 ..`.......d.....(.......GetStand
20a220 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 ardColorSpaceProfileA.mscms.dll.
20a240 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
20a260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
20a280 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 ..d.....(.......GetStandardColor
20a2a0 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c SpaceProfileW.mscms.dll.mscms.dl
20a2c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a2e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
20a300 1f 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 ........InstallColorProfileA.msc
20a320 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20a340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
20a360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 43 ..`.......d.............InstallC
20a380 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c olorProfileW.mscms.dll..mscms.dl
20a3a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a3c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
20a3e0 23 00 00 00 00 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 #.......IsColorProfileTagPresent
20a400 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
20a420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
20a440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 43 6f ......`.......d.............IsCo
20a460 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e lorProfileValid.mscms.dll.mscms.
20a480 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20a4a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
20a4c0 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d ..........OpenColorProfileA.mscm
20a4e0 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......0.........
20a500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20a520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 `.......d.............OpenColorP
20a540 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 rofileW.mscms.dll.mscms.dll/....
20a560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20a580 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
20a5a0 04 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e ..RegisterCMMA.mscms.dll..mscms.
20a5c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20a5e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
20a600 00 00 17 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c ..........RegisterCMMW.mscms.dll
20a620 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20a640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
20a660 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 6c 65 63 74 43 4d 4d 00 6d 73 63 6d ....d.............SelectCMM.mscm
20a680 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......0.........
20a6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
20a6c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 `.......d.....!.......SetColorPr
20a6e0 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c ofileElement.mscms.dll..mscms.dl
20a700 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a720 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
20a740 2a 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 *.......SetColorProfileElementRe
20a760 66 65 72 65 6e 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ference.mscms.dll.mscms.dll/....
20a780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20a7a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
20a7c0 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 6d 73 63 ..SetColorProfileElementSize.msc
20a7e0 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20a800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
20a820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 ..`.......d.............SetColor
20a840 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c ProfileHeader.mscms.dll.mscms.dl
20a860 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a880 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
20a8a0 28 00 00 00 00 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f (.......SetStandardColorSpacePro
20a8c0 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 fileA.mscms.dll.mscms.dll/......
20a8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20a900 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
20a920 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 SetStandardColorSpaceProfileW.ms
20a940 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
20a960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
20a980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 43 ..`.......d.............SpoolerC
20a9a0 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c opyFileEvent.mscms.dll..mscms.dl
20a9c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20a9e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
20aa00 1e 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d ........TranslateBitmapBits.mscm
20aa20 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......0.........
20aa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
20aa60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 43 `.......d.............TranslateC
20aa80 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 olors.mscms.dll.mscms.dll/......
20aaa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20aac0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
20aae0 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c UninstallColorProfileA.mscms.dll
20ab00 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20ab20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
20ab40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 ....d.....!.......UninstallColor
20ab60 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ProfileW.mscms.dll..mscms.dll/..
20ab80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20aba0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
20abc0 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 ....UnregisterCMMA.mscms.dll..ms
20abe0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
20ac00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
20ac20 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 6d 73 63 d.............UnregisterCMMW.msc
20ac40 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20ac60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
20ac80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 63 73 41 73 73 6f 63 ..`.......d.....-.......WcsAssoc
20aca0 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 6d 73 63 6d 73 iateColorProfileWithDevice.mscms
20acc0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscms.dll/......0.........
20ace0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
20ad00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 63 73 43 68 65 63 6b 43 6f `.......d.............WcsCheckCo
20ad20 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 lors.mscms.dll..mscms.dll/......
20ad40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20ad60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
20ad80 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 WcsCreateIccProfile.mscms.dll.ms
20ada0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
20adc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
20ade0 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c d.....0.......WcsDisassociateCol
20ae00 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 orProfileFromDevice.mscms.dll.ms
20ae20 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
20ae40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
20ae60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c d.............WcsEnumColorProfil
20ae80 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 es.mscms.dll..mscms.dll/......0.
20aea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
20aec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 63 ........`.......d.....#.......Wc
20aee0 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c sEnumColorProfilesSize.mscms.dll
20af00 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20af20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
20af40 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 ....d.....+.......WcsGetCalibrat
20af60 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 ionManagementState.mscms.dll..ms
20af80 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
20afa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
20afc0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 d.....$.......WcsGetDefaultColor
20afe0 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 Profile.mscms.dll.mscms.dll/....
20b000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20b020 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
20b040 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 ..WcsGetDefaultColorProfileSize.
20b060 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
20b080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
20b0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 63 73 47 65 74 ....`.......d.....'.......WcsGet
20b0c0 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c DefaultRenderingIntent.mscms.dll
20b0e0 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20b100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
20b120 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 ....d.....#.......WcsGetUsePerUs
20b140 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f erProfiles.mscms.dll..mscms.dll/
20b160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20b180 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
20b1a0 00 00 00 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 ......WcsOpenColorProfileA.mscms
20b1c0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscms.dll/......0.........
20b1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
20b200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c `.......d.............WcsOpenCol
20b220 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f orProfileW.mscms.dll..mscms.dll/
20b240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20b260 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
20b280 00 00 00 00 04 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e ......WcsSetCalibrationManagemen
20b2a0 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 tState.mscms.dll..mscms.dll/....
20b2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20b2e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
20b300 04 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d ..WcsSetDefaultColorProfile.mscm
20b320 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......0.........
20b340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
20b360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 63 73 53 65 74 44 65 66 61 `.......d.....'.......WcsSetDefa
20b380 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 ultRenderingIntent.mscms.dll..ms
20b3a0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
20b3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
20b3e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 d.....#.......WcsSetUsePerUserPr
20b400 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ofiles.mscms.dll..mscms.dll/....
20b420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20b440 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
20b460 04 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a ..WcsTranslateColors.mscms.dll..
20b480 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2769...........0...........0...
20b4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....385.......`.d...
20b4c0 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
20b4e0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
20b500 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
20b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
20b540 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 ..................msctfmonitor.d
20b560 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
20b580 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
20b5a0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
20b5c0 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 .%.................>............
20b5e0 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f .\...__IMPORT_DESCRIPTOR_msctfmo
20b600 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f nitor.__NULL_IMPORT_DESCRIPTOR..
20b620 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 msctfmonitor_NULL_THUNK_DATA../2
20b640 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 769...........0...........0.....
20b660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
20b680 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
20b6a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
20b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
20b6e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 36 39 20 __NULL_IMPORT_DESCRIPTOR../2769.
20b700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
20b720 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....168.......`.d.......t.
20b740 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
20b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
20b780 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
20b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 ............................"...
20b7c0 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 .msctfmonitor_NULL_THUNK_DATA./2
20b7e0 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 769...........0...........0.....
20b800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
20b820 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 d.............DoMsCtfMonitor.msc
20b840 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 tfmonitor.dll./2769...........0.
20b860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
20b880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e ........`.......d.....'.......In
20b8a0 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 itLocalMsCtfMonitor.msctfmonitor
20b8c0 2e 64 6c 6c 00 0a 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2769...........0.........
20b8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
20b900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 55 6e 69 6e 69 74 4c 6f 63 61 `.......d.....).......UninitLoca
20b920 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a lMsCtfMonitor.msctfmonitor.dll..
20b940 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdelta.dll/....0...........0...
20b960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....370.......`.d...
20b980 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
20b9a0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
20b9c0 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
20b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
20ba00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 00 00 ..................msdelta.dll...
20ba20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
20ba40 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
20ba60 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
20ba80 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
20baa0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_msdelta.__NU
20bac0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 LL_IMPORT_DESCRIPTOR..msdelta_NU
20bae0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.msdelta.dll/....0.
20bb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
20bb20 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
20bb40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
20bb60 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
20bb80 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
20bba0 53 43 52 49 50 54 4f 52 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..msdelta.dll/....0.....
20bbc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
20bbe0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
20bc00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
20bc20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
20bc40 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
20bc60 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 .................msdelta_NULL_TH
20bc80 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..msdelta.dll/....0.....
20bca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
20bcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 ....`.......d.............ApplyD
20bce0 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 eltaA.msdelta.dll.msdelta.dll/..
20bd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20bd20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
20bd40 04 00 41 70 70 6c 79 44 65 6c 74 61 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 ..ApplyDeltaB.msdelta.dll.msdelt
20bd60 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 a.dll/....0...........0.....0...
20bd80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
20bda0 00 00 22 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 ..".......ApplyDeltaGetReverseB.
20bdc0 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msdelta.dll.msdelta.dll/....0...
20bde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
20be00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 6c ......`.......d.............Appl
20be20 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 yDeltaProvidedB.msdelta.dll.msde
20be40 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lta.dll/....0...........0.....0.
20be60 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
20be80 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e ............ApplyDeltaW.msdelta.
20bea0 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdelta.dll/....0...........
20bec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
20bee0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 41 ......d.............CreateDeltaA
20bf00 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 .msdelta.dll..msdelta.dll/....0.
20bf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
20bf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
20bf60 65 61 74 65 44 65 6c 74 61 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e eateDeltaB.msdelta.dll..msdelta.
20bf80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
20bfa0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
20bfc0 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c ........CreateDeltaW.msdelta.dll
20bfe0 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdelta.dll/....0...........0.
20c000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
20c020 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 65 6c 74 61 46 72 65 65 00 6d 73 64 65 ....d.............DeltaFree.msde
20c040 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lta.dll.msdelta.dll/....0.......
20c060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
20c080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 74 61 4e 6f 72 ..`.......d.....$.......DeltaNor
20c0a0 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 malizeProvidedB.msdelta.dll.msde
20c0c0 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lta.dll/....0...........0.....0.
20c0e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
20c100 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 6d 73 64 65 6c 74 ............GetDeltaInfoA.msdelt
20c120 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.msdelta.dll/....0.........
20c140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
20c160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 49 6e `.......d.............GetDeltaIn
20c180 66 6f 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 foB.msdelta.dll.msdelta.dll/....
20c1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20c1c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
20c1e0 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 GetDeltaInfoW.msdelta.dll.msdelt
20c200 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 a.dll/....0...........0.....0...
20c220 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
20c240 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 6d 73 64 ..........GetDeltaSignatureA.msd
20c260 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 elta.dll..msdelta.dll/....0.....
20c280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
20c2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c ....`.......d.............GetDel
20c2c0 74 61 53 69 67 6e 61 74 75 72 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 taSignatureB.msdelta.dll..msdelt
20c2e0 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 a.dll/....0...........0.....0...
20c300 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
20c320 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 6d 73 64 ..........GetDeltaSignatureW.msd
20c340 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 elta.dll..msdmo.dll/......0.....
20c360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 ......0.....0.....644.....364...
20c380 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
20c3a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
20c3c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
20c3e0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
20c400 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 64 6d ............................msdm
20c420 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 o.dll....................idata$2
20c440 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
20c460 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
20c480 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 ......................7.........
20c4a0 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d ....N...__IMPORT_DESCRIPTOR_msdm
20c4c0 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 6d o.__NULL_IMPORT_DESCRIPTOR..msdm
20c4e0 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 o_NULL_THUNK_DATA.msdmo.dll/....
20c500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20c520 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
20c540 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
20c560 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
20c580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
20c5a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 T_DESCRIPTOR..msdmo.dll/......0.
20c5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
20c5e0 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
20c600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
20c620 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
20c640 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
20c660 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f .....................msdmo_NULL_
20c680 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..msdmo.dll/......0...
20c6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
20c6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 44 4d 4f 45 ......`.......d.............DMOE
20c6e0 6e 75 6d 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 num.msdmo.dll.msdmo.dll/......0.
20c700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
20c720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 4d ........`.......d.............DM
20c740 4f 47 65 74 4e 61 6d 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 OGetName.msdmo.dll..msdmo.dll/..
20c760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20c780 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
20c7a0 00 00 04 00 44 4d 4f 47 65 74 54 79 70 65 73 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e ....DMOGetTypes.msdmo.dll.msdmo.
20c7c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20c7e0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
20c800 00 00 16 00 00 00 00 00 04 00 44 4d 4f 52 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 ..........DMORegister.msdmo.dll.
20c820 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdmo.dll/......0...........0...
20c840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
20c860 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 6d 73 ..d.............DMOUnregister.ms
20c880 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dmo.dll.msdmo.dll/......0.......
20c8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
20c8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 43 6f 70 79 4d 65 ..`.......d.............MoCopyMe
20c8e0 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 diaType.msdmo.dll.msdmo.dll/....
20c900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20c920 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
20c940 04 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 ..MoCreateMediaType.msdmo.dll.ms
20c960 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dmo.dll/......0...........0.....
20c980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
20c9a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 d.............MoDeleteMediaType.
20c9c0 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdmo.dll.msdmo.dll/......0.....
20c9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
20ca00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 6f 44 75 70 6c ....`.......d.............MoDupl
20ca20 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e icateMediaType.msdmo.dll..msdmo.
20ca40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20ca60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
20ca80 00 00 1a 00 00 00 00 00 04 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e ..........MoFreeMediaType.msdmo.
20caa0 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdmo.dll/......0...........
20cac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
20cae0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 ......d.............MoInitMediaT
20cb00 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ype.msdmo.dll.msdrm.dll/......0.
20cb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
20cb40 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 4.......`.d....................i
20cb60 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
20cb80 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
20cba0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
20cbc0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
20cbe0 6d 73 64 72 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 msdrm.dll....................ida
20cc00 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
20cc20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
20cc40 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 ..h.......................7.....
20cc60 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........N...__IMPORT_DESCRIPTOR_
20cc80 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f msdrm.__NULL_IMPORT_DESCRIPTOR..
20cca0 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 72 6d 2e 64 6c 6c 2f msdrm_NULL_THUNK_DATA.msdrm.dll/
20ccc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20cce0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
20cd00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
20cd20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
20cd40 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
20cd60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 MPORT_DESCRIPTOR..msdrm.dll/....
20cd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20cda0 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..161.......`.d.......t.........
20cdc0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
20cde0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
20ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
20ce20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6d 73 64 72 6d 5f 4e .........................msdrm_N
20ce40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..msdrm.dll/......
20ce60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20ce80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
20cea0 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a DRMAcquireAdvisories.msdrm.dll..
20cec0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20cee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
20cf00 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e ..d.....,.......DRMAcquireIssuan
20cf20 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 ceLicenseTemplate.msdrm.dll.msdr
20cf40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20cf60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
20cf80 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 6d 73 ............DRMAcquireLicense.ms
20cfa0 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
20cfc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
20cfe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 52 4d 41 63 74 69 76 ..`.......d.............DRMActiv
20d000 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ate.msdrm.dll.msdrm.dll/......0.
20d020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
20d040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20d060 4d 41 64 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f MAddLicense.msdrm.dll.msdrm.dll/
20d080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20d0a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
20d0c0 00 00 00 00 04 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 6d 73 64 72 6d 2e ......DRMAddRightWithUser.msdrm.
20d0e0 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
20d100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
20d120 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 41 74 74 65 73 74 00 6d 73 ......d.............DRMAttest.ms
20d140 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
20d160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
20d180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 52 4d 43 68 65 63 6b ..`.......d.............DRMCheck
20d1a0 53 65 63 75 72 69 74 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 Security.msdrm.dll..msdrm.dll/..
20d1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20d1e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
20d200 00 00 04 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 ....DRMClearAllRights.msdrm.dll.
20d220 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20d240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
20d260 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d ..d.....$.......DRMCloseEnvironm
20d280 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 entHandle.msdrm.dll.msdrm.dll/..
20d2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20d2c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
20d2e0 00 00 04 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 ....DRMCloseHandle.msdrm.dll..ms
20d300 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20d320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
20d340 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 d.............DRMClosePubHandle.
20d360 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20d380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
20d3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 43 6c 6f ....`.......d.............DRMClo
20d3c0 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c seQueryHandle.msdrm.dll.msdrm.dl
20d3e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20d400 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
20d420 1a 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c ........DRMCloseSession.msdrm.dl
20d440 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdrm.dll/......0...........0.
20d460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
20d480 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 ....d.....'.......DRMConstructCe
20d4a0 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e rtificateChain.msdrm.dll..msdrm.
20d4c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20d4e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
20d500 00 00 20 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 ..........DRMCreateBoundLicense.
20d520 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20d540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
20d560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 52 4d 43 72 65 ....`.......d.....!.......DRMCre
20d580 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 ateClientSession.msdrm.dll..msdr
20d5a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20d5c0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
20d5e0 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 ....).......DRMCreateEnablingBit
20d600 73 44 65 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f sDecryptor.msdrm.dll..msdrm.dll/
20d620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20d640 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
20d660 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 ......DRMCreateEnablingBitsEncry
20d680 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ptor.msdrm.dll..msdrm.dll/......
20d6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20d6c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
20d6e0 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 6d 73 64 72 6d DRMCreateEnablingPrincipal.msdrm
20d700 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
20d720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
20d740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 49 `.......d.....#.......DRMCreateI
20d760 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e ssuanceLicense.msdrm.dll..msdrm.
20d780 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20d7a0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
20d7c0 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 ..).......DRMCreateLicenseStorag
20d7e0 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 eSession.msdrm.dll..msdrm.dll/..
20d800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20d820 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
20d840 00 00 04 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 ....DRMCreateRight.msdrm.dll..ms
20d860 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20d880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
20d8a0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 6d 73 64 72 d.............DRMCreateUser.msdr
20d8c0 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
20d8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
20d900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 44 65 63 6f 64 65 00 `.......d.............DRMDecode.
20d920 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20d940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
20d960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 44 65 63 ....`.......d.....).......DRMDec
20d980 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 onstructCertificateChain.msdrm.d
20d9a0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
20d9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
20d9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 52 4d 44 65 63 72 79 70 74 00 6d ......d.............DRMDecrypt.m
20da00 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sdrm.dll..msdrm.dll/......0.....
20da20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
20da40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 52 4d 44 65 6c ....`.......d.............DRMDel
20da60 65 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f eteLicense.msdrm.dll..msdrm.dll/
20da80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20daa0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
20dac0 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e ......DRMDuplicateEnvironmentHan
20dae0 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dle.msdrm.dll.msdrm.dll/......0.
20db00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
20db20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20db40 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 MDuplicateHandle.msdrm.dll..msdr
20db60 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20db80 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
20dba0 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c ............DRMDuplicatePubHandl
20dbc0 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.msdrm.dll.msdrm.dll/......0...
20dbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
20dc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 44 ......`.......d.............DRMD
20dc20 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e uplicateSession.msdrm.dll.msdrm.
20dc40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20dc60 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
20dc80 00 00 14 00 00 00 00 00 04 00 44 52 4d 45 6e 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 ..........DRMEncode.msdrm.dll.ms
20dca0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20dcc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
20dce0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 52 4d 45 6e 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 d.............DRMEncrypt.msdrm.d
20dd00 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
20dd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
20dd40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 ......d.............DRMEnumerate
20dd60 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 License.msdrm.dll.msdrm.dll/....
20dd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20dda0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
20ddc0 04 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 ..DRMGetApplicationSpecificData.
20dde0 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20de00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
20de20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 52 4d 47 65 74 ....`.......d.....&.......DRMGet
20de40 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 BoundLicenseAttribute.msdrm.dll.
20de60 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20de80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
20dea0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e ..d.....+.......DRMGetBoundLicen
20dec0 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 seAttributeCount.msdrm.dll..msdr
20dee0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20df00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
20df20 00 00 00 00 23 00 00 00 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 ....#.......DRMGetBoundLicenseOb
20df40 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ject.msdrm.dll..msdrm.dll/......
20df60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20df80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
20dfa0 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 DRMGetBoundLicenseObjectCount.ms
20dfc0 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
20dfe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
20e000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 52 4d 47 65 74 43 65 ..`.......d.....&.......DRMGetCe
20e020 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 rtificateChainCount.msdrm.dll.ms
20e040 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20e060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
20e080 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f d.............DRMGetClientVersio
20e0a0 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.msdrm.dll.msdrm.dll/......0...
20e0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
20e0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.............DRMG
20e100 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 etEnvironmentInfo.msdrm.dll.msdr
20e120 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20e140 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
20e160 00 00 00 00 15 00 00 00 00 00 04 00 44 52 4d 47 65 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c ............DRMGetInfo.msdrm.dll
20e180 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
20e1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
20e1c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c ....d.............DRMGetInterval
20e1e0 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Time.msdrm.dll..msdrm.dll/......
20e200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20e220 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
20e240 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 6d 73 64 72 6d 2e DRMGetIssuanceLicenseInfo.msdrm.
20e260 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
20e280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
20e2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e ......d.....(.......DRMGetIssuan
20e2c0 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 ceLicenseTemplate.msdrm.dll.msdr
20e2e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20e300 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
20e320 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d ............DRMGetMetaData.msdrm
20e340 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
20e360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
20e380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 52 4d 47 65 74 4e 61 6d 65 `.......d.....#.......DRMGetName
20e3a0 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e AndDescription.msdrm.dll..msdrm.
20e3c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20e3e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
20e400 00 00 1d 00 00 00 00 00 04 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 6d 73 64 ..........DRMGetOwnerLicense.msd
20e420 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20e440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
20e460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 47 65 74 50 72 ..`.......d.............DRMGetPr
20e480 6f 63 41 64 64 72 65 73 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 ocAddress.msdrm.dll.msdrm.dll/..
20e4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20e4c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
20e4e0 00 00 04 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e ....DRMGetRevocationPoint.msdrm.
20e500 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
20e520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
20e540 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 45 ......d.....".......DRMGetRightE
20e560 78 74 65 6e 64 65 64 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f xtendedInfo.msdrm.dll.msdrm.dll/
20e580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20e5a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
20e5c0 00 00 00 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 ......DRMGetRightInfo.msdrm.dll.
20e5e0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20e600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
20e620 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 ..d.....!.......DRMGetSecurityPr
20e640 6f 76 69 64 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ovider.msdrm.dll..msdrm.dll/....
20e660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20e680 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
20e6a0 04 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c ..DRMGetServiceLocation.msdrm.dl
20e6c0 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdrm.dll/......0...........0.
20e6e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
20e700 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 ....d.....&.......DRMGetSignedIs
20e720 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c suanceLicense.msdrm.dll.msdrm.dl
20e740 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20e760 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
20e780 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 (.......DRMGetSignedIssuanceLice
20e7a0 6e 73 65 45 78 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 nseEx.msdrm.dll.msdrm.dll/......
20e7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20e7e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
20e800 44 52 4d 47 65 74 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f DRMGetTime.msdrm.dll..msdrm.dll/
20e820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20e840 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
20e860 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 ......DRMGetUnboundLicenseAttrib
20e880 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ute.msdrm.dll.msdrm.dll/......0.
20e8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
20e8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 52 ........`.......d.....-.......DR
20e8e0 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 MGetUnboundLicenseAttributeCount
20e900 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
20e920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
20e940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.....%.......DRMG
20e960 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c etUnboundLicenseObject.msdrm.dll
20e980 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
20e9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
20e9c0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c ....d.....*.......DRMGetUnboundL
20e9e0 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 icenseObjectCount.msdrm.dll.msdr
20ea00 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20ea20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
20ea40 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 ............DRMGetUsagePolicy.ms
20ea60 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
20ea80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
20eaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 ..`.......d.............DRMGetUs
20eac0 65 72 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 erInfo.msdrm.dll..msdrm.dll/....
20eae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20eb00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
20eb20 04 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 ..DRMGetUserRights.msdrm.dll..ms
20eb40 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20eb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
20eb80 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 65 72 73 00 6d 73 64 72 6d 2e d.............DRMGetUsers.msdrm.
20eba0 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
20ebc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
20ebe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 ......d.............DRMInitEnvir
20ec00 6f 6e 6d 65 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 onment.msdrm.dll..msdrm.dll/....
20ec20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20ec40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
20ec60 04 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 ..DRMIsActivated.msdrm.dll..msdr
20ec80 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20eca0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
20ecc0 00 00 00 00 1f 00 00 00 00 00 04 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 ............DRMIsWindowProtected
20ece0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
20ed00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
20ed20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 4c ......`.......d.............DRML
20ed40 6f 61 64 4c 69 62 72 61 72 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f oadLibrary.msdrm.dll..msdrm.dll/
20ed60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20ed80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
20eda0 00 00 00 00 04 00 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 ......DRMParseUnboundLicense.msd
20edc0 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20ede0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
20ee00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 ..`.......d.............DRMRegis
20ee20 74 65 72 43 6f 6e 74 65 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f terContent.msdrm.dll..msdrm.dll/
20ee40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20ee60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
20ee80 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 ......DRMRegisterProtectedWindow
20eea0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
20eec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
20eee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 52 4d 52 ......`.......d.....$.......DRMR
20ef00 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 egisterRevocationList.msdrm.dll.
20ef20 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20ef40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
20ef60 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 52 65 70 61 69 72 00 6d 73 64 72 6d 2e ..d.............DRMRepair.msdrm.
20ef80 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
20efa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
20efc0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 53 65 74 41 70 70 6c 69 63 ......d.....(.......DRMSetApplic
20efe0 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 ationSpecificData.msdrm.dll.msdr
20f000 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20f020 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
20f040 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 ............DRMSetGlobalOptions.
20f060 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20f080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
20f0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 53 65 74 ....`.......d.............DRMSet
20f0c0 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c IntervalTime.msdrm.dll..msdrm.dl
20f0e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20f100 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
20f120 19 00 00 00 00 00 04 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c ........DRMSetMetaData.msdrm.dll
20f140 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
20f160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
20f180 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 ....d.....#.......DRMSetNameAndD
20f1a0 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f escription.msdrm.dll..msdrm.dll/
20f1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20f1e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
20f200 00 00 00 00 04 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 ......DRMSetRevocationPoint.msdr
20f220 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
20f240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20f260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 53 65 74 55 73 61 67 `.......d.............DRMSetUsag
20f280 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ePolicy.msdrm.dll.msdrm.dll/....
20f2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20f2c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
20f2e0 04 00 44 52 4d 56 65 72 69 66 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ..DRMVerify.msdrm.dll.msi.dll/..
20f300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20f320 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 4.....358.......`.d.............
20f340 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
20f360 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
20f380 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
20f3a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
20f3c0 00 00 04 00 00 00 02 00 6d 73 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ........msi.dll.................
20f3e0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
20f400 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
20f420 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
20f440 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 5.............J...__IMPORT_DESCR
20f460 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_msi.__NULL_IMPORT_DESCRIPT
20f480 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 2e 64 6c 6c 2f OR..msi_NULL_THUNK_DATA.msi.dll/
20f4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
20f4c0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
20f4e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
20f500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
20f520 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
20f540 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 _IMPORT_DESCRIPTOR..msi.dll/....
20f560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20f580 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....159.......`.d.......t.......
20f5a0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
20f5c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
20f5e0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
20f600 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 6d 73 69 5f 4e ...........................msi_N
20f620 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..msi.dll/........
20f640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20f660 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
20f680 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiAdvertiseProductA.msi.dll..ms
20f6a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
20f6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
20f6e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 d.............MsiAdvertiseProduc
20f700 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tExA.msi.dll..msi.dll/........0.
20f720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
20f740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
20f760 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iAdvertiseProductExW.msi.dll..ms
20f780 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
20f7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
20f7c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 d.............MsiAdvertiseProduc
20f7e0 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tW.msi.dll..msi.dll/........0...
20f800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
20f820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 41 ......`.......d.............MsiA
20f840 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f dvertiseScriptA.msi.dll.msi.dll/
20f860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
20f880 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
20f8a0 1c 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e ........MsiAdvertiseScriptW.msi.
20f8c0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
20f8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
20f900 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 ......d.....!.......MsiApplyMult
20f920 69 70 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 iplePatchesA.msi.dll..msi.dll/..
20f940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20f960 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
20f980 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 6d ......MsiApplyMultiplePatchesW.m
20f9a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
20f9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
20f9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 ..`.......d.............MsiApply
20fa00 50 61 74 63 68 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 PatchA.msi.dll..msi.dll/........
20fa20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20fa40 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
20fa60 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f MsiApplyPatchW.msi.dll..msi.dll/
20fa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
20faa0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
20fac0 1d 00 00 00 00 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 6d 73 69 ........MsiBeginTransactionA.msi
20fae0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
20fb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
20fb20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 42 65 67 69 6e 54 72 `.......d.............MsiBeginTr
20fb40 61 6e 73 61 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ansactionW.msi.dll..msi.dll/....
20fb60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20fb80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
20fba0 00 00 04 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiCloseAllHandles.msi.dll..
20fbc0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
20fbe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
20fc00 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d ..d.............MsiCloseHandle.m
20fc20 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
20fc40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
20fc60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 43 6f 6c 6c 65 ..`.......d.............MsiColle
20fc80 63 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ctUserInfoA.msi.dll.msi.dll/....
20fca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20fcc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
20fce0 00 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 ....MsiCollectUserInfoW.msi.dll.
20fd00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
20fd20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
20fd40 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 ..d.............MsiConfigureFeat
20fd60 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ureA.msi.dll..msi.dll/........0.
20fd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
20fda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
20fdc0 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iConfigureFeatureW.msi.dll..msi.
20fde0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
20fe00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
20fe20 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 ............MsiConfigureProductA
20fe40 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
20fe60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
20fe80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 43 6f 6e ....`.......d.............MsiCon
20fea0 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c figureProductExA.msi.dll..msi.dl
20fec0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
20fee0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
20ff00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 ..........MsiConfigureProductExW
20ff20 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
20ff40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
20ff60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e ....`.......d.............MsiCon
20ff80 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f figureProductW.msi.dll..msi.dll/
20ffa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
20ffc0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
20ffe0 18 00 00 00 00 00 04 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 ........MsiCreateRecord.msi.dll.
210000 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
210020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
210040 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f ..d.....'.......MsiCreateTransfo
210060 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f rmSummaryInfoA.msi.dll..msi.dll/
210080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2100a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2100c0 27 00 00 00 00 00 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 '.......MsiCreateTransformSummar
2100e0 79 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 yInfoW.msi.dll..msi.dll/........
210100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
210120 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
210140 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 MsiDatabaseApplyTransformA.msi.d
210160 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
210180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2101a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 ......d.....#.......MsiDatabaseA
2101c0 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f pplyTransformW.msi.dll..msi.dll/
2101e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
210200 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
210220 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 6d 73 69 2e 64 6c ........MsiDatabaseCommit.msi.dl
210240 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
210260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
210280 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 ....d.............MsiDatabaseExp
2102a0 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ortA.msi.dll..msi.dll/........0.
2102c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2102e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
210300 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iDatabaseExportW.msi.dll..msi.dl
210320 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
210340 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
210360 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 ..&.......MsiDatabaseGenerateTra
210380 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nsformA.msi.dll.msi.dll/........
2103a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2103c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2103e0 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 MsiDatabaseGenerateTransformW.ms
210400 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
210420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
210440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.....#.......MsiDatabas
210460 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c eGetPrimaryKeysA.msi.dll..msi.dl
210480 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2104a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2104c0 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b ..#.......MsiDatabaseGetPrimaryK
2104e0 65 79 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eysW.msi.dll..msi.dll/........0.
210500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
210520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
210540 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iDatabaseImportA.msi.dll..msi.dl
210560 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
210580 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2105a0 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 6d 73 69 ..........MsiDatabaseImportW.msi
2105c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
2105e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
210600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.....&.......MsiDatabas
210620 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e eIsTablePersistentA.msi.dll.msi.
210640 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
210660 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
210680 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 ....&.......MsiDatabaseIsTablePe
2106a0 72 73 69 73 74 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 rsistentW.msi.dll.msi.dll/......
2106c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2106e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
210700 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiDatabaseMergeA.msi.dll.msi.
210720 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
210740 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
210760 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 6d 73 ............MsiDatabaseMergeW.ms
210780 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
2107a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2107c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.............MsiDatabas
2107e0 65 4f 70 65 6e 56 69 65 77 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 eOpenViewA.msi.dll..msi.dll/....
210800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
210820 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
210840 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 6d 73 69 2e 64 6c 6c ....MsiDatabaseOpenViewW.msi.dll
210860 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
210880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2108a0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 ....d.....'.......MsiDetermineAp
2108c0 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c plicablePatchesA.msi.dll..msi.dl
2108e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
210900 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
210920 00 00 27 00 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 ..'.......MsiDetermineApplicable
210940 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 PatchesW.msi.dll..msi.dll/......
210960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
210980 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2109a0 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 6d 73 69 ..MsiDeterminePatchSequenceA.msi
2109c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
2109e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
210a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 `.......d.....#.......MsiDetermi
210a20 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c nePatchSequenceW.msi.dll..msi.dl
210a40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
210a60 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
210a80 00 00 15 00 00 00 00 00 04 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a ..........MsiDoActionA.msi.dll..
210aa0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
210ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
210ae0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 6d 73 69 ..d.............MsiDoActionW.msi
210b00 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
210b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
210b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c `.......d.............MsiEnableL
210b60 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ogA.msi.dll.msi.dll/........0...
210b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
210ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
210bc0 6e 61 62 6c 65 4c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 nableLogW.msi.dll.msi.dll/......
210be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
210c00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
210c20 04 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiEnableUIPreview.msi.dll..ms
210c40 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
210c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
210c80 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 d.............MsiEndTransaction.
210ca0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
210cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
210ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 ..`.......d.............MsiEnumC
210d00 6c 69 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lientsA.msi.dll.msi.dll/........
210d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
210d40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
210d60 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiEnumClientsExA.msi.dll.msi.dl
210d80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
210da0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
210dc0 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 6d 73 69 2e ..........MsiEnumClientsExW.msi.
210de0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
210e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
210e20 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e ......d.............MsiEnumClien
210e40 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tsW.msi.dll.msi.dll/........0...
210e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
210e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
210ea0 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e numComponentCostsA.msi.dll..msi.
210ec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
210ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
210f00 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 ............MsiEnumComponentCost
210f20 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sW.msi.dll..msi.dll/........0...
210f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
210f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.....$.......MsiE
210f80 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 6d 73 69 2e 64 6c 6c 00 numComponentQualifiersA.msi.dll.
210fa0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
210fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
210fe0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 ..d.....$.......MsiEnumComponent
211000 51 75 61 6c 69 66 69 65 72 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 QualifiersW.msi.dll.msi.dll/....
211020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
211040 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
211060 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiEnumComponentsA.msi.dll..
211080 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2110a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2110c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 ..d.............MsiEnumComponent
2110e0 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sExA.msi.dll..msi.dll/........0.
211100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
211120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
211140 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iEnumComponentsExW.msi.dll..msi.
211160 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
211180 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2111a0 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 6d ............MsiEnumComponentsW.m
2111c0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
2111e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
211200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 46 ..`.......d.............MsiEnumF
211220 65 61 74 75 72 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 eaturesA.msi.dll..msi.dll/......
211240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
211260 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
211280 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiEnumFeaturesW.msi.dll..msi.
2112a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2112c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2112e0 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 6d 73 69 2e ............MsiEnumPatchesA.msi.
211300 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
211320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
211340 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 ......d.............MsiEnumPatch
211360 65 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 esExA.msi.dll.msi.dll/........0.
211380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2113a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2113c0 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iEnumPatchesExW.msi.dll.msi.dll/
2113e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
211400 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
211420 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 ........MsiEnumPatchesW.msi.dll.
211440 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
211460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
211480 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 ..d.............MsiEnumProductsA
2114a0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2114c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2114e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 ....`.......d.............MsiEnu
211500 6d 50 72 6f 64 75 63 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 mProductsExA.msi.dll..msi.dll/..
211520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
211540 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
211560 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c ......MsiEnumProductsExW.msi.dll
211580 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
2115a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2115c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 ....d.............MsiEnumProduct
2115e0 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sW.msi.dll..msi.dll/........0...
211600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
211620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
211640 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e numRelatedProductsA.msi.dll.msi.
211660 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
211680 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2116a0 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 ............MsiEnumRelatedProduc
2116c0 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tsW.msi.dll.msi.dll/........0...
2116e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
211700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
211720 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c valuateConditionA.msi.dll.msi.dl
211740 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
211760 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
211780 00 00 1e 00 00 00 00 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 ..........MsiEvaluateConditionW.
2117a0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
2117c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2117e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 78 74 72 61 ..`.......d.............MsiExtra
211800 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ctPatchXMLDataA.msi.dll.msi.dll/
211820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
211840 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
211860 20 00 00 00 00 00 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 ........MsiExtractPatchXMLDataW.
211880 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
2118a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2118c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 46 6f 72 6d 61 ..`.......d.............MsiForma
2118e0 74 52 65 63 6f 72 64 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 tRecordA.msi.dll..msi.dll/......
211900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
211920 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
211940 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiFormatRecordW.msi.dll..msi.
211960 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
211980 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2119a0 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 ............MsiGetActiveDatabase
2119c0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2119e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
211a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
211a20 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ComponentPathA.msi.dll..msi.dll/
211a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
211a60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
211a80 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 6d ........MsiGetComponentPathExA.m
211aa0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
211ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
211ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f ..`.......d.............MsiGetCo
211b00 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f mponentPathExW.msi.dll..msi.dll/
211b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
211b40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
211b60 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 6d 73 69 ........MsiGetComponentPathW.msi
211b80 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
211ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
211bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 `.......d.............MsiGetComp
211be0 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 onentStateA.msi.dll.msi.dll/....
211c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
211c20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
211c40 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c ....MsiGetComponentStateW.msi.dl
211c60 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
211c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
211ca0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 ....d.............MsiGetDatabase
211cc0 53 74 61 74 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 State.msi.dll.msi.dll/........0.
211ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
211d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
211d20 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iGetFeatureCostA.msi.dll..msi.dl
211d40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
211d60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
211d80 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 6d 73 69 ..........MsiGetFeatureCostW.msi
211da0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
211dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
211de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 `.......d.............MsiGetFeat
211e00 75 72 65 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ureInfoA.msi.dll..msi.dll/......
211e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
211e40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
211e60 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiGetFeatureInfoW.msi.dll..ms
211e80 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
211ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
211ec0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 d.............MsiGetFeatureState
211ee0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
211f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
211f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
211f40 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 FeatureStateW.msi.dll.msi.dll/..
211f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
211f80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
211fa0 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 6d 73 69 2e 64 6c ......MsiGetFeatureUsageA.msi.dl
211fc0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
211fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
212000 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 ....d.............MsiGetFeatureU
212020 73 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sageW.msi.dll.msi.dll/........0.
212040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
212060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 ........`.......d.....".......Ms
212080 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 iGetFeatureValidStatesA.msi.dll.
2120a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2120c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2120e0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c ..d.....".......MsiGetFeatureVal
212100 69 64 53 74 61 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 idStatesW.msi.dll.msi.dll/......
212120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
212140 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
212160 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ..MsiGetFileHashA.msi.dll.msi.dl
212180 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2121a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2121c0 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 6d 73 69 2e 64 6c ..........MsiGetFileHashW.msi.dl
2121e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
212200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
212220 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e ....d.....(.......MsiGetFileSign
212240 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c atureInformationA.msi.dll.msi.dl
212260 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
212280 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2122a0 00 00 28 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 ..(.......MsiGetFileSignatureInf
2122c0 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ormationW.msi.dll.msi.dll/......
2122e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
212300 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
212320 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiGetFileVersionA.msi.dll..ms
212340 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
212380 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 d.............MsiGetFileVersionW
2123a0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2123c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2123e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
212400 4c 61 6e 67 75 61 67 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 Language.msi.dll..msi.dll/......
212420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
212440 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
212460 04 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 ..MsiGetLastErrorRecord.msi.dll.
212480 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2124a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
2124c0 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 4d 73 69 47 65 74 4d 6f 64 65 00 6d 73 69 2e 64 ..d.............MsiGetMode.msi.d
2124e0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
212500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
212520 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 ......d.............MsiGetPatchF
212540 69 6c 65 4c 69 73 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ileListA.msi.dll..msi.dll/......
212560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
212580 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2125a0 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a ..MsiGetPatchFileListW.msi.dll..
2125c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2125e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
212600 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 ..d.............MsiGetPatchInfoA
212620 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
212640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
212660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
212680 50 61 74 63 68 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 PatchInfoExA.msi.dll..msi.dll/..
2126a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2126c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2126e0 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c ......MsiGetPatchInfoExW.msi.dll
212700 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
212720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
212740 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 ....d.............MsiGetPatchInf
212760 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 oW.msi.dll..msi.dll/........0...
212780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2127a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
2127c0 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f etProductCodeA.msi.dll..msi.dll/
2127e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
212800 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
212820 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 6d 73 69 2e 64 ........MsiGetProductCodeW.msi.d
212840 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
212860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
212880 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ......d.............MsiGetProduc
2128a0 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tInfoA.msi.dll..msi.dll/........
2128c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2128e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
212900 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiGetProductInfoExA.msi.dll..ms
212920 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
212960 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 d.............MsiGetProductInfoE
212980 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xW.msi.dll..msi.dll/........0...
2129a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2129c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.....%.......MsiG
2129e0 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c etProductInfoFromScriptA.msi.dll
212a00 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
212a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
212a40 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 ....d.....%.......MsiGetProductI
212a60 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f nfoFromScriptW.msi.dll..msi.dll/
212a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
212aa0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
212ac0 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 6d 73 69 2e 64 ........MsiGetProductInfoW.msi.d
212ae0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
212b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
212b20 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ......d.............MsiGetProduc
212b40 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tPropertyA.msi.dll..msi.dll/....
212b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
212b80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
212ba0 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 ....MsiGetProductPropertyW.msi.d
212bc0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
212be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
212c00 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 ......d.............MsiGetProper
212c20 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tyA.msi.dll.msi.dll/........0...
212c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
212c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
212c80 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 etPropertyW.msi.dll.msi.dll/....
212ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
212cc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
212ce0 00 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 6d 73 69 2e 64 6c ....MsiGetShortcutTargetA.msi.dl
212d00 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
212d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
212d40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 ....d.............MsiGetShortcut
212d60 54 61 72 67 65 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 TargetW.msi.dll.msi.dll/........
212d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
212da0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
212dc0 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiGetSourcePathA.msi.dll.msi.dl
212de0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
212e00 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
212e20 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 6d 73 69 2e ..........MsiGetSourcePathW.msi.
212e40 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
212e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
212e80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 ......d.....".......MsiGetSummar
212ea0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 yInformationA.msi.dll.msi.dll/..
212ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
212ee0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
212f00 00 00 00 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 ......MsiGetSummaryInformationW.
212f20 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
212f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
212f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 54 61 ..`.......d.............MsiGetTa
212f80 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 rgetPathA.msi.dll.msi.dll/......
212fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
212fc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
212fe0 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiGetTargetPathW.msi.dll.msi.
213000 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213020 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
213040 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e ............MsiGetUserInfoA.msi.
213060 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
213080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2130a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e ......d.............MsiGetUserIn
2130c0 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 foW.msi.dll.msi.dll/........0...
2130e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
213100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 49 ......`.......d.....$.......MsiI
213120 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 nstallMissingComponentA.msi.dll.
213140 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
213160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
213180 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e ..d.....$.......MsiInstallMissin
2131a0 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 gComponentW.msi.dll.msi.dll/....
2131c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2131e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
213200 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 6d 73 69 2e 64 ....MsiInstallMissingFileA.msi.d
213220 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
213240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
213260 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 ......d.............MsiInstallMi
213280 73 73 69 6e 67 46 69 6c 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ssingFileW.msi.dll..msi.dll/....
2132a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2132c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2132e0 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiInstallProductA.msi.dll..
213300 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
213320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
213340 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 ..d.............MsiInstallProduc
213360 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tW.msi.dll..msi.dll/........0...
213380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2133a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 49 ......`.......d.............MsiI
2133c0 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c sProductElevatedA.msi.dll.msi.dl
2133e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
213400 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
213420 00 00 1e 00 00 00 00 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 ..........MsiIsProductElevatedW.
213440 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
213460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
213480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 4a 6f 69 6e 54 ..`.......d.............MsiJoinT
2134a0 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ransaction.msi.dll..msi.dll/....
2134c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2134e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
213500 00 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 ....MsiLocateComponentA.msi.dll.
213520 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
213540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
213560 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 ..d.............MsiLocateCompone
213580 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ntW.msi.dll.msi.dll/........0...
2135a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2135c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4e ......`.......d.............MsiN
2135e0 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f otifySidChangeA.msi.dll.msi.dll/
213600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
213620 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
213640 1c 00 00 00 00 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 6d 73 69 2e ........MsiNotifySidChangeW.msi.
213660 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
213680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2136a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 ......d.............MsiOpenDatab
2136c0 61 73 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 aseA.msi.dll..msi.dll/........0.
2136e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
213700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
213720 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f iOpenDatabaseW.msi.dll..msi.dll/
213740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
213760 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
213780 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 ........MsiOpenPackageA.msi.dll.
2137a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2137c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2137e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 ..d.............MsiOpenPackageEx
213800 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
213820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
213840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 4f 70 65 ....`.......d.............MsiOpe
213860 6e 50 61 63 6b 61 67 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 nPackageExW.msi.dll.msi.dll/....
213880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2138a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2138c0 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ....MsiOpenPackageW.msi.dll.msi.
2138e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213900 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
213920 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 6d 73 69 2e ............MsiOpenProductA.msi.
213940 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
213960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
213980 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 ......d.............MsiOpenProdu
2139a0 63 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ctW.msi.dll.msi.dll/........0...
2139c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2139e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 ......`.......d.............MsiP
213a00 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c reviewBillboardA.msi.dll..msi.dl
213a20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
213a40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
213a60 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 6d ..........MsiPreviewBillboardW.m
213a80 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
213aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
213ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 ..`.......d.............MsiPrevi
213ae0 65 77 44 69 61 6c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ewDialogA.msi.dll.msi.dll/......
213b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
213b20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
213b40 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiPreviewDialogW.msi.dll.msi.
213b60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213b80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
213ba0 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 ....#.......MsiProcessAdvertiseS
213bc0 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 criptA.msi.dll..msi.dll/........
213be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
213c00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
213c20 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 MsiProcessAdvertiseScriptW.msi.d
213c40 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
213c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
213c80 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 ......d.............MsiProcessMe
213ca0 73 73 61 67 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ssage.msi.dll.msi.dll/........0.
213cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
213ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
213d00 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iProvideAssemblyA.msi.dll.msi.dl
213d20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
213d40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
213d60 00 00 1c 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 6d 73 ..........MsiProvideAssemblyW.ms
213d80 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
213da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
213dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 `.......d.............MsiProvide
213de0 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ComponentA.msi.dll..msi.dll/....
213e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
213e20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
213e40 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c ....MsiProvideComponentW.msi.dll
213e60 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
213e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
213ea0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c ....d.....&.......MsiProvideQual
213ec0 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ifiedComponentA.msi.dll.msi.dll/
213ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
213f00 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
213f20 28 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f (.......MsiProvideQualifiedCompo
213f40 6e 65 6e 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nentExA.msi.dll.msi.dll/........
213f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
213f80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
213fa0 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 MsiProvideQualifiedComponentExW.
213fc0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
213fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
214000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 ..`.......d.....&.......MsiProvi
214020 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 deQualifiedComponentW.msi.dll.ms
214040 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
214080 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 d.............MsiQueryComponentS
2140a0 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tateA.msi.dll.msi.dll/........0.
2140c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2140e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
214100 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 iQueryComponentStateW.msi.dll.ms
214120 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
214160 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 d.............MsiQueryFeatureSta
214180 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 teA.msi.dll.msi.dll/........0...
2141a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2141c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 ......`.......d.............MsiQ
2141e0 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ueryFeatureStateExA.msi.dll.msi.
214200 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
214220 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
214240 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 ............MsiQueryFeatureState
214260 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ExW.msi.dll.msi.dll/........0...
214280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2142a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 ......`.......d.............MsiQ
2142c0 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ueryFeatureStateW.msi.dll.msi.dl
2142e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
214300 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
214320 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 ..........MsiQueryProductStateA.
214340 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
214360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
214380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 ..`.......d.............MsiQuery
2143a0 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ProductStateW.msi.dll.msi.dll/..
2143c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2143e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
214400 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 6d 73 69 2e 64 6c 6c ......MsiRecordClearData.msi.dll
214420 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
214440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
214460 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 ....d.............MsiRecordDataS
214480 69 7a 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ize.msi.dll.msi.dll/........0...
2144a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2144c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 52 ......`.......d.............MsiR
2144e0 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ecordGetFieldCount.msi.dll..msi.
214500 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
214520 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
214540 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 ............MsiRecordGetInteger.
214560 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
214580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2145a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 ..`.......d.............MsiRecor
2145c0 64 47 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 dGetStringA.msi.dll.msi.dll/....
2145e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
214600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
214620 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 ....MsiRecordGetStringW.msi.dll.
214640 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
214660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
214680 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 ..d.............MsiRecordIsNull.
2146a0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
2146c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2146e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 ..`.......d.............MsiRecor
214700 64 52 65 61 64 53 74 72 65 61 6d 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 dReadStream.msi.dll.msi.dll/....
214720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
214740 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
214760 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 ....MsiRecordSetInteger.msi.dll.
214780 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2147a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2147c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 ..d.............MsiRecordSetStre
2147e0 61 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 amA.msi.dll.msi.dll/........0...
214800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
214820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 ......`.......d.............MsiR
214840 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ecordSetStreamW.msi.dll.msi.dll/
214860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
214880 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2148a0 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e ........MsiRecordSetStringA.msi.
2148c0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
2148e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
214900 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 ......d.............MsiRecordSet
214920 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 StringW.msi.dll.msi.dll/........
214940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
214960 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
214980 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiReinstallFeatureA.msi.dll..ms
2149a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2149c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2149e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 d.............MsiReinstallFeatur
214a00 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 eW.msi.dll..msi.dll/........0...
214a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
214a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 ......`.......d.............MsiR
214a60 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c einstallProductA.msi.dll..msi.dl
214a80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
214aa0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
214ac0 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d ..........MsiReinstallProductW.m
214ae0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
214b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
214b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 52 65 6d 6f 76 ..`.......d.............MsiRemov
214b40 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ePatchesA.msi.dll.msi.dll/......
214b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
214b80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
214ba0 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiRemovePatchesW.msi.dll.msi.
214bc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
214be0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
214c00 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c ............MsiSequenceA.msi.dll
214c20 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
214c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
214c60 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 6d ....d.............MsiSequenceW.m
214c80 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
214ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
214cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 65 74 43 6f ..`.......d.............MsiSetCo
214ce0 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 mponentStateA.msi.dll.msi.dll/..
214d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
214d20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
214d40 00 00 00 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e ......MsiSetComponentStateW.msi.
214d60 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
214d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
214da0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e ......d.............MsiSetExtern
214dc0 61 6c 55 49 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 alUIA.msi.dll.msi.dll/........0.
214de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
214e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
214e20 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iSetExternalUIRecord.msi.dll..ms
214e40 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
214e80 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 d.............MsiSetExternalUIW.
214ea0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
214ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
214ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 ..`.......d.....!.......MsiSetFe
214f00 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c atureAttributesA.msi.dll..msi.dl
214f20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
214f40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
214f60 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 ..!.......MsiSetFeatureAttribute
214f80 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sW.msi.dll..msi.dll/........0...
214fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
214fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.............MsiS
214fe0 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f etFeatureStateA.msi.dll.msi.dll/
215000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215020 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
215040 1c 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e ........MsiSetFeatureStateW.msi.
215060 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
215080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2150a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 53 65 74 49 6e 73 74 61 6c ......d.............MsiSetInstal
2150c0 6c 4c 65 76 65 6c 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lLevel.msi.dll..msi.dll/........
2150e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
215100 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
215120 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c MsiSetInternalUI.msi.dll..msi.dl
215140 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
215160 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
215180 00 00 13 00 00 00 00 00 04 00 4d 73 69 53 65 74 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..........MsiSetMode.msi.dll..ms
2151a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2151c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2151e0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 d.............MsiSetPropertyA.ms
215200 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
215220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
215240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 53 65 74 50 72 6f 70 `.......d.............MsiSetProp
215260 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ertyW.msi.dll.msi.dll/........0.
215280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2152a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2152c0 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iSetTargetPathA.msi.dll.msi.dll/
2152e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215300 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
215320 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c ........MsiSetTargetPathW.msi.dl
215340 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
215360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
215380 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 ....d.....#.......MsiSourceListA
2153a0 64 64 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ddMediaDiskA.msi.dll..msi.dll/..
2153c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2153e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
215400 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 ......MsiSourceListAddMediaDiskW
215420 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
215440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
215460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 53 6f 75 ....`.......d.............MsiSou
215480 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c rceListAddSourceA.msi.dll.msi.dl
2154a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2154c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2154e0 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 ..".......MsiSourceListAddSource
215500 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ExA.msi.dll.msi.dll/........0...
215520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
215540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.....".......MsiS
215560 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ourceListAddSourceExW.msi.dll.ms
215580 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2155a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2155c0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f d.............MsiSourceListAddSo
2155e0 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 urceW.msi.dll.msi.dll/........0.
215600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
215620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
215640 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iSourceListClearAllA.msi.dll..ms
215660 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
215680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2156a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 d.....!.......MsiSourceListClear
2156c0 41 6c 6c 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 AllExA.msi.dll..msi.dll/........
2156e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
215700 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
215720 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 6d 73 69 2e 64 6c 6c MsiSourceListClearAllExW.msi.dll
215740 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
215760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
215780 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 ....d.............MsiSourceListC
2157a0 6c 65 61 72 41 6c 6c 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 learAllW.msi.dll..msi.dll/......
2157c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2157e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
215800 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 6d ..MsiSourceListClearMediaDiskA.m
215820 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
215840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
215860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....%.......MsiSourc
215880 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 eListClearMediaDiskW.msi.dll..ms
2158a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2158c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2158e0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 d.....".......MsiSourceListClear
215900 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 SourceA.msi.dll.msi.dll/........
215920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
215940 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
215960 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c MsiSourceListClearSourceW.msi.dl
215980 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
2159a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2159c0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 ....d.....%.......MsiSourceListE
2159e0 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f numMediaDisksA.msi.dll..msi.dll/
215a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215a20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
215a40 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 %.......MsiSourceListEnumMediaDi
215a60 73 6b 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sksW.msi.dll..msi.dll/........0.
215a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
215aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 ........`.......d.....".......Ms
215ac0 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 6d 73 69 2e 64 6c 6c 00 iSourceListEnumSourcesA.msi.dll.
215ae0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
215b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
215b20 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 ..d.....".......MsiSourceListEnu
215b40 6d 53 6f 75 72 63 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 mSourcesW.msi.dll.msi.dll/......
215b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
215b80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
215ba0 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 ..MsiSourceListForceResolutionA.
215bc0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
215be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
215c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....(.......MsiSourc
215c20 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 6d 73 69 2e 64 6c 6c 00 eListForceResolutionExA.msi.dll.
215c40 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
215c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
215c80 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 ..d.....(.......MsiSourceListFor
215ca0 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ceResolutionExW.msi.dll.msi.dll/
215cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215ce0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
215d00 26 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 &.......MsiSourceListForceResolu
215d20 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tionW.msi.dll.msi.dll/........0.
215d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
215d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
215d80 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iSourceListGetInfoA.msi.dll.msi.
215da0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
215dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
215de0 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f ............MsiSourceListGetInfo
215e00 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
215e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
215e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 ....`.......d.............MsiSou
215e60 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f rceListSetInfoA.msi.dll.msi.dll/
215e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215ea0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
215ec0 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 6d 73 ........MsiSourceListSetInfoW.ms
215ee0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
215f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
215f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 `.......d.....#.......MsiSummary
215f40 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c InfoGetPropertyA.msi.dll..msi.dl
215f60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
215f80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
215fa0 00 00 27 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 ..'.......MsiSummaryInfoGetPrope
215fc0 72 74 79 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 rtyCount.msi.dll..msi.dll/......
215fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
216000 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
216020 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 ..MsiSummaryInfoGetPropertyW.msi
216040 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
216060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
216080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 `.......d.............MsiSummary
2160a0 49 6e 66 6f 50 65 72 73 69 73 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 InfoPersist.msi.dll.msi.dll/....
2160c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2160e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
216100 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d ....MsiSummaryInfoSetPropertyA.m
216120 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
216140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
216160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 ..`.......d.....#.......MsiSumma
216180 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ryInfoSetPropertyW.msi.dll..msi.
2161a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2161c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2161e0 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 ............MsiUseFeatureA.msi.d
216200 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
216220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
216240 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 ......d.............MsiUseFeatur
216260 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eExA.msi.dll..msi.dll/........0.
216280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2162a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2162c0 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f iUseFeatureExW.msi.dll..msi.dll/
2162e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
216300 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
216320 17 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a ........MsiUseFeatureW.msi.dll..
216340 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
216360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
216380 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 ..d.............MsiVerifyDiskSpa
2163a0 63 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ce.msi.dll..msi.dll/........0...
2163c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2163e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 56 ......`.......d.............MsiV
216400 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 erifyPackageA.msi.dll.msi.dll/..
216420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
216440 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
216460 00 00 00 00 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 ......MsiVerifyPackageW.msi.dll.
216480 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2164a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2164c0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 6d 73 69 ..d.............MsiViewClose.msi
2164e0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
216500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
216520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 45 78 65 `.......d.............MsiViewExe
216540 63 75 74 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 cute.msi.dll..msi.dll/........0.
216560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
216580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2165a0 69 56 69 65 77 46 65 74 63 68 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 iViewFetch.msi.dll..msi.dll/....
2165c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2165e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
216600 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 6d 73 69 2e 64 6c 6c ....MsiViewGetColumnInfo.msi.dll
216620 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
216640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
216660 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f ....d.............MsiViewGetErro
216680 72 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rA.msi.dll..msi.dll/........0...
2166a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2166c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 56 ......`.......d.............MsiV
2166e0 69 65 77 47 65 74 45 72 72 6f 72 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 iewGetErrorW.msi.dll..msi.dll/..
216700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
216720 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
216740 00 00 00 00 04 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 6d ......MsiViewModify.msi.dll.msim
216760 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 g32.dll/....0...........0.....0.
216780 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
2167a0 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2167c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2167e0 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
216800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
216820 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 ..............msimg32.dll.......
216840 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
216860 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
216880 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
2168a0 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
2168c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_msimg32.__NULL_I
2168e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..msimg32_NULL_T
216900 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.msimg32.dll/....0.....
216920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
216940 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
216960 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
216980 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2169a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2169c0 50 54 4f 52 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..msimg32.dll/....0.........
2169e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
216a00 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
216a20 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
216a40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
216a60 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
216a80 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............msimg32_NULL_THUNK_
216aa0 44 41 54 41 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..msimg32.dll/....0.........
216ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
216ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 41 6c 70 68 61 42 6c 65 6e 64 `.......d.............AlphaBlend
216b00 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msimg32.dll..msimg32.dll/....0.
216b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
216b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 72 ........`.......d.............Gr
216b60 61 64 69 65 6e 74 46 69 6c 6c 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e adientFill.msimg32.dll..msimg32.
216b80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
216ba0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
216bc0 1b 00 00 00 00 00 04 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 6d 73 69 6d 67 33 32 2e 64 ........TransparentBlt.msimg32.d
216be0 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mspatcha.dll/...0...........
216c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
216c20 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
216c40 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
216c60 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
216c80 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
216ca0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 70 61 74 63 68 61 2e 64 ......................mspatcha.d
216cc0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
216ce0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
216d00 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
216d20 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
216d40 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 .T...__IMPORT_DESCRIPTOR_mspatch
216d60 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 a.__NULL_IMPORT_DESCRIPTOR..mspa
216d80 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 61 74 63 68 61 2e 64 tcha_NULL_THUNK_DATA..mspatcha.d
216da0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
216dc0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
216de0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
216e00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
216e20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
216e40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..mspatcha.dll/.
216e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
216e80 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
216ea0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
216ec0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
216ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
216f00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 63 68 .........................mspatch
216f20 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 a_NULL_THUNK_DATA.mspatcha.dll/.
216f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
216f60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
216f80 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c ..ApplyPatchToFileA.mspatcha.dll
216fa0 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mspatcha.dll/...0...........0.
216fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
216fe0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 ....d.....'.......ApplyPatchToFi
217000 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 leByBuffers.mspatcha.dll..mspatc
217020 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ha.dll/...0...........0.....0...
217040 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
217060 00 00 27 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 ..'.......ApplyPatchToFileByHand
217080 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 les.mspatcha.dll..mspatcha.dll/.
2170a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2170c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2170e0 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 6d 73 ..ApplyPatchToFileByHandlesEx.ms
217100 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 patcha.dll..mspatcha.dll/...0...
217120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
217140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c ......`.......d.....!.......Appl
217160 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 yPatchToFileExA.mspatcha.dll..ms
217180 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patcha.dll/...0...........0.....
2171a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2171c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 d.....!.......ApplyPatchToFileEx
2171e0 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 W.mspatcha.dll..mspatcha.dll/...
217200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
217220 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
217240 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a ApplyPatchToFileW.mspatcha.dll..
217260 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatcha.dll/...0...........0...
217280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2172a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e ..d.....$.......GetFilePatchSign
2172c0 61 74 75 72 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c atureA.mspatcha.dll.mspatcha.dll
2172e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
217300 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
217320 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 ....GetFilePatchSignatureByBuffe
217340 72 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 r.mspatcha.dll..mspatcha.dll/...
217360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
217380 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2173a0 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 6d 73 GetFilePatchSignatureByHandle.ms
2173c0 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 patcha.dll..mspatcha.dll/...0...
2173e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
217400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....$.......GetF
217420 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 ilePatchSignatureW.mspatcha.dll.
217440 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatcha.dll/...0...........0...
217460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
217480 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 ..d.....,.......NormalizeFileFor
2174a0 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 PatchSignature.mspatcha.dll.mspa
2174c0 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tcha.dll/...0...........0.....0.
2174e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
217500 00 00 00 00 23 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 ....#.......TestApplyPatchToFile
217520 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 A.mspatcha.dll..mspatcha.dll/...
217540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
217560 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
217580 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 TestApplyPatchToFileByBuffers.ms
2175a0 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 patcha.dll..mspatcha.dll/...0...
2175c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2175e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 54 65 73 74 ......`.......d.....+.......Test
217600 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 ApplyPatchToFileByHandles.mspatc
217620 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ha.dll..mspatcha.dll/...0.......
217640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
217660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c ..`.......d.....#.......TestAppl
217680 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 yPatchToFileW.mspatcha.dll..mspa
2176a0 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tchc.dll/...0...........0.....0.
2176c0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
2176e0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
217700 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
217720 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
217740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
217760 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 00 00 00 00 04 ..............mspatchc.dll......
217780 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2177a0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2177c0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
2177e0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
217800 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_mspatchc.__NULL
217820 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c _IMPORT_DESCRIPTOR..mspatchc_NUL
217840 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..mspatchc.dll/...0.
217860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
217880 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2178a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2178c0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2178e0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
217900 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..mspatchc.dll/...0.....
217920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
217940 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
217960 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
217980 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2179a0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2179c0 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 .................mspatchc_NULL_T
2179e0 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.mspatchc.dll/...0.....
217a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
217a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
217a40 50 61 74 63 68 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 PatchFileA.mspatchc.dll.mspatchc
217a60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
217a80 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
217aa0 26 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 &.......CreatePatchFileByHandles
217ac0 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 .mspatchc.dll.mspatchc.dll/...0.
217ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
217b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 ........`.......d.....(.......Cr
217b20 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 eatePatchFileByHandlesEx.mspatch
217b40 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.mspatchc.dll/...0.........
217b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
217b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 `.......d.............CreatePatc
217ba0 68 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 hFileExA.mspatchc.dll.mspatchc.d
217bc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
217be0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
217c00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 ......CreatePatchFileExW.mspatch
217c20 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.mspatchc.dll/...0.........
217c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
217c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 `.......d.............CreatePatc
217c80 68 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c hFileW.mspatchc.dll.mspatchc.dll
217ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
217cc0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
217ce0 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 6d 73 ....ExtractPatchHeaderToFileA.ms
217d00 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 patchc.dll..mspatchc.dll/...0...
217d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
217d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 45 78 74 72 ......`.......d...../.......Extr
217d60 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 actPatchHeaderToFileByHandles.ms
217d80 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 patchc.dll..mspatchc.dll/...0...
217da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
217dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 78 74 72 ......`.......d.....'.......Extr
217de0 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 actPatchHeaderToFileW.mspatchc.d
217e00 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msports.dll/....0...........
217e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
217e40 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
217e60 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
217e80 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
217ea0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
217ec0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 70 6f 72 74 73 2e 64 6c ......................msports.dl
217ee0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
217f00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
217f20 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
217f40 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
217f60 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 R...__IMPORT_DESCRIPTOR_msports.
217f80 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 __NULL_IMPORT_DESCRIPTOR..msport
217fa0 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 s_NULL_THUNK_DATA.msports.dll/..
217fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
217fe0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
218000 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
218020 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
218040 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
218060 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..msports.dll/....0.
218080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2180a0 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
2180c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2180e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
218100 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
218120 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c .....................msports_NUL
218140 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..msports.dll/....0.
218160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
218180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6f ........`.......d.....#.......Co
2181a0 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c mDBClaimNextFreePort.msports.dll
2181c0 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msports.dll/....0...........0.
2181e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
218200 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 ....d.............ComDBClaimPort
218220 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .msports.dll..msports.dll/....0.
218240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
218260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
218280 6d 44 42 43 6c 6f 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c mDBClose.msports.dll..msports.dl
2182a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2182c0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2182e0 00 00 00 00 04 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 6d ......ComDBGetCurrentPortUsage.m
218300 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sports.dll..msports.dll/....0...
218320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
218340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 6d 44 ......`.......d.............ComD
218360 42 4f 70 65 6e 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 BOpen.msports.dll.msports.dll/..
218380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2183a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2183c0 04 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a ..ComDBReleasePort.msports.dll..
2183e0 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msports.dll/....0...........0...
218400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
218420 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 ..d.............ComDBResizeDatab
218440 61 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 ase.msports.dll.msrating.dll/...
218460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
218480 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
2184a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2184c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
2184e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
218500 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
218520 02 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..msrating.dll..................
218540 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
218560 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
218580 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
2185a0 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
2185c0 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_msrating.__NULL_IMPORT_DESC
2185e0 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..msrating_NULL_THUNK_DATA
218600 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msrating.dll/...0...........0.
218620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
218640 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
218660 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
218680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2186a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 ....__NULL_IMPORT_DESCRIPTOR..ms
2186c0 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rating.dll/...0...........0.....
2186e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....164.......`.d.....
218700 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
218720 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
218740 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
218760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
218780 1e 00 00 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 .....msrating_NULL_THUNK_DATA.ms
2187a0 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rating.dll/...0...........0.....
2187c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2187e0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 d.....&.......RatingAccessDenied
218800 44 69 61 6c 6f 67 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c Dialog.msrating.dll.msrating.dll
218820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
218840 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
218860 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 6d 73 ....RatingAccessDeniedDialog2.ms
218880 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rating.dll..msrating.dll/...0...
2188a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2188c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 ......`.......d.....(.......Rati
2188e0 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 6d 73 72 61 74 69 6e 67 2e ngAccessDeniedDialog2W.msrating.
218900 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...0...........
218920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
218940 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 ......d.....'.......RatingAccess
218960 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 DeniedDialogW.msrating.dll..msra
218980 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ting.dll/...0...........0.....0.
2189a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2189c0 00 00 00 00 26 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 ....&.......RatingAddToApprovedS
2189e0 69 74 65 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 ites.msrating.dll.msrating.dll/.
218a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
218a20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
218a40 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 6d 73 72 61 74 69 6e 67 ..RatingCheckUserAccess.msrating
218a60 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msrating.dll/...0.........
218a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
218aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 68 65 63 `.......d.....$.......RatingChec
218ac0 6b 55 73 65 72 41 63 63 65 73 73 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 kUserAccessW.msrating.dll.msrati
218ae0 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ng.dll/...0...........0.....0...
218b00 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
218b20 00 00 28 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 ..(.......RatingClickedOnPRFInte
218b40 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 rnal.msrating.dll.msrating.dll/.
218b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
218b80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
218ba0 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 6d 73 72 ..RatingClickedOnRATInternal.msr
218bc0 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ating.dll.msrating.dll/...0.....
218be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
218c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 61 74 69 6e 67 ....`.......d.............Rating
218c20 45 6e 61 62 6c 65 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c Enable.msrating.dll.msrating.dll
218c40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
218c60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
218c80 00 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a ....RatingEnableW.msrating.dll..
218ca0 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msrating.dll/...0...........0...
218cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
218ce0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 ..d.............RatingEnabledQue
218d00 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 ry.msrating.dll.msrating.dll/...
218d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
218d40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
218d60 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a RatingFreeDetails.msrating.dll..
218d80 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msrating.dll/...0...........0...
218da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
218dc0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 61 74 69 6e 67 49 6e 69 74 00 6d 73 72 61 74 ..d.............RatingInit.msrat
218de0 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ing.dll.msrating.dll/...0.......
218e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
218e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 ..`.......d.............RatingOb
218e40 74 61 69 6e 43 61 6e 63 65 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 tainCancel.msrating.dll.msrating
218e60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
218e80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
218ea0 1f 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 6d 73 72 61 74 69 ........RatingObtainQuery.msrati
218ec0 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ng.dll..msrating.dll/...0.......
218ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
218f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 ..`.......d.............RatingOb
218f20 74 61 69 6e 51 75 65 72 79 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 tainQueryW.msrating.dll.msrating
218f40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
218f60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
218f80 1b 00 00 00 00 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 6d 73 72 61 74 69 6e 67 2e 64 ........RatingSetupUI.msrating.d
218fa0 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msrating.dll/...0...........
218fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
218fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 ......d.............RatingSetupU
219000 49 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 IW.msrating.dll.mstask.dll/.....
219020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
219040 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
219060 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
219080 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
2190a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2190c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2190e0 02 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..mstask.dll....................
219100 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
219120 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
219140 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
219160 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
219180 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_mstask.__NULL_IMPORT_DESCRIPT
2191a0 4f 52 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 74 61 OR..mstask_NULL_THUNK_DATA..msta
2191c0 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sk.dll/.....0...........0.....0.
2191e0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
219200 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
219220 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
219240 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
219260 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 74 61 73 6b 2e 64 NULL_IMPORT_DESCRIPTOR..mstask.d
219280 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2192a0 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
2192c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2192e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
219300 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
219320 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d ...............................m
219340 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c stask_NULL_THUNK_DATA.mstask.dll
219360 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
219380 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
2193a0 00 00 00 00 04 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 ......GetNetScheduleAccountInfor
2193c0 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 mation.mstask.dll.mstask.dll/...
2193e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
219400 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
219420 04 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 ..SetNetScheduleAccountInformati
219440 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 on.mstask.dll.msvfw32.dll/....0.
219460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
219480 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
2194a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2194c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2194e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
219500 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
219520 6d 73 76 66 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 msvfw32.dll....................i
219540 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
219560 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
219580 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
2195a0 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
2195c0 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_msvfw32.__NULL_IMPORT_DESCRIPT
2195e0 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 76 66 OR..msvfw32_NULL_THUNK_DATA.msvf
219600 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
219620 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
219640 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
219660 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
219680 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2196a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 76 66 77 33 32 2e NULL_IMPORT_DESCRIPTOR..msvfw32.
2196c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2196e0 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
219700 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
219720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
219740 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
219760 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d ...............................m
219780 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 76 66 77 33 32 2e svfw32_NULL_THUNK_DATA..msvfw32.
2197a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2197c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2197e0 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c ........DrawDibBegin.msvfw32.dll
219800 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
219820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
219840 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 ....d.....!.......DrawDibChangeP
219860 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f alette.msvfw32.dll..msvfw32.dll/
219880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2198a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2198c0 00 00 04 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 ....DrawDibClose.msvfw32.dll..ms
2198e0 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
219900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
219920 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 62 44 72 61 77 00 6d 73 76 66 77 33 d.............DrawDibDraw.msvfw3
219940 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msvfw32.dll/....0.........
219960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
219980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 44 69 62 45 6e 64 `.......d.............DrawDibEnd
2199a0 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msvfw32.dll..msvfw32.dll/....0.
2199c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2199e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
219a00 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 awDibGetBuffer.msvfw32.dll..msvf
219a20 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
219a40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
219a60 00 00 00 00 1e 00 00 00 00 00 04 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 6d 73 ............DrawDibGetPalette.ms
219a80 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vfw32.dll.msvfw32.dll/....0.....
219aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
219ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 ....`.......d.............DrawDi
219ae0 62 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 bOpen.msvfw32.dll.msvfw32.dll/..
219b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
219b20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
219b40 04 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 6d 73 76 66 77 33 32 2e ..DrawDibProfileDisplay.msvfw32.
219b60 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msvfw32.dll/....0...........
219b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
219ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 77 44 69 62 52 65 61 6c 69 ......d.............DrawDibReali
219bc0 7a 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ze.msvfw32.dll..msvfw32.dll/....
219be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
219c00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
219c20 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 DrawDibSetPalette.msvfw32.dll.ms
219c40 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
219c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
219c80 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 53 74 61 72 74 00 6d 73 76 66 77 d.............DrawDibStart.msvfw
219ca0 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msvfw32.dll/....0.......
219cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
219ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 62 53 ..`.......d.............DrawDibS
219d00 74 6f 70 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 top.msvfw32.dll.msvfw32.dll/....
219d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
219d40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
219d60 44 72 61 77 44 69 62 54 69 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e DrawDibTime.msvfw32.dll.msvfw32.
219d80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
219da0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
219dc0 24 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 $.......GetOpenFileNamePreviewA.
219de0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msvfw32.dll.msvfw32.dll/....0...
219e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
219e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4f ......`.......d.....$.......GetO
219e40 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 penFileNamePreviewW.msvfw32.dll.
219e60 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msvfw32.dll/....0...........0...
219e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
219ea0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 ..d.....$.......GetSaveFileNameP
219ec0 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f reviewA.msvfw32.dll.msvfw32.dll/
219ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
219f00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
219f20 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 ....GetSaveFileNamePreviewW.msvf
219f40 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.msvfw32.dll/....0.......
219f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
219f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 49 43 43 6c 6f 73 65 00 ..`.......d.............ICClose.
219fa0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msvfw32.dll.msvfw32.dll/....0...
219fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
219fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 43 43 6f ......`.......d.............ICCo
21a000 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f mpress.msvfw32.dll..msvfw32.dll/
21a020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21a040 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
21a060 00 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 ....ICCompressorChoose.msvfw32.d
21a080 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....0...........
21a0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
21a0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 ......d.............ICCompressor
21a0e0 46 72 65 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 Free.msvfw32.dll..msvfw32.dll/..
21a100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21a120 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
21a140 04 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 ..ICDecompress.msvfw32.dll..msvf
21a160 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
21a180 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
21a1a0 00 00 00 00 13 00 00 00 00 00 04 00 49 43 44 72 61 77 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ............ICDraw.msvfw32.dll..
21a1c0 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msvfw32.dll/....0...........0...
21a1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
21a200 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 43 44 72 61 77 42 65 67 69 6e 00 6d 73 76 66 ..d.............ICDrawBegin.msvf
21a220 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.msvfw32.dll/....0.......
21a240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
21a260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 43 47 65 74 44 69 73 ..`.......d.............ICGetDis
21a280 70 6c 61 79 46 6f 72 6d 61 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e playFormat.msvfw32.dll..msvfw32.
21a2a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21a2c0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
21a2e0 16 00 00 00 00 00 04 00 49 43 47 65 74 49 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ........ICGetInfo.msvfw32.dll.ms
21a300 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
21a320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
21a340 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 6d 73 d.............ICImageCompress.ms
21a360 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vfw32.dll.msvfw32.dll/....0.....
21a380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
21a3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 43 49 6d 61 67 ....`.......d.............ICImag
21a3c0 65 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e eDecompress.msvfw32.dll.msvfw32.
21a3e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21a400 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
21a420 13 00 00 00 00 00 04 00 49 43 49 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 ........ICInfo.msvfw32.dll..msvf
21a440 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
21a460 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
21a480 00 00 00 00 16 00 00 00 00 00 04 00 49 43 49 6e 73 74 61 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c ............ICInstall.msvfw32.dl
21a4a0 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msvfw32.dll/....0...........0.
21a4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
21a4e0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 43 4c 6f 63 61 74 65 00 6d 73 76 66 77 ....d.............ICLocate.msvfw
21a500 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msvfw32.dll/....0.......
21a520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
21a540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 49 43 4f 70 65 6e 00 6d ..`.......d.............ICOpen.m
21a560 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 svfw32.dll..msvfw32.dll/....0...
21a580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
21a5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 43 4f 70 ......`.......d.............ICOp
21a5c0 65 6e 46 75 6e 63 74 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e enFunction.msvfw32.dll..msvfw32.
21a5e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21a600 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
21a620 15 00 00 00 00 00 04 00 49 43 52 65 6d 6f 76 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 ........ICRemove.msvfw32.dll..ms
21a640 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
21a660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
21a680 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 73 76 66 d.............ICSendMessage.msvf
21a6a0 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.msvfw32.dll/....0.......
21a6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
21a6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 43 53 65 71 43 6f 6d ..`.......d.............ICSeqCom
21a700 70 72 65 73 73 46 72 61 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e pressFrame.msvfw32.dll..msvfw32.
21a720 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21a740 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
21a760 22 00 00 00 00 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 6d 73 ".......ICSeqCompressFrameEnd.ms
21a780 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vfw32.dll.msvfw32.dll/....0.....
21a7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
21a7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 43 53 65 71 43 ....`.......d.....$.......ICSeqC
21a7e0 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ompressFrameStart.msvfw32.dll.ms
21a800 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
21a820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
21a840 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 6d 73 76 66 d.............MCIWndCreateA.msvf
21a860 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.msvfw32.dll/....0.......
21a880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
21a8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 43 49 57 6e 64 43 72 ..`.......d.............MCIWndCr
21a8c0 65 61 74 65 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 eateW.msvfw32.dll.msvfw32.dll/..
21a8e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21a900 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
21a920 04 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 6d 73 76 66 77 33 32 2e 64 6c ..MCIWndRegisterClass.msvfw32.dl
21a940 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msvfw32.dll/....0...........0.
21a960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
21a980 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 ....d.....#.......VideoForWindow
21a9a0 73 56 65 72 73 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c sVersion.msvfw32.dll..mswsock.dl
21a9c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21a9e0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
21aa00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
21aa20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
21aa40 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
21aa60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
21aa80 00 00 04 00 00 00 02 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........mswsock.dll.............
21aaa0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
21aac0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
21aae0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
21ab00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
21ab20 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_mswsock.__NULL_IMPORT_
21ab40 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..mswsock_NULL_THUNK_D
21ab60 41 54 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.mswsock.dll/....0...........
21ab80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
21aba0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
21abc0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
21abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
21ac00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
21ac20 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mswsock.dll/....0...........0...
21ac40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
21ac60 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
21ac80 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
21aca0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
21acc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
21ace0 02 00 1d 00 00 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......mswsock_NULL_THUNK_DATA..
21ad00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mswsock.dll/....0...........0...
21ad20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
21ad40 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41 63 63 65 70 74 45 78 00 6d 73 77 73 6f 63 6b ..d.............AcceptEx.mswsock
21ad60 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mswsock.dll/....0.........
21ad80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
21ada0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 `.......d.............EnumProtoc
21adc0 6f 6c 73 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 olsA.mswsock.dll..mswsock.dll/..
21ade0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21ae00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
21ae20 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 ..EnumProtocolsW.mswsock.dll..ms
21ae40 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wsock.dll/....0...........0.....
21ae60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
21ae80 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 d.....!.......GetAcceptExSockadd
21aea0 72 73 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 rs.mswsock.dll..mswsock.dll/....
21aec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21aee0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
21af00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 GetAddressByNameA.mswsock.dll.ms
21af20 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wsock.dll/....0...........0.....
21af40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
21af60 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 d.............GetAddressByNameW.
21af80 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 mswsock.dll.mswsock.dll/....0...
21afa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
21afc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.............GetN
21afe0 61 6d 65 42 79 54 79 70 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e ameByTypeA.mswsock.dll..mswsock.
21b000 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21b020 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
21b040 1b 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 6d 73 77 73 6f 63 6b 2e 64 ........GetNameByTypeW.mswsock.d
21b060 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mswsock.dll/....0...........
21b080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
21b0a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 41 00 ......d.............GetServiceA.
21b0c0 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 mswsock.dll.mswsock.dll/....0...
21b0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
21b100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
21b120 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f erviceW.mswsock.dll.mswsock.dll/
21b140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21b160 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
21b180 00 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a ....GetTypeByNameA.mswsock.dll..
21b1a0 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mswsock.dll/....0...........0...
21b1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
21b1e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 6d ..d.............GetTypeByNameW.m
21b200 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 swsock.dll..mswsock.dll/....0...
21b220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
21b240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.............SetS
21b260 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f erviceA.mswsock.dll.mswsock.dll/
21b280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21b2a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
21b2c0 00 00 04 00 53 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 ....SetServiceW.mswsock.dll.msws
21b2e0 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ock.dll/....0...........0.....0.
21b300 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
21b320 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 6d 73 77 73 6f 63 6b ............TransmitFile.mswsock
21b340 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mswsock.dll/....0.........
21b360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
21b380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 52 65 63 76 45 78 00 `.......d.............WSARecvEx.
21b3a0 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 mswsock.dll.mtxdm.dll/......0...
21b3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
21b3e0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
21b400 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
21b420 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
21b440 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
21b460 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 74 ..............................mt
21b480 78 64 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 xdm.dll....................idata
21b4a0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
21b4c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
21b4e0 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
21b500 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 ......N...__IMPORT_DESCRIPTOR_mt
21b520 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 74 xdm.__NULL_IMPORT_DESCRIPTOR..mt
21b540 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 xdm_NULL_THUNK_DATA.mtxdm.dll/..
21b560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21b580 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
21b5a0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
21b5c0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
21b5e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
21b600 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..mtxdm.dll/......
21b620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21b640 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
21b660 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
21b680 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
21b6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
21b6c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6d 74 78 64 6d 5f 4e 55 4c .......................mtxdm_NUL
21b6e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..mtxdm.dll/......0.
21b700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
21b720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
21b740 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 6d 74 78 64 6d 2e 64 6c 6c 00 6e 63 72 79 tDispenserManager.mtxdm.dll.ncry
21b760 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
21b780 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....367.......`.d.......
21b7a0 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
21b7c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
21b7e0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
21b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
21b820 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 63 72 79 70 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............ncrypt.dll........
21b840 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
21b860 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
21b880 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
21b8a0 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
21b8c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_ncrypt.__NULL_IMP
21b8e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..ncrypt_NULL_THUN
21b900 4b 5f 44 41 54 41 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ncrypt.dll/.....0.......
21b920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
21b940 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
21b960 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
21b980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
21b9a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
21b9c0 4f 52 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..ncrypt.dll/.....0...........
21b9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
21ba00 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
21ba20 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
21ba40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
21ba60 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
21ba80 01 00 00 00 02 00 1c 00 00 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........ncrypt_NULL_THUNK_DAT
21baa0 41 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.ncrypt.dll/.....0...........0.
21bac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
21bae0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f ....d.....+.......NCryptClosePro
21bb00 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 tectionDescriptor.ncrypt.dll..nc
21bb20 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21bb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
21bb60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 d.............NCryptCreateClaim.
21bb80 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
21bba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
21bbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.....$.......NCry
21bbe0 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 ptCreatePersistedKey.ncrypt.dll.
21bc00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ncrypt.dll/.....0...........0...
21bc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
21bc40 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 ..d.....,.......NCryptCreateProt
21bc60 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 ectionDescriptor.ncrypt.dll.ncry
21bc80 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
21bca0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
21bcc0 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 6e 63 72 79 70 74 ............NCryptDecrypt.ncrypt
21bce0 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
21bd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
21bd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 44 65 6c 65 `.......d.............NCryptDele
21bd40 74 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 teKey.ncrypt.dll..ncrypt.dll/...
21bd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21bd80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
21bda0 04 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ..NCryptDeriveKey.ncrypt.dll..nc
21bdc0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21bde0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
21be00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 6e 63 72 79 d.............NCryptEncrypt.ncry
21be20 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....0.......
21be40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
21be60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e ..`.......d.............NCryptEn
21be80 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 umAlgorithms.ncrypt.dll.ncrypt.d
21bea0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21bec0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
21bee0 1a 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 6e 63 72 79 70 74 2e 64 6c ........NCryptEnumKeys.ncrypt.dl
21bf00 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ncrypt.dll/.....0...........0.
21bf20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
21bf40 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 ....d.....&.......NCryptEnumStor
21bf60 61 67 65 50 72 6f 76 69 64 65 72 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 ageProviders.ncrypt.dll.ncrypt.d
21bf80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21bfa0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
21bfc0 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 ........NCryptExportKey.ncrypt.d
21bfe0 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....0...........
21c000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
21c020 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 ......d.............NCryptFinali
21c040 7a 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 zeKey.ncrypt.dll..ncrypt.dll/...
21c060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c080 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
21c0a0 04 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 ..NCryptFreeBuffer.ncrypt.dll.nc
21c0c0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21c0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
21c100 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 6e d.............NCryptFreeObject.n
21c120 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.ncrypt.dll/.....0.....
21c140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
21c160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
21c180 47 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 GetProperty.ncrypt.dll..ncrypt.d
21c1a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21c1c0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
21c1e0 2d 00 00 00 00 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 -.......NCryptGetProtectionDescr
21c200 69 70 74 6f 72 49 6e 66 6f 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c iptorInfo.ncrypt.dll..ncrypt.dll
21c220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21c240 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
21c260 00 00 00 00 04 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c ......NCryptImportKey.ncrypt.dll
21c280 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ncrypt.dll/.....0...........0.
21c2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
21c2c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 ....d.............NCryptIsAlgSup
21c2e0 70 6f 72 74 65 64 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ported.ncrypt.dll.ncrypt.dll/...
21c300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c320 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
21c340 04 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a ..NCryptIsKeyHandle.ncrypt.dll..
21c360 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ncrypt.dll/.....0...........0...
21c380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
21c3a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 ..d.............NCryptKeyDerivat
21c3c0 69 6f 6e 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ion.ncrypt.dll..ncrypt.dll/.....
21c3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21c400 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
21c420 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c NCryptNotifyChangeKey.ncrypt.dll
21c440 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ncrypt.dll/.....0...........0.
21c460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
21c480 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 ....d.............NCryptOpenKey.
21c4a0 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
21c4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
21c4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.....%.......NCry
21c500 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 6e 63 72 79 70 74 2e 64 6c 6c ptOpenStorageProvider.ncrypt.dll
21c520 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ncrypt.dll/.....0...........0.
21c540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
21c560 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 ....d.............NCryptProtectS
21c580 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ecret.ncrypt.dll..ncrypt.dll/...
21c5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c5c0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
21c5e0 04 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f ..NCryptQueryProtectionDescripto
21c600 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 rName.ncrypt.dll..ncrypt.dll/...
21c620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c640 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
21c660 04 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 ..NCryptRegisterProtectionDescri
21c680 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 ptorName.ncrypt.dll.ncrypt.dll/.
21c6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21c6c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
21c6e0 00 00 04 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 6e 63 72 79 70 74 ....NCryptSecretAgreement.ncrypt
21c700 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
21c720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
21c740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 65 74 50 `.......d.............NCryptSetP
21c760 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 roperty.ncrypt.dll..ncrypt.dll/.
21c780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21c7a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
21c7c0 00 00 04 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 ....NCryptSignHash.ncrypt.dll.nc
21c7e0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21c800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
21c820 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 d.............NCryptStreamClose.
21c840 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
21c860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
21c880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.....%.......NCry
21c8a0 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c ptStreamOpenToProtect.ncrypt.dll
21c8c0 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ncrypt.dll/.....0...........0.
21c8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
21c900 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 ....d.....'.......NCryptStreamOp
21c920 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 enToUnprotect.ncrypt.dll..ncrypt
21c940 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
21c960 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
21c980 00 00 29 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 ..).......NCryptStreamOpenToUnpr
21c9a0 6f 74 65 63 74 45 78 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 otectEx.ncrypt.dll..ncrypt.dll/.
21c9c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21c9e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
21ca00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 6e 63 72 79 70 74 2e 64 6c ....NCryptStreamUpdate.ncrypt.dl
21ca20 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ncrypt.dll/.....0...........0.
21ca40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
21ca60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 ....d.....!.......NCryptTranslat
21ca80 65 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 eHandle.ncrypt.dll..ncrypt.dll/.
21caa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21cac0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
21cae0 00 00 04 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 ....NCryptUnprotectSecret.ncrypt
21cb00 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....0.........
21cb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
21cb40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 56 65 72 69 `.......d.............NCryptVeri
21cb60 66 79 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 fyClaim.ncrypt.dll..ncrypt.dll/.
21cb80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21cba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
21cbc0 00 00 04 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 6e 63 72 79 70 74 ....NCryptVerifySignature.ncrypt
21cbe0 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ndfapi.dll/.....0.........
21cc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
21cc20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
21cc40 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
21cc60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
21cc80 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
21cca0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 64 66 61 70 69 2e 64 ........................ndfapi.d
21ccc0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
21cce0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
21cd00 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
21cd20 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
21cd40 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 .P...__IMPORT_DESCRIPTOR_ndfapi.
21cd60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 61 70 69 __NULL_IMPORT_DESCRIPTOR..ndfapi
21cd80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..ndfapi.dll/...
21cda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21cdc0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
21cde0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
21ce00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
21ce20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
21ce40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..ndfapi.dll/.....0.
21ce60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
21ce80 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
21cea0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
21cec0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
21cee0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
21cf00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c .....................ndfapi_NULL
21cf20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.ndfapi.dll/.....0...
21cf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
21cf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 66 43 ......`.......d.............NdfC
21cf80 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 ancelIncident.ndfapi.dll..ndfapi
21cfa0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
21cfc0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
21cfe0 00 00 1c 00 00 00 00 00 04 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 ..........NdfCloseIncident.ndfap
21d000 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ndfapi.dll/.....0.........
21d020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
21d040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 43 `.......d.....).......NdfCreateC
21d060 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a onnectivityIncident.ndfapi.dll..
21d080 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ndfapi.dll/.....0...........0...
21d0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
21d0c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 ..d.............NdfCreateDNSInci
21d0e0 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dent.ndfapi.dll.ndfapi.dll/.....
21d100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21d120 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
21d140 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 NdfCreateGroupingIncident.ndfapi
21d160 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ndfapi.dll/.....0.........
21d180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
21d1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 49 `.......d.............NdfCreateI
21d1c0 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 ncident.ndfapi.dll..ndfapi.dll/.
21d1e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21d200 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
21d220 00 00 04 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 ....NdfCreateNetConnectionIncide
21d240 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.ndfapi.dll.ndfapi.dll/.....0.
21d260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
21d280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 ........`.......d.....!.......Nd
21d2a0 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a fCreatePnrpIncident.ndfapi.dll..
21d2c0 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ndfapi.dll/.....0...........0...
21d2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
21d300 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 ..d.....$.......NdfCreateSharing
21d320 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 Incident.ndfapi.dll.ndfapi.dll/.
21d340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21d360 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
21d380 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e ....NdfCreateWebIncident.ndfapi.
21d3a0 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ndfapi.dll/.....0...........
21d3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
21d3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 ......d.....".......NdfCreateWeb
21d400 49 6e 63 69 64 65 6e 74 45 78 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c IncidentEx.ndfapi.dll.ndfapi.dll
21d420 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21d440 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
21d460 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 6e ......NdfCreateWinSockIncident.n
21d480 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dfapi.dll.ndfapi.dll/.....0.....
21d4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
21d4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 66 44 69 61 ....`.......d.............NdfDia
21d4e0 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 gnoseIncident.ndfapi.dll..ndfapi
21d500 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
21d520 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
21d540 00 00 1f 00 00 00 00 00 04 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 6e 64 ..........NdfExecuteDiagnosis.nd
21d560 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fapi.dll..ndfapi.dll/.....0.....
21d580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
21d5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 64 66 47 65 74 ....`.......d.............NdfGet
21d5c0 54 72 61 63 65 46 69 6c 65 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c TraceFile.ndfapi.dll..ndfapi.dll
21d5e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21d600 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
21d620 00 00 00 00 04 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 ......NdfRepairIncident.ndfapi.d
21d640 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21d660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
21d680 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
21d6a0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
21d6c0 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
21d6e0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
21d700 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 65 74 61 70 69 33 32 2e 64 ......................netapi32.d
21d720 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
21d740 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
21d760 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
21d780 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
21d7a0 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 .T...__IMPORT_DESCRIPTOR_netapi3
21d7c0 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 61 2.__NULL_IMPORT_DESCRIPTOR..neta
21d7e0 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 74 61 70 69 33 32 2e 64 pi32_NULL_THUNK_DATA..netapi32.d
21d800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21d820 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
21d840 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
21d860 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
21d880 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
21d8a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..netapi32.dll/.
21d8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21d8e0 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
21d900 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
21d920 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
21d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
21d960 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6e 65 74 61 70 69 33 .........................netapi3
21d980 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 2_NULL_THUNK_DATA.netapi32.dll/.
21d9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21d9c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
21d9e0 04 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ..DavAddConnection.netapi32.dll.
21da00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21da20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
21da40 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 ..d.....!.......DavDeleteConnect
21da60 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ion.netapi32.dll..netapi32.dll/.
21da80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21daa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
21dac0 04 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ..DavFlushFile.netapi32.dll.neta
21dae0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21db00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
21db20 00 00 00 00 21 00 00 00 00 00 04 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 ....!.......DavGetExtendedError.
21db40 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
21db60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
21db80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 61 ........`.......d.....#.......Da
21dba0 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c vGetHTTPFromUNCPath.netapi32.dll
21dbc0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
21dbe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
21dc00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 ....d.....#.......DavGetUNCFromH
21dc20 54 54 50 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 TTPPath.netapi32.dll..netapi32.d
21dc40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21dc60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
21dc80 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 6e 65 74 61 ......DsAddressToSiteNamesA.neta
21dca0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
21dcc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
21dce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 73 41 64 64 72 ....`.......d.....%.......DsAddr
21dd00 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a essToSiteNamesExA.netapi32.dll..
21dd20 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21dd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
21dd60 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e ..d.....%.......DsAddressToSiteN
21dd80 61 6d 65 73 45 78 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 amesExW.netapi32.dll..netapi32.d
21dda0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21ddc0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
21dde0 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 6e 65 74 61 ......DsAddressToSiteNamesW.neta
21de00 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
21de20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
21de40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 73 44 65 72 65 ....`.......d.....).......DsDere
21de60 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 6e 65 74 61 70 69 33 32 2e 64 gisterDnsHostRecordsA.netapi32.d
21de80 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21dea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
21dec0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 73 44 65 72 65 67 69 73 74 65 72 ......d.....).......DsDeregister
21dee0 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 DnsHostRecordsW.netapi32.dll..ne
21df00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21df20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
21df40 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 d.....&.......DsEnumerateDomainT
21df60 72 75 73 74 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c rustsA.netapi32.dll.netapi32.dll
21df80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21dfa0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
21dfc0 00 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 6e 65 74 ....DsEnumerateDomainTrustsW.net
21dfe0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
21e000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
21e020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 47 65 74 44 ....`.......d.............DsGetD
21e040 63 43 6c 6f 73 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 cCloseW.netapi32.dll..netapi32.d
21e060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21e080 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
21e0a0 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ......DsGetDcNameA.netapi32.dll.
21e0c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21e0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
21e100 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 6e 65 74 ..d.............DsGetDcNameW.net
21e120 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
21e140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
21e160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 ....`.......d.............DsGetD
21e180 63 4e 65 78 74 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c cNextA.netapi32.dll.netapi32.dll
21e1a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21e1c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
21e1e0 00 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ....DsGetDcNextW.netapi32.dll.ne
21e200 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21e220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
21e240 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 6e 65 74 61 70 d.............DsGetDcOpenA.netap
21e260 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
21e280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
21e2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4f ..`.......d.............DsGetDcO
21e2c0 70 65 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 penW.netapi32.dll.netapi32.dll/.
21e2e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21e300 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
21e320 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 6e 65 74 61 70 69 33 32 2e ..DsGetDcSiteCoverageA.netapi32.
21e340 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
21e360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
21e380 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 ......d.....".......DsGetDcSiteC
21e3a0 6f 76 65 72 61 67 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 overageW.netapi32.dll.netapi32.d
21e3c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21e3e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
21e400 00 00 00 00 04 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f ......DsGetForestTrustInformatio
21e420 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nW.netapi32.dll.netapi32.dll/...
21e440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21e460 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
21e480 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 DsGetSiteNameA.netapi32.dll.neta
21e4a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21e4c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
21e4e0 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 6e 65 74 61 70 ............DsGetSiteNameW.netap
21e500 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
21e520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
21e540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 73 4d 65 72 67 65 46 ..`.......d.....,.......DsMergeF
21e560 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e orestTrustInformationW.netapi32.
21e580 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
21e5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
21e5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 ......d.............DsRoleFreeMe
21e5e0 6d 6f 72 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 mory.netapi32.dll.netapi32.dll/.
21e600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21e620 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
21e640 04 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 ..DsRoleGetPrimaryDomainInformat
21e660 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ion.netapi32.dll..netapi32.dll/.
21e680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21e6a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
21e6c0 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 ..DsValidateSubnetNameA.netapi32
21e6e0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
21e700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
21e720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 73 56 61 6c 69 64 61 74 65 `.......d.....#.......DsValidate
21e740 53 75 62 6e 65 74 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 SubnetNameW.netapi32.dll..netapi
21e760 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21e780 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
21e7a0 00 00 20 00 00 00 00 00 04 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 6e 65 74 ..........I_NetLogonControl2.net
21e7c0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
21e7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
21e800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 41 63 63 ....`.......d.............NetAcc
21e820 65 73 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c essAdd.netapi32.dll.netapi32.dll
21e840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21e860 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
21e880 00 00 04 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ....NetAccessDel.netapi32.dll.ne
21e8a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21e8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
21e8e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 6e 65 74 61 d.............NetAccessEnum.neta
21e900 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
21e920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
21e940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 41 63 63 ....`.......d.............NetAcc
21e960 65 73 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 essGetInfo.netapi32.dll.netapi32
21e980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21e9a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
21e9c0 23 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 6e 65 #.......NetAccessGetUserPerms.ne
21e9e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
21ea00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
21ea20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 41 ......`.......d.............NetA
21ea40 63 63 65 73 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 ccessSetInfo.netapi32.dll.netapi
21ea60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21ea80 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
21eaa0 00 00 29 00 00 00 00 00 04 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 ..).......NetAddAlternateCompute
21eac0 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c rName.netapi32.dll..netapi32.dll
21eae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21eb00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
21eb20 00 00 04 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 ....NetAddServiceAccount.netapi3
21eb40 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21eb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
21eb80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 6c 65 72 74 52 61 `.......d.............NetAlertRa
21eba0 69 73 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ise.netapi32.dll..netapi32.dll/.
21ebc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21ebe0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
21ec00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..NetAlertRaiseEx.netapi32.dll..
21ec20 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21ec40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
21ec60 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f ..d.....".......NetApiBufferAllo
21ec80 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 cate.netapi32.dll.netapi32.dll/.
21eca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21ecc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
21ece0 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ..NetApiBufferFree.netapi32.dll.
21ed00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21ed20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
21ed40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c ..d.....$.......NetApiBufferReal
21ed60 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c locate.netapi32.dll.netapi32.dll
21ed80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21eda0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
21edc0 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetApiBufferSize.netapi32.dl
21ede0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
21ee00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
21ee20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 ....d.............NetAuditClear.
21ee40 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
21ee60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
21ee80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
21eea0 74 41 75 64 69 74 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 tAuditRead.netapi32.dll.netapi32
21eec0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21eee0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
21ef00 1b 00 00 00 00 00 04 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 ........NetAuditWrite.netapi32.d
21ef20 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21ef40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
21ef60 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 ......d.............NetConfigGet
21ef80 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
21efa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
21efc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
21efe0 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 tConfigGetAll.netapi32.dll..neta
21f000 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21f020 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
21f040 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 6e 65 74 61 70 69 33 ............NetConfigSet.netapi3
21f060 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21f080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
21f0a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 6e 65 63 74 `.......d.............NetConnect
21f0c0 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ionEnum.netapi32.dll..netapi32.d
21f0e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21f100 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
21f120 00 00 00 00 04 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 ......NetCreateProvisioningPacka
21f140 67 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ge.netapi32.dll.netapi32.dll/...
21f160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21f180 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
21f1a0 4e 65 74 44 66 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 NetDfsAdd.netapi32.dll..netapi32
21f1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21f1e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
21f200 1d 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 ........NetDfsAddFtRoot.netapi32
21f220 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
21f240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
21f260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 52 `.......d.....!.......NetDfsAddR
21f280 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 ootTarget.netapi32.dll..netapi32
21f2a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21f2c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
21f2e0 1e 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 ........NetDfsAddStdRoot.netapi3
21f300 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21f320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
21f340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 44 66 73 45 6e 75 6d `.......d.............NetDfsEnum
21f360 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
21f380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
21f3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 ........`.......d.....!.......Ne
21f3c0 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tDfsGetClientInfo.netapi32.dll..
21f3e0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21f400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
21f420 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 ..d.....*.......NetDfsGetFtConta
21f440 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 inerSecurity.netapi32.dll.netapi
21f460 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21f480 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
21f4a0 00 00 1b 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ..........NetDfsGetInfo.netapi32
21f4c0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
21f4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
21f500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 53 `.......d.............NetDfsGetS
21f520 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ecurity.netapi32.dll..netapi32.d
21f540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21f560 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
21f580 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 ......NetDfsGetStdContainerSecur
21f5a0 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ity.netapi32.dll..netapi32.dll/.
21f5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21f5e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
21f600 04 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 ..NetDfsGetSupportedNamespaceVer
21f620 73 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 sion.netapi32.dll.netapi32.dll/.
21f640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21f660 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
21f680 04 00 4e 65 74 44 66 73 4d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 ..NetDfsMove.netapi32.dll.netapi
21f6a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21f6c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
21f6e0 00 00 1a 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e ..........NetDfsRemove.netapi32.
21f700 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
21f720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
21f740 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 ......d.............NetDfsRemove
21f760 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c FtRoot.netapi32.dll.netapi32.dll
21f780 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21f7a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
21f7c0 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 6e 65 74 ....NetDfsRemoveFtRootForced.net
21f7e0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
21f800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
21f820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 44 66 73 ....`.......d.....$.......NetDfs
21f840 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 RemoveRootTarget.netapi32.dll.ne
21f860 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21f880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
21f8a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f d.....!.......NetDfsRemoveStdRoo
21f8c0 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.netapi32.dll..netapi32.dll/...
21f8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21f900 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
21f920 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c NetDfsSetClientInfo.netapi32.dll
21f940 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
21f960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
21f980 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e ....d.....*.......NetDfsSetFtCon
21f9a0 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tainerSecurity.netapi32.dll.neta
21f9c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21f9e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
21fa00 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ............NetDfsSetInfo.netapi
21fa20 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21fa40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
21fa60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 ..`.......d.............NetDfsSe
21fa80 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 tSecurity.netapi32.dll..netapi32
21faa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21fac0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
21fae0 2b 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 +.......NetDfsSetStdContainerSec
21fb00 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c urity.netapi32.dll..netapi32.dll
21fb20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21fb40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
21fb60 00 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 6e 65 ....NetEnumerateComputerNames.ne
21fb80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
21fba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
21fbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 74 45 ......`.......d.....).......NetE
21fbe0 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 6e 65 74 61 70 69 33 32 numerateServiceAccounts.netapi32
21fc00 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
21fc20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
21fc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f `.......d.............NetErrorLo
21fc60 67 43 6c 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c gClear.netapi32.dll.netapi32.dll
21fc80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21fca0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
21fcc0 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....NetErrorLogRead.netapi32.dll
21fce0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
21fd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
21fd20 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 ....d.............NetErrorLogWri
21fd40 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 te.netapi32.dll.netapi32.dll/...
21fd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21fd80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
21fda0 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 NetFileClose.netapi32.dll.netapi
21fdc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21fde0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
21fe00 00 00 19 00 00 00 00 00 04 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 ..........NetFileEnum.netapi32.d
21fe20 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
21fe40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
21fe60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 46 69 6c 65 47 65 74 49 6e ......d.............NetFileGetIn
21fe80 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 fo.netapi32.dll.netapi32.dll/...
21fea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21fec0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
21fee0 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 NetFreeAadJoinInformation.netapi
21ff00 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21ff20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
21ff40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 47 65 74 41 61 ..`.......d.....&.......NetGetAa
21ff60 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 dJoinInformation.netapi32.dll.ne
21ff80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21ffa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
21ffc0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 6e 65 d.............NetGetAnyDCName.ne
21ffe0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
220000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
220020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 47 ......`.......d.............NetG
220040 65 74 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 etDCName.netapi32.dll.netapi32.d
220060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
220080 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
2200a0 00 00 00 00 04 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e ......NetGetDisplayInformationIn
2200c0 64 65 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 dex.netapi32.dll..netapi32.dll/.
2200e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
220100 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
220120 04 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 ..NetGetJoinInformation.netapi32
220140 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
220160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
220180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e `.......d.............NetGetJoin
2201a0 61 62 6c 65 4f 55 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ableOUs.netapi32.dll..netapi32.d
2201c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2201e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
220200 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ......NetGroupAdd.netapi32.dll..
220220 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
220240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
220260 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 ..d.............NetGroupAddUser.
220280 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
2202a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2202c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
2202e0 74 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 tGroupDel.netapi32.dll..netapi32
220300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220320 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
220340 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 6e 65 74 61 70 69 33 32 ........NetGroupDelUser.netapi32
220360 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
220380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2203a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 45 6e `.......d.............NetGroupEn
2203c0 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
2203e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
220400 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
220420 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetGroupGetInfo.netapi32.dll..ne
220440 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
220460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
220480 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 6e d.............NetGroupGetUsers.n
2204a0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
2204c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2204e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 ......`.......d.............NetG
220500 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 roupSetInfo.netapi32.dll..netapi
220520 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
220540 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
220560 00 00 1e 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 6e 65 74 61 70 ..........NetGroupSetUsers.netap
220580 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
2205a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2205c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 49 73 53 65 72 ..`.......d.....!.......NetIsSer
2205e0 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 viceAccount.netapi32.dll..netapi
220600 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
220620 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
220640 00 00 1b 00 00 00 00 00 04 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 ..........NetJoinDomain.netapi32
220660 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
220680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2206a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 `.......d.............NetLocalGr
2206c0 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c oupAdd.netapi32.dll.netapi32.dll
2206e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
220700 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
220720 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 6e 65 74 61 70 ....NetLocalGroupAddMember.netap
220740 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
220760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
220780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c ..`.......d.....%.......NetLocal
2207a0 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 GroupAddMembers.netapi32.dll..ne
2207c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
2207e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
220800 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 6e d.............NetLocalGroupDel.n
220820 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
220840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
220860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 4c ......`.......d.....$.......NetL
220880 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ocalGroupDelMember.netapi32.dll.
2208a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
2208c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2208e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c ..d.....%.......NetLocalGroupDel
220900 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Members.netapi32.dll..netapi32.d
220920 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
220940 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
220960 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 ......NetLocalGroupEnum.netapi32
220980 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
2209a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2209c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 `.......d.....".......NetLocalGr
2209e0 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 oupGetInfo.netapi32.dll.netapi32
220a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220a20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
220a40 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 %.......NetLocalGroupGetMembers.
220a60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
220a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
220aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 ........`.......d.....".......Ne
220ac0 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 tLocalGroupSetInfo.netapi32.dll.
220ae0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
220b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
220b20 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 ..d.....%.......NetLocalGroupSet
220b40 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Members.netapi32.dll..netapi32.d
220b60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
220b80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
220ba0 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 6e 65 74 61 70 ......NetMessageBufferSend.netap
220bc0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
220be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
220c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 ..`.......d.............NetMessa
220c20 67 65 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 geNameAdd.netapi32.dll..netapi32
220c40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220c60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
220c80 1f 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 ........NetMessageNameDel.netapi
220ca0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
220cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
220ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 ..`.......d.............NetMessa
220d00 67 65 4e 61 6d 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 geNameEnum.netapi32.dll.netapi32
220d20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220d40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
220d60 23 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 6e 65 #.......NetMessageNameGetInfo.ne
220d80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
220da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
220dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 74 50 ......`.......d.....).......NetP
220de0 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 rovisionComputerAccount.netapi32
220e00 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
220e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
220e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 65 74 51 75 65 72 79 44 69 `.......d.....(.......NetQueryDi
220e60 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 splayInformation.netapi32.dll.ne
220e80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
220ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
220ec0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 d.....$.......NetQueryServiceAcc
220ee0 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ount.netapi32.dll.netapi32.dll/.
220f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
220f20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
220f40 04 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 6e 65 74 61 ..NetRemoteComputerSupports.neta
220f60 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
220f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
220fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 52 65 6d ....`.......d.............NetRem
220fc0 6f 74 65 54 4f 44 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c oteTOD.netapi32.dll.netapi32.dll
220fe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221000 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
221020 00 00 04 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 ....NetRemoveAlternateComputerNa
221040 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 me.netapi32.dll.netapi32.dll/...
221060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221080 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2210a0 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 NetRemoveServiceAccount.netapi32
2210c0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
2210e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
221100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 52 65 6e 61 6d 65 4d `.......d.....&.......NetRenameM
221120 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 achineInDomain.netapi32.dll.neta
221140 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
221160 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
221180 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 ....!.......NetReplExportDirAdd.
2211a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
2211c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2211e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 ........`.......d.....!.......Ne
221200 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tReplExportDirDel.netapi32.dll..
221220 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
221240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
221260 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 ..d.....".......NetReplExportDir
221280 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Enum.netapi32.dll.netapi32.dll/.
2212a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2212c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2212e0 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ..NetReplExportDirGetInfo.netapi
221300 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
221320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
221340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 ..`.......d.....".......NetReplE
221360 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 xportDirLock.netapi32.dll.netapi
221380 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2213a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2213c0 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 ..%.......NetReplExportDirSetInf
2213e0 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.netapi32.dll..netapi32.dll/...
221400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221420 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
221440 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e NetReplExportDirUnlock.netapi32.
221460 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
221480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2214a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 47 65 74 49 6e ......d.............NetReplGetIn
2214c0 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 fo.netapi32.dll.netapi32.dll/...
2214e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221500 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
221520 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c NetReplImportDirAdd.netapi32.dll
221540 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
221560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
221580 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 ....d.....!.......NetReplImportD
2215a0 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c irDel.netapi32.dll..netapi32.dll
2215c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2215e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
221600 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 ....NetReplImportDirEnum.netapi3
221620 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
221640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
221660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 `.......d.....%.......NetReplImp
221680 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ortDirGetInfo.netapi32.dll..neta
2216a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2216c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2216e0 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b ....".......NetReplImportDirLock
221700 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
221720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
221740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 ........`.......d.....$.......Ne
221760 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c tReplImportDirUnlock.netapi32.dl
221780 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
2217a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2217c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f ....d.............NetReplSetInfo
2217e0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
221800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
221820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 ........`.......d.....).......Ne
221840 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 6e 65 74 61 70 69 tRequestOfflineDomainJoin.netapi
221860 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
221880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
2218a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 4e 65 74 52 65 71 75 65 ..`.......d.....2.......NetReque
2218c0 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 6e 65 74 stProvisioningPackageInstall.net
2218e0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
221900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
221920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 63 68 ....`.......d.............NetSch
221940 65 64 75 6c 65 4a 6f 62 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 eduleJobAdd.netapi32.dll..netapi
221960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221980 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2219a0 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 6e 65 74 61 ..........NetScheduleJobDel.neta
2219c0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
2219e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
221a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 53 63 68 ....`.......d.............NetSch
221a20 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 eduleJobEnum.netapi32.dll.netapi
221a40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221a60 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
221a80 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 ..#.......NetScheduleJobGetInfo.
221aa0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
221ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
221ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
221b00 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 tServerAliasAdd.netapi32.dll..ne
221b20 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
221b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
221b60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 d.............NetServerAliasDel.
221b80 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
221ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
221bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
221be0 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 tServerAliasEnum.netapi32.dll.ne
221c00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
221c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
221c40 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e d.....&.......NetServerComputerN
221c60 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ameAdd.netapi32.dll.netapi32.dll
221c80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221ca0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
221cc0 00 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 6e 65 74 ....NetServerComputerNameDel.net
221ce0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
221d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
221d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 ....`.......d.............NetSer
221d40 76 65 72 44 69 73 6b 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 verDiskEnum.netapi32.dll..netapi
221d60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221d80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
221da0 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 ..........NetServerEnum.netapi32
221dc0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
221de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
221e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 47 `.......d.............NetServerG
221e20 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c etInfo.netapi32.dll.netapi32.dll
221e40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221e60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
221e80 00 00 04 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetServerSetInfo.netapi32.dl
221ea0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
221ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
221ee0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 ....d.....#.......NetServerTrans
221f00 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 portAdd.netapi32.dll..netapi32.d
221f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
221f40 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
221f60 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 6e 65 ......NetServerTransportAddEx.ne
221f80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
221fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
221fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.....#.......NetS
221fe0 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a erverTransportDel.netapi32.dll..
222000 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
222020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
222040 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f ..d.....$.......NetServerTranspo
222060 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c rtEnum.netapi32.dll.netapi32.dll
222080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2220a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2220c0 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 6e 65 74 61 70 69 33 32 2e 64 ....NetServiceControl.netapi32.d
2220e0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
222100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
222120 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 45 6e ......d.............NetServiceEn
222140 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
222160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2221a0 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetServiceGetInfo.netapi32.dll..
2221c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
2221e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
222200 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c ..d.............NetServiceInstal
222220 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
222240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222260 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
222280 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetSessionDel.netapi32.dll..neta
2222a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2222c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2222e0 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 ............NetSessionEnum.netap
222300 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
222320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
222340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 73 73 69 ..`.......d.............NetSessi
222360 6f 6e 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 onGetInfo.netapi32.dll..netapi32
222380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2223a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2223c0 27 00 00 00 00 00 04 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d '.......NetSetPrimaryComputerNam
2223e0 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.netapi32.dll..netapi32.dll/...
222400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222420 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
222440 4e 65 74 53 68 61 72 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 NetShareAdd.netapi32.dll..netapi
222460 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
222480 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2224a0 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 6e 65 74 61 70 69 33 32 ..........NetShareCheck.netapi32
2224c0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
2224e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
222500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 44 65 `.......d.............NetShareDe
222520 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
222540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222560 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
222580 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetShareDelEx.netapi32.dll..neta
2225a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2225c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2225e0 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 6e 65 ............NetShareDelSticky.ne
222600 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
222620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
222640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.............NetS
222660 68 61 72 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 hareEnum.netapi32.dll.netapi32.d
222680 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2226a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2226c0 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 ......NetShareEnumSticky.netapi3
2226e0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
222700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
222720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 47 65 `.......d.............NetShareGe
222740 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
222760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
222780 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2227a0 00 00 04 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....NetShareSetInfo.netapi32.dll
2227c0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
2227e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
222800 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 ....d.............NetStatisticsG
222820 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 et.netapi32.dll.netapi32.dll/...
222840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222860 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
222880 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetUnjoinDomain.netapi32.dll..ne
2228a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
2228c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2228e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 74 55 73 65 41 64 64 00 6e 65 74 61 70 69 33 32 d.............NetUseAdd.netapi32
222900 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
222920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
222940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 74 55 73 65 44 65 6c 00 `.......d.............NetUseDel.
222960 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
222980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2229a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
2229c0 74 55 73 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 tUseEnum.netapi32.dll.netapi32.d
2229e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
222a00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
222a20 00 00 00 00 04 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ......NetUseGetInfo.netapi32.dll
222a40 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
222a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
222a80 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 41 64 64 00 6e 65 74 ....d.............NetUserAdd.net
222aa0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
222ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
222ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 55 73 65 ....`.......d.....#.......NetUse
222b00 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 rChangePassword.netapi32.dll..ne
222b20 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
222b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
222b60 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 44 65 6c 00 6e 65 74 61 70 69 33 d.............NetUserDel.netapi3
222b80 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
222ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
222bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 45 6e 75 `.......d.............NetUserEnu
222be0 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 m.netapi32.dll..netapi32.dll/...
222c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222c20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
222c40 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetUserGetGroups.netapi32.dll.ne
222c60 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
222c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
222ca0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 d.............NetUserGetInfo.net
222cc0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
222ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
222d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 55 73 65 ....`.......d.....#.......NetUse
222d20 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 rGetLocalGroups.netapi32.dll..ne
222d40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
222d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
222d80 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 6e d.............NetUserModalsGet.n
222da0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
222dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
222de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 ......`.......d.............NetU
222e00 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 serModalsSet.netapi32.dll.netapi
222e20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
222e40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
222e60 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 ..........NetUserSetGroups.netap
222e80 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
222ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
222ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 53 ..`.......d.............NetUserS
222ee0 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c etInfo.netapi32.dll.netapi32.dll
222f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
222f20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
222f40 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....NetValidateName.netapi32.dll
222f60 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
222f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
222fa0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 ....d.....'.......NetValidatePas
222fc0 73 77 6f 72 64 50 6f 6c 69 63 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 swordPolicy.netapi32.dll..netapi
222fe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
223000 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
223020 00 00 2b 00 00 00 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c ..+.......NetValidatePasswordPol
223040 69 63 79 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 icyFree.netapi32.dll..netapi32.d
223060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
223080 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2230a0 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 ......NetWkstaGetInfo.netapi32.d
2230c0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
2230e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
223100 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 53 65 74 49 ......d.............NetWkstaSetI
223120 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
223140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
223160 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
223180 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e ..NetWkstaTransportAdd.netapi32.
2231a0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
2231c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2231e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e ......d.....".......NetWkstaTran
223200 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 sportDel.netapi32.dll.netapi32.d
223220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
223240 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
223260 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 ......NetWkstaTransportEnum.neta
223280 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
2232a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2232c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 57 6b 73 ....`.......d.............NetWks
2232e0 74 61 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 taUserEnum.netapi32.dll.netapi32
223300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
223320 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
223340 21 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 !.......NetWkstaUserGetInfo.neta
223360 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
223380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2233a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 57 6b 73 ....`.......d.....!.......NetWks
2233c0 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 taUserSetInfo.netapi32.dll..neta
2233e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
223400 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
223420 00 00 00 00 15 00 00 00 00 00 04 00 4e 65 74 62 69 6f 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ............Netbios.netapi32.dll
223440 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netsh.dll/......0...........0.
223460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....364.......`.d.
223480 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2234a0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2234c0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2234e0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
223500 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 65 74 73 68 2e 64 6c 6c 00 00 00 ....................netsh.dll...
223520 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
223540 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
223560 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
223580 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
2235a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_netsh.__NULL
2235c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..netsh_NULL_T
2235e0 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.netsh.dll/......0.....
223600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
223620 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
223640 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
223660 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
223680 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2236a0 50 54 4f 52 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..netsh.dll/......0.........
2236c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
2236e0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
223700 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
223720 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
223740 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
223760 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............netsh_NULL_THUNK_DA
223780 54 41 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..netsh.dll/......0...........
2237a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2237c0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 ......d.............MatchEnumTag
2237e0 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .netsh.dll..netsh.dll/......0...
223800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
223820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 61 74 63 ......`.......d.............Matc
223840 68 54 6f 6b 65 6e 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 hToken.netsh.dll..netsh.dll/....
223860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
223880 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2238a0 04 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 ..PreprocessCommand.netsh.dll.ne
2238c0 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tsh.dll/......0...........0.....
2238e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
223900 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 50 72 69 6e 74 45 72 72 6f 72 00 6e 65 74 73 68 2e 64 d.............PrintError.netsh.d
223920 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netsh.dll/......0...........
223940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
223960 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 ......d.............PrintMessage
223980 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .netsh.dll..netsh.dll/......0...
2239a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2239c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 72 69 6e ......`.......d.....!.......Prin
2239e0 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 tMessageFromModule.netsh.dll..ne
223a00 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tsh.dll/......0...........0.....
223a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
223a40 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 6e 65 d.............RegisterContext.ne
223a60 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tsh.dll.netsh.dll/......0.......
223a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
223aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.............Register
223ac0 48 65 6c 70 65 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 Helper.netsh.dll..newdev.dll/...
223ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
223b00 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
223b20 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
223b40 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
223b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
223b80 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
223ba0 00 00 02 00 6e 65 77 64 65 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....newdev.dll..................
223bc0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
223be0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
223c00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
223c20 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
223c40 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_newdev.__NULL_IMPORT_DESCRI
223c60 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 PTOR..newdev_NULL_THUNK_DATA..ne
223c80 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wdev.dll/.....0...........0.....
223ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
223cc0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
223ce0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
223d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
223d20 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 77 64 65 76 __NULL_IMPORT_DESCRIPTOR..newdev
223d40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
223d60 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
223d80 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
223da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
223dc0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
223de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
223e00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 77 64 65 76 2e 64 .newdev_NULL_THUNK_DATA.newdev.d
223e20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
223e40 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
223e60 1b 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 ........DiInstallDevice.newdev.d
223e80 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..newdev.dll/.....0...........
223ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
223ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 ......d.............DiInstallDri
223ee0 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 verA.newdev.dll.newdev.dll/.....
223f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
223f20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
223f40 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 DiInstallDriverW.newdev.dll.newd
223f60 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ev.dll/.....0...........0.....0.
223f80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
223fa0 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 6e 65 77 ............DiRollbackDriver.new
223fc0 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dev.dll.newdev.dll/.....0.......
223fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
224000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 53 68 6f 77 55 70 ..`.......d.............DiShowUp
224020 64 61 74 65 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c dateDevice.newdev.dll.newdev.dll
224040 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
224060 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
224080 00 00 00 00 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e ......DiShowUpdateDriver.newdev.
2240a0 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.newdev.dll/.....0...........
2240c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2240e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 ......d.............DiUninstallD
224100 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 evice.newdev.dll..newdev.dll/...
224120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
224140 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
224160 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 ..DiUninstallDriverA.newdev.dll.
224180 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 newdev.dll/.....0...........0...
2241a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2241c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 ..d.............DiUninstallDrive
2241e0 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rW.newdev.dll.newdev.dll/.....0.
224200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
224220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 55 70 ........`.......d.............Up
224240 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 dateDriverForPlugAndPlayDevicesA
224260 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .newdev.dll.newdev.dll/.....0...
224280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2242a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 55 70 64 61 ......`.......d.............Upda
2242c0 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 6e teDriverForPlugAndPlayDevicesW.n
2242e0 65 77 64 65 76 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ewdev.dll.ninput.dll/.....0.....
224300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
224320 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
224340 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
224360 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
224380 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2243a0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 69 6e 70 ............................ninp
2243c0 75 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 ut.dll....................idata$
2243e0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
224400 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
224420 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
224440 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e .....P...__IMPORT_DESCRIPTOR_nin
224460 70 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 69 put.__NULL_IMPORT_DESCRIPTOR..ni
224480 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c nput_NULL_THUNK_DATA..ninput.dll
2244a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2244c0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2244e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
224500 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
224520 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
224540 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..ninput.dll/...
224560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
224580 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
2245a0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2245c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2245e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
224600 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 69 6e 70 75 74 5f .........................ninput_
224620 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ninput.dll/.....
224640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
224660 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
224680 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e AddPointerInteractionContext.nin
2246a0 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 put.dll.ninput.dll/.....0.......
2246c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
2246e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 75 66 66 65 72 50 6f ..`.......d.....2.......BufferPo
224700 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e interPacketsInteractionContext.n
224720 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 input.dll.ninput.dll/.....0.....
224740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
224760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....$.......Create
224780 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 InteractionContext.ninput.dll.ni
2247a0 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput.dll/.....0...........0.....
2247c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2247e0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e d.....%.......DestroyInteraction
224800 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
224820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
224840 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
224860 00 00 04 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 ....GetCrossSlideParameterIntera
224880 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 ctionContext.ninput.dll.ninput.d
2248a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2248c0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
2248e0 2e 00 00 00 00 00 04 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 ........GetHoldParameterInteract
224900 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
224920 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
224940 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
224960 00 00 00 00 04 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ......GetInertiaParameterInterac
224980 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
2249a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2249c0 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....77........`.......d.....
2249e0 39 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 9.......GetInteractionConfigurat
224a00 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c ionInteractionContext.ninput.dll
224a20 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ninput.dll/.....0...........0.
224a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
224a60 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 ....d.....4.......GetMouseWheelP
224a80 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 arameterInteractionContext.ninpu
224aa0 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.ninput.dll/.....0.........
224ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
224ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 65 72 74 `.......d.....).......GetPropert
224b00 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a yInteractionContext.ninput.dll..
224b20 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ninput.dll/.....0...........0...
224b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
224b60 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 ..d.....&.......GetStateInteract
224b80 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
224ba0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
224bc0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
224be0 00 00 00 00 04 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e ......GetTapParameterInteraction
224c00 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
224c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
224c40 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
224c60 00 00 04 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 ....GetTranslationParameterInter
224c80 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 actionContext.ninput.dll..ninput
224ca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
224cc0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
224ce0 00 00 34 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 ..4.......ProcessBufferedPackets
224d00 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 InteractionContext.ninput.dll.ni
224d20 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput.dll/.....0...........0.....
224d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
224d60 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 d.....,.......ProcessInertiaInte
224d80 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 ractionContext.ninput.dll.ninput
224da0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
224dc0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
224de0 00 00 32 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e ..2.......ProcessPointerFramesIn
224e00 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
224e20 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
224e40 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
224e60 00 00 00 00 34 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 ....4.......RegisterOutputCallba
224e80 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 ckInteractionContext.ninput.dll.
224ea0 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ninput.dll/.....0...........0...
224ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
224ee0 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 ..d.....5.......RegisterOutputCa
224f00 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 6e 69 6e 70 75 74 llbackInteractionContext2.ninput
224f20 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ninput.dll/.....0.........
224f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
224f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 6f 69 6e `.......d.....+.......RemovePoin
224f80 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c terInteractionContext.ninput.dll
224fa0 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ninput.dll/.....0...........0.
224fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
224fe0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 ....d.....#.......ResetInteracti
225000 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c onContext.ninput.dll..ninput.dll
225020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
225040 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
225060 00 00 00 00 04 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 ......SetCrossSlideParametersInt
225080 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 eractionContext.ninput.dll..ninp
2250a0 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
2250c0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
2250e0 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 ............SetHoldParameterInte
225100 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 ractionContext.ninput.dll.ninput
225120 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
225140 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
225160 00 00 31 00 00 00 00 00 04 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 ..1.......SetInertiaParameterInt
225180 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 eractionContext.ninput.dll..ninp
2251a0 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
2251c0 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....77........`.......d.
2251e0 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 ....9.......SetInteractionConfig
225200 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 urationInteractionContext.ninput
225220 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ninput.dll/.....0.........
225240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
225260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 4d 6f 75 73 65 57 68 `.......d.....4.......SetMouseWh
225280 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e eelParameterInteractionContext.n
2252a0 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 input.dll.ninput.dll/.....0.....
2252c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2252e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 69 76 ....`.......d.....&.......SetPiv
225300 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 otInteractionContext.ninput.dll.
225320 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ninput.dll/.....0...........0...
225340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
225360 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 ..d.....).......SetPropertyInter
225380 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 actionContext.ninput.dll..ninput
2253a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2253c0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2253e0 00 00 2d 00 00 00 00 00 04 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ..-.......SetTapParameterInterac
225400 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
225420 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
225440 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
225460 35 00 00 00 00 00 04 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 5.......SetTranslationParameterI
225480 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 nteractionContext.ninput.dll..ni
2254a0 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput.dll/.....0...........0.....
2254c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2254e0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e d.....".......StopInteractionCon
225500 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 text.ninput.dll.normaliz.dll/...
225520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
225540 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
225560 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
225580 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
2255a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2255c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2255e0 02 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..normaliz.dll..................
225600 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
225620 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
225640 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
225660 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
225680 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_normaliz.__NULL_IMPORT_DESC
2256a0 52 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..normaliz_NULL_THUNK_DATA
2256c0 00 0a 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..normaliz.dll/...0...........0.
2256e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
225700 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
225720 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
225740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
225760 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 6f ....__NULL_IMPORT_DESCRIPTOR..no
225780 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rmaliz.dll/...0...........0.....
2257a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....164.......`.d.....
2257c0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2257e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
225800 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
225820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
225840 1e 00 00 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 6f .....normaliz_NULL_THUNK_DATA.no
225860 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rmaliz.dll/...0...........0.....
225880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2258a0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 64 6e 54 6f 41 73 63 69 69 00 6e 6f 72 6d 61 6c 69 d.............IdnToAscii.normali
2258c0 7a 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 z.dll.normaliz.dll/...0.........
2258e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
225900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 64 6e 54 6f 55 6e 69 63 6f `.......d.............IdnToUnico
225920 64 65 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 de.normaliz.dll.ntdll.dll/......
225940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
225960 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 364.......`.d...................
225980 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2259a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 ....@.0..idata$6................
2259c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2259e0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
225a00 02 00 6e 74 64 6c 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 ..ntdll.dll....................i
225a20 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
225a40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
225a60 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 ....h.......................7...
225a80 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........N...__IMPORT_DESCRIPTO
225aa0 52 5f 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_ntdll.__NULL_IMPORT_DESCRIPTOR
225ac0 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c ..ntdll_NULL_THUNK_DATA.ntdll.dl
225ae0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
225b00 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
225b20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
225b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
225b60 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
225b80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 _IMPORT_DESCRIPTOR..ntdll.dll/..
225ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
225bc0 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....161.......`.d.......t.......
225be0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
225c00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
225c20 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
225c40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6e 74 64 6c 6c ...........................ntdll
225c60 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..ntdll.dll/....
225c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
225ca0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
225cc0 04 00 4e 74 43 6c 6f 73 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ..NtClose.ntdll.dll.ntdll.dll/..
225ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
225d00 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
225d20 00 00 04 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ....NtCreateFile.ntdll.dll..ntdl
225d40 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
225d60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
225d80 00 00 00 00 20 00 00 00 00 00 04 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c ............NtDeviceIoControlFil
225da0 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ntdll.dll.ntdll.dll/......0...
225dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
225de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 74 4e 6f ......`.......d.....%.......NtNo
225e00 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 6e 74 64 6c 6c 2e 64 6c 6c tifyChangeMultipleKeys.ntdll.dll
225e20 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
225e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
225e60 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4e 74 4f 70 65 6e 46 69 6c 65 00 6e 74 64 ....d.............NtOpenFile.ntd
225e80 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
225ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
225ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 49 ..`.......d.....$.......NtQueryI
225ee0 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c nformationProcess.ntdll.dll.ntdl
225f00 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
225f20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
225f40 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 ....#.......NtQueryInformationTh
225f60 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 read.ntdll.dll..ntdll.dll/......
225f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
225fa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
225fc0 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c NtQueryMultipleValueKey.ntdll.dl
225fe0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
226000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
226020 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 ....d.............NtQueryObject.
226040 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
226060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
226080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 51 75 65 72 ....`.......d.....#.......NtQuer
2260a0 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ySystemInformation.ntdll.dll..nt
2260c0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2260e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
226100 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 d.............NtQuerySystemTime.
226120 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
226140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
226160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 74 51 75 65 72 ....`.......d.....!.......NtQuer
226180 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c yTimerResolution.ntdll.dll..ntdl
2261a0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2261c0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2261e0 00 00 00 00 16 00 00 00 00 00 04 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c ............NtRenameKey.ntdll.dl
226200 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
226220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
226240 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 ....d.............NtSetInformati
226260 6f 6e 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 onKey.ntdll.dll.ntdll.dll/......
226280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2262a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2262c0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c NtSetInformationThread.ntdll.dll
2262e0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
226300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
226320 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c ....d.............NtWaitForSingl
226340 65 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 eObject.ntdll.dll.ntdll.dll/....
226360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
226380 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2263a0 04 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 ..RtlAddGrowableFunctionTable.nt
2263c0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2263e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
226400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 41 6e 73 69 53 ..`.......d.....'.......RtlAnsiS
226420 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a tringToUnicodeString.ntdll.dll..
226440 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
226460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
226480 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 ..d.............RtlCharToInteger
2264a0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
2264c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2264e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 74 6c 43 ......`.......d.....-.......RtlC
226500 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 6e onvertDeviceFamilyInfoToString.n
226520 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
226540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
226560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 43 6f 6e ....`.......d.....'.......RtlCon
226580 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c vertSidToUnicodeString.ntdll.dll
2265a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
2265c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
2265e0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 52 74 6c 43 72 63 33 32 00 6e 74 64 6c 6c ....d.............RtlCrc32.ntdll
226600 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
226620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
226640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 52 74 6c 43 72 63 36 34 00 6e `.......d.............RtlCrc64.n
226660 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
226680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2266a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6c 44 65 6c ....`.......d.....).......RtlDel
2266c0 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 eteGrowableFunctionTable.ntdll.d
2266e0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
226700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
226720 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 ......d.....#.......RtlDrainNonV
226740 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c olatileFlush.ntdll.dll..ntdll.dl
226760 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
226780 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2267a0 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 &.......RtlEthernetAddressToStri
2267c0 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ngA.ntdll.dll.ntdll.dll/......0.
2267e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
226800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 ........`.......d.....&.......Rt
226820 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e lEthernetAddressToStringW.ntdll.
226840 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
226860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
226880 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 ......d.....&.......RtlEthernetS
2268a0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e tringToAddressA.ntdll.dll.ntdll.
2268c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2268e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
226900 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 ..&.......RtlEthernetStringToAdd
226920 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ressW.ntdll.dll.ntdll.dll/......
226940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
226960 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
226980 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c RtlExtendCorrelationVector.ntdll
2269a0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
2269c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2269e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 46 69 6c 6c 4e 6f 6e `.......d.....#.......RtlFillNon
226a00 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e VolatileMemory.ntdll.dll..ntdll.
226a20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
226a40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
226a60 00 00 1d 00 00 00 00 00 04 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 ..........RtlFirstEntrySList.ntd
226a80 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
226aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
226ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 46 6c 75 73 68 ..`.......d.....$.......RtlFlush
226ae0 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c NonVolatileMemory.ntdll.dll.ntdl
226b00 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
226b20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
226b40 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d ....*.......RtlFlushNonVolatileM
226b60 65 6d 6f 72 79 52 61 6e 67 65 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f emoryRanges.ntdll.dll.ntdll.dll/
226b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
226ba0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
226bc0 00 00 00 00 04 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c ......RtlFreeAnsiString.ntdll.dl
226be0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
226c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
226c20 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 ....d.....".......RtlFreeNonVola
226c40 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 tileToken.ntdll.dll.ntdll.dll/..
226c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
226c80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
226ca0 00 00 04 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ....RtlFreeOemString.ntdll.dll..
226cc0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
226ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
226d00 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 ..d.............RtlFreeUnicodeSt
226d20 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ring.ntdll.dll..ntdll.dll/......
226d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
226d60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
226d80 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 6e 74 64 6c 6c RtlGetDeviceFamilyInfoEnum.ntdll
226da0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
226dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
226de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 47 65 74 4e 6f 6e 56 `.......d.....!.......RtlGetNonV
226e00 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c olatileToken.ntdll.dll..ntdll.dl
226e20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
226e40 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
226e60 1c 00 00 00 00 00 04 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 6e 74 64 6c 6c 2e ........RtlGetProductInfo.ntdll.
226e80 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
226ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
226ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 6c 47 65 74 52 65 74 75 72 6e ......d.....*.......RtlGetReturn
226ee0 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 AddressHijackTarget.ntdll.dll.nt
226f00 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
226f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
226f40 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 d.............RtlGrowFunctionTab
226f60 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.ntdll.dll..ntdll.dll/......0.
226f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
226fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 74 ........`.......d.....(.......Rt
226fc0 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c lIncrementCorrelationVector.ntdl
226fe0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
227000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
227020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 `.......d.............RtlInitAns
227040 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 iString.ntdll.dll.ntdll.dll/....
227060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
227080 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2270a0 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 ..RtlInitAnsiStringEx.ntdll.dll.
2270c0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2270e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
227100 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 6e 74 ..d.............RtlInitString.nt
227120 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
227140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
227160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 53 ..`.......d.............RtlInitS
227180 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tringEx.ntdll.dll.ntdll.dll/....
2271a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2271c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2271e0 04 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlInitUnicodeString.ntdll.dll
227200 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
227220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
227240 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 ....d.....).......RtlInitializeC
227260 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c orrelationVector.ntdll.dll..ntdl
227280 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2272a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2272c0 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 ....!.......RtlInitializeSListHe
2272e0 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ad.ntdll.dll..ntdll.dll/......0.
227300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
227320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 74 ........`.......d.....#.......Rt
227340 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c lInterlockedFlushSList.ntdll.dll
227360 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
227380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2273a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 ....d.....&.......RtlInterlocked
2273c0 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c PopEntrySList.ntdll.dll.ntdll.dl
2273e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
227400 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
227420 27 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 '.......RtlInterlockedPushEntryS
227440 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 List.ntdll.dll..ntdll.dll/......
227460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
227480 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2274a0 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6e 74 RtlInterlockedPushListSListEx.nt
2274c0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2274e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
227500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 ..`.......d.....".......RtlIpv4A
227520 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ddressToStringA.ntdll.dll.ntdll.
227540 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
227560 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
227580 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ..$.......RtlIpv4AddressToString
2275a0 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ExA.ntdll.dll.ntdll.dll/......0.
2275c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2275e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 ........`.......d.....$.......Rt
227600 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e 64 6c lIpv4AddressToStringExW.ntdll.dl
227620 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
227640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
227660 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 ....d.....".......RtlIpv4Address
227680 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ToStringW.ntdll.dll.ntdll.dll/..
2276a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2276c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2276e0 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c ....RtlIpv4StringToAddressA.ntdl
227700 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
227720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
227740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 `.......d.....$.......RtlIpv4Str
227760 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ingToAddressExA.ntdll.dll.ntdll.
227780 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2277a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2277c0 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ..$.......RtlIpv4StringToAddress
2277e0 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ExW.ntdll.dll.ntdll.dll/......0.
227800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
227820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 ........`.......d.....".......Rt
227840 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 lIpv4StringToAddressW.ntdll.dll.
227860 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
227880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2278a0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f ..d.....".......RtlIpv6AddressTo
2278c0 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 StringA.ntdll.dll.ntdll.dll/....
2278e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
227900 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
227920 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c ..RtlIpv6AddressToStringExA.ntdl
227940 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
227960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
227980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 `.......d.....$.......RtlIpv6Add
2279a0 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ressToStringExW.ntdll.dll.ntdll.
2279c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2279e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
227a00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ..".......RtlIpv6AddressToString
227a20 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.ntdll.dll.ntdll.dll/......0...
227a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
227a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....".......RtlI
227a80 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 pv6StringToAddressA.ntdll.dll.nt
227aa0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
227ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
227ae0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 d.....$.......RtlIpv6StringToAdd
227b00 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ressExA.ntdll.dll.ntdll.dll/....
227b20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
227b40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
227b60 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c ..RtlIpv6StringToAddressExW.ntdl
227b80 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
227ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
227bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 `.......d.....".......RtlIpv6Str
227be0 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ingToAddressW.ntdll.dll.ntdll.dl
227c00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
227c20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
227c40 21 00 00 00 00 00 04 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 6e !.......RtlIsNameLegalDOS8Dot3.n
227c60 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
227c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
227ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6c 49 73 5a ....`.......d.............RtlIsZ
227cc0 65 72 6f 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 eroMemory.ntdll.dll.ntdll.dll/..
227ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
227d00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
227d20 00 00 04 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 ....RtlLocalTimeToSystemTime.ntd
227d40 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
227d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
227d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6c 4e 6f 72 6d 61 ..`.......d.....).......RtlNorma
227da0 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c lizeSecurityDescriptor.ntdll.dll
227dc0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
227de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
227e00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 ....d.............RtlNtStatusToD
227e20 6f 73 45 72 72 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 osError.ntdll.dll.ntdll.dll/....
227e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
227e60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
227e80 04 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlOsDeploymentState.ntdll.dll
227ea0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
227ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
227ee0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 ....d.............RtlQueryDepthS
227f00 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 List.ntdll.dll..ntdll.dll/......
227f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
227f40 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
227f60 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 RtlRaiseCustomSystemEventTrigger
227f80 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
227fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
227fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6c 53 ......`.......d.............RtlS
227fe0 77 69 74 63 68 65 64 56 56 49 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f witchedVVI.ntdll.dll..ntdll.dll/
228000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
228020 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
228040 00 00 00 00 04 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 ......RtlTimeToSecondsSince1970.
228060 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
228080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2280a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 55 6e 69 ....`.......d.....'.......RtlUni
2280c0 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c codeStringToAnsiString.ntdll.dll
2280e0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
228100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
228120 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 ....d.....&.......RtlUnicodeStri
228140 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ngToOemString.ntdll.dll.ntdll.dl
228160 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
228180 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2281a0 24 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a $.......RtlUnicodeToMultiByteSiz
2281c0 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ntdll.dll.ntdll.dll/......0...
2281e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
228200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 52 74 6c 55 ......`.......d.............RtlU
228220 6e 69 66 6f 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 niform.ntdll.dll..ntdll.dll/....
228240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228260 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
228280 04 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e ..RtlValidateCorrelationVector.n
2282a0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
2282c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2282e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 57 72 69 ....`.......d.....$.......RtlWri
228300 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 teNonVolatileMemory.ntdll.dll.nt
228320 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dllk.dll/.....0...........0.....
228340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
228360 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
228380 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2283a0 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2283c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2283e0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 00 00 00 00 04 ................ntdllk.dll......
228400 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
228420 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
228440 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
228460 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
228480 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_ntdllk.__NULL_I
2284a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..ntdllk_NULL_TH
2284c0 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..ntdllk.dll/.....0.....
2284e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
228500 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
228520 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
228540 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
228560 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
228580 50 54 4f 52 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..ntdllk.dll/.....0.........
2285a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
2285c0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2285e0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
228600 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
228620 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
228640 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............ntdllk_NULL_THUNK_D
228660 41 54 41 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.ntdllk.dll/.....0...........
228680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2286a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 47 65 74 53 79 73 74 65 6d ......d.....".......RtlGetSystem
2286c0 47 6c 6f 62 61 6c 44 61 74 61 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c GlobalData.ntdllk.dll.ntdsapi.dl
2286e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
228700 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
228720 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
228740 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
228760 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
228780 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2287a0 00 00 04 00 00 00 02 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........ntdsapi.dll.............
2287c0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2287e0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
228800 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
228820 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
228840 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_ntdsapi.__NULL_IMPORT_
228860 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..ntdsapi_NULL_THUNK_D
228880 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.ntdsapi.dll/....0...........
2288a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2288c0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2288e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
228900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
228920 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
228940 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
228960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
228980 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2289a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2289c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2289e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
228a00 02 00 1d 00 00 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......ntdsapi_NULL_THUNK_DATA..
228a20 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
228a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
228a60 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 ..d.............DsAddSidHistoryA
228a80 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
228aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
228ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
228ae0 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 AddSidHistoryW.ntdsapi.dll..ntds
228b00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
228b20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
228b40 00 00 00 00 14 00 00 00 00 00 04 00 44 73 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ............DsBindA.ntdsapi.dll.
228b60 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
228b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
228ba0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 ..d.............DsBindByInstance
228bc0 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.ntdsapi.dll.ntdsapi.dll/....0.
228be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
228c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
228c20 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 BindByInstanceW.ntdsapi.dll.ntds
228c40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
228c60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
228c80 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 6e 74 64 73 61 70 ............DsBindToISTGA.ntdsap
228ca0 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
228cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
228ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 42 69 6e 64 54 6f 49 53 `.......d.............DsBindToIS
228d00 54 47 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 TGW.ntdsapi.dll.ntdsapi.dll/....
228d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
228d40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
228d60 44 73 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f DsBindW.ntdsapi.dll.ntdsapi.dll/
228d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
228da0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
228dc0 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ....DsBindWithCredA.ntdsapi.dll.
228de0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
228e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
228e20 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 ..d.............DsBindWithCredW.
228e40 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
228e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
228e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 42 69 ......`.......d.............DsBi
228ea0 6e 64 57 69 74 68 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ndWithSpnA.ntdsapi.dll..ntdsapi.
228ec0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
228ee0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
228f00 1d 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 6e 74 64 73 61 70 69 ........DsBindWithSpnExA.ntdsapi
228f20 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
228f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
228f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 `.......d.............DsBindWith
228f80 53 70 6e 45 78 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f SpnExW.ntdsapi.dll..ntdsapi.dll/
228fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
228fc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
228fe0 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ....DsBindWithSpnW.ntdsapi.dll..
229000 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
229020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
229040 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 ..d.............DsBindingSetTime
229060 6f 75 74 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 out.ntdsapi.dll.ntdsapi.dll/....
229080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2290a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2290c0 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 DsClientMakeSpnForTargetServerA.
2290e0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
229100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
229120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 73 43 6c ......`.......d.....,.......DsCl
229140 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 6e 74 64 73 ientMakeSpnForTargetServerW.ntds
229160 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
229180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2291a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 4e ..`.......d.............DsCrackN
2291c0 61 6d 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 amesA.ntdsapi.dll.ntdsapi.dll/..
2291e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
229200 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
229220 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ..DsCrackNamesW.ntdsapi.dll.ntds
229240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
229260 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
229280 00 00 00 00 28 00 00 00 00 00 04 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c ....(.......DsFreeDomainControll
2292a0 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f erInfoA.ntdsapi.dll.ntdsapi.dll/
2292c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2292e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
229300 00 00 04 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 ....DsFreeDomainControllerInfoW.
229320 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
229340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
229360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 46 72 ......`.......d.............DsFr
229380 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 eeNameResultA.ntdsapi.dll.ntdsap
2293a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2293c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2293e0 00 00 1e 00 00 00 00 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 6e 74 64 73 ..........DsFreeNameResultW.ntds
229400 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
229420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
229440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 73 46 72 65 65 50 61 ..`.......d.....&.......DsFreePa
229460 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 sswordCredentials.ntdsapi.dll.nt
229480 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
2294a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2294c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 d.....!.......DsFreeSchemaGuidMa
2294e0 70 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pA.ntdsapi.dll..ntdsapi.dll/....
229500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
229520 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
229540 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsFreeSchemaGuidMapW.ntdsapi.dll
229560 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
229580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2295a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 ....d.............DsFreeSpnArray
2295c0 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.ntdsapi.dll.ntdsapi.dll/....0.
2295e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
229600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
229620 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 FreeSpnArrayW.ntdsapi.dll.ntdsap
229640 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
229660 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
229680 00 00 27 00 00 00 00 00 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 ..'.......DsGetDomainControllerI
2296a0 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 nfoA.ntdsapi.dll..ntdsapi.dll/..
2296c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2296e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
229700 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 ..DsGetDomainControllerInfoW.ntd
229720 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
229740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
229760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 53 ....`.......d.............DsGetS
229780 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pnA.ntdsapi.dll.ntdsapi.dll/....
2297a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2297c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2297e0 44 73 47 65 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c DsGetSpnW.ntdsapi.dll.ntdsapi.dl
229800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
229820 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
229840 00 00 00 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 ......DsInheritSecurityIdentityA
229860 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
229880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2298a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 73 ........`.......d.....'.......Ds
2298c0 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 6e 74 64 73 61 70 69 InheritSecurityIdentityW.ntdsapi
2298e0 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
229900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
229920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 `.......d.....!.......DsListDoma
229940 69 6e 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e insInSiteA.ntdsapi.dll..ntdsapi.
229960 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
229980 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2299a0 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 6e 74 64 !.......DsListDomainsInSiteW.ntd
2299c0 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
2299e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
229a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 ....`.......d.....!.......DsList
229a20 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 InfoForServerA.ntdsapi.dll..ntds
229a40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
229a60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
229a80 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 ....!.......DsListInfoForServerW
229aa0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
229ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
229ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
229b00 4c 69 73 74 52 6f 6c 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ListRolesA.ntdsapi.dll..ntdsapi.
229b20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
229b40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
229b60 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c ........DsListRolesW.ntdsapi.dll
229b80 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
229ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
229bc0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 ....d.....*.......DsListServersF
229be0 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 orDomainInSiteA.ntdsapi.dll.ntds
229c00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
229c20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
229c40 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 ....*.......DsListServersForDoma
229c60 69 6e 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c inInSiteW.ntdsapi.dll.ntdsapi.dl
229c80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
229ca0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
229cc0 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 ......DsListServersInSiteA.ntdsa
229ce0 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..ntdsapi.dll/....0.......
229d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
229d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 ..`.......d.....!.......DsListSe
229d40 72 76 65 72 73 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 rversInSiteW.ntdsapi.dll..ntdsap
229d60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
229d80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
229da0 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 6e 74 64 73 61 70 69 2e 64 ..........DsListSitesA.ntdsapi.d
229dc0 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....0...........
229de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
229e00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 57 ......d.............DsListSitesW
229e20 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
229e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
229e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 73 ........`.......d.....'.......Ds
229e80 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 6e 74 64 73 61 70 69 MakePasswordCredentialsA.ntdsapi
229ea0 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
229ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
229ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 73 4d 61 6b 65 50 61 73 73 `.......d.....'.......DsMakePass
229f00 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 wordCredentialsW.ntdsapi.dll..nt
229f20 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
229f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
229f60 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 d.............DsMapSchemaGuidsA.
229f80 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
229fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
229fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 4d 61 ......`.......d.............DsMa
229fe0 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 pSchemaGuidsW.ntdsapi.dll.ntdsap
22a000 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
22a020 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
22a040 00 00 20 00 00 00 00 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 6e 74 ..........DsQuerySitesByCostA.nt
22a060 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
22a080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
22a0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 73 51 75 65 72 ....`.......d.............DsQuer
22a0c0 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ySitesByCostW.ntdsapi.dll.ntdsap
22a0e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
22a100 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
22a120 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 6e 74 64 73 61 ..........DsQuerySitesFree.ntdsa
22a140 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..ntdsapi.dll/....0.......
22a160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
22a180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 ..`.......d.............DsRemove
22a1a0 44 73 44 6f 6d 61 69 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c DsDomainA.ntdsapi.dll.ntdsapi.dl
22a1c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22a1e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
22a200 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 6e 74 64 73 61 70 69 2e ......DsRemoveDsDomainW.ntdsapi.
22a220 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
22a240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
22a260 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 ......d.............DsRemoveDsSe
22a280 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 rverA.ntdsapi.dll.ntdsapi.dll/..
22a2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22a2c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
22a2e0 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsRemoveDsServerW.ntdsapi.dll.
22a300 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
22a320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22a340 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 6e 74 ..d.............DsReplicaAddA.nt
22a360 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
22a380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22a3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
22a3c0 69 63 61 41 64 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f icaAddW.ntdsapi.dll.ntdsapi.dll/
22a3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22a400 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
22a420 00 00 04 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 6e 74 ....DsReplicaConsistencyCheck.nt
22a440 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
22a460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22a480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
22a4a0 69 63 61 44 65 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f icaDelA.ntdsapi.dll.ntdsapi.dll/
22a4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22a4e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
22a500 00 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 ....DsReplicaDelW.ntdsapi.dll.nt
22a520 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22a540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
22a560 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 d.............DsReplicaFreeInfo.
22a580 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ntdsapi.dll.ntdsapi.dll/....0...
22a5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
22a5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 52 65 ......`.......d.............DsRe
22a5e0 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 plicaGetInfo2W.ntdsapi.dll..ntds
22a600 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
22a620 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
22a640 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 6e 74 ............DsReplicaGetInfoW.nt
22a660 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
22a680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
22a6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
22a6c0 69 63 61 4d 6f 64 69 66 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e icaModifyA.ntdsapi.dll..ntdsapi.
22a6e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22a700 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
22a720 1d 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 6e 74 64 73 61 70 69 ........DsReplicaModifyW.ntdsapi
22a740 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
22a760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
22a780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 `.......d.............DsReplicaS
22a7a0 79 6e 63 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 yncA.ntdsapi.dll..ntdsapi.dll/..
22a7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22a7e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
22a800 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsReplicaSyncAllA.ntdsapi.dll.
22a820 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
22a840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
22a860 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c ..d.............DsReplicaSyncAll
22a880 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.ntdsapi.dll.ntdsapi.dll/....0.
22a8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
22a8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
22a8e0 52 65 70 6c 69 63 61 53 79 6e 63 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 ReplicaSyncW.ntdsapi.dll..ntdsap
22a900 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
22a920 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
22a940 00 00 21 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 6e ..!.......DsReplicaUpdateRefsA.n
22a960 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tdsapi.dll..ntdsapi.dll/....0...
22a980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
22a9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 52 65 ......`.......d.....!.......DsRe
22a9c0 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 plicaUpdateRefsW.ntdsapi.dll..nt
22a9e0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22aa00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
22aa20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a d.....$.......DsReplicaVerifyObj
22aa40 65 63 74 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 ectsA.ntdsapi.dll.ntdsapi.dll/..
22aa60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22aa80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
22aaa0 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 6e 74 64 73 61 70 ..DsReplicaVerifyObjectsW.ntdsap
22aac0 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
22aae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
22ab00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 53 65 72 76 65 72 52 65 `.......d.....!.......DsServerRe
22ab20 67 69 73 74 65 72 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e gisterSpnA.ntdsapi.dll..ntdsapi.
22ab40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22ab60 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
22ab80 21 00 00 00 00 00 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 6e 74 64 !.......DsServerRegisterSpnW.ntd
22aba0 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
22abc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
22abe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 73 55 6e 42 69 ....`.......d.............DsUnBi
22ac00 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ndA.ntdsapi.dll.ntdsapi.dll/....
22ac20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22ac40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
22ac60 44 73 55 6e 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c DsUnBindW.ntdsapi.dll.ntdsapi.dl
22ac80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22aca0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
22acc0 00 00 00 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 6e 74 64 73 61 70 69 ......DsWriteAccountSpnA.ntdsapi
22ace0 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
22ad00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
22ad20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 57 72 69 74 65 41 63 63 `.......d.............DsWriteAcc
22ad40 6f 75 6e 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 ountSpnW.ntdsapi.dll..ntlanman.d
22ad60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22ad80 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
22ada0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
22adc0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
22ade0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
22ae00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
22ae20 00 00 04 00 00 00 02 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........ntlanman.dll............
22ae40 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
22ae60 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
22ae80 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
22aea0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
22aec0 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_ntlanman.__NULL_IMPOR
22aee0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..ntlanman_NULL_THUN
22af00 4b 5f 44 41 54 41 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ntlanman.dll/...0.......
22af20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
22af40 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
22af60 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
22af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
22afa0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
22afc0 4f 52 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..ntlanman.dll/...0...........
22afe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
22b000 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
22b020 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
22b040 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
22b060 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
22b080 01 00 00 00 02 00 1e 00 00 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........ntlanman_NULL_THUNK_D
22b0a0 41 54 41 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.ntlanman.dll/...0...........
22b0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
22b0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 ......d.............NPAddConnect
22b100 69 6f 6e 34 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 ion4.ntlanman.dll.ntlanman.dll/.
22b120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22b140 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
22b160 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 6e 74 6c 61 6e 6d 61 6e 2e 64 ..NPCancelConnection2.ntlanman.d
22b180 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntlanman.dll/...0...........
22b1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
22b1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 ......d.............NPGetConnect
22b1e0 69 6f 6e 33 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 ion3.ntlanman.dll.ntlanman.dll/.
22b200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22b220 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
22b240 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 6e 74 6c ..NPGetConnectionPerformance.ntl
22b260 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 anman.dll.ntlanman.dll/...0.....
22b280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
22b2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 4e 50 47 65 74 50 ....`.......d.....4.......NPGetP
22b2c0 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e ersistentUseOptionsForConnection
22b2e0 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 .ntlanman.dll.ntlanman.dll/...0.
22b300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
22b320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 51 75 ........`.......d.....%.......Qu
22b340 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 eryAppInstanceVersion.ntlanman.d
22b360 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntlanman.dll/...0...........
22b380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
22b3a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 ......d.....!.......RegisterAppI
22b3c0 6e 73 74 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 nstance.ntlanman.dll..ntlanman.d
22b3e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
22b400 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
22b420 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e ......RegisterAppInstanceVersion
22b440 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 .ntlanman.dll.ntlanman.dll/...0.
22b460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
22b480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 ........`.......d.....).......Re
22b4a0 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 6e 74 6c 61 6e 6d setAllAppInstanceVersions.ntlanm
22b4c0 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 an.dll..ntlanman.dll/...0.......
22b4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
22b500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 41 70 70 49 6e ..`.......d.....$.......SetAppIn
22b520 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6f 64 62 63 stanceCsvFlags.ntlanman.dll.odbc
22b540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22b560 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....367.......`.d.......
22b580 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
22b5a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
22b5c0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
22b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
22b600 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 64 62 63 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............odbc32.dll........
22b620 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
22b640 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
22b660 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
22b680 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
22b6a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_odbc32.__NULL_IMP
22b6c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..odbc32_NULL_THUN
22b6e0 4b 5f 44 41 54 41 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..odbc32.dll/.....0.......
22b700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
22b720 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
22b740 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
22b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
22b780 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
22b7a0 4f 52 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..odbc32.dll/.....0...........
22b7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
22b7e0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
22b800 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
22b820 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
22b840 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
22b860 01 00 00 00 02 00 1c 00 00 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........odbc32_NULL_THUNK_DAT
22b880 41 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.odbc32.dll/.....0...........0.
22b8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
22b8c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 ....d.............ODBCGetTryWait
22b8e0 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 Value.odbc32.dll..odbc32.dll/...
22b900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22b920 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
22b940 04 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c ..ODBCSetTryWaitValue.odbc32.dll
22b960 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22b980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
22b9a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 ....d.............SQLAllocConnec
22b9c0 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.odbc32.dll..odbc32.dll/.....0.
22b9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
22ba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22ba20 4c 41 6c 6c 6f 63 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LAllocEnv.odbc32.dll..odbc32.dll
22ba40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22ba60 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
22ba80 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLAllocHandle.odbc32.dll.
22baa0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22bac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
22bae0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 ..d.............SQLAllocHandleSt
22bb00 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 d.odbc32.dll..odbc32.dll/.....0.
22bb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
22bb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22bb60 4c 41 6c 6c 6f 63 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c LAllocStmt.odbc32.dll.odbc32.dll
22bb80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22bba0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
22bbc0 00 00 00 00 04 00 53 51 4c 42 69 6e 64 43 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ......SQLBindCol.odbc32.dll.odbc
22bbe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22bc00 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
22bc20 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 6f 64 62 63 33 32 2e ............SQLBindParam.odbc32.
22bc40 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22bc60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
22bc80 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d ......d.............SQLBindParam
22bca0 65 74 65 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eter.odbc32.dll.odbc32.dll/.....
22bcc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22bce0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
22bd00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLBrowseConnect.odbc32.dll.odbc
22bd20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22bd40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
22bd60 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 6f 64 ............SQLBrowseConnectA.od
22bd80 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22bda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
22bdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 42 72 6f ....`.......d.............SQLBro
22bde0 77 73 65 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 wseConnectW.odbc32.dll..odbc32.d
22be00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22be20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
22be40 1d 00 00 00 00 00 04 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 6f 64 62 63 33 32 ........SQLBulkOperations.odbc32
22be60 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22be80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
22bea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 43 61 6e 63 65 6c 00 `.......d.............SQLCancel.
22bec0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22bee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
22bf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 43 ......`.......d.............SQLC
22bf20 61 6e 63 65 6c 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ancelHandle.odbc32.dll..odbc32.d
22bf40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22bf60 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
22bf80 1a 00 00 00 00 00 04 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 6f 64 62 63 33 32 2e 64 6c ........SQLCloseCursor.odbc32.dl
22bfa0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22bfc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
22bfe0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 ....d.............SQLColAttribut
22c000 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.odbc32.dll..odbc32.dll/.....0.
22c020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
22c040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22c060 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 LColAttributeA.odbc32.dll.odbc32
22c080 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22c0a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
22c0c0 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 6f 64 62 63 33 ..........SQLColAttributeW.odbc3
22c0e0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22c100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
22c120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 `.......d.............SQLColAttr
22c140 69 62 75 74 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ibutes.odbc32.dll.odbc32.dll/...
22c160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22c180 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
22c1a0 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLColAttributesA.odbc32.dll..
22c1c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22c1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
22c200 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 ..d.............SQLColAttributes
22c220 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.odbc32.dll..odbc32.dll/.....0.
22c240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
22c260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22c280 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 LColumnPrivileges.odbc32.dll..od
22c2a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22c2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
22c2e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 d.............SQLColumnPrivilege
22c300 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sA.odbc32.dll.odbc32.dll/.....0.
22c320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
22c340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22c360 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 LColumnPrivilegesW.odbc32.dll.od
22c380 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22c3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
22c3c0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e d.............SQLColumns.odbc32.
22c3e0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22c400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
22c420 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 ......d.............SQLColumnsA.
22c440 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22c460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
22c480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 ......`.......d.............SQLC
22c4a0 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 olumnsW.odbc32.dll..odbc32.dll/.
22c4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22c4e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
22c500 00 00 04 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLCompleteAsync.odbc32.dll.
22c520 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22c540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
22c560 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 ..d.............SQLConnect.odbc3
22c580 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22c5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
22c5c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 `.......d.............SQLConnect
22c5e0 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.odbc32.dll..odbc32.dll/.....0.
22c600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
22c620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22c640 4c 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LConnectW.odbc32.dll..odbc32.dll
22c660 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22c680 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
22c6a0 00 00 00 00 04 00 53 51 4c 43 6f 70 79 44 65 73 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLCopyDesc.odbc32.dll..od
22c6c0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22c6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
22c700 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 6f 64 62 d.............SQLDataSources.odb
22c720 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22c740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
22c760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 61 74 61 53 ..`.......d.............SQLDataS
22c780 6f 75 72 63 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ourcesA.odbc32.dll..odbc32.dll/.
22c7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22c7c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22c7e0 00 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ....SQLDataSourcesW.odbc32.dll..
22c800 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22c820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22c840 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 6f ..d.............SQLDescribeCol.o
22c860 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22c880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
22c8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 65 73 ....`.......d.............SQLDes
22c8c0 63 72 69 62 65 43 6f 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c cribeColA.odbc32.dll..odbc32.dll
22c8e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22c900 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
22c920 00 00 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c ......SQLDescribeColW.odbc32.dll
22c940 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22c960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
22c980 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 ....d.............SQLDescribePar
22c9a0 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 am.odbc32.dll.odbc32.dll/.....0.
22c9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
22c9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22ca00 4c 44 69 73 63 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LDisconnect.odbc32.dll..odbc32.d
22ca20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22ca40 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
22ca60 1c 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e ........SQLDriverConnect.odbc32.
22ca80 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22caa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
22cac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e ......d.............SQLDriverCon
22cae0 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 nectA.odbc32.dll..odbc32.dll/...
22cb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22cb20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
22cb40 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLDriverConnectW.odbc32.dll..
22cb60 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22cb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
22cba0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 73 00 6f 64 62 63 33 ..d.............SQLDrivers.odbc3
22cbc0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22cbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
22cc00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 73 `.......d.............SQLDrivers
22cc20 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.odbc32.dll..odbc32.dll/.....0.
22cc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
22cc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22cc80 4c 44 72 69 76 65 72 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LDriversW.odbc32.dll..odbc32.dll
22cca0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22ccc0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
22cce0 00 00 00 00 04 00 53 51 4c 45 6e 64 54 72 61 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ......SQLEndTran.odbc32.dll.odbc
22cd00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22cd20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
22cd40 00 00 00 00 14 00 00 00 00 00 04 00 53 51 4c 45 72 72 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ............SQLError.odbc32.dll.
22cd60 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22cd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
22cda0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 45 72 72 6f 72 41 00 6f 64 62 63 33 32 ..d.............SQLErrorA.odbc32
22cdc0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22cde0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
22ce00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 45 72 72 6f 72 57 00 `.......d.............SQLErrorW.
22ce20 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22ce40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
22ce60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 45 ......`.......d.............SQLE
22ce80 78 65 63 44 69 72 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c xecDirect.odbc32.dll..odbc32.dll
22cea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22cec0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
22cee0 00 00 00 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLExecDirectA.odbc32.dll.
22cf00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22cf20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22cf40 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 6f ..d.............SQLExecDirectW.o
22cf60 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22cf80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
22cfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 45 78 65 ....`.......d.............SQLExe
22cfc0 63 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 cute.odbc32.dll.odbc32.dll/.....
22cfe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22d000 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
22d020 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLExtendedFetch.odbc32.dll.odbc
22d040 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22d060 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
22d080 00 00 00 00 14 00 00 00 00 00 04 00 53 51 4c 46 65 74 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ............SQLFetch.odbc32.dll.
22d0a0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22d0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22d0e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 6f ..d.............SQLFetchScroll.o
22d100 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22d120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22d140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 46 6f 72 ....`.......d.............SQLFor
22d160 65 69 67 6e 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 eignKeys.odbc32.dll.odbc32.dll/.
22d180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22d1a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22d1c0 00 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ....SQLForeignKeysA.odbc32.dll..
22d1e0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22d200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
22d220 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 ..d.............SQLForeignKeysW.
22d240 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22d260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
22d280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 46 ......`.......d.............SQLF
22d2a0 72 65 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c reeConnect.odbc32.dll.odbc32.dll
22d2c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22d2e0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
22d300 00 00 00 00 04 00 53 51 4c 46 72 65 65 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ......SQLFreeEnv.odbc32.dll.odbc
22d320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22d340 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
22d360 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 ............SQLFreeHandle.odbc32
22d380 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22d3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
22d3c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 53 74 6d `.......d.............SQLFreeStm
22d3e0 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.odbc32.dll..odbc32.dll/.....0.
22d400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
22d420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22d440 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 LGetConnectAttr.odbc32.dll..odbc
22d460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22d480 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
22d4a0 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f ............SQLGetConnectAttrA.o
22d4c0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22d4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
22d500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 47 65 74 ....`.......d.............SQLGet
22d520 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ConnectAttrW.odbc32.dll.odbc32.d
22d540 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22d560 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
22d580 1f 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 ........SQLGetConnectOption.odbc
22d5a0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22d5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
22d5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f ..`.......d.............SQLGetCo
22d600 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 nnectOptionA.odbc32.dll.odbc32.d
22d620 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22d640 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
22d660 20 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 ........SQLGetConnectOptionW.odb
22d680 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22d6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
22d6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 75 ..`.......d.............SQLGetCu
22d6e0 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 rsorName.odbc32.dll.odbc32.dll/.
22d700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22d720 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22d740 00 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c ....SQLGetCursorNameA.odbc32.dll
22d760 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22d780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
22d7a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 ....d.............SQLGetCursorNa
22d7c0 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 meW.odbc32.dll..odbc32.dll/.....
22d7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22d800 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
22d820 53 51 4c 47 65 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLGetData.odbc32.dll.odbc32.dll
22d840 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22d860 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
22d880 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c ......SQLGetDescField.odbc32.dll
22d8a0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22d8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
22d8e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c ....d.............SQLGetDescFiel
22d900 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 dA.odbc32.dll.odbc32.dll/.....0.
22d920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
22d940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22d960 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 LGetDescFieldW.odbc32.dll.odbc32
22d980 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22d9a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
22d9c0 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 ..........SQLGetDescRec.odbc32.d
22d9e0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22da00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
22da20 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 ......d.............SQLGetDescRe
22da40 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 cA.odbc32.dll.odbc32.dll/.....0.
22da60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
22da80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22daa0 4c 47 65 74 44 65 73 63 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LGetDescRecW.odbc32.dll.odbc32.d
22dac0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22dae0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
22db00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 ........SQLGetDiagField.odbc32.d
22db20 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22db40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
22db60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 ......d.............SQLGetDiagFi
22db80 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eldA.odbc32.dll.odbc32.dll/.....
22dba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22dbc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
22dbe0 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLGetDiagFieldW.odbc32.dll.odbc
22dc00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22dc20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
22dc40 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 6f 64 62 63 33 32 ............SQLGetDiagRec.odbc32
22dc60 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22dc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
22dca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 `.......d.............SQLGetDiag
22dcc0 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 RecA.odbc32.dll.odbc32.dll/.....
22dce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22dd00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
22dd20 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 SQLGetDiagRecW.odbc32.dll.odbc32
22dd40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22dd60 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
22dd80 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 6f 64 62 63 33 32 2e 64 ..........SQLGetEnvAttr.odbc32.d
22dda0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22ddc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
22dde0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 46 75 6e 63 74 69 ......d.............SQLGetFuncti
22de00 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ons.odbc32.dll..odbc32.dll/.....
22de20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22de40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
22de60 53 51 4c 47 65 74 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLGetInfo.odbc32.dll.odbc32.dll
22de80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22dea0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
22dec0 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLGetInfoA.odbc32.dll..od
22dee0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22df00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
22df20 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 6f 64 62 63 33 32 d.............SQLGetInfoW.odbc32
22df40 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22df60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
22df80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 `.......d.............SQLGetStmt
22dfa0 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Attr.odbc32.dll.odbc32.dll/.....
22dfc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22dfe0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
22e000 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLGetStmtAttrA.odbc32.dll..odbc
22e020 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22e040 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
22e060 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 ............SQLGetStmtAttrW.odbc
22e080 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22e0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
22e0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 ..`.......d.............SQLGetSt
22e0e0 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 mtOption.odbc32.dll.odbc32.dll/.
22e100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22e120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
22e140 00 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ....SQLGetTypeInfo.odbc32.dll.od
22e160 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22e180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
22e1a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 6f 64 d.............SQLGetTypeInfoA.od
22e1c0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22e1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
22e200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 ....`.......d.............SQLGet
22e220 54 79 70 65 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c TypeInfoW.odbc32.dll..odbc32.dll
22e240 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22e260 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
22e280 00 00 00 00 04 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLMoreResults.odbc32.dll.
22e2a0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22e2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
22e2e0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 6f 64 62 ..d.............SQLNativeSql.odb
22e300 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22e320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
22e340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 4e 61 74 69 76 ..`.......d.............SQLNativ
22e360 65 53 71 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 eSqlA.odbc32.dll..odbc32.dll/...
22e380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22e3a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
22e3c0 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ..SQLNativeSqlW.odbc32.dll..odbc
22e3e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22e400 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
22e420 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 6f 64 62 63 33 32 2e ............SQLNumParams.odbc32.
22e440 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22e460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
22e480 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 ......d.............SQLNumResult
22e4a0 43 6f 6c 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Cols.odbc32.dll.odbc32.dll/.....
22e4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22e4e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
22e500 53 51 4c 50 61 72 61 6d 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 SQLParamData.odbc32.dll.odbc32.d
22e520 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22e540 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
22e560 1b 00 00 00 00 00 04 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 ........SQLParamOptions.odbc32.d
22e580 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22e5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
22e5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 50 72 65 70 61 72 65 00 6f ......d.............SQLPrepare.o
22e5e0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22e600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
22e620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 50 72 65 ....`.......d.............SQLPre
22e640 70 61 72 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 pareA.odbc32.dll..odbc32.dll/...
22e660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22e680 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
22e6a0 04 00 53 51 4c 50 72 65 70 61 72 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 ..SQLPrepareW.odbc32.dll..odbc32
22e6c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22e6e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
22e700 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 6f 64 62 63 33 32 2e ..........SQLPrimaryKeys.odbc32.
22e720 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22e740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
22e760 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 ......d.............SQLPrimaryKe
22e780 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ysA.odbc32.dll..odbc32.dll/.....
22e7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22e7c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
22e7e0 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLPrimaryKeysW.odbc32.dll..odbc
22e800 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22e820 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
22e840 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 ............SQLProcedureColumns.
22e860 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22e880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
22e8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 50 ......`.......d.............SQLP
22e8c0 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 rocedureColumnsA.odbc32.dll.odbc
22e8e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22e900 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
22e920 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 ............SQLProcedureColumnsW
22e940 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
22e960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
22e980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 50 ......`.......d.............SQLP
22e9a0 72 6f 63 65 64 75 72 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c rocedures.odbc32.dll..odbc32.dll
22e9c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22e9e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
22ea00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLProceduresA.odbc32.dll.
22ea20 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22ea40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22ea60 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 6f ..d.............SQLProceduresW.o
22ea80 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22eaa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
22eac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 50 75 74 ....`.......d.............SQLPut
22eae0 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Data.odbc32.dll.odbc32.dll/.....
22eb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22eb20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
22eb40 53 51 4c 52 6f 77 43 6f 75 6e 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLRowCount.odbc32.dll..odbc32.d
22eb60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22eb80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
22eba0 1d 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 ........SQLSetConnectAttr.odbc32
22ebc0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22ebe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
22ec00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e `.......d.............SQLSetConn
22ec20 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ectAttrA.odbc32.dll.odbc32.dll/.
22ec40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22ec60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
22ec80 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c ....SQLSetConnectAttrW.odbc32.dl
22eca0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22ecc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
22ece0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f ....d.............SQLSetConnectO
22ed00 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ption.odbc32.dll..odbc32.dll/...
22ed20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22ed40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
22ed60 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c ..SQLSetConnectOptionA.odbc32.dl
22ed80 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22eda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
22edc0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f ....d.............SQLSetConnectO
22ede0 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ptionW.odbc32.dll.odbc32.dll/...
22ee00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22ee20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
22ee40 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLSetCursorName.odbc32.dll.od
22ee60 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22ee80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
22eea0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 d.............SQLSetCursorNameA.
22eec0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22eee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
22ef00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 ......`.......d.............SQLS
22ef20 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 etCursorNameW.odbc32.dll..odbc32
22ef40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22ef60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
22ef80 00 00 1b 00 00 00 00 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 6f 64 62 63 33 32 ..........SQLSetDescField.odbc32
22efa0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22efc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
22efe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 53 65 74 44 65 73 63 `.......d.............SQLSetDesc
22f000 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 FieldW.odbc32.dll.odbc32.dll/...
22f020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22f040 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
22f060 04 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ..SQLSetDescRec.odbc32.dll..odbc
22f080 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22f0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
22f0c0 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 6f 64 62 63 33 32 ............SQLSetEnvAttr.odbc32
22f0e0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22f100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
22f120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 53 65 74 50 61 72 61 `.......d.............SQLSetPara
22f140 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 m.odbc32.dll..odbc32.dll/.....0.
22f160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
22f180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f1a0 4c 53 65 74 50 6f 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LSetPos.odbc32.dll..odbc32.dll/.
22f1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22f1e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
22f200 00 00 04 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 ....SQLSetScrollOptions.odbc32.d
22f220 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
22f240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
22f260 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 ......d.............SQLSetStmtAt
22f280 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tr.odbc32.dll.odbc32.dll/.....0.
22f2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
22f2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f2e0 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LSetStmtAttrW.odbc32.dll..odbc32
22f300 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22f320 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
22f340 00 00 1c 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 ..........SQLSetStmtOption.odbc3
22f360 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22f380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
22f3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c `.......d.............SQLSpecial
22f3c0 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 Columns.odbc32.dll..odbc32.dll/.
22f3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22f400 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
22f420 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c ....SQLSpecialColumnsA.odbc32.dl
22f440 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22f460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
22f480 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 ....d.............SQLSpecialColu
22f4a0 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mnsW.odbc32.dll.odbc32.dll/.....
22f4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22f4e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
22f500 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 SQLStatistics.odbc32.dll..odbc32
22f520 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22f540 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
22f560 00 00 1a 00 00 00 00 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 6f 64 62 63 33 32 2e ..........SQLStatisticsA.odbc32.
22f580 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22f5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
22f5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 ......d.............SQLStatistic
22f5e0 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sW.odbc32.dll.odbc32.dll/.....0.
22f600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
22f620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f640 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 LTablePrivileges.odbc32.dll.odbc
22f660 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22f680 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
22f6a0 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 ............SQLTablePrivilegesA.
22f6c0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22f6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
22f700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 54 ......`.......d.............SQLT
22f720 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ablePrivilegesW.odbc32.dll..odbc
22f740 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22f760 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
22f780 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c ............SQLTables.odbc32.dll
22f7a0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22f7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
22f7e0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 73 41 00 6f 64 62 ....d.............SQLTablesA.odb
22f800 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22f820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
22f840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 ..`.......d.............SQLTable
22f860 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sW.odbc32.dll.odbc32.dll/.....0.
22f880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
22f8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f8c0 4c 54 72 61 6e 73 61 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c LTransact.odbc32.dll..odbcbcp.dl
22f8e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22f900 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
22f920 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
22f940 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
22f960 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
22f980 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
22f9a0 00 00 04 00 00 00 02 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........odbcbcp.dll.............
22f9c0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
22f9e0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
22fa00 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
22fa20 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
22fa40 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_odbcbcp.__NULL_IMPORT_
22fa60 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..odbcbcp_NULL_THUNK_D
22fa80 41 54 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.odbcbcp.dll/....0...........
22faa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
22fac0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
22fae0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
22fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
22fb20 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
22fb40 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
22fb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
22fb80 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
22fba0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
22fbc0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
22fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
22fc00 02 00 1d 00 00 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......odbcbcp_NULL_THUNK_DATA..
22fc20 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
22fc40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
22fc60 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 ..d.............SQLCloseEnumServ
22fc80 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 ers.odbcbcp.dll.odbcbcp.dll/....
22fca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22fcc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
22fce0 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 6f 64 62 63 62 63 70 2e 64 6c SQLGetNextEnumeration.odbcbcp.dl
22fd00 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbcbcp.dll/....0...........0.
22fd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
22fd40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 ....d.............SQLInitEnumSer
22fd60 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 vers.odbcbcp.dll..odbcbcp.dll/..
22fd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22fda0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
22fdc0 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c ..SQLLinkedCatalogsA.odbcbcp.dll
22fde0 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbcbcp.dll/....0...........0.
22fe00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
22fe20 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c ....d.............SQLLinkedCatal
22fe40 6f 67 73 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 ogsW.odbcbcp.dll..odbcbcp.dll/..
22fe60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22fe80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
22fea0 04 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a ..SQLLinkedServers.odbcbcp.dll..
22fec0 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
22fee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
22ff00 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 62 63 70 5f 62 61 74 63 68 00 6f 64 62 63 62 63 ..d.............bcp_batch.odbcbc
22ff20 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.odbcbcp.dll/....0.........
22ff40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
22ff60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 62 63 70 5f 62 69 6e 64 00 6f `.......d.............bcp_bind.o
22ff80 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbcbcp.dll..odbcbcp.dll/....0...
22ffa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
22ffc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 62 63 70 5f ......`.......d.............bcp_
22ffe0 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f colfmt.odbcbcp.dll..odbcbcp.dll/
230000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
230020 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
230040 00 00 04 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 ....bcp_collen.odbcbcp.dll..odbc
230060 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bcp.dll/....0...........0.....0.
230080 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2300a0 00 00 00 00 17 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 70 74 72 00 6f 64 62 63 62 63 70 2e 64 ............bcp_colptr.odbcbcp.d
2300c0 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbcbcp.dll/....0...........
2300e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
230100 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 ......d.............bcp_columns.
230120 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 odbcbcp.dll.odbcbcp.dll/....0...
230140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
230160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 62 63 70 5f ......`.......d.............bcp_
230180 63 6f 6e 74 72 6f 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f control.odbcbcp.dll.odbcbcp.dll/
2301a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2301c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2301e0 00 00 04 00 62 63 70 5f 64 6f 6e 65 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 ....bcp_done.odbcbcp.dll..odbcbc
230200 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
230220 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
230240 00 00 15 00 00 00 00 00 04 00 62 63 70 5f 65 78 65 63 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a ..........bcp_exec.odbcbcp.dll..
230260 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
230280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2302a0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 6f 64 ..d.............bcp_getcolfmt.od
2302c0 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 bcbcp.dll.odbcbcp.dll/....0.....
2302e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
230300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 62 63 70 5f 69 6e ....`.......d.............bcp_in
230320 69 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 itA.odbcbcp.dll.odbcbcp.dll/....
230340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230360 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
230380 62 63 70 5f 69 6e 69 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c bcp_initW.odbcbcp.dll.odbcbcp.dl
2303a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2303c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2303e0 00 00 00 00 04 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a ......bcp_moretext.odbcbcp.dll..
230400 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
230420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
230440 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 6f 64 62 ..d.............bcp_readfmtA.odb
230460 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cbcp.dll..odbcbcp.dll/....0.....
230480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2304a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 63 70 5f 72 65 ....`.......d.............bcp_re
2304c0 61 64 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f adfmtW.odbcbcp.dll..odbcbcp.dll/
2304e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
230500 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
230520 00 00 04 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 ....bcp_sendrow.odbcbcp.dll.odbc
230540 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bcp.dll/....0...........0.....0.
230560 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
230580 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 ............bcp_setcolfmt.odbcbc
2305a0 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.odbcbcp.dll/....0.........
2305c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2305e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 77 72 69 74 65 66 `.......d.............bcp_writef
230600 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 mtA.odbcbcp.dll.odbcbcp.dll/....
230620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230640 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
230660 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 bcp_writefmtW.odbcbcp.dll.odbcbc
230680 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2306a0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2306c0 00 00 16 00 00 00 00 00 04 00 64 62 70 72 74 79 70 65 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 ..........dbprtypeA.odbcbcp.dll.
2306e0 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
230700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
230720 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 64 62 70 72 74 79 70 65 57 00 6f 64 62 63 62 63 ..d.............dbprtypeW.odbcbc
230740 70 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.ole32.dll/......0.........
230760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....364.......
230780 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2307a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2307c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2307e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
230800 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 6c 65 33 32 2e 64 6c ........................ole32.dl
230820 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
230840 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
230860 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
230880 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................7.............
2308a0 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f N...__IMPORT_DESCRIPTOR_ole32.__
2308c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 NULL_IMPORT_DESCRIPTOR..ole32_NU
2308e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 LL_THUNK_DATA.ole32.dll/......0.
230900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
230920 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
230940 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
230960 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
230980 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2309a0 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..ole32.dll/......0.....
2309c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 ......0.....0.....644.....161...
2309e0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
230a00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
230a20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
230a40 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
230a60 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e .................ole32_NULL_THUN
230a80 4b 5f 44 41 54 41 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..ole32.dll/......0.......
230aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
230ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42 69 6e 64 4d 6f 6e 69 ..`.......d.............BindMoni
230ae0 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ker.ole32.dll.ole32.dll/......0.
230b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
230b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 4c ........`.......d.............CL
230b40 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 IPFORMAT_UserFree.ole32.dll.ole3
230b60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
230b80 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
230ba0 00 00 00 00 20 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 ............CLIPFORMAT_UserFree6
230bc0 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 4.ole32.dll.ole32.dll/......0...
230be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
230c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4c 49 50 ......`.......d.....!.......CLIP
230c20 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c FORMAT_UserMarshal.ole32.dll..ol
230c40 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
230c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
230c80 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 d.....#.......CLIPFORMAT_UserMar
230ca0 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 shal64.ole32.dll..ole32.dll/....
230cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
230ce0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
230d00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..CLIPFORMAT_UserSize.ole32.dll.
230d20 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
230d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
230d60 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 ..d.............CLIPFORMAT_UserS
230d80 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ize64.ole32.dll.ole32.dll/......
230da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230dc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
230de0 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 CLIPFORMAT_UserUnmarshal.ole32.d
230e00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
230e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
230e40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 ......d.....%.......CLIPFORMAT_U
230e60 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e serUnmarshal64.ole32.dll..ole32.
230e80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
230ea0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
230ec0 00 00 1a 00 00 00 00 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 6f 6c 65 33 32 2e ..........CLSIDFromProgID.ole32.
230ee0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
230f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
230f20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f ......d.............CLSIDFromPro
230f40 67 49 44 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 gIDEx.ole32.dll.ole32.dll/......
230f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230f80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
230fa0 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e CLSIDFromString.ole32.dll.ole32.
230fc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
230fe0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
231000 00 00 20 00 00 00 00 00 04 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 ..........CoAddRefServerProcess.
231020 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
231040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
231060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 41 6c 6c 6f ....`.......d.....%.......CoAllo
231080 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a wSetForegroundWindow.ole32.dll..
2310a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2310c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2310e0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c ..d.....".......CoAllowUnmarshal
231100 65 72 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erCLSID.ole32.dll.ole32.dll/....
231120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231140 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
231160 04 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..CoBuildVersion.ole32.dll..ole3
231180 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2311a0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2311c0 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 6f 6c 65 33 32 2e 64 ............CoCancelCall.ole32.d
2311e0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
231200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
231220 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 ......d.............CoCopyProxy.
231240 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
231260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
231280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 43 72 65 61 ....`.......d.....(.......CoCrea
2312a0 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 6f 6c 65 33 32 2e 64 6c teFreeThreadedMarshaler.ole32.dl
2312c0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2312e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
231300 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 6f ....d.............CoCreateGuid.o
231320 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
231340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
231360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 43 72 65 61 ....`.......d.............CoCrea
231380 74 65 49 6e 73 74 61 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f teInstance.ole32.dll..ole32.dll/
2313a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2313c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2313e0 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 6f 6c 65 33 32 2e 64 ......CoCreateInstanceEx.ole32.d
231400 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
231420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
231440 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 ......d.....".......CoCreateInst
231460 61 6e 63 65 46 72 6f 6d 41 70 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f anceFromApp.ole32.dll.ole32.dll/
231480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2314a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2314c0 00 00 00 00 04 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ......CoDecodeProxy.ole32.dll.ol
2314e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
231500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
231520 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 d.............CoDecrementMTAUsag
231540 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ole32.dll.ole32.dll/......0...
231560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
231580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 44 69 ......`.......d.....$.......CoDi
2315a0 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 sableCallCancellation.ole32.dll.
2315c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2315e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
231600 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 ..d.............CoDisconnectCont
231620 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ext.ole32.dll.ole32.dll/......0.
231640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
231660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
231680 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 DisconnectObject.ole32.dll..ole3
2316a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2316c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2316e0 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 ....".......CoDosDateTimeToFileT
231700 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ime.ole32.dll.ole32.dll/......0.
231720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
231740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6f ........`.......d.....#.......Co
231760 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c EnableCallCancellation.ole32.dll
231780 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2317a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2317c0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 ....d.............CoFileTimeNow.
2317e0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
231800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
231820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 46 69 6c 65 ....`.......d.....".......CoFile
231840 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 TimeToDosDateTime.ole32.dll.ole3
231860 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
231880 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2318a0 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 6f ............CoFreeAllLibraries.o
2318c0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2318e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
231900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 46 72 65 65 ....`.......d.............CoFree
231920 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Library.ole32.dll.ole32.dll/....
231940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231960 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
231980 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c ..CoFreeUnusedLibraries.ole32.dl
2319a0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2319c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2319e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 ....d.....".......CoFreeUnusedLi
231a00 62 72 61 72 69 65 73 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 brariesEx.ole32.dll.ole32.dll/..
231a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
231a40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
231a60 00 00 04 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c ....CoGetApartmentType.ole32.dll
231a80 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
231aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
231ac0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 ....d.............CoGetCallConte
231ae0 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 xt.ole32.dll..ole32.dll/......0.
231b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
231b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
231b40 47 65 74 43 61 6c 6c 65 72 54 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c GetCallerTID.ole32.dll..ole32.dl
231b60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
231b80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
231ba0 1c 00 00 00 00 00 04 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e ........CoGetCancelObject.ole32.
231bc0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
231be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
231c00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 ......d.............CoGetClassOb
231c20 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ject.ole32.dll..ole32.dll/......
231c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
231c60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
231c80 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CoGetContextToken.ole32.dll.ole3
231ca0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
231cc0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
231ce0 00 00 00 00 26 00 00 00 00 00 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 ....&.......CoGetCurrentLogicalT
231d00 68 72 65 61 64 49 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 hreadId.ole32.dll.ole32.dll/....
231d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231d40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
231d60 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..CoGetCurrentProcess.ole32.dll.
231d80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
231da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
231dc0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 ..d.............CoGetDefaultCont
231de0 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ext.ole32.dll.ole32.dll/......0.
231e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
231e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
231e40 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c GetInstanceFromFile.ole32.dll.ol
231e60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
231e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
231ea0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 d.....$.......CoGetInstanceFromI
231ec0 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Storage.ole32.dll.ole32.dll/....
231ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231f00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
231f20 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..CoGetInterceptor.ole32.dll..ol
231f40 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
231f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
231f80 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 d.....'.......CoGetInterceptorFr
231fa0 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f omTypeInfo.ole32.dll..ole32.dll/
231fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
231fe0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
232000 00 00 00 00 04 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 ......CoGetInterfaceAndReleaseSt
232020 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ream.ole32.dll..ole32.dll/......
232040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
232060 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
232080 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f CoGetMalloc.ole32.dll.ole32.dll/
2320a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2320c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2320e0 00 00 00 00 04 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 6f 6c 65 33 32 2e ......CoGetMarshalSizeMax.ole32.
232100 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
232120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
232140 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 ......d.............CoGetObject.
232160 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
232180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2321a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 47 65 74 4f ....`.......d.............CoGetO
2321c0 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c bjectContext.ole32.dll..ole32.dl
2321e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
232200 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
232220 17 00 00 00 00 00 04 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ........CoGetPSClsid.ole32.dll..
232240 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
232260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
232280 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 ..d.............CoGetStandardMar
2322a0 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 shal.ole32.dll..ole32.dll/......
2322c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2322e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
232300 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CoGetStdMarshalEx.ole32.dll.ole3
232320 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
232340 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
232360 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 ....).......CoGetSystemSecurityP
232380 65 72 6d 69 73 73 69 6f 6e 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f ermissions.ole32.dll..ole32.dll/
2323a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2323c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2323e0 00 00 00 00 04 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c ......CoGetTreatAsClass.ole32.dl
232400 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
232420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
232440 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 ....d.............CoImpersonateC
232460 6c 69 65 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lient.ole32.dll.ole32.dll/......
232480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2324a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2324c0 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoIncrementMTAUsage.ole32.dll.ol
2324e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
232500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
232520 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 d.............CoInitialize.ole32
232540 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
232560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
232580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 `.......d.............CoInitiali
2325a0 7a 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 zeEx.ole32.dll..ole32.dll/......
2325c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2325e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
232600 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a CoInitializeSecurity.ole32.dll..
232620 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
232640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
232660 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 6f 49 6e 73 74 61 6c 6c 00 6f 6c 65 33 32 2e ..d.............CoInstall.ole32.
232680 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2326a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2326c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 ......d.....,.......CoInvalidate
2326e0 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 RemoteMachineBindings.ole32.dll.
232700 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
232720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
232740 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 ..d.............CoIsHandlerConne
232760 63 74 65 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 cted.ole32.dll..ole32.dll/......
232780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2327a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2327c0 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c CoIsOle1Class.ole32.dll.ole32.dl
2327e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
232800 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
232820 18 00 00 00 00 00 04 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 ........CoLoadLibrary.ole32.dll.
232840 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
232860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
232880 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 ..d.............CoLockObjectExte
2328a0 72 6e 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rnal.ole32.dll..ole32.dll/......
2328c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2328e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
232900 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 CoMarshalHresult.ole32.dll..ole3
232920 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
232940 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
232960 00 00 00 00 30 00 00 00 00 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 ....0.......CoMarshalInterThread
232980 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 InterfaceInStream.ole32.dll.ole3
2329a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2329c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2329e0 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f ............CoMarshalInterface.o
232a00 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
232a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
232a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 51 75 65 72 ....`.......d.....(.......CoQuer
232a60 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 6f 6c 65 33 32 2e 64 6c yAuthenticationServices.ole32.dl
232a80 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
232aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
232ac0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 ....d.............CoQueryClientB
232ae0 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 lanket.ole32.dll..ole32.dll/....
232b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
232b20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
232b40 04 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..CoQueryProxyBlanket.ole32.dll.
232b60 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
232b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
232ba0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 ..d.....%.......CoRegisterActiva
232bc0 74 69 6f 6e 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f tionFilter.ole32.dll..ole32.dll/
232be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
232c00 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
232c20 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 6f 6c 65 33 ......CoRegisterChannelHook.ole3
232c40 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
232c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
232c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 `.......d.............CoRegister
232ca0 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ClassObject.ole32.dll.ole32.dll/
232cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
232ce0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
232d00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c ......CoRegisterDeviceCatalog.ol
232d20 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
232d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
232d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 ..`.......d.....".......CoRegist
232d80 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e erInitializeSpy.ole32.dll.ole32.
232da0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
232dc0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
232de0 00 00 1e 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c ..........CoRegisterMallocSpy.ol
232e00 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
232e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
232e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 ..`.......d.....".......CoRegist
232e60 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e erMessageFilter.ole32.dll.ole32.
232e80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
232ea0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
232ec0 00 00 1c 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 6f 6c 65 33 ..........CoRegisterPSClsid.ole3
232ee0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
232f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
232f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 `.......d.............CoRegister
232f40 53 75 72 72 6f 67 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Surrogate.ole32.dll.ole32.dll/..
232f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
232f80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
232fa0 00 00 04 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 6f 6c 65 33 32 2e 64 ....CoReleaseMarshalData.ole32.d
232fc0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
232fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
233000 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 52 65 6c 65 61 73 65 53 65 72 ......d.....!.......CoReleaseSer
233020 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f verProcess.ole32.dll..ole32.dll/
233040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
233060 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
233080 00 00 00 00 04 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 ......CoResumeClassObjects.ole32
2330a0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2330c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2330e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 52 65 76 65 72 74 54 6f `.......d.............CoRevertTo
233100 53 65 6c 66 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Self.ole32.dll..ole32.dll/......
233120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233140 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
233160 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoRevokeClassObject.ole32.dll.ol
233180 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2331a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2331c0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 d.............CoRevokeDeviceCata
2331e0 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 log.ole32.dll.ole32.dll/......0.
233200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
233220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
233240 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c RevokeInitializeSpy.ole32.dll.ol
233260 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2332a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 d.............CoRevokeMallocSpy.
2332c0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2332e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
233300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 53 65 74 43 ....`.......d.............CoSetC
233320 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ancelObject.ole32.dll.ole32.dll/
233340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
233360 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
233380 00 00 00 00 04 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c ......CoSetProxyBlanket.ole32.dl
2333a0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2333c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2333e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 ....d.............CoSuspendClass
233400 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Objects.ole32.dll.ole32.dll/....
233420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
233440 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
233460 04 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..CoSwitchCallContext.ole32.dll.
233480 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2334a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2334c0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 6f ..d.............CoTaskMemAlloc.o
2334e0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
233500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
233520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 54 61 73 6b ....`.......d.............CoTask
233540 4d 65 6d 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 MemFree.ole32.dll.ole32.dll/....
233560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
233580 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2335a0 04 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..CoTaskMemRealloc.ole32.dll..ol
2335c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2335e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
233600 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 6f 6c 65 33 32 d.............CoTestCancel.ole32
233620 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
233640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
233660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 54 72 65 61 74 41 73 43 `.......d.............CoTreatAsC
233680 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lass.ole32.dll..ole32.dll/......
2336a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2336c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2336e0 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e CoUninitialize.ole32.dll..ole32.
233700 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
233720 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
233740 00 00 1d 00 00 00 00 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 ..........CoUnmarshalHresult.ole
233760 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
233780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2337a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 55 6e 6d 61 72 73 ..`.......d.............CoUnmars
2337c0 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c halInterface.ole32.dll..ole32.dl
2337e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
233800 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
233820 23 00 00 00 00 00 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 #.......CoWaitForMultipleHandles
233840 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
233860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
233880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 57 61 ......`.......d.....#.......CoWa
2338a0 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a itForMultipleObjects.ole32.dll..
2338c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2338e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
233900 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 ..d.............CreateAntiMonike
233920 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ole32.dll.ole32.dll/......0...
233940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
233960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
233980 74 65 42 69 6e 64 43 74 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 teBindCtx.ole32.dll.ole32.dll/..
2339a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2339c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2339e0 00 00 04 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c ....CreateClassMoniker.ole32.dll
233a00 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
233a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
233a40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 ....d.....!.......CreateDataAdvi
233a60 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 seHolder.ole32.dll..ole32.dll/..
233a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
233aa0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
233ac0 00 00 04 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....CreateDataCache.ole32.dll.ol
233ae0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
233b20 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 d.............CreateFileMoniker.
233b40 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
233b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
233b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....!.......Create
233ba0 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 GenericComposite.ole32.dll..ole3
233bc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
233be0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
233c00 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 ....$.......CreateILockBytesOnHG
233c20 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lobal.ole32.dll.ole32.dll/......
233c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233c60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
233c80 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CreateItemMoniker.ole32.dll.ole3
233ca0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
233cc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
233ce0 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 ............CreateObjrefMoniker.
233d00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
233d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
233d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
233d60 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e OleAdviseHolder.ole32.dll.ole32.
233d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
233da0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
233dc0 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 6f ..........CreatePointerMoniker.o
233de0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
233e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
233e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
233e40 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a StdProgressIndicator.ole32.dll..
233e60 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
233e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
233ea0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 ..d.............CreateStreamOnHG
233ec0 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lobal.ole32.dll.ole32.dll/......
233ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233f00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
233f20 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 DcomChannelSetHResult.ole32.dll.
233f40 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
233f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
233f80 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 6f 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 ..d.............DoDragDrop.ole32
233fa0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
233fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
233fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 6d 74 49 64 54 6f 50 72 6f `.......d.............FmtIdToPro
234000 70 53 74 67 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 pStgName.ole32.dll..ole32.dll/..
234020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
234040 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
234060 00 00 04 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 6f 6c 65 33 32 2e 64 ....FreePropVariantArray.ole32.d
234080 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
2340a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2340c0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 ......d.............GetClassFile
2340e0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
234100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
234120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
234140 6f 6e 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 onvertStg.ole32.dll.ole32.dll/..
234160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
234180 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2341a0 00 00 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 ....GetHGlobalFromILockBytes.ole
2341c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2341e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
234200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 48 47 6c 6f 62 ..`.......d.............GetHGlob
234220 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c alFromStream.ole32.dll..ole32.dl
234240 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
234260 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
234280 20 00 00 00 00 00 04 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 6f 6c ........GetRunningObjectTable.ol
2342a0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2342c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2342e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 ..`.......d.............HACCEL_U
234300 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serFree.ole32.dll.ole32.dll/....
234320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
234340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
234360 04 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..HACCEL_UserFree64.ole32.dll.ol
234380 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2343a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2343c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c d.............HACCEL_UserMarshal
2343e0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
234400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
234420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 41 43 43 ......`.......d.............HACC
234440 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 EL_UserMarshal64.ole32.dll..ole3
234460 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
234480 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2344a0 00 00 00 00 1a 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 ............HACCEL_UserSize.ole3
2344c0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2344e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
234500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 `.......d.............HACCEL_Use
234520 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rSize64.ole32.dll.ole32.dll/....
234540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
234560 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
234580 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c ..HACCEL_UserUnmarshal.ole32.dll
2345a0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2345c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2345e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d ....d.....!.......HACCEL_UserUnm
234600 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 arshal64.ole32.dll..ole32.dll/..
234620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
234640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
234660 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....HBITMAP_UserFree.ole32.dll..
234680 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2346a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2346c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 ..d.............HBITMAP_UserFree
2346e0 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
234700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
234720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 42 ........`.......d.............HB
234740 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ITMAP_UserMarshal.ole32.dll.ole3
234760 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
234780 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2347a0 00 00 00 00 20 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 ............HBITMAP_UserMarshal6
2347c0 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 4.ole32.dll.ole32.dll/......0...
2347e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
234800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 42 49 54 ......`.......d.............HBIT
234820 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c MAP_UserSize.ole32.dll..ole32.dl
234840 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
234860 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
234880 1d 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 ........HBITMAP_UserSize64.ole32
2348a0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2348c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2348e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 `.......d.............HBITMAP_Us
234900 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erUnmarshal.ole32.dll.ole32.dll/
234920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
234940 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
234960 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c ......HBITMAP_UserUnmarshal64.ol
234980 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2349a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2349c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 ..`.......d.............HDC_User
2349e0 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Free.ole32.dll..ole32.dll/......
234a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
234a20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
234a40 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e HDC_UserFree64.ole32.dll..ole32.
234a60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
234a80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
234aa0 00 00 1a 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e ..........HDC_UserMarshal.ole32.
234ac0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
234ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
234b00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 ......d.............HDC_UserMars
234b20 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 hal64.ole32.dll.ole32.dll/......
234b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
234b60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
234b80 48 44 43 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c HDC_UserSize.ole32.dll..ole32.dl
234ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
234bc0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
234be0 19 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c ........HDC_UserSize64.ole32.dll
234c00 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
234c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
234c40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 ....d.............HDC_UserUnmars
234c60 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 hal.ole32.dll.ole32.dll/......0.
234c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
234ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 44 ........`.......d.............HD
234cc0 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 C_UserUnmarshal64.ole32.dll.ole3
234ce0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
234d00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
234d20 00 00 00 00 1b 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 ............HGLOBAL_UserFree.ole
234d40 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
234d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
234d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f ..`.......d.............HGLOBAL_
234da0 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f UserFree64.ole32.dll..ole32.dll/
234dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
234de0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
234e00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e ......HGLOBAL_UserMarshal.ole32.
234e20 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
234e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
234e60 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 ......d.............HGLOBAL_User
234e80 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Marshal64.ole32.dll.ole32.dll/..
234ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
234ec0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
234ee0 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....HGLOBAL_UserSize.ole32.dll..
234f00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
234f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
234f40 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 ..d.............HGLOBAL_UserSize
234f60 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
234f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
234fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 47 ........`.......d.............HG
234fc0 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c LOBAL_UserUnmarshal.ole32.dll.ol
234fe0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
235000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
235020 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 d.....".......HGLOBAL_UserUnmars
235040 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 hal64.ole32.dll.ole32.dll/......
235060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
235080 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2350a0 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e HICON_UserFree.ole32.dll..ole32.
2350c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2350e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
235100 00 00 1b 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 ..........HICON_UserFree64.ole32
235120 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
235140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
235160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 `.......d.............HICON_User
235180 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Marshal.ole32.dll.ole32.dll/....
2351a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2351c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2351e0 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..HICON_UserMarshal64.ole32.dll.
235200 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
235240 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 6f ..d.............HICON_UserSize.o
235260 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
235280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2352a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 49 43 4f 4e 5f ....`.......d.............HICON_
2352c0 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f UserSize64.ole32.dll..ole32.dll/
2352e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
235300 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
235320 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e ......HICON_UserUnmarshal.ole32.
235340 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
235360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
235380 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e ......d.............HICON_UserUn
2353a0 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 marshal64.ole32.dll.ole32.dll/..
2353c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2353e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
235400 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ....HMENU_UserFree.ole32.dll..ol
235420 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
235440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
235460 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 6f d.............HMENU_UserFree64.o
235480 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2354a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2354c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 4d 45 4e 55 5f ....`.......d.............HMENU_
2354e0 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f UserMarshal.ole32.dll.ole32.dll/
235500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
235520 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
235540 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e ......HMENU_UserMarshal64.ole32.
235560 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
235580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2355a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 ......d.............HMENU_UserSi
2355c0 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ze.ole32.dll..ole32.dll/......0.
2355e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
235600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 4d ........`.......d.............HM
235620 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ENU_UserSize64.ole32.dll..ole32.
235640 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
235660 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
235680 00 00 1e 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c ..........HMENU_UserUnmarshal.ol
2356a0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2356c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2356e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 ..`.......d.............HMENU_Us
235700 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c erUnmarshal64.ole32.dll.ole32.dl
235720 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
235740 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
235760 1c 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e ........HMONITOR_UserFree.ole32.
235780 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2357a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2357c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 ......d.............HMONITOR_Use
2357e0 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rFree64.ole32.dll.ole32.dll/....
235800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
235820 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
235840 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c ..HMONITOR_UserMarshal.ole32.dll
235860 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
235880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2358a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d ....d.....!.......HMONITOR_UserM
2358c0 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 arshal64.ole32.dll..ole32.dll/..
2358e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
235900 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
235920 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....HMONITOR_UserSize.ole32.dll.
235940 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
235980 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a ..d.............HMONITOR_UserSiz
2359a0 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 e64.ole32.dll.ole32.dll/......0.
2359c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2359e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 4d ........`.......d.....!.......HM
235a00 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ONITOR_UserUnmarshal.ole32.dll..
235a20 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
235a60 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d ..d.....#.......HMONITOR_UserUnm
235a80 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 arshal64.ole32.dll..ole32.dll/..
235aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
235ac0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
235ae0 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....HPALETTE_UserFree.ole32.dll.
235b00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
235b40 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 ..d.............HPALETTE_UserFre
235b60 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 e64.ole32.dll.ole32.dll/......0.
235b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
235ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 50 ........`.......d.............HP
235bc0 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ALETTE_UserMarshal.ole32.dll..ol
235be0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
235c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
235c20 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 d.....!.......HPALETTE_UserMarsh
235c40 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 al64.ole32.dll..ole32.dll/......
235c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
235c80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
235ca0 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 HPALETTE_UserSize.ole32.dll.ole3
235cc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
235ce0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
235d00 00 00 00 00 1e 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 ............HPALETTE_UserSize64.
235d20 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
235d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
235d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 50 41 4c 45 54 ....`.......d.....!.......HPALET
235d80 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 TE_UserUnmarshal.ole32.dll..ole3
235da0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
235dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
235de0 00 00 00 00 23 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 ....#.......HPALETTE_UserUnmarsh
235e00 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 al64.ole32.dll..ole32.dll/......
235e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
235e40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
235e60 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c HRGN_UserFree.ole32.dll.ole32.dl
235e80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
235ea0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
235ec0 1b 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 ........HRGN_UserMarshal.ole32.d
235ee0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
235f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
235f20 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a ......d.............HRGN_UserSiz
235f40 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ole32.dll.ole32.dll/......0...
235f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
235f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 52 47 4e ......`.......d.............HRGN
235fa0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e _UserUnmarshal.ole32.dll..ole32.
235fc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
235fe0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
236000 00 00 18 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c ..........HWND_UserFree.ole32.dl
236020 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
236040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
236060 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 ....d.............HWND_UserFree6
236080 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 4.ole32.dll.ole32.dll/......0...
2360a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2360c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 57 4e 44 ......`.......d.............HWND
2360e0 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c _UserMarshal.ole32.dll..ole32.dl
236100 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
236120 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
236140 1d 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 ........HWND_UserMarshal64.ole32
236160 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
236180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2361a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 53 `.......d.............HWND_UserS
2361c0 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ize.ole32.dll.ole32.dll/......0.
2361e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
236200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 57 ........`.......d.............HW
236220 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ND_UserSize64.ole32.dll.ole32.dl
236240 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
236260 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
236280 1d 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 ........HWND_UserUnmarshal.ole32
2362a0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2362c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2362e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 55 `.......d.............HWND_UserU
236300 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f nmarshal64.ole32.dll..ole32.dll/
236320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
236340 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
236360 00 00 00 00 04 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ......IIDFromString.ole32.dll.ol
236380 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2363a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2363c0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 d.............IsAccelerator.ole3
2363e0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
236400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
236420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 6b 50 61 72 73 65 44 69 73 `.......d.............MkParseDis
236440 70 6c 61 79 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 playName.ole32.dll..ole32.dll/..
236460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
236480 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2364a0 00 00 04 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 6f 6c 65 33 ....MonikerCommonPrefixWith.ole3
2364c0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2364e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
236500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 6f 6e 69 6b 65 72 52 65 6c `.......d.............MonikerRel
236520 61 74 69 76 65 50 61 74 68 54 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ativePathTo.ole32.dll.ole32.dll/
236540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
236560 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
236580 00 00 00 00 04 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......OleBuildVersion.ole32.dll.
2365a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2365c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2365e0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 ..d.....(.......OleConvertIStora
236600 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c geToOLESTREAM.ole32.dll.ole32.dl
236620 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
236640 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
236660 2a 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 *.......OleConvertIStorageToOLES
236680 54 52 45 41 4d 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 TREAMEx.ole32.dll.ole32.dll/....
2366a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2366c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2366e0 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 ..OleConvertOLESTREAMToIStorage.
236700 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
236720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
236740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e ....`.......d.....*.......OleCon
236760 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e vertOLESTREAMToIStorageEx.ole32.
236780 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2367a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2367c0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 00 6f 6c ......d.............OleCreate.ol
2367e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
236800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
236820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 ..`.......d.....".......OleCreat
236840 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eDefaultHandler.ole32.dll.ole32.
236860 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
236880 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2368a0 00 00 23 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 ..#.......OleCreateEmbeddingHelp
2368c0 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.ole32.dll..ole32.dll/......0.
2368e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
236900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
236920 65 43 72 65 61 74 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 eCreateEx.ole32.dll.ole32.dll/..
236940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
236960 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
236980 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....OleCreateFromData.ole32.dll.
2369a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2369c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2369e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 ..d.............OleCreateFromDat
236a00 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 aEx.ole32.dll.ole32.dll/......0.
236a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
236a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
236a60 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eCreateFromFile.ole32.dll.ole32.
236a80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
236aa0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
236ac0 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 6f 6c ..........OleCreateFromFileEx.ol
236ae0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
236b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
236b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 ..`.......d.............OleCreat
236b40 65 4c 69 6e 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eLink.ole32.dll.ole32.dll/......
236b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
236b80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
236ba0 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e OleCreateLinkEx.ole32.dll.ole32.
236bc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
236be0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
236c00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 ..........OleCreateLinkFromData.
236c20 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
236c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
236c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 ....`.......d.....".......OleCre
236c80 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ateLinkFromDataEx.ole32.dll.ole3
236ca0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
236cc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
236ce0 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 ............OleCreateLinkToFile.
236d00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
236d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
236d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 43 72 65 ....`.......d.............OleCre
236d60 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ateLinkToFileEx.ole32.dll.ole32.
236d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
236da0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
236dc0 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f ..".......OleCreateMenuDescripto
236de0 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.ole32.dll.ole32.dll/......0...
236e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
236e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.....".......OleC
236e40 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c reateStaticFromData.ole32.dll.ol
236e60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
236e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
236ea0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 d.....#.......OleDestroyMenuDesc
236ec0 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 riptor.ole32.dll..ole32.dll/....
236ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
236f00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
236f20 04 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..OleDoAutoConvert.ole32.dll..ol
236f40 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
236f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
236f80 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4f 6c 65 44 72 61 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 d.............OleDraw.ole32.dll.
236fa0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
236fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
236fe0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 ..d.............OleDuplicateData
237000 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
237020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
237040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 46 ......`.......d.............OleF
237060 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c lushClipboard.ole32.dll.ole32.dl
237080 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2370a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2370c0 1c 00 00 00 00 00 04 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e ........OleGetAutoConvert.ole32.
2370e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
237100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
237120 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f ......d.............OleGetClipbo
237140 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ard.ole32.dll.ole32.dll/......0.
237160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
237180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4f 6c ........`.......d.....,.......Ol
2371a0 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 eGetClipboardWithEnterpriseInfo.
2371c0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2371e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
237200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 47 65 74 ....`.......d.............OleGet
237220 49 63 6f 6e 4f 66 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f IconOfClass.ole32.dll.ole32.dll/
237240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
237260 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
237280 00 00 00 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c ......OleGetIconOfFile.ole32.dll
2372a0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2372c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2372e0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 ....d.............OleInitialize.
237300 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
237320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
237340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 49 73 43 ....`.......d.............OleIsC
237360 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e urrentClipboard.ole32.dll.ole32.
237380 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2373a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2373c0 00 00 17 00 00 00 00 00 04 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c ..........OleIsRunning.ole32.dll
2373e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
237400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
237420 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 00 6f 6c 65 33 32 2e ....d.............OleLoad.ole32.
237440 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
237460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
237480 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 ......d.............OleLoadFromS
2374a0 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tream.ole32.dll.ole32.dll/......
2374c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2374e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
237500 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e OleLockRunning.ole32.dll..ole32.
237520 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
237540 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
237560 00 00 2a 00 00 00 00 00 04 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f ..*.......OleMetafilePictFromIco
237580 6e 41 6e 64 4c 61 62 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 nAndLabel.ole32.dll.ole32.dll/..
2375a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2375c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2375e0 00 00 04 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 6f 6c 65 33 32 2e 64 ....OleNoteObjectVisible.ole32.d
237600 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
237620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
237640 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 6c 65 51 75 65 72 79 43 72 65 61 ......d.....!.......OleQueryCrea
237660 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f teFromData.ole32.dll..ole32.dll/
237680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2376a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2376c0 00 00 00 00 04 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 ......OleQueryLinkFromData.ole32
2376e0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
237700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
237720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d `.......d.............OleRegEnum
237740 46 6f 72 6d 61 74 45 74 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 FormatEtc.ole32.dll.ole32.dll/..
237760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
237780 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2377a0 00 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....OleRegEnumVerbs.ole32.dll.ol
2377c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2377e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
237800 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 d.............OleRegGetMiscStatu
237820 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.ole32.dll.ole32.dll/......0...
237840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
237860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 52 ......`.......d.............OleR
237880 65 67 47 65 74 55 73 65 72 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c egGetUserType.ole32.dll.ole32.dl
2378a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2378c0 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....37........`.......d.....
2378e0 11 00 00 00 00 00 04 00 4f 6c 65 52 75 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ........OleRun.ole32.dll..ole32.
237900 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
237920 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....38........`.......d...
237940 00 00 12 00 00 00 00 00 04 00 4f 6c 65 53 61 76 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..........OleSave.ole32.dll.ole3
237960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
237980 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2379a0 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 6f 6c 65 33 ............OleSaveToStream.ole3
2379c0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2379e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
237a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 53 65 74 41 75 74 6f `.......d.............OleSetAuto
237a20 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Convert.ole32.dll.ole32.dll/....
237a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
237a60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
237a80 04 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..OleSetClipboard.ole32.dll.ole3
237aa0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
237ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
237ae0 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 ............OleSetContainedObjec
237b00 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.ole32.dll.ole32.dll/......0...
237b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
237b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 53 ......`.......d.............OleS
237b60 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 etMenuDescriptor.ole32.dll..ole3
237b80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
237ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
237bc0 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 ....".......OleTranslateAccelera
237be0 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tor.ole32.dll.ole32.dll/......0.
237c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
237c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
237c40 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eUninitialize.ole32.dll.ole32.dl
237c60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
237c80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
237ca0 1a 00 00 00 00 00 04 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c ........ProgIDFromCLSID.ole32.dl
237cc0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
237ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
237d00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 ....d.............PropStgNameToF
237d20 6d 74 49 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mtId.ole32.dll..ole32.dll/......
237d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
237d60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
237d80 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 PropVariantClear.ole32.dll..ole3
237da0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
237dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
237de0 00 00 00 00 1a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 33 ............PropVariantCopy.ole3
237e00 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
237e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
237e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 65 61 64 43 6c 61 73 73 53 `.......d.............ReadClassS
237e60 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tg.ole32.dll..ole32.dll/......0.
237e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
237ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
237ec0 61 64 43 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f adClassStm.ole32.dll..ole32.dll/
237ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
237f00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
237f20 00 00 00 00 04 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 ......ReadFmtUserTypeStg.ole32.d
237f40 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
237f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
237f80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 72 61 67 ......d.............RegisterDrag
237fa0 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Drop.ole32.dll..ole32.dll/......
237fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
237fe0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
238000 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ReleaseStgMedium.ole32.dll..ole3
238020 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
238040 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
238060 00 00 00 00 19 00 00 00 00 00 04 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 ............RevokeDragDrop.ole32
238080 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2380a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2380c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 47 65 74 41 67 69 6c 65 `.......d.............RoGetAgile
2380e0 52 65 66 65 72 65 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Reference.ole32.dll.ole32.dll/..
238100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
238120 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
238140 00 00 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ....SNB_UserFree.ole32.dll..ole3
238160 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
238180 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2381a0 00 00 00 00 19 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 ............SNB_UserFree64.ole32
2381c0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
2381e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
238200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 4d 61 `.......d.............SNB_UserMa
238220 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
238240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
238260 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
238280 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 SNB_UserMarshal64.ole32.dll.ole3
2382a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2382c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2382e0 00 00 00 00 17 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 ............SNB_UserSize.ole32.d
238300 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
238320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
238340 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 ......d.............SNB_UserSize
238360 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
238380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2383a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 4e ........`.......d.............SN
2383c0 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e B_UserUnmarshal.ole32.dll.ole32.
2383e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238400 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
238420 00 00 1e 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c ..........SNB_UserUnmarshal64.ol
238440 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
238460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
238480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 ..`.......d.............STGMEDIU
2384a0 4d 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f M_UserFree.ole32.dll..ole32.dll/
2384c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2384e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
238500 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 ......STGMEDIUM_UserFree64.ole32
238520 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
238540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
238560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f `.......d.............STGMEDIUM_
238580 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f UserMarshal.ole32.dll.ole32.dll/
2385a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2385c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2385e0 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c ......STGMEDIUM_UserMarshal64.ol
238600 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
238620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
238640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 ..`.......d.............STGMEDIU
238660 4d 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f M_UserSize.ole32.dll..ole32.dll/
238680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2386a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2386c0 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 ......STGMEDIUM_UserSize64.ole32
2386e0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
238700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
238720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f `.......d.....".......STGMEDIUM_
238740 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c UserUnmarshal.ole32.dll.ole32.dl
238760 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
238780 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2387a0 24 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 $.......STGMEDIUM_UserUnmarshal6
2387c0 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 4.ole32.dll.ole32.dll/......0...
2387e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
238800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
238820 6f 6e 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 onvertStg.ole32.dll.ole32.dll/..
238840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
238860 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
238880 00 00 04 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 ....StgConvertPropertyToVariant.
2388a0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2388c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2388e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 74 67 43 6f 6e ....`.......d.....&.......StgCon
238900 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 vertVariantToProperty.ole32.dll.
238920 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
238940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
238960 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 ..d.............StgCreateDocfile
238980 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2389a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2389c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 74 67 43 ......`.......d.....'.......StgC
2389e0 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 reateDocfileOnILockBytes.ole32.d
238a00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
238a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
238a40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 50 72 6f ......d.............StgCreatePro
238a60 70 53 65 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 pSetStg.ole32.dll.ole32.dll/....
238a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
238aa0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
238ac0 04 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..StgCreatePropStg.ole32.dll..ol
238ae0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
238b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
238b20 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 d.............StgCreateStorageEx
238b40 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
238b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
238b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 74 67 47 ......`.......d.....%.......StgG
238ba0 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c etIFillLockBytesOnFile.ole32.dll
238bc0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
238be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
238c00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 ....d.....+.......StgGetIFillLoc
238c20 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c kBytesOnILockBytes.ole32.dll..ol
238c40 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
238c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
238c80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 6f d.............StgIsStorageFile.o
238ca0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
238cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
238ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 74 67 49 73 53 ....`.......d.....!.......StgIsS
238d00 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 torageILockBytes.ole32.dll..ole3
238d20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
238d40 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
238d60 00 00 00 00 2e 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f ............StgOpenAsyncDocfileO
238d80 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e nIFillLockBytes.ole32.dll.ole32.
238da0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238dc0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
238de0 00 00 19 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 ..........StgOpenPropStg.ole32.d
238e00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
238e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
238e40 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 ......d.............StgOpenStora
238e60 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ge.ole32.dll..ole32.dll/......0.
238e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
238ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 ........`.......d.............St
238ec0 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e gOpenStorageEx.ole32.dll..ole32.
238ee0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238f00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
238f20 00 00 25 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 ..%.......StgOpenStorageOnILockB
238f40 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ytes.ole32.dll..ole32.dll/......
238f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
238f80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
238fa0 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 StgPropertyLengthAsVariant.ole32
238fc0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
238fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
239000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 67 53 65 74 54 69 6d 65 `.......d.............StgSetTime
239020 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.ole32.dll.ole32.dll/......0...
239040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
239060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 69 ......`.......d.............Stri
239080 6e 67 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ngFromCLSID.ole32.dll.ole32.dll/
2390a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2390c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2390e0 00 00 00 00 04 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......StringFromGUID2.ole32.dll.
239100 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
239120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
239140 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 6f 6c ..d.............StringFromIID.ol
239160 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
239180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2391a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 72 69 74 65 43 6c 61 ..`.......d.............WriteCla
2391c0 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ssStg.ole32.dll.ole32.dll/......
2391e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239200 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
239220 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c WriteClassStm.ole32.dll.ole32.dl
239240 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
239260 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
239280 1e 00 00 00 00 00 04 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 ........WriteFmtUserTypeStg.ole3
2392a0 32 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleacc.dll/.....0.........
2392c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
2392e0 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
239300 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
239320 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
239340 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
239360 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 6c 65 61 63 63 2e 64 ........................oleacc.d
239380 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2393a0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2393c0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
2393e0 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
239400 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 .P...__IMPORT_DESCRIPTOR_oleacc.
239420 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 63 63 __NULL_IMPORT_DESCRIPTOR..oleacc
239440 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..oleacc.dll/...
239460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
239480 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2394a0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2394c0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2394e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
239500 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..oleacc.dll/.....0.
239520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
239540 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
239560 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
239580 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2395a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2395c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c .....................oleacc_NULL
2395e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.oleacc.dll/.....0...
239600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
239620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 4e ......`.......d.....%.......AccN
239640 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c otifyTouchInteraction.oleacc.dll
239660 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleacc.dll/.....0...........0.
239680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2396a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 ....d.....%.......AccSetRunningU
2396c0 74 69 6c 69 74 79 53 74 61 74 65 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 tilityState.oleacc.dll..oleacc.d
2396e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
239700 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
239720 1e 00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 6f 6c 65 61 63 ........AccessibleChildren.oleac
239740 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.oleacc.dll/.....0.........
239760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
239780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 `.......d.....%.......Accessible
2397a0 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 ObjectFromEvent.oleacc.dll..olea
2397c0 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cc.dll/.....0...........0.....0.
2397e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
239800 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d ....%.......AccessibleObjectFrom
239820 50 6f 69 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 Point.oleacc.dll..oleacc.dll/...
239840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
239860 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
239880 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 6f 6c 65 ..AccessibleObjectFromWindow.ole
2398a0 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 acc.dll.oleacc.dll/.....0.......
2398c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2398e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 ..`.......d.....%.......CreateSt
239900 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c dAccessibleObject.oleacc.dll..ol
239920 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eacc.dll/.....0...........0.....
239940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
239960 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c d.....%.......CreateStdAccessibl
239980 65 50 72 6f 78 79 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 eProxyA.oleacc.dll..oleacc.dll/.
2399a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2399c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2399e0 00 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 6f 6c ....CreateStdAccessibleProxyW.ol
239a00 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 eacc.dll..oleacc.dll/.....0.....
239a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
239a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4f 6c 65 ....`.......d.............GetOle
239a60 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 accVersionInfo.oleacc.dll.oleacc
239a80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
239aa0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
239ac0 00 00 18 00 00 00 00 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c ..........GetRoleTextA.oleacc.dl
239ae0 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleacc.dll/.....0...........0.
239b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
239b20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 6f ....d.............GetRoleTextW.o
239b40 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 leacc.dll.oleacc.dll/.....0.....
239b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
239b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 61 ....`.......d.............GetSta
239ba0 74 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 teTextA.oleacc.dll..oleacc.dll/.
239bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
239be0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
239c00 00 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c ....GetStateTextW.oleacc.dll..ol
239c20 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eacc.dll/.....0...........0.....
239c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
239c60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 d.............LresultFromObject.
239c80 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 oleacc.dll..oleacc.dll/.....0...
239ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
239cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 62 6a 65 ......`.......d.............Obje
239ce0 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 ctFromLresult.oleacc.dll..oleacc
239d00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
239d20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
239d40 00 00 26 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 ..&.......WindowFromAccessibleOb
239d60 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ject.oleacc.dll.oleaut32.dll/...
239d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239da0 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
239dc0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
239de0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
239e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
239e20 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
239e40 02 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..oleaut32.dll..................
239e60 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
239e80 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
239ea0 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
239ec0 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
239ee0 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_oleaut32.__NULL_IMPORT_DESC
239f00 52 49 50 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..oleaut32_NULL_THUNK_DATA
239f20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
239f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
239f60 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
239f80 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
239fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
239fc0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c ....__NULL_IMPORT_DESCRIPTOR..ol
239fe0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23a000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....164.......`.d.....
23a020 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
23a040 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
23a060 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
23a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
23a0a0 1e 00 00 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c .....oleaut32_NULL_THUNK_DATA.ol
23a0c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23a0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
23a100 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 d.............BSTR_UserFree.olea
23a120 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23a140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
23a160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 53 54 52 5f 55 ....`.......d.............BSTR_U
23a180 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 serFree64.oleaut32.dll..oleaut32
23a1a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23a1c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
23a1e0 1e 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 ........BSTR_UserMarshal.oleaut3
23a200 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23a220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
23a240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 4d `.......d.............BSTR_UserM
23a260 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 arshal64.oleaut32.dll.oleaut32.d
23a280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23a2a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
23a2c0 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......BSTR_UserSize.oleaut32.dll
23a2e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23a300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
23a320 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 ....d.............BSTR_UserSize6
23a340 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 4.oleaut32.dll..oleaut32.dll/...
23a360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23a380 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
23a3a0 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 BSTR_UserUnmarshal.oleaut32.dll.
23a3c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23a3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
23a400 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 ..d.....".......BSTR_UserUnmarsh
23a420 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 al64.oleaut32.dll.oleaut32.dll/.
23a440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23a460 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
23a480 04 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..BstrFromVector.oleaut32.dll.ol
23a4a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23a4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
23a4e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 6f 6c 65 61 d.............ClearCustData.olea
23a500 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23a520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
23a540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
23a560 44 69 73 70 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 DispTypeInfo.oleaut32.dll.oleaut
23a580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23a5a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
23a5c0 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 ..........CreateErrorInfo.oleaut
23a5e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23a600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
23a620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 ..`.......d.............CreateSt
23a640 64 44 69 73 70 61 74 63 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 dDispatch.oleaut32.dll..oleaut32
23a660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23a680 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
23a6a0 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 ........CreateTypeLib.oleaut32.d
23a6c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23a6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
23a700 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 ......d.............CreateTypeLi
23a720 62 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 b2.oleaut32.dll.oleaut32.dll/...
23a740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23a760 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
23a780 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 DispCallFunc.oleaut32.dll.oleaut
23a7a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23a7c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
23a7e0 00 00 1f 00 00 00 00 00 04 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 6f 6c 65 61 ..........DispGetIDsOfNames.olea
23a800 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23a820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
23a840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 69 73 70 47 65 ....`.......d.............DispGe
23a860 74 50 61 72 61 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c tParam.oleaut32.dll.oleaut32.dll
23a880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23a8a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
23a8c0 00 00 04 00 44 69 73 70 49 6e 76 6f 6b 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ....DispInvoke.oleaut32.dll.olea
23a8e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23a900 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
23a920 00 00 00 00 26 00 00 00 00 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 ....&.......DosDateTimeToVariant
23a940 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Time.oleaut32.dll.oleaut32.dll/.
23a960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23a980 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
23a9a0 04 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..GetActiveObject.oleaut32.dll..
23a9c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23a9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
23aa00 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 ..d.............GetAltMonthNames
23aa20 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23aa40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
23aa60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
23aa80 74 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 tErrorInfo.oleaut32.dll.oleaut32
23aaa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23aac0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
23aae0 24 00 00 00 00 00 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 6f $.......GetRecordInfoFromGuids.o
23ab00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23ab20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
23ab40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.....'.......GetR
23ab60 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 ecordInfoFromTypeInfo.oleaut32.d
23ab80 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23aba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
23abc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 ......d.............LHashValOfNa
23abe0 6d 65 53 79 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c meSys.oleaut32.dll..oleaut32.dll
23ac00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23ac20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
23ac40 00 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 6f 6c 65 61 75 74 33 32 2e ....LHashValOfNameSysA.oleaut32.
23ac60 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23ac80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
23aca0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f ......d.....".......LPSAFEARRAY_
23acc0 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 UserFree.oleaut32.dll.oleaut32.d
23ace0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23ad00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
23ad20 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 ......LPSAFEARRAY_UserFree64.ole
23ad40 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23ad60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
23ad80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4c 50 53 41 46 45 ....`.......d.....%.......LPSAFE
23ada0 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ARRAY_UserMarshal.oleaut32.dll..
23adc0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23ade0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
23ae00 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 ..d.....'.......LPSAFEARRAY_User
23ae20 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 Marshal64.oleaut32.dll..oleaut32
23ae40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23ae60 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
23ae80 22 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 ".......LPSAFEARRAY_UserSize.ole
23aea0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23aec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
23aee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4c 50 53 41 46 45 ....`.......d.....$.......LPSAFE
23af00 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ARRAY_UserSize64.oleaut32.dll.ol
23af20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23af40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
23af60 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e d.....'.......LPSAFEARRAY_UserUn
23af80 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 marshal.oleaut32.dll..oleaut32.d
23afa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23afc0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
23afe0 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 ......LPSAFEARRAY_UserUnmarshal6
23b000 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 4.oleaut32.dll..oleaut32.dll/...
23b020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23b040 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
23b060 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 LoadRegTypeLib.oleaut32.dll.olea
23b080 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23b0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
23b0c0 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 ............LoadTypeLib.oleaut32
23b0e0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23b100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
23b120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 `.......d.............LoadTypeLi
23b140 62 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 bEx.oleaut32.dll..oleaut32.dll/.
23b160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23b180 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
23b1a0 04 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..OaBuildVersion.oleaut32.dll.ol
23b1c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23b1e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
23b200 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 d.....-.......OaEnablePerUserTLi
23b220 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 bRegistration.oleaut32.dll..olea
23b240 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23b260 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
23b280 00 00 00 00 23 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 ....#.......OleCreateFontIndirec
23b2a0 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 t.oleaut32.dll..oleaut32.dll/...
23b2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23b2e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
23b300 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 OleCreatePictureIndirect.oleaut3
23b320 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23b340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
23b360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 50 `.......d.....$.......OleCreateP
23b380 72 6f 70 65 72 74 79 46 72 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ropertyFrame.oleaut32.dll.oleaut
23b3a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23b3c0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
23b3e0 00 00 2c 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 ..,.......OleCreatePropertyFrame
23b400 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 Indirect.oleaut32.dll.oleaut32.d
23b420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23b440 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
23b460 00 00 00 00 04 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 ......OleIconToCursor.oleaut32.d
23b480 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23b4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
23b4c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 ......d.............OleLoadPictu
23b4e0 72 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 re.oleaut32.dll.oleaut32.dll/...
23b500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23b520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
23b540 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c OleLoadPictureEx.oleaut32.dll.ol
23b560 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23b580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
23b5a0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 d.............OleLoadPictureFile
23b5c0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23b5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
23b600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c ........`.......d.....".......Ol
23b620 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 eLoadPictureFileEx.oleaut32.dll.
23b640 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23b660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
23b680 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 ..d.............OleLoadPicturePa
23b6a0 74 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 th.oleaut32.dll.oleaut32.dll/...
23b6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23b6e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
23b700 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 OleSavePictureFile.oleaut32.dll.
23b720 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23b740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
23b760 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f ..d.............OleTranslateColo
23b780 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 r.oleaut32.dll..oleaut32.dll/...
23b7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23b7c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
23b7e0 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 QueryPathOfRegTypeLib.oleaut32.d
23b800 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23b820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
23b840 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 63 74 69 ......d.....".......RegisterActi
23b860 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 veObject.oleaut32.dll.oleaut32.d
23b880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23b8a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
23b8c0 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 ......RegisterTypeLib.oleaut32.d
23b8e0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23b900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
23b920 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 ......d.....$.......RegisterType
23b940 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 LibForUser.oleaut32.dll.oleaut32
23b960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23b980 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
23b9a0 20 00 00 00 00 00 04 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 ........RevokeActiveObject.oleau
23b9c0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23b9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
23ba00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.....!.......SafeArra
23ba20 79 41 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 yAccessData.oleaut32.dll..oleaut
23ba40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23ba60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
23ba80 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 6f 6c 65 61 75 74 ..........SafeArrayAddRef.oleaut
23baa0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23bac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
23bae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.............SafeArra
23bb00 79 41 6c 6c 6f 63 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 yAllocData.oleaut32.dll.oleaut32
23bb20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23bb40 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
23bb60 26 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 &.......SafeArrayAllocDescriptor
23bb80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23bba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
23bbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 61 ........`.......d.....(.......Sa
23bbe0 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 feArrayAllocDescriptorEx.oleaut3
23bc00 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23bc20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
23bc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 `.......d.............SafeArrayC
23bc60 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 opy.oleaut32.dll..oleaut32.dll/.
23bc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23bca0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
23bcc0 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..SafeArrayCopyData.oleaut32.dll
23bce0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23bd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
23bd20 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 ....d.............SafeArrayCreat
23bd40 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 e.oleaut32.dll..oleaut32.dll/...
23bd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23bd80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
23bda0 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a SafeArrayCreateEx.oleaut32.dll..
23bdc0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23bde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
23be00 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 ..d.....#.......SafeArrayCreateV
23be20 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ector.oleaut32.dll..oleaut32.dll
23be40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23be60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
23be80 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 6f 6c 65 61 ....SafeArrayCreateVectorEx.olea
23bea0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23bec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
23bee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 61 66 65 41 72 ....`.......d.............SafeAr
23bf00 72 61 79 44 65 73 74 72 6f 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rayDestroy.oleaut32.dll.oleaut32
23bf20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23bf40 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
23bf60 22 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 6f 6c 65 ".......SafeArrayDestroyData.ole
23bf80 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23bfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
23bfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 41 72 ....`.......d.....(.......SafeAr
23bfe0 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c rayDestroyDescriptor.oleaut32.dl
23c000 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23c020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
23c040 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 ....d.............SafeArrayGetDi
23c060 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 m.oleaut32.dll..oleaut32.dll/...
23c080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23c0a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
23c0c0 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c SafeArrayGetElement.oleaut32.dll
23c0e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23c100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
23c120 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c ....d.....".......SafeArrayGetEl
23c140 65 6d 73 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c emsize.oleaut32.dll.oleaut32.dll
23c160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23c180 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23c1a0 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....SafeArrayGetIID.oleaut32.dll
23c1c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23c1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
23c200 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 ....d.............SafeArrayGetLB
23c220 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ound.oleaut32.dll.oleaut32.dll/.
23c240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23c260 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
23c280 04 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 74 33 ..SafeArrayGetRecordInfo.oleaut3
23c2a0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23c2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
23c2e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 `.......d.............SafeArrayG
23c300 65 74 55 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 etUBound.oleaut32.dll.oleaut32.d
23c320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23c340 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
23c360 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 6f 6c 65 61 75 74 ......SafeArrayGetVartype.oleaut
23c380 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
23c3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
23c3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.............SafeArra
23c3e0 79 4c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yLock.oleaut32.dll..oleaut32.dll
23c400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23c420 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
23c440 00 00 04 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 6f 6c 65 61 75 74 33 32 ....SafeArrayPtrOfIndex.oleaut32
23c460 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23c480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
23c4a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 50 `.......d.....!.......SafeArrayP
23c4c0 75 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 utElement.oleaut32.dll..oleaut32
23c4e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23c500 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
23c520 1c 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 6f 6c 65 61 75 74 33 32 2e ........SafeArrayRedim.oleaut32.
23c540 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23c560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
23c580 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c ......d.....".......SafeArrayRel
23c5a0 65 61 73 65 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 easeData.oleaut32.dll.oleaut32.d
23c5c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23c5e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
23c600 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 ......SafeArrayReleaseDescriptor
23c620 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23c640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
23c660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 ........`.......d.............Sa
23c680 66 65 41 72 72 61 79 53 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 feArraySetIID.oleaut32.dll..olea
23c6a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23c6c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
23c6e0 00 00 00 00 24 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e ....$.......SafeArraySetRecordIn
23c700 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 fo.oleaut32.dll.oleaut32.dll/...
23c720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23c740 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
23c760 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 SafeArrayUnaccessData.oleaut32.d
23c780 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23c7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
23c7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 6c ......d.............SafeArrayUnl
23c7e0 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ock.oleaut32.dll..oleaut32.dll/.
23c800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23c820 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
23c840 04 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..SetErrorInfo.oleaut32.dll.olea
23c860 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23c880 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
23c8a0 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 6f 6c 65 61 ............SysAddRefString.olea
23c8c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23c8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
23c900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 73 41 6c 6c ....`.......d.............SysAll
23c920 6f 63 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ocString.oleaut32.dll.oleaut32.d
23c940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23c960 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
23c980 00 00 00 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 ......SysAllocStringByteLen.olea
23c9a0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23c9c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
23c9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 41 6c 6c ....`.......d.............SysAll
23ca00 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ocStringLen.oleaut32.dll..oleaut
23ca20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23ca40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
23ca60 00 00 1b 00 00 00 00 00 04 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 ..........SysFreeString.oleaut32
23ca80 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23caa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
23cac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 `.......d.............SysReAlloc
23cae0 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c String.oleaut32.dll.oleaut32.dll
23cb00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23cb20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
23cb40 00 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 ....SysReAllocStringLen.oleaut32
23cb60 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23cb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
23cba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 73 52 65 6c 65 61 73 65 `.......d.............SysRelease
23cbc0 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c String.oleaut32.dll.oleaut32.dll
23cbe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23cc00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
23cc20 00 00 04 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....SysStringByteLen.oleaut32.dl
23cc40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23cc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
23cc80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 6f ....d.............SysStringLen.o
23cca0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23ccc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
23cce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 79 73 74 ......`.......d.....%.......Syst
23cd00 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c emTimeToVariantTime.oleaut32.dll
23cd20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23cd40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
23cd60 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 ....d.............UnRegisterType
23cd80 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Lib.oleaut32.dll..oleaut32.dll/.
23cda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23cdc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
23cde0 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 ..UnRegisterTypeLibForUser.oleau
23ce00 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23ce20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
23ce40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f ..`.......d.............VARIANT_
23ce60 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 UserFree.oleaut32.dll.oleaut32.d
23ce80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23cea0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
23cec0 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 ......VARIANT_UserFree64.oleaut3
23cee0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23cf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
23cf20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 `.......d.....!.......VARIANT_Us
23cf40 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 erMarshal.oleaut32.dll..oleaut32
23cf60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23cf80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
23cfa0 23 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c #.......VARIANT_UserMarshal64.ol
23cfc0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23cfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
23d000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 41 52 49 ......`.......d.............VARI
23d020 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ANT_UserSize.oleaut32.dll.oleaut
23d040 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23d060 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
23d080 00 00 20 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 ..........VARIANT_UserSize64.ole
23d0a0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23d0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
23d0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 56 41 52 49 41 4e ....`.......d.....#.......VARIAN
23d100 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c T_UserUnmarshal.oleaut32.dll..ol
23d120 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23d140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
23d160 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 d.....%.......VARIANT_UserUnmars
23d180 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c hal64.oleaut32.dll..oleaut32.dll
23d1a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23d1c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
23d1e0 00 00 04 00 56 61 72 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarAbs.oleaut32.dll.oleaut32
23d200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23d220 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
23d240 14 00 00 00 00 00 04 00 56 61 72 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ........VarAdd.oleaut32.dll.olea
23d260 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23d280 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
23d2a0 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 41 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ............VarAnd.oleaut32.dll.
23d2c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23d2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
23d300 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 6f 6c ..d.............VarBoolFromCy.ol
23d320 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23d340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
23d360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 ......`.......d.............VarB
23d380 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 oolFromDate.oleaut32.dll..oleaut
23d3a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23d3c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
23d3e0 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 ..........VarBoolFromDec.oleaut3
23d400 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23d420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
23d440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.............VarBoolFro
23d460 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mDisp.oleaut32.dll..oleaut32.dll
23d480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23d4a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
23d4c0 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarBoolFromI1.oleaut32.dll..
23d4e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23d500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
23d520 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 6f 6c ..d.............VarBoolFromI2.ol
23d540 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23d560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
23d580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 ......`.......d.............VarB
23d5a0 6f 6f 6c 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 oolFromI4.oleaut32.dll..oleaut32
23d5c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23d5e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
23d600 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarBoolFromI8.oleaut32.d
23d620 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23d640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
23d660 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 ......d.............VarBoolFromR
23d680 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 4.oleaut32.dll..oleaut32.dll/...
23d6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23d6c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
23d6e0 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarBoolFromR8.oleaut32.dll..olea
23d700 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23d720 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
23d740 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 ............VarBoolFromStr.oleau
23d760 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23d780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
23d7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 ..`.......d.............VarBoolF
23d7c0 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI1.oleaut32.dll.oleaut32.dll
23d7e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23d800 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
23d820 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarBoolFromUI2.oleaut32.dll.
23d840 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23d860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
23d880 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 6f ..d.............VarBoolFromUI4.o
23d8a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23d8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
23d8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 ......`.......d.............VarB
23d900 6f 6f 6c 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 oolFromUI8.oleaut32.dll.oleaut32
23d920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23d940 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
23d960 18 00 00 00 00 00 04 00 56 61 72 42 73 74 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ........VarBstrCat.oleaut32.dll.
23d980 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23d9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
23d9c0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 42 73 74 72 43 6d 70 00 6f 6c 65 61 75 ..d.............VarBstrCmp.oleau
23d9e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23da00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
23da20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
23da40 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
23da60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23da80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
23daa0 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarBstrFromCy.oleaut32.dll
23dac0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23dae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
23db00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 ....d.............VarBstrFromDat
23db20 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 e.oleaut32.dll..oleaut32.dll/...
23db40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23db60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
23db80 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarBstrFromDec.oleaut32.dll.olea
23dba0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23dbc0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
23dbe0 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 ............VarBstrFromDisp.olea
23dc00 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23dc20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23dc40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 ....`.......d.............VarBst
23dc60 72 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rFromI1.oleaut32.dll..oleaut32.d
23dc80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23dca0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
23dcc0 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarBstrFromI2.oleaut32.dll
23dce0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23dd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
23dd20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 ....d.............VarBstrFromI4.
23dd40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23dd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
23dd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23dda0 72 42 73 74 72 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rBstrFromI8.oleaut32.dll..oleaut
23ddc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23dde0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
23de00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 ..........VarBstrFromR4.oleaut32
23de20 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23de40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
23de60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f `.......d.............VarBstrFro
23de80 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR8.oleaut32.dll..oleaut32.dll/.
23dea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23dec0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
23dee0 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarBstrFromUI1.oleaut32.dll.ol
23df00 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23df20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
23df40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 6f 6c 65 d.............VarBstrFromUI2.ole
23df60 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23df80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
23dfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 ....`.......d.............VarBst
23dfc0 72 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rFromUI4.oleaut32.dll.oleaut32.d
23dfe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23e000 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
23e020 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VarBstrFromUI8.oleaut32.dl
23e040 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23e060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
23e080 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 43 61 74 00 6f 6c 65 61 75 74 33 ....d.............VarCat.oleaut3
23e0a0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23e0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
23e0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 43 6d 70 00 6f 6c 65 `.......d.............VarCmp.ole
23e100 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23e120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
23e140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 41 ....`.......d.............VarCyA
23e160 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 bs.oleaut32.dll.oleaut32.dll/...
23e180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23e1a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
23e1c0 56 61 72 43 79 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 VarCyAdd.oleaut32.dll.oleaut32.d
23e1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23e200 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
23e220 00 00 00 00 04 00 56 61 72 43 79 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ......VarCyCmp.oleaut32.dll.olea
23e240 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23e260 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
23e280 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 43 79 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e ............VarCyCmpR8.oleaut32.
23e2a0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23e2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
23e2e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 46 69 78 00 6f 6c 65 ......d.............VarCyFix.ole
23e300 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23e320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23e340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 79 46 ....`.......d.............VarCyF
23e360 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
23e380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23e3a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
23e3c0 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarCyFromDate.oleaut32.dll
23e3e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23e400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
23e420 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 6f ....d.............VarCyFromDec.o
23e440 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23e460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
23e480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 ......`.......d.............VarC
23e4a0 79 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 yFromDisp.oleaut32.dll..oleaut32
23e4c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23e4e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
23e500 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarCyFromI1.oleaut32.dll
23e520 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23e540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
23e560 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 32 00 6f 6c ....d.............VarCyFromI2.ol
23e580 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23e5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
23e5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 ......`.......d.............VarC
23e5e0 79 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 yFromI4.oleaut32.dll..oleaut32.d
23e600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23e620 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
23e640 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarCyFromI8.oleaut32.dll..
23e660 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23e680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
23e6a0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 52 34 00 6f 6c 65 61 ..d.............VarCyFromR4.olea
23e6c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23e6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
23e700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 ....`.......d.............VarCyF
23e720 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR8.oleaut32.dll..oleaut32.dll
23e740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23e760 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
23e780 00 00 04 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarCyFromStr.oleaut32.dll.ol
23e7a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23e7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
23e7e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 d.............VarCyFromUI1.oleau
23e800 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23e820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
23e840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.............VarCyFro
23e860 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI2.oleaut32.dll.oleaut32.dll/.
23e880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23e8a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
23e8c0 04 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarCyFromUI4.oleaut32.dll.olea
23e8e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23e900 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
23e920 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 ............VarCyFromUI8.oleaut3
23e940 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23e960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
23e980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 49 6e 74 00 6f `.......d.............VarCyInt.o
23e9a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23e9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
23e9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 ......`.......d.............VarC
23ea00 79 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 yMul.oleaut32.dll.oleaut32.dll/.
23ea20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23ea40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
23ea60 04 00 56 61 72 43 79 4d 75 6c 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ..VarCyMulI4.oleaut32.dll.oleaut
23ea80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23eaa0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
23eac0 00 00 18 00 00 00 00 00 04 00 56 61 72 43 79 4d 75 6c 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..........VarCyMulI8.oleaut32.dl
23eae0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23eb00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
23eb20 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 4e 65 67 00 6f 6c 65 61 75 ....d.............VarCyNeg.oleau
23eb40 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23eb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
23eb80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 43 79 52 6f 75 ..`.......d.............VarCyRou
23eba0 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 nd.oleaut32.dll.oleaut32.dll/...
23ebc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23ebe0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
23ec00 56 61 72 43 79 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 VarCySub.oleaut32.dll.oleaut32.d
23ec20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23ec40 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
23ec60 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ......VarDateFromBool.oleaut32.d
23ec80 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23eca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
23ecc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 43 ......d.............VarDateFromC
23ece0 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 y.oleaut32.dll..oleaut32.dll/...
23ed00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23ed20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
23ed40 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDateFromDec.oleaut32.dll.olea
23ed60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23ed80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
23eda0 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 ............VarDateFromDisp.olea
23edc0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23ede0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23ee00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 ....`.......d.............VarDat
23ee20 65 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 eFromI1.oleaut32.dll..oleaut32.d
23ee40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23ee60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
23ee80 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarDateFromI2.oleaut32.dll
23eea0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23eec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
23eee0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 ....d.............VarDateFromI4.
23ef00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23ef20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
23ef40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23ef60 72 44 61 74 65 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rDateFromI8.oleaut32.dll..oleaut
23ef80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23efa0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
23efc0 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 ..........VarDateFromR4.oleaut32
23efe0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23f000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
23f020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f `.......d.............VarDateFro
23f040 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR8.oleaut32.dll..oleaut32.dll/.
23f060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23f080 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
23f0a0 04 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarDateFromStr.oleaut32.dll.ol
23f0c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23f0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
23f100 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 6f 6c 65 d.............VarDateFromUI1.ole
23f120 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23f140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
23f160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 ....`.......d.............VarDat
23f180 65 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 eFromUI2.oleaut32.dll.oleaut32.d
23f1a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23f1c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
23f1e0 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VarDateFromUI4.oleaut32.dl
23f200 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23f220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
23f240 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 ....d.............VarDateFromUI8
23f260 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23f280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
23f2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23f2c0 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 rDateFromUdate.oleaut32.dll.olea
23f2e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23f300 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
23f320 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 6f ............VarDateFromUdateEx.o
23f340 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23f360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
23f380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
23f3a0 65 63 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ecAbs.oleaut32.dll..oleaut32.dll
23f3c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23f3e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
23f400 00 00 04 00 56 61 72 44 65 63 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ....VarDecAdd.oleaut32.dll..olea
23f420 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23f440 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
23f460 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 ............VarDecCmp.oleaut32.d
23f480 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23f4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
23f4c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 44 65 63 43 6d 70 52 38 00 ......d.............VarDecCmpR8.
23f4e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23f500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
23f520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23f540 72 44 65 63 44 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rDecDiv.oleaut32.dll..oleaut32.d
23f560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23f580 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
23f5a0 00 00 00 00 04 00 56 61 72 44 65 63 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ......VarDecFix.oleaut32.dll..ol
23f5c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23f5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
23f600 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 d.............VarDecFromBool.ole
23f620 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23f640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
23f660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
23f680 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromCy.oleaut32.dll.oleaut32.dll
23f6a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23f6c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
23f6e0 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarDecFromDate.oleaut32.dll.
23f700 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23f720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
23f740 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 6f ..d.............VarDecFromDisp.o
23f760 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23f780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
23f7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
23f7c0 65 63 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ecFromI1.oleaut32.dll.oleaut32.d
23f7e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23f800 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
23f820 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarDecFromI2.oleaut32.dll.
23f840 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23f860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
23f880 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 6f 6c 65 ..d.............VarDecFromI4.ole
23f8a0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23f8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
23f8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 ....`.......d.............VarDec
23f900 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI8.oleaut32.dll.oleaut32.dll
23f920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23f940 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
23f960 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarDecFromR4.oleaut32.dll.ol
23f980 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23f9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
23f9c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 6f 6c 65 61 75 d.............VarDecFromR8.oleau
23f9e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23fa00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
23fa20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 ..`.......d.............VarDecFr
23fa40 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omStr.oleaut32.dll..oleaut32.dll
23fa60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23fa80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
23faa0 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarDecFromUI1.oleaut32.dll..
23fac0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23fae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
23fb00 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 6f 6c ..d.............VarDecFromUI2.ol
23fb20 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23fb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
23fb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
23fb80 65 63 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ecFromUI4.oleaut32.dll..oleaut32
23fba0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23fbc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
23fbe0 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarDecFromUI8.oleaut32.d
23fc00 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23fc20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
23fc40 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 49 6e 74 00 6f 6c ......d.............VarDecInt.ol
23fc60 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
23fca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
23fcc0 65 63 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ecMul.oleaut32.dll..oleaut32.dll
23fce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23fd00 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
23fd20 00 00 04 00 56 61 72 44 65 63 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ....VarDecNeg.oleaut32.dll..olea
23fd40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23fd60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
23fd80 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 44 65 63 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 ............VarDecRound.oleaut32
23fda0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23fdc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
23fde0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 53 75 62 00 `.......d.............VarDecSub.
23fe00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23fe20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
23fe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23fe60 72 44 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rDiv.oleaut32.dll.oleaut32.dll/.
23fe80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23fea0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
23fec0 04 00 56 61 72 45 71 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarEqv.oleaut32.dll.oleaut32.d
23fee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23ff00 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
23ff20 00 00 00 00 04 00 56 61 72 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarFix.oleaut32.dll.oleaut
23ff40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23ff60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
23ff80 00 00 17 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..........VarFormat.oleaut32.dll
23ffa0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23ffc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
23ffe0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 ....d.............VarFormatCurre
240000 6e 63 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ncy.oleaut32.dll..oleaut32.dll/.
240020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
240040 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
240060 04 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..VarFormatDateTime.oleaut32.dll
240080 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2400a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2400c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 ....d.....!.......VarFormatFromT
2400e0 6f 6b 65 6e 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c okens.oleaut32.dll..oleaut32.dll
240100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
240120 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
240140 00 00 04 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....VarFormatNumber.oleaut32.dll
240160 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
240180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2401a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 ....d.............VarFormatPerce
2401c0 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 nt.oleaut32.dll.oleaut32.dll/...
2401e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
240200 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
240220 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarI1FromBool.oleaut32.dll..olea
240240 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240260 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
240280 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 ............VarI1FromCy.oleaut32
2402a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2402c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2402e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 44 `.......d.............VarI1FromD
240300 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ate.oleaut32.dll..oleaut32.dll/.
240320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
240340 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
240360 04 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI1FromDec.oleaut32.dll.olea
240380 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2403a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2403c0 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 ............VarI1FromDisp.oleaut
2403e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
240400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
240420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f ..`.......d.............VarI1Fro
240440 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI2.oleaut32.dll..oleaut32.dll/.
240460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
240480 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2404a0 04 00 56 61 72 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI1FromI4.oleaut32.dll..olea
2404c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2404e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
240500 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 ............VarI1FromI8.oleaut32
240520 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
240540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
240560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 52 `.......d.............VarI1FromR
240580 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 4.oleaut32.dll..oleaut32.dll/...
2405a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2405c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2405e0 56 61 72 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI1FromR8.oleaut32.dll..oleaut
240600 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
240620 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
240640 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e ..........VarI1FromStr.oleaut32.
240660 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
240680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2406a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 31 ......d.............VarI1FromUI1
2406c0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2406e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
240700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
240720 72 49 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI1FromUI2.oleaut32.dll.oleaut32
240740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
240760 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
240780 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI1FromUI4.oleaut32.dl
2407a0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2407c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2407e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 6f ....d.............VarI1FromUI8.o
240800 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
240820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
240840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
240860 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2FromBool.oleaut32.dll..oleaut32
240880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2408a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2408c0 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI2FromCy.oleaut32.dll
2408e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
240900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
240920 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 ....d.............VarI2FromDate.
240940 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
240960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
240980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2409a0 72 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI2FromDec.oleaut32.dll.oleaut32
2409c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2409e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
240a00 1b 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarI2FromDisp.oleaut32.d
240a20 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
240a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
240a60 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 49 31 00 ......d.............VarI2FromI1.
240a80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
240aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
240ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
240ae0 72 49 32 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI2FromI4.oleaut32.dll..oleaut32
240b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
240b20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
240b40 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI2FromI8.oleaut32.dll
240b60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
240b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
240ba0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 52 34 00 6f 6c ....d.............VarI2FromR4.ol
240bc0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
240be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
240c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
240c20 32 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 2FromR8.oleaut32.dll..oleaut32.d
240c40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
240c60 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
240c80 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI2FromStr.oleaut32.dll.
240ca0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
240cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
240ce0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 ..d.............VarI2FromUI1.ole
240d00 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
240d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
240d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
240d60 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI2.oleaut32.dll.oleaut32.dll
240d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
240da0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
240dc0 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI2FromUI4.oleaut32.dll.ol
240de0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
240e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
240e20 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 d.............VarI2FromUI8.oleau
240e40 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
240e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
240e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f ..`.......d.............VarI4Fro
240ea0 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mBool.oleaut32.dll..oleaut32.dll
240ec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
240ee0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
240f00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI4FromCy.oleaut32.dll..ol
240f20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
240f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
240f60 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 d.............VarI4FromDate.olea
240f80 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
240fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
240fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 ....`.......d.............VarI4F
240fe0 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romDec.oleaut32.dll.oleaut32.dll
241000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
241020 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
241040 00 00 04 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarI4FromDisp.oleaut32.dll..
241060 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
241080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2410a0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 ..d.............VarI4FromI1.olea
2410c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2410e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
241100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 ....`.......d.............VarI4F
241120 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI2.oleaut32.dll..oleaut32.dll
241140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
241160 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
241180 00 00 04 00 56 61 72 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI4FromI8.oleaut32.dll..ol
2411a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2411c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2411e0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 d.............VarI4FromR4.oleaut
241200 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
241220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
241240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f ..`.......d.............VarI4Fro
241260 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR8.oleaut32.dll..oleaut32.dll/.
241280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2412a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2412c0 04 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI4FromStr.oleaut32.dll.olea
2412e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
241300 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
241320 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 ............VarI4FromUI1.oleaut3
241340 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
241360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
241380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 `.......d.............VarI4FromU
2413a0 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
2413c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2413e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
241400 56 61 72 49 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI4FromUI4.oleaut32.dll.oleaut
241420 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
241440 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
241460 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e ..........VarI4FromUI8.oleaut32.
241480 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2414a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2414c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f ......d.............VarI8FromBoo
2414e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
241500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
241520 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
241540 56 61 72 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI8FromCy.oleaut32.dll..oleaut
241560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
241580 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2415a0 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 ..........VarI8FromDate.oleaut32
2415c0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2415e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
241600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 44 `.......d.............VarI8FromD
241620 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ec.oleaut32.dll.oleaut32.dll/...
241640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
241660 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
241680 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarI8FromDisp.oleaut32.dll..olea
2416a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2416c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2416e0 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 ............VarI8FromI1.oleaut32
241700 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
241720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
241740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 49 `.......d.............VarI8FromI
241760 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2.oleaut32.dll..oleaut32.dll/...
241780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2417a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2417c0 56 61 72 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI8FromR4.oleaut32.dll..oleaut
2417e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
241800 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
241820 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI8FromR8.oleaut32.d
241840 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
241860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
241880 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 53 74 72 ......d.............VarI8FromStr
2418a0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2418c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2418e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
241900 72 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI8FromUI1.oleaut32.dll.oleaut32
241920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
241940 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
241960 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI8FromUI2.oleaut32.dl
241980 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
2419a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2419c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 6f ....d.............VarI8FromUI4.o
2419e0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
241a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
241a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
241a40 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 8FromUI8.oleaut32.dll.oleaut32.d
241a60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241a80 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
241aa0 00 00 00 00 04 00 56 61 72 49 64 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ......VarIdiv.oleaut32.dll..olea
241ac0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
241ae0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
241b00 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 49 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ............VarImp.oleaut32.dll.
241b20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
241b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
241b60 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e ..d.............VarInt.oleaut32.
241b80 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
241ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
241bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 4d 6f 64 00 6f 6c 65 61 75 ......d.............VarMod.oleau
241be0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
241c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
241c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 4d 6f 6e 74 68 ..`.......d.............VarMonth
241c40 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Name.oleaut32.dll.oleaut32.dll/.
241c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
241c80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
241ca0 04 00 56 61 72 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarMul.oleaut32.dll.oleaut32.d
241cc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241ce0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
241d00 00 00 00 00 04 00 56 61 72 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarNeg.oleaut32.dll.oleaut
241d20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
241d40 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
241d60 00 00 14 00 00 00 00 00 04 00 56 61 72 4e 6f 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarNot.oleaut32.dll.ol
241d80 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
241da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
241dc0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d d.............VarNumFromParseNum
241de0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
241e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
241e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
241e40 72 4f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rOr.oleaut32.dll..oleaut32.dll/.
241e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
241e80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
241ea0 04 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..VarParseNumFromStr.oleaut32.dl
241ec0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
241ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
241f00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 50 6f 77 00 6f 6c 65 61 75 74 33 ....d.............VarPow.oleaut3
241f20 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
241f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
241f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 52 34 43 6d 70 52 38 `.......d.............VarR4CmpR8
241f80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
241fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
241fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
241fe0 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rR4FromBool.oleaut32.dll..oleaut
242000 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
242020 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
242040 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarR4FromCy.oleaut32.d
242060 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
242080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2420a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 44 61 74 ......d.............VarR4FromDat
2420c0 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 e.oleaut32.dll..oleaut32.dll/...
2420e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
242100 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
242120 56 61 72 52 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarR4FromDec.oleaut32.dll.oleaut
242140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
242160 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
242180 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 ..........VarR4FromDisp.oleaut32
2421a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2421c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2421e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 `.......d.............VarR4FromI
242200 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
242220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
242240 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
242260 56 61 72 52 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarR4FromI2.oleaut32.dll..oleaut
242280 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2422a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2422c0 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarR4FromI4.oleaut32.d
2422e0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
242300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
242320 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 38 00 ......d.............VarR4FromI8.
242340 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
242360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
242380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2423a0 72 52 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rR4FromR8.oleaut32.dll..oleaut32
2423c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2423e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
242400 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarR4FromStr.oleaut32.dl
242420 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
242440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
242460 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 6f ....d.............VarR4FromUI1.o
242480 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2424a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2424c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
2424e0 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 4FromUI2.oleaut32.dll.oleaut32.d
242500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
242520 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
242540 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarR4FromUI4.oleaut32.dll.
242560 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
242580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2425a0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 6f 6c 65 ..d.............VarR4FromUI8.ole
2425c0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2425e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
242600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 38 46 ....`.......d.............VarR8F
242620 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
242640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
242660 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
242680 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarR8FromCy.oleaut32.dll..
2426a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2426c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2426e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 6f 6c ..d.............VarR8FromDate.ol
242700 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
242720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
242740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
242760 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 8FromDec.oleaut32.dll.oleaut32.d
242780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2427a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2427c0 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarR8FromDisp.oleaut32.dll
2427e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
242800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
242820 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 31 00 6f 6c ....d.............VarR8FromI1.ol
242840 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
242860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
242880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
2428a0 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 8FromI2.oleaut32.dll..oleaut32.d
2428c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2428e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
242900 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarR8FromI4.oleaut32.dll..
242920 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
242940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
242960 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 38 00 6f 6c 65 61 ..d.............VarR8FromI8.olea
242980 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2429a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2429c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 ....`.......d.............VarR8F
2429e0 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR4.oleaut32.dll..oleaut32.dll
242a00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
242a20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
242a40 00 00 04 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarR8FromStr.oleaut32.dll.ol
242a60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
242a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
242aa0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 d.............VarR8FromUI1.oleau
242ac0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
242ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
242b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f ..`.......d.............VarR8Fro
242b20 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI2.oleaut32.dll.oleaut32.dll/.
242b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
242b60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
242b80 04 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarR8FromUI4.oleaut32.dll.olea
242ba0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
242bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
242be0 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 ............VarR8FromUI8.oleaut3
242c00 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
242c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
242c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 52 38 50 6f 77 00 6f `.......d.............VarR8Pow.o
242c60 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
242c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
242ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
242cc0 38 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 8Round.oleaut32.dll.oleaut32.dll
242ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
242d00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
242d20 00 00 04 00 56 61 72 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ....VarRound.oleaut32.dll.oleaut
242d40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
242d60 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
242d80 00 00 14 00 00 00 00 00 04 00 56 61 72 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarSub.oleaut32.dll.ol
242da0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
242dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
242de0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 d.....%.......VarTokenizeFormatS
242e00 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c tring.oleaut32.dll..oleaut32.dll
242e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
242e40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
242e60 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarUI1FromBool.oleaut32.dll.
242e80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
242ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
242ec0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 6f 6c 65 ..d.............VarUI1FromCy.ole
242ee0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
242f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
242f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 31 ....`.......d.............VarUI1
242f40 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 FromDate.oleaut32.dll.oleaut32.d
242f60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
242f80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
242fa0 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarUI1FromDec.oleaut32.dll
242fc0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
242fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
243000 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 ....d.............VarUI1FromDisp
243020 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
243040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
243060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243080 72 55 49 31 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI1FromI1.oleaut32.dll.oleaut32
2430a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2430c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2430e0 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarUI1FromI2.oleaut32.dl
243100 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
243120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
243140 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 6f ....d.............VarUI1FromI4.o
243160 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
243180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2431a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
2431c0 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I1FromI8.oleaut32.dll.oleaut32.d
2431e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
243200 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
243220 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarUI1FromR4.oleaut32.dll.
243240 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
243260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
243280 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 6f 6c 65 ..d.............VarUI1FromR8.ole
2432a0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2432c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2432e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 ....`.......d.............VarUI1
243300 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromStr.oleaut32.dll..oleaut32.d
243320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
243340 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
243360 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarUI1FromUI2.oleaut32.dll
243380 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2433a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2433c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 ....d.............VarUI1FromUI4.
2433e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
243400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
243420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243440 72 55 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI1FromUI8.oleaut32.dll..oleaut
243460 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
243480 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2434a0 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 ..........VarUI2FromBool.oleaut3
2434c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2434e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
243500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.............VarUI2From
243520 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 Cy.oleaut32.dll.oleaut32.dll/...
243540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
243560 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
243580 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarUI2FromDate.oleaut32.dll.olea
2435a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2435c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2435e0 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 ............VarUI2FromDec.oleaut
243600 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
243620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
243640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 ..`.......d.............VarUI2Fr
243660 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omDisp.oleaut32.dll.oleaut32.dll
243680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2436a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2436c0 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarUI2FromI1.oleaut32.dll.ol
2436e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
243700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
243720 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 6f 6c 65 61 75 d.............VarUI2FromI2.oleau
243740 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
243760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
243780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 ..`.......d.............VarUI2Fr
2437a0 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI4.oleaut32.dll.oleaut32.dll/.
2437c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2437e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
243800 04 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI2FromI8.oleaut32.dll.olea
243820 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
243840 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
243860 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 ............VarUI2FromR4.oleaut3
243880 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2438a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2438c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.............VarUI2From
2438e0 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 R8.oleaut32.dll.oleaut32.dll/...
243900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
243920 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
243940 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI2FromStr.oleaut32.dll..olea
243960 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
243980 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2439a0 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 ............VarUI2FromUI1.oleaut
2439c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2439e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
243a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 ..`.......d.............VarUI2Fr
243a20 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omUI4.oleaut32.dll..oleaut32.dll
243a40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
243a60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
243a80 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI2FromUI8.oleaut32.dll..
243aa0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
243ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
243ae0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f ..d.............VarUI4FromBool.o
243b00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
243b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
243b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
243b60 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I4FromCy.oleaut32.dll.oleaut32.d
243b80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
243ba0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
243bc0 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VarUI4FromDate.oleaut32.dl
243be0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
243c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
243c20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 ....d.............VarUI4FromDec.
243c40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
243c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
243c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243ca0 72 55 49 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rUI4FromDisp.oleaut32.dll.oleaut
243cc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
243ce0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
243d00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e ..........VarUI4FromI1.oleaut32.
243d20 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
243d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
243d60 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 32 ......d.............VarUI4FromI2
243d80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
243da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
243dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243de0 72 55 49 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI4FromI4.oleaut32.dll.oleaut32
243e00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
243e20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
243e40 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarUI4FromI8.oleaut32.dl
243e60 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
243e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
243ea0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 6f ....d.............VarUI4FromR4.o
243ec0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
243ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
243f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
243f20 49 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I4FromR8.oleaut32.dll.oleaut32.d
243f40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
243f60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
243f80 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarUI4FromStr.oleaut32.dll
243fa0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
243fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
243fe0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 ....d.............VarUI4FromUI1.
244000 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
244020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
244040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
244060 72 55 49 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI4FromUI2.oleaut32.dll..oleaut
244080 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2440a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2440c0 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 ..........VarUI4FromUI8.oleaut32
2440e0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
244100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
244120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.............VarUI8From
244140 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Bool.oleaut32.dll.oleaut32.dll/.
244160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
244180 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2441a0 04 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI8FromCy.oleaut32.dll.olea
2441c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2441e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
244200 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 ............VarUI8FromDate.oleau
244220 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
244240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
244260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 ..`.......d.............VarUI8Fr
244280 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omDec.oleaut32.dll..oleaut32.dll
2442a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2442c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2442e0 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarUI8FromDisp.oleaut32.dll.
244300 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
244320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
244340 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 6f 6c 65 ..d.............VarUI8FromI1.ole
244360 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
244380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2443a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 ....`.......d.............VarUI8
2443c0 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI2.oleaut32.dll.oleaut32.dll
2443e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
244400 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
244420 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarUI8FromI8.oleaut32.dll.ol
244440 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
244460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
244480 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 d.............VarUI8FromR4.oleau
2444a0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2444c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2444e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 ..`.......d.............VarUI8Fr
244500 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omR8.oleaut32.dll.oleaut32.dll/.
244520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
244540 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
244560 04 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarUI8FromStr.oleaut32.dll..ol
244580 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2445a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2445c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 d.............VarUI8FromUI1.olea
2445e0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
244600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
244620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 ....`.......d.............VarUI8
244640 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromUI2.oleaut32.dll..oleaut32.d
244660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
244680 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2446a0 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarUI8FromUI4.oleaut32.dll
2446c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
2446e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
244700 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 ....d.............VarUdateFromDa
244720 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 te.oleaut32.dll.oleaut32.dll/...
244740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244760 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
244780 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarWeekdayName.oleaut32.dll.olea
2447a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2447c0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
2447e0 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 58 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ............VarXor.oleaut32.dll.
244800 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
244820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
244840 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 ..d.............VariantChangeTyp
244860 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 e.oleaut32.dll..oleaut32.dll/...
244880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2448a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2448c0 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c VariantChangeTypeEx.oleaut32.dll
2448e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
244900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
244920 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f ....d.............VariantClear.o
244940 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
244960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
244980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.............Vari
2449a0 61 6e 74 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 antCopy.oleaut32.dll..oleaut32.d
2449c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2449e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
244a00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VariantCopyInd.oleaut32.dl
244a20 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
244a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
244a60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 49 6e 69 74 00 6f 6c ....d.............VariantInit.ol
244a80 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
244aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
244ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.....&.......Vari
244ae0 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c antTimeToDosDateTime.oleaut32.dl
244b00 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
244b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
244b40 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 ....d.....%.......VariantTimeToS
244b60 79 73 74 65 6d 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ystemTime.oleaut32.dll..oleaut32
244b80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
244ba0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
244bc0 1c 00 00 00 00 00 04 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 6f 6c 65 61 75 74 33 32 2e ........VectorFromBstr.oleaut32.
244be0 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....0...........
244c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
244c20 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
244c40 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
244c60 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
244c80 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
244ca0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 6c 65 64 6c 67 2e 64 6c 6c ......................oledlg.dll
244cc0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
244ce0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
244d00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
244d20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
244d40 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f ...__IMPORT_DESCRIPTOR_oledlg.__
244d60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e NULL_IMPORT_DESCRIPTOR..oledlg_N
244d80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..oledlg.dll/.....
244da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244dc0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
244de0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
244e00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
244e20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
244e40 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..oledlg.dll/.....0...
244e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
244e80 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
244ea0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
244ec0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
244ee0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
244f00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 ...................oledlg_NULL_T
244f20 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.oledlg.dll/.....0.....
244f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
244f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 ....`.......d.............OleUIA
244f80 64 64 56 65 72 62 4d 65 6e 75 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 ddVerbMenuA.oledlg.dll..oledlg.d
244fa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
244fc0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
244fe0 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 6f 6c 65 64 6c 67 ........OleUIAddVerbMenuW.oledlg
245000 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oledlg.dll/.....0.........
245020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
245040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 55 49 42 75 73 79 41 `.......d.............OleUIBusyA
245060 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .oledlg.dll.oledlg.dll/.....0...
245080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2450a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 55 ......`.......d.............OleU
2450c0 49 42 75 73 79 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 IBusyW.oledlg.dll.oledlg.dll/...
2450e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
245100 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
245120 04 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 6f 6c ..OleUICanConvertOrActivateAs.ol
245140 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 edlg.dll..oledlg.dll/.....0.....
245160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
245180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 43 ....`.......d.............OleUIC
2451a0 68 61 6e 67 65 49 63 6f 6e 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c hangeIconA.oledlg.dll.oledlg.dll
2451c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2451e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
245200 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 6f 6c 65 64 6c 67 2e 64 6c ......OleUIChangeIconW.oledlg.dl
245220 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oledlg.dll/.....0...........0.
245240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
245260 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 ....d.............OleUIChangeSou
245280 72 63 65 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 rceA.oledlg.dll.oledlg.dll/.....
2452a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2452c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2452e0 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c OleUIChangeSourceW.oledlg.dll.ol
245300 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edlg.dll/.....0...........0.....
245320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
245340 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 6f 6c 65 64 d.............OleUIConvertA.oled
245360 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lg.dll..oledlg.dll/.....0.......
245380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2453a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4f 6c 65 55 49 43 6f 6e ..`.......d.............OleUICon
2453c0 76 65 72 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 vertW.oledlg.dll..oledlg.dll/...
2453e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
245400 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
245420 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c ..OleUIEditLinksA.oledlg.dll..ol
245440 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edlg.dll/.....0...........0.....
245460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
245480 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 6f 6c d.............OleUIEditLinksW.ol
2454a0 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 edlg.dll..oledlg.dll/.....0.....
2454c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2454e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 49 ....`.......d.............OleUII
245500 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 nsertObjectA.oledlg.dll.oledlg.d
245520 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
245540 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
245560 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 6f 6c 65 64 6c ........OleUIInsertObjectW.oledl
245580 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.oledlg.dll/.....0.........
2455a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2455c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 `.......d.....".......OleUIObjec
2455e0 74 50 72 6f 70 65 72 74 69 65 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 tPropertiesA.oledlg.dll.oledlg.d
245600 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
245620 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
245640 22 00 00 00 00 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 6f ".......OleUIObjectPropertiesW.o
245660 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ledlg.dll.oledlg.dll/.....0.....
245680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2456a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 50 ....`.......d.............OleUIP
2456c0 61 73 74 65 53 70 65 63 69 61 6c 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 asteSpecialA.oledlg.dll.oledlg.d
2456e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
245700 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
245720 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 6f 6c 65 64 6c ........OleUIPasteSpecialW.oledl
245740 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.oledlg.dll/.....0.........
245760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
245780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 `.......d.............OleUIPromp
2457a0 74 55 73 65 72 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 tUserA.oledlg.dll.oledlg.dll/...
2457c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2457e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
245800 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c ..OleUIPromptUserW.oledlg.dll.ol
245820 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edlg.dll/.....0...........0.....
245840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
245860 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 d.............OleUIUpdateLinksA.
245880 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 oledlg.dll..oledlg.dll/.....0...
2458a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2458c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 ......`.......d.............OleU
2458e0 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 2f 32 37 38 37 20 IUpdateLinksW.oledlg.dll../2787.
245900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
245920 20 20 36 34 34 20 20 20 20 20 34 31 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b2 00 ..644.....418.......`.d.........
245940 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
245960 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
245980 00 00 1c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2459a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2459c0 02 00 10 00 00 00 04 00 00 00 02 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c ............ondemandconnroutehel
2459e0 70 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 per.dll....................idata
245a00 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
245a20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
245a40 68 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 49 00 00 00 00 00 00 00 h.....0.................I.......
245a60 00 00 00 00 02 00 72 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e ......r...__IMPORT_DESCRIPTOR_on
245a80 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 demandconnroutehelper.__NULL_IMP
245aa0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 ORT_DESCRIPTOR..ondemandconnrout
245ac0 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 38 37 20 20 20 ehelper_NULL_THUNK_DATA./2787...
245ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
245b00 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
245b20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
245b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
245b60 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
245b80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2787.......
245ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
245bc0 20 20 20 20 31 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....179.......`.d.......t.......
245be0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
245c00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
245c20 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
245c40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2d 00 00 00 7f 6f 6e 64 65 6d ......................-....ondem
245c60 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 andconnroutehelper_NULL_THUNK_DA
245c80 54 41 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2787...........0...........
245ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
245cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 ......d.....6.......FreeInterfac
245ce0 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 eContextTable.ondemandconnrouteh
245d00 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 elper.dll./2787...........0.....
245d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 ......0.....0.....644.....84....
245d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 47 65 74 49 6e 74 ....`.......d.....@.......GetInt
245d60 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 6f 6e erfaceContextTableForHostName.on
245d80 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 38 37 20 demandconnroutehelper.dll./2787.
245da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
245dc0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
245de0 00 00 33 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 ..3.......OnDemandGetRoutingHint
245e00 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 .ondemandconnroutehelper.dll../2
245e20 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 787...........0...........0.....
245e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
245e60 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f d.....9.......OnDemandRegisterNo
245e80 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 tification.ondemandconnroutehelp
245ea0 65 72 2e 64 6c 6c 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 er.dll../2787...........0.......
245ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 ....0.....0.....644.....79......
245ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 ..`.......d.....;.......OnDemand
245f00 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 UnRegisterNotification.ondemandc
245f20 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c onnroutehelper.dll..opengl32.dll
245f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
245f60 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
245f80 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
245fa0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
245fc0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
245fe0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
246000 04 00 00 00 02 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......opengl32.dll..............
246020 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
246040 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
246060 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
246080 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
2460a0 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_opengl32.__NULL_IMPORT_
2460c0 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..opengl32_NULL_THUNK_
2460e0 44 41 54 41 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..opengl32.dll/...0.........
246100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
246120 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
246140 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
246160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
246180 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2461a0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
2461c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....164.......`.d.
2461e0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
246200 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
246220 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
246240 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
246260 00 00 02 00 1e 00 00 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........opengl32_NULL_THUNK_DAT
246280 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.opengl32.dll/...0...........0.
2462a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2462c0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 41 63 63 75 6d 00 6f 70 65 6e 67 6c ....d.............glAccum.opengl
2462e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
246300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
246320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 41 6c 70 68 61 46 ..`.......d.............glAlphaF
246340 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 unc.opengl32.dll..opengl32.dll/.
246360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246380 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2463a0 04 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 6f 70 65 6e 67 6c 33 32 ..glAreTexturesResident.opengl32
2463c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2463e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
246400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 41 72 72 61 79 45 6c 65 `.......d.............glArrayEle
246420 6d 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ment.opengl32.dll.opengl32.dll/.
246440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246460 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
246480 04 00 67 6c 42 65 67 69 6e 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ..glBegin.opengl32.dll..opengl32
2464a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2464c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2464e0 1b 00 00 00 00 00 04 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glBindTexture.opengl32.d
246500 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
246520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
246540 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 42 69 74 6d 61 70 00 6f 70 65 ......d.............glBitmap.ope
246560 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
246580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2465a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 42 6c 65 6e ....`.......d.............glBlen
2465c0 64 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c dFunc.opengl32.dll..opengl32.dll
2465e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
246600 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
246620 00 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glCallList.opengl32.dll.open
246640 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
246660 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
246680 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 ............glCallLists.opengl32
2466a0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2466c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2466e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 00 6f 70 `.......d.............glClear.op
246700 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
246720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
246740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c ......`.......d.............glCl
246760 65 61 72 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 earAccum.opengl32.dll.opengl32.d
246780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2467a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2467c0 00 00 00 00 04 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glClearColor.opengl32.dll.
2467e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
246800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
246820 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 6f 70 65 ..d.............glClearDepth.ope
246840 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
246860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
246880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 ....`.......d.............glClea
2468a0 72 49 6e 64 65 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rIndex.opengl32.dll.opengl32.dll
2468c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2468e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
246900 00 00 04 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....glClearStencil.opengl32.dll.
246920 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
246940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
246960 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e ..d.............glClipPlane.open
246980 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2469a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2469c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
2469e0 72 33 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r3b.opengl32.dll..opengl32.dll/.
246a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246a20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
246a40 04 00 67 6c 43 6f 6c 6f 72 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor3bv.opengl32.dll.opengl
246a60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
246a80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
246aa0 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..........glColor3d.opengl32.dll
246ac0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
246ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
246b00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 64 76 00 6f 70 65 ....d.............glColor3dv.ope
246b20 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
246b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
246b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
246b80 72 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r3f.opengl32.dll..opengl32.dll/.
246ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246bc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
246be0 04 00 67 6c 43 6f 6c 6f 72 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor3fv.opengl32.dll.opengl
246c00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
246c20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
246c40 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..........glColor3i.opengl32.dll
246c60 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
246c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
246ca0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 69 76 00 6f 70 65 ....d.............glColor3iv.ope
246cc0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
246ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
246d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
246d20 72 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r3s.opengl32.dll..opengl32.dll/.
246d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246d60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
246d80 04 00 67 6c 43 6f 6c 6f 72 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor3sv.opengl32.dll.opengl
246da0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
246dc0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
246de0 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glColor3ub.opengl32.dl
246e00 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
246e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
246e40 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 6f 70 ....d.............glColor3ubv.op
246e60 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
246e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
246ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
246ec0 6c 6f 72 33 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor3ui.opengl32.dll.opengl32.dll
246ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
246f00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
246f20 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glColor3uiv.opengl32.dll..op
246f40 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
246f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
246f80 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 00 6f 70 65 6e 67 6c 33 d.............glColor3us.opengl3
246fa0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
246fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
246fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 `.......d.............glColor3us
247000 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
247020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247040 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
247060 67 6c 43 6f 6c 6f 72 34 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glColor4b.opengl32.dll..opengl32
247080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2470a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2470c0 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glColor4bv.opengl32.dll.
2470e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
247100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
247120 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 64 00 6f 70 65 6e 67 6c ..d.............glColor4d.opengl
247140 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
247160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
247180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d.............glColor4
2471a0 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 dv.opengl32.dll.opengl32.dll/...
2471c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2471e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
247200 67 6c 43 6f 6c 6f 72 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glColor4f.opengl32.dll..opengl32
247220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
247240 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
247260 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glColor4fv.opengl32.dll.
247280 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2472a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2472c0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 69 00 6f 70 65 6e 67 6c ..d.............glColor4i.opengl
2472e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
247300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
247320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d.............glColor4
247340 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 iv.opengl32.dll.opengl32.dll/...
247360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247380 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2473a0 67 6c 43 6f 6c 6f 72 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glColor4s.opengl32.dll..opengl32
2473c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2473e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
247400 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glColor4sv.opengl32.dll.
247420 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
247440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
247460 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 00 6f 70 65 6e 67 ..d.............glColor4ub.openg
247480 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2474a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2474c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d.............glColor4
2474e0 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ubv.opengl32.dll..opengl32.dll/.
247500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
247520 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
247540 04 00 67 6c 43 6f 6c 6f 72 34 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor4ui.opengl32.dll.opengl
247560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
247580 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2475a0 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glColor4uiv.opengl32.d
2475c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2475e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
247600 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 00 6f ......d.............glColor4us.o
247620 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
247640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
247660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
247680 6c 6f 72 34 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 lor4usv.opengl32.dll..opengl32.d
2476a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2476c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2476e0 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glColorMask.opengl32.dll..
247700 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
247720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
247740 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 ..d.............glColorMaterial.
247760 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
247780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2477a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2477c0 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ColorPointer.opengl32.dll.opengl
2477e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
247800 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
247820 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e ..........glCopyPixels.opengl32.
247840 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
247860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
247880 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 ......d.............glCopyTexIma
2478a0 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ge1D.opengl32.dll.opengl32.dll/.
2478c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2478e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
247900 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..glCopyTexImage2D.opengl32.dll.
247920 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
247940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
247960 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 ..d.....!.......glCopyTexSubImag
247980 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 e1D.opengl32.dll..opengl32.dll/.
2479a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2479c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2479e0 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 ..glCopyTexSubImage2D.opengl32.d
247a00 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
247a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
247a40 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 75 6c 6c 46 61 63 65 00 6f ......d.............glCullFace.o
247a60 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
247a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
247aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 44 65 ......`.......d.............glDe
247ac0 6c 65 74 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 leteLists.opengl32.dll..opengl32
247ae0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
247b00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
247b20 1e 00 00 00 00 00 04 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 ........glDeleteTextures.opengl3
247b40 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
247b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
247b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 44 65 70 74 68 46 75 6e `.......d.............glDepthFun
247ba0 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 c.opengl32.dll..opengl32.dll/...
247bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247be0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
247c00 67 6c 44 65 70 74 68 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glDepthMask.opengl32.dll..opengl
247c20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
247c40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
247c60 00 00 1a 00 00 00 00 00 04 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 6f 70 65 6e 67 6c 33 32 2e ..........glDepthRange.opengl32.
247c80 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
247ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
247cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 44 69 73 61 62 6c 65 00 6f 70 ......d.............glDisable.op
247ce0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
247d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
247d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 67 6c 44 69 ......`.......d.....".......glDi
247d40 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 sableClientState.opengl32.dll.op
247d60 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
247d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
247da0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 6f 70 65 6e 67 d.............glDrawArrays.openg
247dc0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
247de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
247e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 42 75 ..`.......d.............glDrawBu
247e20 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ffer.opengl32.dll.opengl32.dll/.
247e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
247e60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
247e80 04 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glDrawElements.opengl32.dll.op
247ea0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
247ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
247ee0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 6f 70 65 6e 67 d.............glDrawPixels.openg
247f00 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
247f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
247f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 45 64 67 65 46 6c ..`.......d.............glEdgeFl
247f60 61 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ag.opengl32.dll.opengl32.dll/...
247f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247fa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
247fc0 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a glEdgeFlagPointer.opengl32.dll..
247fe0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
248000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
248020 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 45 64 67 65 46 6c 61 67 76 00 6f 70 65 6e ..d.............glEdgeFlagv.open
248040 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
248060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
248080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 45 6e 61 62 ....`.......d.............glEnab
2480a0 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.opengl32.dll.opengl32.dll/...
2480c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2480e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
248100 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c glEnableClientState.opengl32.dll
248120 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
248140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
248160 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 67 6c 45 6e 64 00 6f 70 65 6e 67 6c 33 32 ....d.............glEnd.opengl32
248180 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2481a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2481c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 45 6e 64 4c 69 73 74 00 `.......d.............glEndList.
2481e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
248200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
248220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
248240 45 76 61 6c 43 6f 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c EvalCoord1d.opengl32.dll..opengl
248260 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
248280 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2482a0 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 ..........glEvalCoord1dv.opengl3
2482c0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2482e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
248300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 `.......d.............glEvalCoor
248320 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 d1f.opengl32.dll..opengl32.dll/.
248340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
248360 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
248380 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glEvalCoord1fv.opengl32.dll.op
2483a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2483c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2483e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 6f 70 65 6e d.............glEvalCoord2d.open
248400 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
248420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
248440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c ....`.......d.............glEval
248460 43 6f 6f 72 64 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Coord2dv.opengl32.dll.opengl32.d
248480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2484a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2484c0 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glEvalCoord2f.opengl32.dll
2484e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
248500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
248520 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 ....d.............glEvalCoord2fv
248540 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
248560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
248580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2485a0 45 76 61 6c 4d 65 73 68 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 EvalMesh1.opengl32.dll..opengl32
2485c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2485e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
248600 19 00 00 00 00 00 04 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glEvalMesh2.opengl32.dll
248620 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
248640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
248660 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 6f ....d.............glEvalPoint1.o
248680 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
2486a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2486c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 45 76 ......`.......d.............glEv
2486e0 61 6c 50 6f 69 6e 74 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 alPoint2.opengl32.dll.opengl32.d
248700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
248720 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
248740 00 00 00 00 04 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e ......glFeedbackBuffer.opengl32.
248760 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
248780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2487a0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 46 69 6e 69 73 68 00 6f 70 65 ......d.............glFinish.ope
2487c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2487e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
248800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 46 6c 75 73 ....`.......d.............glFlus
248820 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 h.opengl32.dll..opengl32.dll/...
248840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
248860 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
248880 67 6c 46 6f 67 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c glFogf.opengl32.dll.opengl32.dll
2488a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2488c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2488e0 00 00 04 00 67 6c 46 6f 67 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ....glFogfv.opengl32.dll..opengl
248900 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
248920 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
248940 00 00 14 00 00 00 00 00 04 00 67 6c 46 6f 67 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..........glFogi.opengl32.dll.op
248960 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
248980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2489a0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 46 6f 67 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 d.............glFogiv.opengl32.d
2489c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2489e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
248a00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 ......d.............glFrontFace.
248a20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
248a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
248a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
248a80 46 72 75 73 74 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Frustum.opengl32.dll..opengl32.d
248aa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
248ac0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
248ae0 00 00 00 00 04 00 67 6c 47 65 6e 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glGenLists.opengl32.dll.op
248b00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
248b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
248b40 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 6f 70 65 6e d.............glGenTextures.open
248b60 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
248b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
248ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 42 ....`.......d.............glGetB
248bc0 6f 6f 6c 65 61 6e 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 ooleanv.opengl32.dll..opengl32.d
248be0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
248c00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
248c20 00 00 00 00 04 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glGetClipPlane.opengl32.dl
248c40 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
248c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
248c80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 6f ....d.............glGetDoublev.o
248ca0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
248cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
248ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 ......`.......d.............glGe
248d00 74 45 72 72 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c tError.opengl32.dll.opengl32.dll
248d20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
248d40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
248d60 00 00 04 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glGetFloatv.opengl32.dll..op
248d80 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
248da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
248dc0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 6f 70 65 6e d.............glGetIntegerv.open
248de0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
248e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
248e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 47 65 74 4c ....`.......d.............glGetL
248e40 69 67 68 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ightfv.opengl32.dll.opengl32.dll
248e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
248e80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
248ea0 00 00 04 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glGetLightiv.opengl32.dll.op
248ec0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
248ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
248f00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 64 76 00 6f 70 65 6e 67 6c 33 d.............glGetMapdv.opengl3
248f20 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
248f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
248f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 66 76 `.......d.............glGetMapfv
248f80 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
248fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
248fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
248fe0 47 65 74 4d 61 70 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 GetMapiv.opengl32.dll.opengl32.d
249000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
249020 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
249040 00 00 00 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ......glGetMaterialfv.opengl32.d
249060 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
249080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2490a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 ......d.............glGetMateria
2490c0 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 liv.opengl32.dll..opengl32.dll/.
2490e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249100 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
249120 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glGetPixelMapfv.opengl32.dll..
249140 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
249160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
249180 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 ..d.............glGetPixelMapuiv
2491a0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2491c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2491e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
249200 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e GetPixelMapusv.opengl32.dll.open
249220 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249240 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
249260 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 6f 70 65 6e 67 6c ............glGetPointerv.opengl
249280 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2492a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2492c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 50 6f 6c ..`.......d.....!.......glGetPol
2492e0 79 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ygonStipple.opengl32.dll..opengl
249300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249320 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
249340 00 00 19 00 00 00 00 00 04 00 67 6c 47 65 74 53 74 72 69 6e 67 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glGetString.opengl32.d
249360 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
249380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2493a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 66 ......d.............glGetTexEnvf
2493c0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
2493e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
249400 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
249420 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glGetTexEnviv.opengl32.dll..open
249440 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249460 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
249480 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c ............glGetTexGendv.opengl
2494a0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2494c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2494e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 ..`.......d.............glGetTex
249500 47 65 6e 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Genfv.opengl32.dll..opengl32.dll
249520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
249540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
249560 00 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glGetTexGeniv.opengl32.dll..
249580 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2495a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2495c0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 6f 70 ..d.............glGetTexImage.op
2495e0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
249600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
249620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 67 6c 47 65 ......`.......d.....&.......glGe
249640 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c tTexLevelParameterfv.opengl32.dl
249660 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
249680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2496a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 ....d.....&.......glGetTexLevelP
2496c0 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 arameteriv.opengl32.dll.opengl32
2496e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
249700 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
249720 21 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e !.......glGetTexParameterfv.open
249740 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
249760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
249780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 54 ....`.......d.....!.......glGetT
2497a0 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e exParameteriv.opengl32.dll..open
2497c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2497e0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
249800 00 00 00 00 14 00 00 00 00 00 04 00 67 6c 48 69 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ............glHint.opengl32.dll.
249820 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
249840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
249860 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 6f 70 65 6e ..d.............glIndexMask.open
249880 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
2498a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2498c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 49 6e 64 65 ....`.......d.............glInde
2498e0 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xPointer.opengl32.dll.opengl32.d
249900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
249920 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
249940 00 00 00 00 04 00 67 6c 49 6e 64 65 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glIndexd.opengl32.dll.open
249960 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249980 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2499a0 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glIndexdv.opengl32.d
2499c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2499e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
249a00 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 66 00 6f 70 65 ......d.............glIndexf.ope
249a20 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
249a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
249a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 ....`.......d.............glInde
249a80 78 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 xfv.opengl32.dll..opengl32.dll/.
249aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249ac0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
249ae0 04 00 67 6c 49 6e 64 65 78 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glIndexi.opengl32.dll.opengl32
249b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
249b20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
249b40 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glIndexiv.opengl32.dll..
249b60 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
249b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
249ba0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 73 00 6f 70 65 6e 67 6c 33 ..d.............glIndexs.opengl3
249bc0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
249be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
249c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 73 76 00 `.......d.............glIndexsv.
249c20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
249c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
249c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
249c80 49 6e 64 65 78 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Indexub.opengl32.dll..opengl32.d
249ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
249cc0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
249ce0 00 00 00 00 04 00 67 6c 49 6e 64 65 78 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glIndexubv.opengl32.dll.op
249d00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
249d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
249d40 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 6f 70 65 6e 67 6c d.............glInitNames.opengl
249d60 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
249d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
249da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 49 6e 74 65 72 6c ..`.......d.....!.......glInterl
249dc0 65 61 76 65 64 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c eavedArrays.opengl32.dll..opengl
249de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249e00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
249e20 00 00 19 00 00 00 00 00 04 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glIsEnabled.opengl32.d
249e40 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
249e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
249e80 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 73 4c 69 73 74 00 6f 70 65 ......d.............glIsList.ope
249ea0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
249ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
249ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 73 54 65 ....`.......d.............glIsTe
249f00 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c xture.opengl32.dll..opengl32.dll
249f20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
249f40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
249f60 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glLightModelf.opengl32.dll..
249f80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
249fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
249fc0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 6f ..d.............glLightModelfv.o
249fe0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24a000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24a020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 69 ......`.......d.............glLi
24a040 67 68 74 4d 6f 64 65 6c 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ghtModeli.opengl32.dll..opengl32
24a060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24a080 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
24a0a0 1c 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e ........glLightModeliv.opengl32.
24a0c0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24a0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
24a100 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 66 00 6f 70 65 ......d.............glLightf.ope
24a120 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24a140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
24a160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 69 67 68 ....`.......d.............glLigh
24a180 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 tfv.opengl32.dll..opengl32.dll/.
24a1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24a1c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
24a1e0 04 00 67 6c 4c 69 67 68 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glLighti.opengl32.dll.opengl32
24a200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24a220 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
24a240 17 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glLightiv.opengl32.dll..
24a260 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24a280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
24a2a0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 6f 70 ..d.............glLineStipple.op
24a2c0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24a2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
24a300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4c 69 ......`.......d.............glLi
24a320 6e 65 57 69 64 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 neWidth.opengl32.dll..opengl32.d
24a340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24a360 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
24a380 00 00 00 00 04 00 67 6c 4c 69 73 74 42 61 73 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glListBase.opengl32.dll.op
24a3a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24a3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
24a3e0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 6f 70 65 d.............glLoadIdentity.ope
24a400 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24a420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24a440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 ....`.......d.............glLoad
24a460 4d 61 74 72 69 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Matrixd.opengl32.dll..opengl32.d
24a480 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24a4a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
24a4c0 00 00 00 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glLoadMatrixf.opengl32.dll
24a4e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24a500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
24a520 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 6f 70 65 ....d.............glLoadName.ope
24a540 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24a560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
24a580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 6f 67 69 ....`.......d.............glLogi
24a5a0 63 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 cOp.opengl32.dll..opengl32.dll/.
24a5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24a5e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
24a600 04 00 67 6c 4d 61 70 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ..glMap1d.opengl32.dll..opengl32
24a620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24a640 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
24a660 15 00 00 00 00 00 04 00 67 6c 4d 61 70 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glMap1f.opengl32.dll..op
24a680 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24a6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
24a6c0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4d 61 70 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 d.............glMap2d.opengl32.d
24a6e0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24a700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
24a720 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4d 61 70 32 66 00 6f 70 65 6e ......d.............glMap2f.open
24a740 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24a760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
24a780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 ....`.......d.............glMapG
24a7a0 72 69 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rid1d.opengl32.dll..opengl32.dll
24a7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24a7e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
24a800 00 00 04 00 67 6c 4d 61 70 47 72 69 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glMapGrid1f.opengl32.dll..op
24a820 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24a840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
24a860 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 32 64 00 6f 70 65 6e 67 6c d.............glMapGrid2d.opengl
24a880 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24a8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
24a8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 ..`.......d.............glMapGri
24a8e0 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 d2f.opengl32.dll..opengl32.dll/.
24a900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24a920 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
24a940 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glMaterialf.opengl32.dll..open
24a960 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24a980 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
24a9a0 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 ............glMaterialfv.opengl3
24a9c0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24a9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
24aa00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c `.......d.............glMaterial
24aa20 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
24aa40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24aa60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
24aa80 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glMaterialiv.opengl32.dll.opengl
24aaa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24aac0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
24aae0 00 00 1a 00 00 00 00 00 04 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e ..........glMatrixMode.opengl32.
24ab00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24ab20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24ab40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 ......d.............glMultMatrix
24ab60 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.opengl32.dll..opengl32.dll/...
24ab80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24aba0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
24abc0 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glMultMatrixf.opengl32.dll..open
24abe0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24ac00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
24ac20 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4e 65 77 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 ............glNewList.opengl32.d
24ac40 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24ac60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
24ac80 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 6f ......d.............glNormal3b.o
24aca0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24acc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
24ace0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f ......`.......d.............glNo
24ad00 72 6d 61 6c 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rmal3bv.opengl32.dll..opengl32.d
24ad20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24ad40 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
24ad60 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glNormal3d.opengl32.dll.op
24ad80 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24ada0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
24adc0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 6f 70 65 6e 67 6c d.............glNormal3dv.opengl
24ade0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24ae00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
24ae20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c ..`.......d.............glNormal
24ae40 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 3f.opengl32.dll.opengl32.dll/...
24ae60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ae80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
24aea0 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glNormal3fv.opengl32.dll..opengl
24aec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24aee0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
24af00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glNormal3i.opengl32.dl
24af20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24af40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
24af60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 6f 70 ....d.............glNormal3iv.op
24af80 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24afa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
24afc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f ......`.......d.............glNo
24afe0 72 6d 61 6c 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rmal3s.opengl32.dll.opengl32.dll
24b000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24b020 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
24b040 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glNormal3sv.opengl32.dll..op
24b060 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24b080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
24b0a0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 6f 70 d.............glNormalPointer.op
24b0c0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24b0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
24b100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4f 72 ......`.......d.............glOr
24b120 74 68 6f 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 tho.opengl32.dll..opengl32.dll/.
24b140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24b160 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
24b180 04 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glPassThrough.opengl32.dll..op
24b1a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24b1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
24b1e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 d.............glPixelMapfv.openg
24b200 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24b220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
24b240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 4d ..`.......d.............glPixelM
24b260 61 70 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c apuiv.opengl32.dll..opengl32.dll
24b280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24b2a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24b2c0 00 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glPixelMapusv.opengl32.dll..
24b2e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24b300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
24b320 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 6f 70 ..d.............glPixelStoref.op
24b340 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24b360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24b380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 ......`.......d.............glPi
24b3a0 78 65 6c 53 74 6f 72 65 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xelStorei.opengl32.dll..opengl32
24b3c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24b3e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
24b400 1e 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 6f 70 65 6e 67 6c 33 ........glPixelTransferf.opengl3
24b420 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24b440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
24b460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 54 72 61 `.......d.............glPixelTra
24b480 6e 73 66 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c nsferi.opengl32.dll.opengl32.dll
24b4a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24b4c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
24b4e0 00 00 04 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glPixelZoom.opengl32.dll..op
24b500 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24b520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
24b540 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 6f 70 65 6e 67 6c d.............glPointSize.opengl
24b560 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24b580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
24b5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 6f 6c 79 67 6f ..`.......d.............glPolygo
24b5c0 6e 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c nMode.opengl32.dll..opengl32.dll
24b5e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24b600 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
24b620 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....glPolygonOffset.opengl32.dll
24b640 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24b660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
24b680 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 ....d.............glPolygonStipp
24b6a0 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.opengl32.dll.opengl32.dll/...
24b6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24b6e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
24b700 67 6c 50 6f 70 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glPopAttrib.opengl32.dll..opengl
24b720 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24b740 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
24b760 00 00 1f 00 00 00 00 00 04 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e ..........glPopClientAttrib.open
24b780 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24b7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
24b7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 6f 70 4d ....`.......d.............glPopM
24b7e0 61 74 72 69 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c atrix.opengl32.dll..opengl32.dll
24b800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24b820 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
24b840 00 00 04 00 67 6c 50 6f 70 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glPopName.opengl32.dll..open
24b860 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24b880 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
24b8a0 00 00 00 00 22 00 00 00 00 00 04 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 ....".......glPrioritizeTextures
24b8c0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24b8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
24b900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24b920 50 75 73 68 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 PushAttrib.opengl32.dll.opengl32
24b940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24b960 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
24b980 20 00 00 00 00 00 04 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 ........glPushClientAttrib.openg
24b9a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24b9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
24b9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 50 75 73 68 4d 61 ..`.......d.............glPushMa
24ba00 74 72 69 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 trix.opengl32.dll.opengl32.dll/.
24ba20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24ba40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
24ba60 04 00 67 6c 50 75 73 68 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glPushName.opengl32.dll.opengl
24ba80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24baa0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
24bac0 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 6f 70 65 6e 67 6c 33 32 ..........glRasterPos2d.opengl32
24bae0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24bb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
24bb20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
24bb40 73 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s2dv.opengl32.dll.opengl32.dll/.
24bb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24bb80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
24bba0 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glRasterPos2f.opengl32.dll..op
24bbc0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24bbe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
24bc00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 6f 70 65 d.............glRasterPos2fv.ope
24bc20 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24bc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24bc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
24bc80 65 72 50 6f 73 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 erPos2i.opengl32.dll..opengl32.d
24bca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24bcc0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
24bce0 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glRasterPos2iv.opengl32.dl
24bd00 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24bd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24bd40 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 ....d.............glRasterPos2s.
24bd60 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24bd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
24bda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24bdc0 52 61 73 74 65 72 50 6f 73 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c RasterPos2sv.opengl32.dll.opengl
24bde0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24be00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
24be20 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 6f 70 65 6e 67 6c 33 32 ..........glRasterPos3d.opengl32
24be40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24be60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
24be80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
24bea0 73 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s3dv.opengl32.dll.opengl32.dll/.
24bec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24bee0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
24bf00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glRasterPos3f.opengl32.dll..op
24bf20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24bf40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
24bf60 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 6f 70 65 d.............glRasterPos3fv.ope
24bf80 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24bfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24bfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
24bfe0 65 72 50 6f 73 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 erPos3i.opengl32.dll..opengl32.d
24c000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24c020 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
24c040 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glRasterPos3iv.opengl32.dl
24c060 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24c080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24c0a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 ....d.............glRasterPos3s.
24c0c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24c0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
24c100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24c120 52 61 73 74 65 72 50 6f 73 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c RasterPos3sv.opengl32.dll.opengl
24c140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24c160 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
24c180 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 6f 70 65 6e 67 6c 33 32 ..........glRasterPos4d.opengl32
24c1a0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24c1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
24c1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
24c200 73 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s4dv.opengl32.dll.opengl32.dll/.
24c220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c240 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
24c260 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glRasterPos4f.opengl32.dll..op
24c280 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24c2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
24c2c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 6f 70 65 d.............glRasterPos4fv.ope
24c2e0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24c300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24c320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
24c340 65 72 50 6f 73 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 erPos4i.opengl32.dll..opengl32.d
24c360 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24c380 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
24c3a0 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glRasterPos4iv.opengl32.dl
24c3c0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24c3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24c400 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 ....d.............glRasterPos4s.
24c420 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24c440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
24c460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24c480 52 61 73 74 65 72 50 6f 73 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c RasterPos4sv.opengl32.dll.opengl
24c4a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24c4c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
24c4e0 00 00 1a 00 00 00 00 00 04 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e ..........glReadBuffer.opengl32.
24c500 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24c520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
24c540 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 52 65 61 64 50 69 78 65 6c 73 ......d.............glReadPixels
24c560 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24c580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
24c5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24c5c0 52 65 63 74 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Rectd.opengl32.dll..opengl32.dll
24c5e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24c600 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
24c620 00 00 04 00 67 6c 52 65 63 74 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ....glRectdv.opengl32.dll.opengl
24c640 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24c660 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
24c680 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..........glRectf.opengl32.dll..
24c6a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24c6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
24c6e0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 66 76 00 6f 70 65 6e 67 6c 33 ..d.............glRectfv.opengl3
24c700 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24c720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
24c740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 69 00 6f 70 `.......d.............glRecti.op
24c760 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24c780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
24c7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 ......`.......d.............glRe
24c7c0 63 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ctiv.opengl32.dll.opengl32.dll/.
24c7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c800 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
24c820 04 00 67 6c 52 65 63 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ..glRects.opengl32.dll..opengl32
24c840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24c860 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
24c880 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glRectsv.opengl32.dll.op
24c8a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24c8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
24c8e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 6f 70 65 6e 67 d.............glRenderMode.openg
24c900 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24c920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
24c940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 52 6f 74 61 74 65 ..`.......d.............glRotate
24c960 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.opengl32.dll..opengl32.dll/...
24c980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24c9a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
24c9c0 67 6c 52 6f 74 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glRotatef.opengl32.dll..opengl32
24c9e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24ca00 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
24ca20 16 00 00 00 00 00 04 00 67 6c 53 63 61 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glScaled.opengl32.dll.op
24ca40 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24ca60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
24ca80 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 53 63 61 6c 65 66 00 6f 70 65 6e 67 6c 33 32 2e d.............glScalef.opengl32.
24caa0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24cac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
24cae0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 53 63 69 73 73 6f 72 00 6f 70 ......d.............glScissor.op
24cb00 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24cb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
24cb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 53 65 ......`.......d.............glSe
24cb60 6c 65 63 74 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 lectBuffer.opengl32.dll.opengl32
24cb80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24cba0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
24cbc0 1a 00 00 00 00 00 04 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glShadeModel.opengl32.dl
24cbe0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24cc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24cc20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 ....d.............glStencilFunc.
24cc40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24cc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
24cc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24cca0 53 74 65 6e 63 69 6c 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c StencilMask.opengl32.dll..opengl
24ccc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24cce0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
24cd00 00 00 19 00 00 00 00 00 04 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glStencilOp.opengl32.d
24cd20 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24cd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
24cd60 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 ......d.............glTexCoord1d
24cd80 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24cda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
24cdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24cde0 54 65 78 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c TexCoord1dv.opengl32.dll..opengl
24ce00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24ce20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
24ce40 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e ..........glTexCoord1f.opengl32.
24ce60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24ce80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24cea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 ......d.............glTexCoord1f
24cec0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
24cee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24cf00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
24cf20 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTexCoord1i.opengl32.dll.opengl
24cf40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24cf60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
24cf80 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 6f 70 65 6e 67 6c 33 32 ..........glTexCoord1iv.opengl32
24cfa0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24cfc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
24cfe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
24d000 31 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 1s.opengl32.dll.opengl32.dll/...
24d020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24d040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
24d060 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glTexCoord1sv.opengl32.dll..open
24d080 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24d0a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
24d0c0 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 ............glTexCoord2d.opengl3
24d0e0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24d100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
24d120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
24d140 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 2dv.opengl32.dll..opengl32.dll/.
24d160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24d180 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
24d1a0 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glTexCoord2f.opengl32.dll.open
24d1c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24d1e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
24d200 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c ............glTexCoord2fv.opengl
24d220 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24d240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
24d260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
24d280 72 64 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rd2i.opengl32.dll.opengl32.dll/.
24d2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24d2c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
24d2e0 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glTexCoord2iv.opengl32.dll..op
24d300 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24d320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
24d340 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 6f 70 65 6e 67 d.............glTexCoord2s.openg
24d360 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24d380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
24d3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
24d3c0 72 64 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rd2sv.opengl32.dll..opengl32.dll
24d3e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24d400 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
24d420 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTexCoord3d.opengl32.dll.op
24d440 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24d460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
24d480 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 6f 70 65 6e d.............glTexCoord3dv.open
24d4a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24d4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
24d4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
24d500 6f 6f 72 64 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c oord3f.opengl32.dll.opengl32.dll
24d520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24d540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24d560 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glTexCoord3fv.opengl32.dll..
24d580 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24d5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
24d5c0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 6f 70 65 ..d.............glTexCoord3i.ope
24d5e0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24d600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24d620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
24d640 6f 6f 72 64 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 oord3iv.opengl32.dll..opengl32.d
24d660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24d680 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
24d6a0 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexCoord3s.opengl32.dll.
24d6c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24d6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
24d700 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 6f 70 ..d.............glTexCoord3sv.op
24d720 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24d740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
24d760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
24d780 78 43 6f 6f 72 64 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xCoord4d.opengl32.dll.opengl32.d
24d7a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24d7c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
24d7e0 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glTexCoord4dv.opengl32.dll
24d800 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24d820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
24d840 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 6f ....d.............glTexCoord4f.o
24d860 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24d880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24d8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
24d8c0 78 43 6f 6f 72 64 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xCoord4fv.opengl32.dll..opengl32
24d8e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24d900 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
24d920 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glTexCoord4i.opengl32.dl
24d940 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24d960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24d980 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 ....d.............glTexCoord4iv.
24d9a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24d9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
24d9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24da00 54 65 78 43 6f 6f 72 64 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexCoord4s.opengl32.dll.opengl32
24da20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24da40 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
24da60 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glTexCoord4sv.opengl32.d
24da80 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24daa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
24dac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f ......d.............glTexCoordPo
24dae0 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c inter.opengl32.dll..opengl32.dll
24db00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24db20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
24db40 00 00 04 00 67 6c 54 65 78 45 6e 76 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glTexEnvf.opengl32.dll..open
24db60 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24db80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
24dba0 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e ............glTexEnvfv.opengl32.
24dbc0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24dbe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
24dc00 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 69 00 6f 70 ......d.............glTexEnvi.op
24dc20 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24dc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
24dc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
24dc80 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c xEnviv.opengl32.dll.opengl32.dll
24dca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24dcc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
24dce0 00 00 04 00 67 6c 54 65 78 47 65 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glTexGend.opengl32.dll..open
24dd00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24dd20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
24dd40 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e ............glTexGendv.opengl32.
24dd60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24dd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
24dda0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 66 00 6f 70 ......d.............glTexGenf.op
24ddc0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24dde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
24de00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
24de20 78 47 65 6e 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c xGenfv.opengl32.dll.opengl32.dll
24de40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24de60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
24de80 00 00 04 00 67 6c 54 65 78 47 65 6e 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glTexGeni.opengl32.dll..open
24dea0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24dec0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
24dee0 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e ............glTexGeniv.opengl32.
24df00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24df20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
24df40 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 49 6d 61 67 65 31 44 ......d.............glTexImage1D
24df60 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24df80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
24dfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24dfc0 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexImage2D.opengl32.dll.opengl32
24dfe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24e000 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
24e020 1d 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 6f 70 65 6e 67 6c 33 32 ........glTexParameterf.opengl32
24e040 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24e060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
24e080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d `.......d.............glTexParam
24e0a0 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c eterfv.opengl32.dll.opengl32.dll
24e0c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24e0e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
24e100 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....glTexParameteri.opengl32.dll
24e120 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24e140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
24e160 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 ....d.............glTexParameter
24e180 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 iv.opengl32.dll.opengl32.dll/...
24e1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24e1c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
24e1e0 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 glTexSubImage1D.opengl32.dll..op
24e200 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24e220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
24e240 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 d.............glTexSubImage2D.op
24e260 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24e280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
24e2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 72 ......`.......d.............glTr
24e2c0 61 6e 73 6c 61 74 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 anslated.opengl32.dll.opengl32.d
24e2e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24e300 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
24e320 00 00 00 00 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTranslatef.opengl32.dll.
24e340 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24e360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
24e380 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 64 00 6f 70 65 6e 67 ..d.............glVertex2d.openg
24e3a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24e3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
24e3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 ..`.......d.............glVertex
24e400 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 2dv.opengl32.dll..opengl32.dll/.
24e420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24e440 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
24e460 04 00 67 6c 56 65 72 74 65 78 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glVertex2f.opengl32.dll.opengl
24e480 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24e4a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
24e4c0 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glVertex2fv.opengl32.d
24e4e0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24e500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
24e520 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 69 00 6f ......d.............glVertex2i.o
24e540 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24e560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
24e580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 ......`.......d.............glVe
24e5a0 72 74 65 78 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rtex2iv.opengl32.dll..opengl32.d
24e5c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24e5e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
24e600 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glVertex2s.opengl32.dll.op
24e620 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24e640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
24e660 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 73 76 00 6f 70 65 6e 67 6c d.............glVertex2sv.opengl
24e680 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24e6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
24e6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 ..`.......d.............glVertex
24e6e0 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 3d.opengl32.dll.opengl32.dll/...
24e700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24e720 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
24e740 67 6c 56 65 72 74 65 78 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glVertex3dv.opengl32.dll..opengl
24e760 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24e780 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
24e7a0 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glVertex3f.opengl32.dl
24e7c0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24e7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
24e800 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 66 76 00 6f 70 ....d.............glVertex3fv.op
24e820 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24e840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
24e860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 ......`.......d.............glVe
24e880 72 74 65 78 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rtex3i.opengl32.dll.opengl32.dll
24e8a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24e8c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
24e8e0 00 00 04 00 67 6c 56 65 72 74 65 78 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glVertex3iv.opengl32.dll..op
24e900 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24e920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
24e940 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 73 00 6f 70 65 6e 67 6c 33 d.............glVertex3s.opengl3
24e960 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24e980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
24e9a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 73 `.......d.............glVertex3s
24e9c0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
24e9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ea00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
24ea20 67 6c 56 65 72 74 65 78 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glVertex4d.opengl32.dll.opengl32
24ea40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24ea60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
24ea80 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glVertex4dv.opengl32.dll
24eaa0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24eac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
24eae0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 66 00 6f 70 65 ....d.............glVertex4f.ope
24eb00 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24eb20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
24eb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 ....`.......d.............glVert
24eb60 65 78 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ex4fv.opengl32.dll..opengl32.dll
24eb80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24eba0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
24ebc0 00 00 04 00 67 6c 56 65 72 74 65 78 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glVertex4i.opengl32.dll.open
24ebe0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24ec00 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
24ec20 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 69 76 00 6f 70 65 6e 67 6c 33 32 ............glVertex4iv.opengl32
24ec40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24ec60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
24ec80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 73 `.......d.............glVertex4s
24eca0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24ecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
24ece0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24ed00 56 65 72 74 65 78 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Vertex4sv.opengl32.dll..opengl32
24ed20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24ed40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
24ed60 1d 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 ........glVertexPointer.opengl32
24ed80 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24eda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
24edc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 69 65 77 70 6f 72 74 `.......d.............glViewport
24ede0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24ee00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
24ee20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 77 67 ........`.......d.............wg
24ee40 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c lCopyContext.opengl32.dll.opengl
24ee60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24ee80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
24eea0 00 00 1e 00 00 00 00 00 04 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 ..........wglCreateContext.openg
24eec0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24eee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
24ef00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 77 67 6c 43 72 65 61 74 ..`.......d.....#.......wglCreat
24ef20 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e eLayerContext.opengl32.dll..open
24ef40 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24ef60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
24ef80 00 00 00 00 1e 00 00 00 00 00 04 00 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 ............wglDeleteContext.ope
24efa0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24efc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
24efe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 77 67 6c 44 65 73 ....`.......d.....#.......wglDes
24f000 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 cribeLayerPlane.opengl32.dll..op
24f020 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24f040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
24f060 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 d.....".......wglGetCurrentConte
24f080 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 xt.opengl32.dll.opengl32.dll/...
24f0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f0c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
24f0e0 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 wglGetCurrentDC.opengl32.dll..op
24f100 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24f120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
24f140 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 d.....'.......wglGetLayerPalette
24f160 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Entries.opengl32.dll..opengl32.d
24f180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24f1a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
24f1c0 00 00 00 00 04 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6f 70 65 6e 67 6c 33 32 ......wglGetProcAddress.opengl32
24f1e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24f200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
24f220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 77 67 6c 4d 61 6b 65 43 75 72 `.......d.............wglMakeCur
24f240 72 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rent.opengl32.dll.opengl32.dll/.
24f260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24f280 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
24f2a0 04 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 6f 70 65 6e 67 6c 33 ..wglRealizeLayerPalette.opengl3
24f2c0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24f2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
24f300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 77 67 6c 53 65 74 4c 61 79 65 `.......d.....'.......wglSetLaye
24f320 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 rPaletteEntries.opengl32.dll..op
24f340 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24f360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
24f380 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 6f 70 65 6e d.............wglShareLists.open
24f3a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24f3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
24f3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 53 77 61 ....`.......d.....!.......wglSwa
24f400 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e pLayerBuffers.opengl32.dll..open
24f420 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24f440 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
24f460 00 00 00 00 24 00 00 00 00 00 04 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 ....$.......wglSwapMultipleBuffe
24f480 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 rs.opengl32.dll.opengl32.dll/...
24f4a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f4c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
24f4e0 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 wglUseFontBitmapsA.opengl32.dll.
24f500 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24f520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
24f540 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 ..d.............wglUseFontBitmap
24f560 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.opengl32.dll.opengl32.dll/...
24f580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24f5a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
24f5c0 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c wglUseFontOutlinesA.opengl32.dll
24f5e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24f600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
24f620 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c ....d.....!.......wglUseFontOutl
24f640 69 6e 65 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f inesW.opengl32.dll..opmxbox.dll/
24f660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24f680 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
24f6a0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
24f6c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
24f6e0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
24f700 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
24f720 04 00 00 00 02 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......opmxbox.dll...............
24f740 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
24f760 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
24f780 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
24f7a0 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
24f7c0 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_opmxbox.__NULL_IMPORT_DE
24f7e0 53 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..opmxbox_NULL_THUNK_DAT
24f800 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.opmxbox.dll/....0...........0.
24f820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
24f840 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
24f860 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
24f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
24f8a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 70 ....__NULL_IMPORT_DESCRIPTOR..op
24f8c0 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mxbox.dll/....0...........0.....
24f8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....163.......`.d.....
24f900 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
24f920 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
24f940 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
24f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
24f980 1d 00 00 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 70 .....opmxbox_NULL_THUNK_DATA..op
24f9a0 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mxbox.dll/....0...........0.....
24f9c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
24f9e0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 d.............OPMXboxEnableHDCP.
24fa00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 opmxbox.dll.opmxbox.dll/....0...
24fa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
24fa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 50 4d 58 ......`.......d.....!.......OPMX
24fa60 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 0a 6f 70 boxGetHDCPStatus.opmxbox.dll..op
24fa80 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mxbox.dll/....0...........0.....
24faa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
24fac0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 d.....(.......OPMXboxGetHDCPStat
24fae0 75 73 41 6e 64 54 79 70 65 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 usAndType.opmxbox.dll.p2p.dll/..
24fb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
24fb20 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 4.....358.......`.d.............
24fb40 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
24fb60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
24fb80 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
24fba0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
24fbc0 00 00 04 00 00 00 02 00 70 32 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ........p2p.dll.................
24fbe0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
24fc00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
24fc20 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
24fc40 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 5.............J...__IMPORT_DESCR
24fc60 49 50 54 4f 52 5f 70 32 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_p2p.__NULL_IMPORT_DESCRIPT
24fc80 4f 52 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 2e 64 6c 6c 2f OR..p2p_NULL_THUNK_DATA.p2p.dll/
24fca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
24fcc0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
24fce0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
24fd00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
24fd20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
24fd40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 _IMPORT_DESCRIPTOR..p2p.dll/....
24fd60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24fd80 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....159.......`.d.......t.......
24fda0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
24fdc0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
24fde0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
24fe00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 70 32 70 5f 4e ...........................p2p_N
24fe20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..p2p.dll/........
24fe40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24fe60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
24fe80 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 PeerCollabAddContact.p2p.dll..p2
24fea0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
24fec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
24fee0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 d.....%.......PeerCollabAsyncInv
24ff00 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 iteContact.p2p.dll..p2p.dll/....
24ff20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
24ff40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
24ff60 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e ....PeerCollabAsyncInviteEndpoin
24ff80 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.p2p.dll.p2p.dll/........0.....
24ffa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
24ffc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.....#.......PeerCo
24ffe0 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 llabCancelInvitation.p2p.dll..p2
250000 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
250020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
250040 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e d.............PeerCollabCloseHan
250060 64 6c 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 dle.p2p.dll.p2p.dll/........0...
250080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2500a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
2500c0 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e CollabDeleteContact.p2p.dll.p2p.
2500e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
250100 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
250120 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 ....%.......PeerCollabDeleteEndp
250140 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 ointData.p2p.dll..p2p.dll/......
250160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
250180 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2501a0 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c ..PeerCollabDeleteObject.p2p.dll
2501c0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
2501e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
250200 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d ....d.....2.......PeerCollabEnum
250220 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e ApplicationRegistrationInfo.p2p.
250240 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
250260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
250280 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e ......d.....#.......PeerCollabEn
2502a0 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f umApplications.p2p.dll..p2p.dll/
2502c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2502e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
250300 1f 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 70 ........PeerCollabEnumContacts.p
250320 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
250340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
250360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.............PeerColl
250380 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f abEnumEndpoints.p2p.dll.p2p.dll/
2503a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2503c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2503e0 1e 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 70 32 ........PeerCollabEnumObjects.p2
250400 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
250420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
250440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.....#.......PeerCollab
250460 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c EnumPeopleNearMe.p2p.dll..p2p.dl
250480 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2504a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2504c0 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 ..........PeerCollabExportContac
2504e0 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.p2p.dll.p2p.dll/........0.....
250500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
250520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.....#.......PeerCo
250540 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 llabGetAppLaunchInfo.p2p.dll..p2
250560 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
250580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
2505a0 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 d.....1.......PeerCollabGetAppli
2505c0 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a cationRegistrationInfo.p2p.dll..
2505e0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
250620 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e ..d.............PeerCollabGetCon
250640 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tact.p2p.dll..p2p.dll/........0.
250660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
250680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
2506a0 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 erCollabGetEndpointName.p2p.dll.
2506c0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2506e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
250700 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 ..d.............PeerCollabGetEve
250720 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ntData.p2p.dll..p2p.dll/........
250740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
250760 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
250780 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 PeerCollabGetInvitationResponse.
2507a0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2507c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2507e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....".......PeerColl
250800 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c abGetPresenceInfo.p2p.dll.p2p.dl
250820 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
250840 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
250860 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 ..#.......PeerCollabGetSigninOpt
250880 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ions.p2p.dll..p2p.dll/........0.
2508a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2508c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
2508e0 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 erCollabInviteContact.p2p.dll.p2
250900 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
250920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
250940 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e d.....!.......PeerCollabInviteEn
250960 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dpoint.p2p.dll..p2p.dll/........
250980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2509a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2509c0 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a PeerCollabParseContact.p2p.dll..
2509e0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
250a20 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 ..d.....#.......PeerCollabQueryC
250a40 6f 6e 74 61 63 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ontactData.p2p.dll..p2p.dll/....
250a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
250a80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
250aa0 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 ....PeerCollabRefreshEndpointDat
250ac0 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 a.p2p.dll.p2p.dll/........0.....
250ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
250b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.....&.......PeerCo
250b20 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 llabRegisterApplication.p2p.dll.
250b40 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
250b80 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 ..d.............PeerCollabRegist
250ba0 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erEvent.p2p.dll.p2p.dll/........
250bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
250be0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
250c00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c PeerCollabSetEndpointName.p2p.dl
250c20 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
250c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
250c60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f ....d.............PeerCollabSetO
250c80 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 bject.p2p.dll.p2p.dll/........0.
250ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
250cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
250ce0 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 erCollabSetPresenceInfo.p2p.dll.
250d00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
250d40 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f ..d.............PeerCollabShutdo
250d60 77 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 wn.p2p.dll..p2p.dll/........0...
250d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
250da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
250dc0 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 CollabSignin.p2p.dll..p2p.dll/..
250de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
250e00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
250e20 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 70 32 70 2e 64 6c 6c 00 ......PeerCollabSignout.p2p.dll.
250e40 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
250e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
250e80 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 ..d.............PeerCollabStartu
250ea0 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.p2p.dll.p2p.dll/........0.....
250ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
250ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.....(.......PeerCo
250f00 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c llabSubscribeEndpointData.p2p.dl
250f20 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
250f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
250f60 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 ....d.....(.......PeerCollabUnre
250f80 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c gisterApplication.p2p.dll.p2p.dl
250fa0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
250fc0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
250fe0 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 ..".......PeerCollabUnregisterEv
251000 65 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ent.p2p.dll.p2p.dll/........0...
251020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
251040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....*.......Peer
251060 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 CollabUnsubscribeEndpointData.p2
251080 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
2510a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2510c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.............PeerCollab
2510e0 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 UpdateContact.p2p.dll.p2p.dll/..
251100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
251120 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
251140 00 00 00 00 04 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c ......PeerCreatePeerName.p2p.dll
251160 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
251180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2511a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 ....d.............PeerEndEnumera
2511c0 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tion.p2p.dll..p2p.dll/........0.
2511e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
251200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
251220 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 erEnumGroups.p2p.dll..p2p.dll/..
251240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
251260 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
251280 00 00 00 00 04 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 70 32 70 2e 64 6c 6c ......PeerEnumIdentities.p2p.dll
2512a0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
2512c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2512e0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 50 65 65 72 46 72 65 65 44 61 74 61 00 70 ....d.............PeerFreeData.p
251300 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
251320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
251340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 65 74 49 ..`.......d.............PeerGetI
251360 74 65 6d 43 6f 75 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 temCount.p2p.dll..p2p.dll/......
251380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2513a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2513c0 04 00 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c ..PeerGetNextItem.p2p.dll.p2p.dl
2513e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
251400 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
251420 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 70 32 70 ..........PeerGroupAddRecord.p2p
251440 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
251460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
251480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 `.......d.............PeerGroupC
2514a0 6c 6f 73 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.p2p.dll..p2p.dll/........0.
2514c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2514e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 65 ........`.......d.....'.......Pe
251500 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 erGroupCloseDirectConnection.p2p
251520 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
251540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
251560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 `.......d.............PeerGroupC
251580 6f 6e 6e 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onnect.p2p.dll..p2p.dll/........
2515a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2515c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2515e0 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 70 32 70 2e 64 6c PeerGroupConnectByAddress.p2p.dl
251600 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
251620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
251640 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 ....d.............PeerGroupCreat
251660 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.p2p.dll.p2p.dll/........0.....
251680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2516a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.....".......PeerGr
2516c0 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e oupCreateInvitation.p2p.dll.p2p.
2516e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
251700 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
251720 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 ....*.......PeerGroupCreatePassw
251740 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 ordInvitation.p2p.dll.p2p.dll/..
251760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
251780 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2517a0 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 ......PeerGroupDelete.p2p.dll.p2
2517c0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2517e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
251800 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 d.............PeerGroupDeleteRec
251820 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ord.p2p.dll.p2p.dll/........0...
251840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
251860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....!.......Peer
251880 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 GroupEnumConnections.p2p.dll..p2
2518a0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
2518c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2518e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 d.............PeerGroupEnumMembe
251900 72 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rs.p2p.dll..p2p.dll/........0...
251920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
251940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
251960 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c GroupEnumRecords.p2p.dll..p2p.dl
251980 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2519a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2519c0 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 ..........PeerGroupExportConfig.
2519e0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
251a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
251a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.............PeerGrou
251a40 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f pExportDatabase.p2p.dll.p2p.dll/
251a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
251a80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
251aa0 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 ........PeerGroupGetEventData.p2
251ac0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
251ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
251b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 `.......d.............PeerGroupG
251b20 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 etProperties.p2p.dll..p2p.dll/..
251b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
251b60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
251b80 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c ......PeerGroupGetRecord.p2p.dll
251ba0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
251bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
251be0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 ....d.............PeerGroupGetSt
251c00 61 74 75 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 atus.p2p.dll..p2p.dll/........0.
251c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
251c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
251c60 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e erGroupImportConfig.p2p.dll.p2p.
251c80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
251ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
251cc0 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 ............PeerGroupImportDatab
251ce0 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ase.p2p.dll.p2p.dll/........0...
251d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
251d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....".......Peer
251d40 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 70 32 70 2e 64 6c 6c 00 70 32 GroupIssueCredentials.p2p.dll.p2
251d60 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
251d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
251da0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 70 32 70 2e d.............PeerGroupJoin.p2p.
251dc0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
251de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
251e00 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 ......d.............PeerGroupOpe
251e20 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.p2p.dll.p2p.dll/........0.....
251e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
251e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.....&.......PeerGr
251e80 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 oupOpenDirectConnection.p2p.dll.
251ea0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
251ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
251ee0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e ..d.....!.......PeerGroupParseIn
251f00 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 vitation.p2p.dll..p2p.dll/......
251f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251f40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
251f60 04 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 ..PeerGroupPasswordJoin.p2p.dll.
251f80 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
251fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
251fc0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d ..d.....).......PeerGroupPeerTim
251fe0 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c eToUniversalTime.p2p.dll..p2p.dl
252000 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
252020 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
252040 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 ..........PeerGroupRegisterEvent
252060 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
252080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
2520a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
2520c0 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 oupResumePasswordAuthentication.
2520e0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
252100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
252120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.............PeerGrou
252140 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f pSearchRecords.p2p.dll..p2p.dll/
252160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
252180 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2521a0 1a 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 70 32 70 2e 64 6c ........PeerGroupSendData.p2p.dl
2521c0 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
2521e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
252200 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 ....d.............PeerGroupSetPr
252220 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 operties.p2p.dll..p2p.dll/......
252240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252260 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
252280 04 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ..PeerGroupShutdown.p2p.dll.p2p.
2522a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2522c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2522e0 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 70 32 70 ............PeerGroupStartup.p2p
252300 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
252320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
252340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 55 `.......d.....).......PeerGroupU
252360 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a niversalTimeToPeerTime.p2p.dll..
252380 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2523a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2523c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 ..d.....!.......PeerGroupUnregis
2523e0 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 terEvent.p2p.dll..p2p.dll/......
252400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252420 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
252440 04 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 ..PeerGroupUpdateRecord.p2p.dll.
252460 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
252480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2524a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 ..d.............PeerHostNameToPe
2524c0 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erName.p2p.dll..p2p.dll/........
2524e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
252500 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
252520 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e PeerIdentityCreate.p2p.dll..p2p.
252540 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
252560 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
252580 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 70 ............PeerIdentityDelete.p
2525a0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
2525c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2525e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e ..`.......d.............PeerIden
252600 74 69 74 79 45 78 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 tityExport.p2p.dll..p2p.dll/....
252620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
252640 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
252660 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 70 32 70 2e ....PeerIdentityGetCryptKey.p2p.
252680 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
2526a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2526c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 ......d.............PeerIdentity
2526e0 47 65 74 44 65 66 61 75 6c 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 GetDefault.p2p.dll..p2p.dll/....
252700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
252720 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
252740 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 ....PeerIdentityGetFriendlyName.
252760 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
252780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2527a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e ..`.......d.............PeerIden
2527c0 74 69 74 79 47 65 74 58 4d 4c 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 tityGetXML.p2p.dll..p2p.dll/....
2527e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
252800 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
252820 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a ....PeerIdentityImport.p2p.dll..
252840 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
252860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
252880 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 ..d.....$.......PeerIdentitySetF
2528a0 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 riendlyName.p2p.dll.p2p.dll/....
2528c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2528e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
252900 00 00 04 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 70 32 70 2e 64 ....PeerNameToPeerHostName.p2p.d
252920 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
252940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
252960 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 45 6e 64 52 ......d.............PeerPnrpEndR
252980 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 esolve.p2p.dll..p2p.dll/........
2529a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2529c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2529e0 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 PeerPnrpGetCloudInfo.p2p.dll..p2
252a00 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
252a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
252a40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e d.............PeerPnrpGetEndpoin
252a60 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.p2p.dll.p2p.dll/........0.....
252a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
252aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 50 6e ....`.......d.............PeerPn
252ac0 72 70 52 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 rpRegister.p2p.dll..p2p.dll/....
252ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
252b00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
252b20 00 00 04 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ....PeerPnrpResolve.p2p.dll.p2p.
252b40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
252b60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
252b80 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 70 32 70 ............PeerPnrpShutdown.p2p
252ba0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
252bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
252be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 53 74 `.......d.............PeerPnrpSt
252c00 61 72 74 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 artResolve.p2p.dll..p2p.dll/....
252c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
252c40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
252c60 00 00 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ....PeerPnrpStartup.p2p.dll.p2p.
252c80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
252ca0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
252cc0 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 70 ............PeerPnrpUnregister.p
252ce0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
252d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
252d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 ..`.......d.....#.......PeerPnrp
252d40 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 67 UpdateRegistration.p2p.dll..p2pg
252d60 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
252d80 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
252da0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
252dc0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
252de0 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
252e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
252e20 00 00 02 00 10 00 00 00 04 00 00 00 02 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 00 00 00 00 04 ..............p2pgraph.dll......
252e40 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
252e60 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
252e80 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
252ea0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
252ec0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_p2pgraph.__NULL
252ee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c _IMPORT_DESCRIPTOR..p2pgraph_NUL
252f00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..p2pgraph.dll/...0.
252f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
252f40 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
252f60 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
252f80 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
252fa0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
252fc0 53 43 52 49 50 54 4f 52 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..p2pgraph.dll/...0.....
252fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
253000 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
253020 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
253040 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
253060 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
253080 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 .................p2pgraph_NULL_T
2530a0 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.p2pgraph.dll/...0.....
2530c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2530e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
253100 61 70 68 41 64 64 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 aphAddRecord.p2pgraph.dll.p2pgra
253120 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
253140 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
253160 00 00 1c 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 70 32 70 67 72 61 70 ..........PeerGraphClose.p2pgrap
253180 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...0.........
2531a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2531c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 `.......d.....,.......PeerGraphC
2531e0 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c loseDirectConnection.p2pgraph.dl
253200 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2pgraph.dll/...0...........0.
253220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
253240 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 ....d.............PeerGraphConne
253260 63 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 ct.p2pgraph.dll.p2pgraph.dll/...
253280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2532a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2532c0 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 PeerGraphCreate.p2pgraph.dll..p2
2532e0 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
253300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
253320 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 70 32 d.............PeerGraphDelete.p2
253340 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pgraph.dll..p2pgraph.dll/...0...
253360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
253380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....#.......Peer
2533a0 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a GraphDeleteRecord.p2pgraph.dll..
2533c0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
2533e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
253400 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d ..d.....%.......PeerGraphEndEnum
253420 65 72 61 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 eration.p2pgraph.dll..p2pgraph.d
253440 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
253460 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
253480 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 ......PeerGraphEnumConnections.p
2534a0 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 2pgraph.dll.p2pgraph.dll/...0...
2534c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2534e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
253500 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 GraphEnumNodes.p2pgraph.dll.p2pg
253520 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
253540 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
253560 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 ....".......PeerGraphEnumRecords
253580 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
2535a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2535c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 65 ........`.......d.....%.......Pe
2535e0 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 erGraphExportDatabase.p2pgraph.d
253600 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2pgraph.dll/...0...........
253620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
253640 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 46 72 65 ......d.............PeerGraphFre
253660 65 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c eData.p2pgraph.dll..p2pgraph.dll
253680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2536a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2536c0 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 67 72 61 ....PeerGraphGetEventData.p2pgra
2536e0 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ph.dll..p2pgraph.dll/...0.......
253700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
253720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....#.......PeerGrap
253740 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 hGetItemCount.p2pgraph.dll..p2pg
253760 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
253780 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2537a0 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d ....".......PeerGraphGetNextItem
2537c0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
2537e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
253800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
253820 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 erGraphGetNodeInfo.p2pgraph.dll.
253840 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
253860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
253880 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 ..d.....$.......PeerGraphGetProp
2538a0 65 72 74 69 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c erties.p2pgraph.dll.p2pgraph.dll
2538c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2538e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
253900 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e ....PeerGraphGetRecord.p2pgraph.
253920 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...0...........
253940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
253960 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 ......d.............PeerGraphGet
253980 53 74 61 74 75 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c Status.p2pgraph.dll.p2pgraph.dll
2539a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2539c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2539e0 00 00 04 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 ....PeerGraphImportDatabase.p2pg
253a00 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 raph.dll..p2pgraph.dll/...0.....
253a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
253a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
253a60 61 70 68 4c 69 73 74 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 aphListen.p2pgraph.dll..p2pgraph
253a80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
253aa0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
253ac0 1b 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 70 32 70 67 72 61 70 68 2e 64 ........PeerGraphOpen.p2pgraph.d
253ae0 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2pgraph.dll/...0...........
253b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
253b20 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 ......d.....+.......PeerGraphOpe
253b40 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a nDirectConnection.p2pgraph.dll..
253b60 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
253b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
253ba0 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d ..d.............PeerGraphPeerTim
253bc0 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 eToUniversalTime.p2pgraph.dll.p2
253be0 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
253c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
253c20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 d.....$.......PeerGraphRegisterE
253c40 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 vent.p2pgraph.dll.p2pgraph.dll/.
253c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
253c80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
253ca0 04 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 ..PeerGraphSearchRecords.p2pgrap
253cc0 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...0.........
253ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
253d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 `.......d.............PeerGraphS
253d20 65 6e 64 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 endData.p2pgraph.dll..p2pgraph.d
253d40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
253d60 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
253d80 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 ......PeerGraphSetNodeAttributes
253da0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
253dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
253de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 ........`.......d.....".......Pe
253e00 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 erGraphSetPresence.p2pgraph.dll.
253e20 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
253e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
253e60 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 ..d.....$.......PeerGraphSetProp
253e80 65 72 74 69 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c erties.p2pgraph.dll.p2pgraph.dll
253ea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
253ec0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
253ee0 00 00 04 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 70 32 70 67 72 61 70 68 2e 64 ....PeerGraphShutdown.p2pgraph.d
253f00 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2pgraph.dll/...0...........
253f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
253f40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 74 61 ......d.............PeerGraphSta
253f60 72 74 75 70 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 rtup.p2pgraph.dll.p2pgraph.dll/.
253f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
253fa0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
253fc0 04 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 ..PeerGraphUniversalTimeToPeerTi
253fe0 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 me.p2pgraph.dll.p2pgraph.dll/...
254000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254020 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
254040 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 PeerGraphUnregisterEvent.p2pgrap
254060 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...0.........
254080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2540a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 55 `.......d.....#.......PeerGraphU
2540c0 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 pdateRecord.p2pgraph.dll..p2pgra
2540e0 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
254100 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
254120 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 ..........PeerGraphValidateDefer
254140 72 65 64 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f redRecords.p2pgraph.dll.pdh.dll/
254160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
254180 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 644.....358.......`.d...........
2541a0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2541c0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2541e0 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
254200 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
254220 10 00 00 00 04 00 00 00 02 00 70 64 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ..........pdh.dll...............
254240 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
254260 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
254280 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
2542a0 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..5.............J...__IMPORT_DES
2542c0 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 CRIPTOR_pdh.__NULL_IMPORT_DESCRI
2542e0 50 54 4f 52 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e 64 6c PTOR..pdh_NULL_THUNK_DATA.pdh.dl
254300 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
254320 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
254340 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
254360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
254380 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2543a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 LL_IMPORT_DESCRIPTOR..pdh.dll/..
2543c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2543e0 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....159.......`.d.......t.....
254400 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
254420 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
254440 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
254460 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 70 64 68 .............................pdh
254480 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 _NULL_THUNK_DATA..pdh.dll/......
2544a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2544c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2544e0 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c ..PdhAddCounterA.pdh.dll..pdh.dl
254500 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
254520 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
254540 00 00 17 00 00 00 00 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c ..........PdhAddCounterW.pdh.dll
254560 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
254580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2545a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 ....d.............PdhAddEnglishC
2545c0 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ounterA.pdh.dll.pdh.dll/........
2545e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254600 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
254620 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 PdhAddEnglishCounterW.pdh.dll.pd
254640 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
254660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
254680 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f d.............PdhBindInputDataSo
2546a0 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 urceA.pdh.dll.pdh.dll/........0.
2546c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2546e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
254700 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 hBindInputDataSourceW.pdh.dll.pd
254720 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
254740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
254760 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 d.............PdhBrowseCountersA
254780 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
2547a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2547c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 42 72 6f ....`.......d.............PdhBro
2547e0 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 wseCountersHA.pdh.dll.pdh.dll/..
254800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
254820 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
254840 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 70 64 68 2e 64 6c ......PdhBrowseCountersHW.pdh.dl
254860 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
254880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2548a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 ....d.............PdhBrowseCount
2548c0 65 72 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ersW.pdh.dll..pdh.dll/........0.
2548e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
254900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 64 ........`.......d.....(.......Pd
254920 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 hCalculateCounterFromRawValue.pd
254940 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
254960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
254980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 50 64 68 43 6c 6f 73 65 4c 6f `.......d.............PdhCloseLo
2549a0 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 g.pdh.dll.pdh.dll/........0.....
2549c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2549e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 43 6c 6f ....`.......d.............PdhClo
254a00 73 65 51 75 65 72 79 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 seQuery.pdh.dll.pdh.dll/........
254a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254a40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
254a60 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e PdhCollectQueryData.pdh.dll.pdh.
254a80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
254aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
254ac0 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 ............PdhCollectQueryDataE
254ae0 78 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 x.pdh.dll.pdh.dll/........0.....
254b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
254b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 64 68 43 6f 6c ....`.......d.....$.......PdhCol
254b40 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 70 64 68 2e 64 6c 6c 00 70 64 lectQueryDataWithTime.pdh.dll.pd
254b60 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
254b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
254ba0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 d.....$.......PdhComputeCounterS
254bc0 74 61 74 69 73 74 69 63 73 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 tatistics.pdh.dll.pdh.dll/......
254be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
254c00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
254c20 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 ..PdhConnectMachineA.pdh.dll..pd
254c40 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
254c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
254c80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 d.............PdhConnectMachineW
254ca0 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
254cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
254ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 43 72 65 ....`.......d.............PdhCre
254d00 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 ateSQLTablesA.pdh.dll.pdh.dll/..
254d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
254d40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
254d60 00 00 00 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 70 64 68 2e 64 6c ......PdhCreateSQLTablesW.pdh.dl
254d80 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
254da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
254dc0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e ....d.............PdhEnumLogSetN
254de0 61 6d 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 amesA.pdh.dll.pdh.dll/........0.
254e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
254e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
254e40 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c hEnumLogSetNamesW.pdh.dll.pdh.dl
254e60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
254e80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
254ea0 00 00 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 70 64 68 2e 64 ..........PdhEnumMachinesA.pdh.d
254ec0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
254ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
254f00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 ......d.............PdhEnumMachi
254f20 6e 65 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nesHA.pdh.dll.pdh.dll/........0.
254f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
254f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
254f80 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f hEnumMachinesHW.pdh.dll.pdh.dll/
254fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
254fc0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
254fe0 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 70 64 68 2e 64 6c 6c ........PdhEnumMachinesW.pdh.dll
255000 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
255020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
255040 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 ....d.............PdhEnumObjectI
255060 74 65 6d 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 temsA.pdh.dll.pdh.dll/........0.
255080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2550a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
2550c0 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e hEnumObjectItemsHA.pdh.dll..pdh.
2550e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
255100 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
255120 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 ............PdhEnumObjectItemsHW
255140 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
255160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
255180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 ....`.......d.............PdhEnu
2551a0 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 mObjectItemsW.pdh.dll.pdh.dll/..
2551c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2551e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
255200 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 ......PdhEnumObjectsA.pdh.dll.pd
255220 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
255240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
255260 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 70 d.............PdhEnumObjectsHA.p
255280 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
2552a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2552c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f ..`.......d.............PdhEnumO
2552e0 62 6a 65 63 74 73 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 bjectsHW.pdh.dll..pdh.dll/......
255300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
255320 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
255340 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ..PdhEnumObjectsW.pdh.dll.pdh.dl
255360 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
255380 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2553a0 00 00 1e 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 ..........PdhExpandCounterPathA.
2553c0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2553e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
255400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e ..`.......d.............PdhExpan
255420 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 dCounterPathW.pdh.dll.pdh.dll/..
255440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255460 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
255480 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 70 64 68 ......PdhExpandWildCardPathA.pdh
2554a0 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..pdh.dll/........0.........
2554c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2554e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 `.......d.............PdhExpandW
255500 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 ildCardPathHA.pdh.dll.pdh.dll/..
255520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255540 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
255560 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 70 64 ......PdhExpandWildCardPathHW.pd
255580 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
2555a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2555c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 `.......d.............PdhExpandW
2555e0 69 6c 64 43 61 72 64 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 ildCardPathW.pdh.dll..pdh.dll/..
255600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255620 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
255640 00 00 00 00 04 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e ......PdhFormatFromRawValue.pdh.
255660 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
255680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2556a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 ......d.............PdhGetCounte
2556c0 72 49 6e 66 6f 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rInfoA.pdh.dll..pdh.dll/........
2556e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
255700 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
255720 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e PdhGetCounterInfoW.pdh.dll..pdh.
255740 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
255760 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
255780 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 ............PdhGetCounterTimeBas
2557a0 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.pdh.dll.pdh.dll/........0.....
2557c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2557e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 ....`.......d.....#.......PdhGet
255800 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 DataSourceTimeRangeA.pdh.dll..pd
255820 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
255840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
255860 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 d.....#.......PdhGetDataSourceTi
255880 6d 65 52 61 6e 67 65 48 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 meRangeH.pdh.dll..pdh.dll/......
2558a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2558c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2558e0 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 70 64 68 ..PdhGetDataSourceTimeRangeW.pdh
255900 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..pdh.dll/........0.........
255920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
255940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 `.......d.....".......PdhGetDefa
255960 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f ultPerfCounterA.pdh.dll.pdh.dll/
255980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2559a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2559c0 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 #.......PdhGetDefaultPerfCounter
2559e0 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 HA.pdh.dll..pdh.dll/........0...
255a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
255a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 ......`.......d.....#.......PdhG
255a40 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 70 64 68 2e 64 6c 6c 00 0a etDefaultPerfCounterHW.pdh.dll..
255a60 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
255a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
255aa0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 ..d.....".......PdhGetDefaultPer
255ac0 66 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 fCounterW.pdh.dll.pdh.dll/......
255ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
255b00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
255b20 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 70 64 68 2e 64 ..PdhGetDefaultPerfObjectA.pdh.d
255b40 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
255b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
255b80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c ......d.....".......PdhGetDefaul
255ba0 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 tPerfObjectHA.pdh.dll.pdh.dll/..
255bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255be0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
255c00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 ......PdhGetDefaultPerfObjectHW.
255c20 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
255c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
255c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 ..`.......d.....!.......PdhGetDe
255c80 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c faultPerfObjectW.pdh.dll..pdh.dl
255ca0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
255cc0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
255ce0 00 00 19 00 00 00 00 00 04 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 70 64 68 2e 64 ..........PdhGetDllVersion.pdh.d
255d00 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
255d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
255d40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 ......d.....%.......PdhGetFormat
255d60 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c tedCounterArrayA.pdh.dll..pdh.dl
255d80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
255da0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
255dc0 00 00 25 00 00 00 00 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 ..%.......PdhGetFormattedCounter
255de0 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ArrayW.pdh.dll..pdh.dll/........
255e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
255e20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
255e40 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e PdhGetFormattedCounterValue.pdh.
255e60 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
255e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
255ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 47 65 74 4c 6f 67 46 69 6c ......d.............PdhGetLogFil
255ec0 65 53 69 7a 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eSize.pdh.dll.pdh.dll/........0.
255ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
255f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
255f20 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f hGetLogSetGUID.pdh.dll..pdh.dll/
255f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
255f60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
255f80 1f 00 00 00 00 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 ........PdhGetRawCounterArrayA.p
255fa0 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
255fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
255fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 64 68 47 65 74 52 61 ..`.......d.............PdhGetRa
256000 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f wCounterArrayW.pdh.dll..pdh.dll/
256020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
256040 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
256060 1e 00 00 00 00 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 ........PdhGetRawCounterValue.pd
256080 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
2560a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2560c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 49 73 52 65 61 6c 54 `.......d.............PdhIsRealT
2560e0 69 6d 65 51 75 65 72 79 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 imeQuery.pdh.dll..pdh.dll/......
256100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
256120 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
256140 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 70 64 68 2e ..PdhLookupPerfIndexByNameA.pdh.
256160 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
256180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2561a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 ......d.....".......PdhLookupPer
2561c0 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 fIndexByNameW.pdh.dll.pdh.dll/..
2561e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
256200 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
256220 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 ......PdhLookupPerfNameByIndexA.
256240 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
256260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
256280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 ..`.......d.....".......PdhLooku
2562a0 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c pPerfNameByIndexW.pdh.dll.pdh.dl
2562c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2562e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
256300 00 00 1c 00 00 00 00 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 ..........PdhMakeCounterPathA.pd
256320 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
256340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
256360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 `.......d.............PdhMakeCou
256380 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 nterPathW.pdh.dll.pdh.dll/......
2563a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2563c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2563e0 04 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 ..PdhOpenLogA.pdh.dll.pdh.dll/..
256400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
256420 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
256440 00 00 00 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ......PdhOpenLogW.pdh.dll.pdh.dl
256460 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
256480 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2564a0 00 00 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 70 64 68 2e 64 6c 6c 00 ..........PdhOpenQueryA.pdh.dll.
2564c0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2564e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
256500 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 70 64 ..d.............PdhOpenQueryH.pd
256520 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
256540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
256560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 `.......d.............PdhOpenQue
256580 72 79 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ryW.pdh.dll.pdh.dll/........0...
2565a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2565c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 50 ......`.......d.............PdhP
2565e0 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c arseCounterPathA.pdh.dll..pdh.dl
256600 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
256620 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
256640 00 00 1d 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 ..........PdhParseCounterPathW.p
256660 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
256680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2566a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 ..`.......d.............PdhParse
2566c0 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 InstanceNameA.pdh.dll.pdh.dll/..
2566e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
256700 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
256720 00 00 00 00 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 70 64 68 2e ......PdhParseInstanceNameW.pdh.
256740 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
256760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
256780 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 52 65 61 64 52 61 77 4c 6f ......d.............PdhReadRawLo
2567a0 67 52 65 63 6f 72 64 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 gRecord.pdh.dll.pdh.dll/........
2567c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2567e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
256800 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c PdhRemoveCounter.pdh.dll..pdh.dl
256820 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
256840 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
256860 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 ..........PdhSelectDataSourceA.p
256880 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
2568a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2568c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 6c 65 63 ..`.......d.............PdhSelec
2568e0 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 tDataSourceW.pdh.dll..pdh.dll/..
256900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
256920 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
256940 00 00 00 00 04 00 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 70 ......PdhSetCounterScaleFactor.p
256960 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
256980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2569a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 64 68 53 65 74 44 65 ..`.......d.....(.......PdhSetDe
2569c0 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 70 64 68 2e 64 6c 6c 00 faultRealTimeDataSource.pdh.dll.
2569e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
256a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
256a20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 ..d.............PdhSetLogSetRunI
256a40 44 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 D.pdh.dll.pdh.dll/........0.....
256a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
256a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 74 ....`.......d.............PdhSet
256aa0 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f QueryTimeRange.pdh.dll..pdh.dll/
256ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
256ae0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
256b00 16 00 00 00 00 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 ........PdhUpdateLogA.pdh.dll.pd
256b20 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
256b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
256b60 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 d.............PdhUpdateLogFileCa
256b80 74 61 6c 6f 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 talog.pdh.dll.pdh.dll/........0.
256ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
256bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
256be0 68 55 70 64 61 74 65 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 hUpdateLogW.pdh.dll.pdh.dll/....
256c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
256c20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
256c40 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 ....PdhValidatePathA.pdh.dll..pd
256c60 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
256c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
256ca0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 d.............PdhValidatePathExA
256cc0 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
256ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
256d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 56 61 6c ....`.......d.............PdhVal
256d20 69 64 61 74 65 50 61 74 68 45 78 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 idatePathExW.pdh.dll..pdh.dll/..
256d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
256d60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
256d80 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a ......PdhValidatePathW.pdh.dll..
256da0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
256dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
256de0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 ..d.............PdhVerifySQLDBA.
256e00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
256e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
256e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 64 68 56 65 72 69 66 ..`.......d.............PdhVerif
256e60 79 53 51 4c 44 42 57 00 70 64 68 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 ySQLDBW.pdh.dll.peerdist.dll/...
256e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
256ea0 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
256ec0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
256ee0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
256f00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
256f20 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
256f40 02 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..peerdist.dll..................
256f60 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
256f80 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
256fa0 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
256fc0 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
256fe0 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_peerdist.__NULL_IMPORT_DESC
257000 52 49 50 54 4f 52 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..peerdist_NULL_THUNK_DATA
257020 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..peerdist.dll/...0...........0.
257040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
257060 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
257080 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2570a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2570c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 65 ....__NULL_IMPORT_DESCRIPTOR..pe
2570e0 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erdist.dll/...0...........0.....
257100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....164.......`.d.....
257120 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
257140 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
257160 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
257180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2571a0 1e 00 00 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 65 .....peerdist_NULL_THUNK_DATA.pe
2571c0 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erdist.dll/...0...........0.....
2571e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
257200 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 d.....1.......PeerDistClientAddC
257220 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a ontentInformation.peerdist.dll..
257240 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
257260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
257280 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 ..d.....#.......PeerDistClientAd
2572a0 64 44 61 74 61 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c dData.peerdist.dll..peerdist.dll
2572c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2572e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
257300 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 70 65 65 72 ....PeerDistClientBlockRead.peer
257320 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dist.dll..peerdist.dll/...0.....
257340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
257360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.....0.......PeerDi
257380 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 stClientCancelAsyncOperation.pee
2573a0 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rdist.dll.peerdist.dll/...0.....
2573c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2573e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.....(.......PeerDi
257400 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c stClientCloseContent.peerdist.dl
257420 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.peerdist.dll/...0...........0.
257440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
257460 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 ....d.....6.......PeerDistClient
257480 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 CompleteContentInformation.peerd
2574a0 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ist.dll.peerdist.dll/...0.......
2574c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2574e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....(.......PeerDist
257500 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ClientFlushContent.peerdist.dll.
257520 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
257540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
257560 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 ..d.....2.......PeerDistClientGe
257580 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c tInformationByHandle.peerdist.dl
2575a0 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.peerdist.dll/...0...........0.
2575c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2575e0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 ....d.....'.......PeerDistClient
257600 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 OpenContent.peerdist.dll..peerdi
257620 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
257640 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
257660 00 00 26 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 ..&.......PeerDistClientStreamRe
257680 61 64 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 ad.peerdist.dll.peerdist.dll/...
2576a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2576c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2576e0 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 70 65 65 72 PeerDistGetOverlappedResult.peer
257700 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dist.dll..peerdist.dll/...0.....
257720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
257740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.............PeerDi
257760 73 74 47 65 74 53 74 61 74 75 73 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 stGetStatus.peerdist.dll..peerdi
257780 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
2577a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2577c0 00 00 21 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 70 65 ..!.......PeerDistGetStatusEx.pe
2577e0 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 erdist.dll..peerdist.dll/...0...
257800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
257820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....9.......Peer
257840 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 DistRegisterForStatusChangeNotif
257860 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 ication.peerdist.dll..peerdist.d
257880 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2578a0 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 4.....79........`.......d.....;.
2578c0 00 00 00 00 04 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 ......PeerDistRegisterForStatusC
2578e0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c hangeNotificationEx.peerdist.dll
257900 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..peerdist.dll/...0...........0.
257920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
257940 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ....d.....0.......PeerDistServer
257960 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c CancelAsyncOperation.peerdist.dl
257980 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.peerdist.dll/...0...........0.
2579a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
2579c0 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ....d.....3.......PeerDistServer
2579e0 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 CloseContentInformation.peerdist
257a00 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..peerdist.dll/...0.........
257a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
257a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 `.......d.....-.......PeerDistSe
257a60 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 rverCloseStreamHandle.peerdist.d
257a80 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...0...........
257aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
257ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.....2.......PeerDistServ
257ae0 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 erOpenContentInformation.peerdis
257b00 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.peerdist.dll/...0.........
257b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
257b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 `.......d.....4.......PeerDistSe
257b60 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 65 65 rverOpenContentInformationEx.pee
257b80 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rdist.dll.peerdist.dll/...0.....
257ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
257bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.............PeerDi
257be0 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 70 65 65 72 64 stServerPublishAddToStream.peerd
257c00 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ist.dll.peerdist.dll/...0.......
257c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
257c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....1.......PeerDist
257c60 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 70 65 65 72 ServerPublishCompleteStream.peer
257c80 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dist.dll..peerdist.dll/...0.....
257ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
257cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.....).......PeerDi
257ce0 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 stServerPublishStream.peerdist.d
257d00 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...0...........
257d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
257d40 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.....6.......PeerDistServ
257d60 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 erRetrieveContentInformation.pee
257d80 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rdist.dll.peerdist.dll/...0.....
257da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
257dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.....%.......PeerDi
257de0 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a stServerUnpublish.peerdist.dll..
257e00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
257e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
257e40 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e ..d.............PeerDistShutdown
257e60 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 .peerdist.dll.peerdist.dll/...0.
257e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
257ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
257ec0 65 72 44 69 73 74 53 74 61 72 74 75 70 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 erDistStartup.peerdist.dll..peer
257ee0 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
257f00 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....79........`.......d.
257f20 00 00 00 00 3b 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f ....;.......PeerDistUnregisterFo
257f40 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 rStatusChangeNotification.peerdi
257f60 73 74 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..powrprof.dll/...0.......
257f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
257fa0 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
257fc0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
257fe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
258000 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
258020 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 70 6f 77 72 70 72 ..........................powrpr
258040 6f 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 of.dll....................idata$
258060 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
258080 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
2580a0 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
2580c0 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 .....T...__IMPORT_DESCRIPTOR_pow
2580e0 72 70 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f rprof.__NULL_IMPORT_DESCRIPTOR..
258100 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 6f 77 72 70 72 powrprof_NULL_THUNK_DATA..powrpr
258120 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
258140 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
258160 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
258180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2581a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2581c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 6f 77 72 70 72 6f 66 2e 64 LL_IMPORT_DESCRIPTOR..powrprof.d
2581e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
258200 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
258220 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
258240 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
258260 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
258280 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 70 6f 77 .............................pow
2582a0 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 rprof_NULL_THUNK_DATA.powrprof.d
2582c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2582e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
258300 00 00 00 00 04 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 6f 77 ......CallNtPowerInformation.pow
258320 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rprof.dll.powrprof.dll/...0.....
258340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
258360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 61 6e 55 73 65 ....`.......d.....#.......CanUse
258380 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f rWritePwrScheme.powrprof.dll..po
2583a0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
2583c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2583e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f d.............DeletePwrScheme.po
258400 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
258420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
258440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 76 69 ......`.......d.............Devi
258460 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 cePowerClose.powrprof.dll.powrpr
258480 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
2584a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2584c0 00 00 24 00 00 00 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 ..$.......DevicePowerEnumDevices
2584e0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
258500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
258520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 ........`.......d.............De
258540 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 vicePowerOpen.powrprof.dll..powr
258560 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
258580 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2585a0 00 00 00 00 27 00 00 00 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 ....'.......DevicePowerSetDevice
2585c0 53 74 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c State.powrprof.dll..powrprof.dll
2585e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
258600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
258620 00 00 04 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 ....EnumPwrSchemes.powrprof.dll.
258640 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
258660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
258680 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 ..d.............GetActivePwrSche
2586a0 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 me.powrprof.dll.powrprof.dll/...
2586c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2586e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
258700 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 GetCurrentPowerPolicies.powrprof
258720 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
258740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
258760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 77 72 43 61 70 61 `.......d.............GetPwrCapa
258780 62 69 6c 69 74 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 bilities.powrprof.dll.powrprof.d
2587a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2587c0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2587e0 00 00 00 00 04 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 70 6f ......GetPwrDiskSpindownRange.po
258800 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
258820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
258840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 73 41 64 ......`.......d.....#.......IsAd
258860 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a minOverrideActive.powrprof.dll..
258880 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
2588a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2588c0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c ..d.....#.......IsPwrHibernateAl
2588e0 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c lowed.powrprof.dll..powrprof.dll
258900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
258920 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
258940 00 00 04 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f ....IsPwrShutdownAllowed.powrpro
258960 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
258980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2589a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 73 50 77 72 53 75 73 70 65 `.......d.....!.......IsPwrSuspe
2589c0 6e 64 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 ndAllowed.powrprof.dll..powrprof
2589e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
258a00 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....77........`.......d.....
258a20 39 00 00 00 00 00 04 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 9.......PowerCanRestoreIndividua
258a40 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c lDefaultPowerScheme.powrprof.dll
258a60 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
258a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
258aa0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 ....d.....(.......PowerCreatePos
258ac0 73 69 62 6c 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 sibleSetting.powrprof.dll.powrpr
258ae0 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
258b00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
258b20 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 70 6f 77 ..........PowerCreateSetting.pow
258b40 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rprof.dll.powrprof.dll/...0.....
258b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
258b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 44 ....`.......d.............PowerD
258ba0 65 6c 65 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 eleteScheme.powrprof.dll..powrpr
258bc0 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
258be0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
258c00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d ..(.......PowerDeterminePlatform
258c20 52 6f 6c 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 Role.powrprof.dll.powrprof.dll/.
258c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
258c60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
258c80 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 70 ..PowerDeterminePlatformRoleEx.p
258ca0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 owrprof.dll.powrprof.dll/...0...
258cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
258ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....".......Powe
258d00 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f rDuplicateScheme.powrprof.dll.po
258d20 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
258d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
258d60 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 70 6f 77 d.............PowerEnumerate.pow
258d80 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rprof.dll.powrprof.dll/...0.....
258da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
258dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 47 ....`.......d.....".......PowerG
258de0 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 etActiveScheme.powrprof.dll.powr
258e00 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
258e20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
258e40 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 ....$.......PowerImportPowerSche
258e60 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 me.powrprof.dll.powrprof.dll/...
258e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258ea0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
258ec0 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 70 6f 77 72 70 PowerIsSettingRangeDefined.powrp
258ee0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
258f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
258f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 4f 70 65 ..`.......d.....%.......PowerOpe
258f40 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f nSystemPowerKey.powrprof.dll..po
258f60 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
258f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
258fa0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 d.....#.......PowerOpenUserPower
258fc0 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 Key.powrprof.dll..powrprof.dll/.
258fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
259000 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
259020 04 00 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 ..PowerReadACDefaultIndex.powrpr
259040 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 of.dll..powrprof.dll/...0.......
259060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
259080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.............PowerRea
2590a0 64 41 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 dACValue.powrprof.dll.powrprof.d
2590c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2590e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
259100 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 ......PowerReadACValueIndex.powr
259120 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
259140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
259160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 ....`.......d.....%.......PowerR
259180 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a eadDCDefaultIndex.powrprof.dll..
2591a0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
2591c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2591e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 ..d.............PowerReadDCValue
259200 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
259220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
259240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 6f ........`.......d.....#.......Po
259260 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c werReadDCValueIndex.powrprof.dll
259280 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
2592a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2592c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 ....d.....".......PowerReadDescr
2592e0 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c iption.powrprof.dll.powrprof.dll
259300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
259320 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
259340 00 00 04 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 ....PowerReadFriendlyName.powrpr
259360 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 of.dll..powrprof.dll/...0.......
259380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2593a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.....,.......PowerRea
2593c0 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e dIconResourceSpecifier.powrprof.
2593e0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
259400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
259420 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 ......d.....*.......PowerReadPos
259440 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f sibleDescription.powrprof.dll.po
259460 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
259480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2594a0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 d.....+.......PowerReadPossibleF
2594c0 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 riendlyName.powrprof.dll..powrpr
2594e0 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
259500 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
259520 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 ..$.......PowerReadPossibleValue
259540 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
259560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
259580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 6f ........`.......d.....(.......Po
2595a0 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f werReadSettingAttributes.powrpro
2595c0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
2595e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
259600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 `.......d.....%.......PowerReadV
259620 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 alueIncrement.powrprof.dll..powr
259640 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
259660 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
259680 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 70 6f ............PowerReadValueMax.po
2596a0 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
2596c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2596e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.............Powe
259700 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 rReadValueMin.powrprof.dll..powr
259720 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
259740 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
259760 00 00 00 00 2a 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 ....*.......PowerReadValueUnitsS
259780 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 pecifier.powrprof.dll.powrprof.d
2597a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2597c0 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 4.....81........`.......d.....=.
2597e0 00 00 00 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 ......PowerRegisterForEffectiveP
259800 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 owerModeNotifications.powrprof.d
259820 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
259840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
259860 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 ......d.....4.......PowerRegiste
259880 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 rSuspendResumeNotification.powrp
2598a0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
2598c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2598e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 6d ..`.......d.....%.......PowerRem
259900 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f ovePowerSetting.powrprof.dll..po
259920 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
259940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
259960 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c d.....-.......PowerReplaceDefaul
259980 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 tPowerSchemes.powrprof.dll..powr
2599a0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
2599c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2599e0 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 ....%.......PowerReportThermalEv
259a00 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ent.powrprof.dll..powrprof.dll/.
259a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
259a40 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
259a60 04 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 ..PowerRestoreDefaultPowerScheme
259a80 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 s.powrprof.dll..powrprof.dll/...
259aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259ac0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
259ae0 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 PowerRestoreIndividualDefaultPow
259b00 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 erScheme.powrprof.dll.powrprof.d
259b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
259b40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
259b60 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 ......PowerSetActiveScheme.powrp
259b80 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
259ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
259bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 ..`.......d.....%.......PowerSet
259be0 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f tingAccessCheck.powrprof.dll..po
259c00 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
259c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
259c40 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 d.....'.......PowerSettingAccess
259c60 43 68 65 63 6b 45 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 CheckEx.powrprof.dll..powrprof.d
259c80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
259ca0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
259cc0 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 ......PowerSettingRegisterNotifi
259ce0 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c cation.powrprof.dll.powrprof.dll
259d00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
259d20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
259d40 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 ....PowerSettingUnregisterNotifi
259d60 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c cation.powrprof.dll.powrprof.dll
259d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
259da0 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
259dc0 00 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 ....PowerUnregisterFromEffective
259de0 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e PowerModeNotifications.powrprof.
259e00 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
259e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
259e40 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 ......d.....6.......PowerUnregis
259e60 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 terSuspendResumeNotification.pow
259e80 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rprof.dll.powrprof.dll/...0.....
259ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
259ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 72 57 ....`.......d.....&.......PowerW
259ee0 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 riteACDefaultIndex.powrprof.dll.
259f00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
259f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
259f40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 ..d.....$.......PowerWriteACValu
259f60 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c eIndex.powrprof.dll.powrprof.dll
259f80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
259fa0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
259fc0 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 ....PowerWriteDCDefaultIndex.pow
259fe0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rprof.dll.powrprof.dll/...0.....
25a000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
25a020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 57 ....`.......d.....$.......PowerW
25a040 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f riteDCValueIndex.powrprof.dll.po
25a060 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
25a080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
25a0a0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 d.....#.......PowerWriteDescript
25a0c0 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ion.powrprof.dll..powrprof.dll/.
25a0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25a100 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
25a120 04 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f ..PowerWriteFriendlyName.powrpro
25a140 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
25a160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
25a180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 `.......d.....-.......PowerWrite
25a1a0 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 IconResourceSpecifier.powrprof.d
25a1c0 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
25a1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
25a200 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f ......d.....+.......PowerWritePo
25a220 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a ssibleDescription.powrprof.dll..
25a240 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
25a260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
25a280 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 ..d.....,.......PowerWritePossib
25a2a0 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 leFriendlyName.powrprof.dll.powr
25a2c0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
25a2e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
25a300 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 ....%.......PowerWritePossibleVa
25a320 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 lue.powrprof.dll..powrprof.dll/.
25a340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25a360 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
25a380 04 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f ..PowerWriteSettingAttributes.po
25a3a0 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
25a3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
25a3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....&.......Powe
25a400 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c rWriteValueIncrement.powrprof.dl
25a420 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
25a440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
25a460 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 ....d.............PowerWriteValu
25a480 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 eMax.powrprof.dll.powrprof.dll/.
25a4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25a4c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
25a4e0 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c ..PowerWriteValueMin.powrprof.dl
25a500 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
25a520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
25a540 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 ....d.....+.......PowerWriteValu
25a560 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f eUnitsSpecifier.powrprof.dll..po
25a580 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
25a5a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
25a5c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 d.....!.......ReadGlobalPwrPolic
25a5e0 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 y.powrprof.dll..powrprof.dll/...
25a600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25a620 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
25a640 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e ReadProcessorPwrScheme.powrprof.
25a660 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
25a680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
25a6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 64 50 77 72 53 63 68 65 6d ......d.............ReadPwrSchem
25a6c0 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
25a6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25a700 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
25a720 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 SetActivePwrScheme.powrprof.dll.
25a740 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
25a760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
25a780 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 ..d.............SetSuspendState.
25a7a0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
25a7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
25a7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 56 61 ........`.......d.....#.......Va
25a800 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c lidatePowerPolicies.powrprof.dll
25a820 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
25a840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
25a860 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 ....d.....".......WriteGlobalPwr
25a880 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Policy.powrprof.dll.powrprof.dll
25a8a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
25a8c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25a8e0 00 00 04 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 ....WriteProcessorPwrScheme.powr
25a900 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
25a920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
25a940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 72 69 74 65 50 ....`.......d.............WriteP
25a960 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c wrScheme.powrprof.dll.prntvpt.dl
25a980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25a9a0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
25a9c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
25a9e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
25aa00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
25aa20 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
25aa40 00 00 04 00 00 00 02 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........prntvpt.dll.............
25aa60 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
25aa80 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
25aaa0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
25aac0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
25aae0 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_prntvpt.__NULL_IMPORT_
25ab00 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..prntvpt_NULL_THUNK_D
25ab20 41 54 41 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.prntvpt.dll/....0...........
25ab40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
25ab60 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
25ab80 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
25aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
25abc0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
25abe0 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 prntvpt.dll/....0...........0...
25ac00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
25ac20 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
25ac40 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
25ac60 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
25ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
25aca0 02 00 1d 00 00 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......prntvpt_NULL_THUNK_DATA..
25acc0 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 prntvpt.dll/....0...........0...
25ace0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
25ad00 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 ..d.............PTCloseProvider.
25ad20 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 prntvpt.dll.prntvpt.dll/....0...
25ad40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
25ad60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 43 6f ......`.......d.....*.......PTCo
25ad80 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 nvertDevModeToPrintTicket.prntvp
25ada0 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.prntvpt.dll/....0.........
25adc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
25ade0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 43 6f 6e 76 65 72 74 50 `.......d.....*.......PTConvertP
25ae00 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 rintTicketToDevMode.prntvpt.dll.
25ae20 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 prntvpt.dll/....0...........0...
25ae40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
25ae60 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 ..d.....#.......PTGetPrintCapabi
25ae80 6c 69 74 69 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f lities.prntvpt.dll..prntvpt.dll/
25aea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25aec0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
25aee0 00 00 04 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 ....PTGetPrintDeviceCapabilities
25af00 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .prntvpt.dll..prntvpt.dll/....0.
25af20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
25af40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 54 ........`.......d.....&.......PT
25af60 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 70 72 6e 74 76 70 74 2e GetPrintDeviceResources.prntvpt.
25af80 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.prntvpt.dll/....0...........
25afa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
25afc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 4d 65 72 67 65 41 6e 64 56 61 ......d.....*.......PTMergeAndVa
25afe0 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 lidatePrintTicket.prntvpt.dll.pr
25b000 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntvpt.dll/....0...........0.....
25b020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
25b040 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 70 72 6e d.............PTOpenProvider.prn
25b060 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tvpt.dll..prntvpt.dll/....0.....
25b080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
25b0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 54 4f 70 65 6e ....`.......d.............PTOpen
25b0c0 50 72 6f 76 69 64 65 72 45 78 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e ProviderEx.prntvpt.dll..prntvpt.
25b0e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25b100 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
25b120 28 00 00 00 00 00 04 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 (.......PTQuerySchemaVersionSupp
25b140 6f 72 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 ort.prntvpt.dll.prntvpt.dll/....
25b160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25b180 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
25b1a0 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 2f 32 38 31 PTReleaseMemory.prntvpt.dll./281
25b1c0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
25b1e0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....391.......`.d.......
25b200 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
25b220 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
25b240 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
25b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
25b280 00 00 02 00 10 00 00 00 04 00 00 00 02 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c ..............projectedfslib.dll
25b2a0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
25b2c0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
25b2e0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 .......h..idata$5........h.....'
25b300 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 .................@.............`
25b320 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 ...__IMPORT_DESCRIPTOR_projected
25b340 66 73 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f fslib.__NULL_IMPORT_DESCRIPTOR..
25b360 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a projectedfslib_NULL_THUNK_DATA..
25b380 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2816...........0...........0...
25b3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
25b3c0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
25b3e0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
25b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
25b420 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 31 ..__NULL_IMPORT_DESCRIPTOR../281
25b440 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
25b460 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....170.......`.d.......
25b480 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
25b4a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
25b4c0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
25b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 ..............................$.
25b500 00 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...projectedfslib_NULL_THUNK_DAT
25b520 41 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./2816...........0...........0.
25b540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
25b560 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 ....d.....,.......PrjAllocateAli
25b580 67 6e 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 gnedBuffer.projectedfslib.dll./2
25b5a0 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 816...........0...........0.....
25b5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
25b5e0 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 d.....-.......PrjClearNegativePa
25b600 74 68 43 61 63 68 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 thCache.projectedfslib.dll../281
25b620 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
25b640 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
25b660 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 70 ....&.......PrjCompleteCommand.p
25b680 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 rojectedfslib.dll./2816.........
25b6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25b6c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
25b6e0 04 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 ..PrjDeleteFile.projectedfslib.d
25b700 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2816...........0...........
25b720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
25b740 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 ......d...../.......PrjDoesNameC
25b760 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 ontainWildCards.projectedfslib.d
25b780 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2816...........0...........
25b7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
25b7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 ......d.....&.......PrjFileNameC
25b7e0 6f 6d 70 61 72 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 ompare.projectedfslib.dll./2816.
25b800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
25b820 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
25b840 00 00 24 00 00 00 00 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 70 72 6f 6a 65 ..$.......PrjFileNameMatch.proje
25b860 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 ctedfslib.dll./2816...........0.
25b880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
25b8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 72 ........`.......d.....).......Pr
25b8c0 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c jFillDirEntryBuffer.projectedfsl
25b8e0 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ib.dll../2816...........0.......
25b900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
25b920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6a 46 69 6c 6c 44 ..`.......d.....*.......PrjFillD
25b940 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c irEntryBuffer2.projectedfslib.dl
25b960 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2816...........0...........0.
25b980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
25b9a0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 ....d.....(.......PrjFreeAligned
25b9c0 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 Buffer.projectedfslib.dll./2816.
25b9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
25ba00 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
25ba20 00 00 29 00 00 00 00 00 04 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 ..).......PrjGetOnDiskFileState.
25ba40 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 projectedfslib.dll../2816.......
25ba60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25ba80 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
25baa0 00 00 04 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 ....PrjGetVirtualizationInstance
25bac0 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 Info.projectedfslib.dll./2816...
25bae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
25bb00 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
25bb20 31 00 00 00 00 00 04 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 1.......PrjMarkDirectoryAsPlaceh
25bb40 6f 6c 64 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 older.projectedfslib.dll../2816.
25bb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
25bb80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
25bba0 00 00 28 00 00 00 00 00 04 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 ..(.......PrjStartVirtualizing.p
25bbc0 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 rojectedfslib.dll./2816.........
25bbe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25bc00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
25bc20 04 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 ..PrjStopVirtualizing.projectedf
25bc40 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 slib.dll../2816...........0.....
25bc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
25bc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6a 55 70 64 ....`.......d.....).......PrjUpd
25bca0 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 ateFileIfNeeded.projectedfslib.d
25bcc0 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2816...........0...........
25bce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
25bd00 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6a 57 72 69 74 65 46 69 6c 65 ......d.....$.......PrjWriteFile
25bd20 44 61 74 61 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 Data.projectedfslib.dll./2816...
25bd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
25bd60 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
25bd80 2b 00 00 00 00 00 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 +.......PrjWritePlaceholderInfo.
25bda0 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 projectedfslib.dll../2816.......
25bdc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25bde0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
25be00 00 00 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 70 72 6f ....PrjWritePlaceholderInfo2.pro
25be20 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 jectedfslib.dll.propsys.dll/....
25be40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25be60 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
25be80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
25bea0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
25bec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
25bee0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
25bf00 02 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..propsys.dll...................
25bf20 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
25bf40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
25bf60 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
25bf80 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
25bfa0 54 4f 52 5f 70 72 6f 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_propsys.__NULL_IMPORT_DESCRI
25bfc0 50 54 4f 52 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 PTOR..propsys_NULL_THUNK_DATA.pr
25bfe0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25c000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
25c020 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
25c040 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
25c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
25c080 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 72 6f 70 73 79 __NULL_IMPORT_DESCRIPTOR..propsy
25c0a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25c0c0 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
25c0e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
25c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
25c120 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
25c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
25c160 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 72 6f 70 73 79 .propsys_NULL_THUNK_DATA..propsy
25c180 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25c1a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
25c1c0 00 00 22 00 00 00 00 00 04 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 ..".......ClearPropVariantArray.
25c1e0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25c200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
25c220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 65 61 ......`.......d.............Clea
25c240 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 rVariantArray.propsys.dll.propsy
25c260 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25c280 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
25c2a0 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f ..-.......InitPropVariantFromBoo
25c2c0 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e leanVector.propsys.dll..propsys.
25c2e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25c300 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
25c320 26 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 &.......InitPropVariantFromBuffe
25c340 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 r.propsys.dll.propsys.dll/....0.
25c360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
25c380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e ........`.......d.....%.......In
25c3a0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 itPropVariantFromCLSID.propsys.d
25c3c0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25c3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
25c400 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....,.......InitPropVari
25c420 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 antFromDoubleVector.propsys.dll.
25c440 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25c460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
25c480 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ..d.....(.......InitPropVariantF
25c4a0 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e romFileTime.propsys.dll.propsys.
25c4c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25c4e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
25c500 2e 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 ........InitPropVariantFromFileT
25c520 69 6d 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c imeVector.propsys.dll.propsys.dl
25c540 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25c560 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
25c580 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 ......InitPropVariantFromGUIDAsS
25c5a0 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 tring.propsys.dll.propsys.dll/..
25c5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25c5e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
25c600 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 ..InitPropVariantFromInt16Vector
25c620 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
25c640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
25c660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e ........`.......d.....+.......In
25c680 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f itPropVariantFromInt32Vector.pro
25c6a0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25c6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
25c6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 50 72 ....`.......d.....+.......InitPr
25c700 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 opVariantFromInt64Vector.propsys
25c720 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25c740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
25c760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.....5.......InitPropVa
25c780 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 70 riantFromPropVariantVectorElem.p
25c7a0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25c7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
25c7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....(.......Init
25c800 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e PropVariantFromResource.propsys.
25c820 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
25c840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
25c860 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....&.......InitPropVari
25c880 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 antFromStrRet.propsys.dll.propsy
25c8a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25c8c0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
25c8e0 00 00 2e 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 ..........InitPropVariantFromStr
25c900 69 6e 67 41 73 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e ingAsVector.propsys.dll.propsys.
25c920 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25c940 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
25c960 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e ,.......InitPropVariantFromStrin
25c980 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f gVector.propsys.dll.propsys.dll/
25c9a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25c9c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
25c9e0 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 ....InitPropVariantFromUInt16Vec
25ca00 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
25ca20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25ca40 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
25ca60 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 InitPropVariantFromUInt32Vector.
25ca80 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25caa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
25cac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....,.......Init
25cae0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 PropVariantFromUInt64Vector.prop
25cb00 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25cb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
25cb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.....1.......InitProp
25cb60 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f VariantVectorFromPropVariant.pro
25cb80 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25cba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
25cbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 56 61 ....`.......d.....(.......InitVa
25cbe0 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c riantFromBooleanArray.propsys.dl
25cc00 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25cc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
25cc40 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....".......InitVariantFro
25cc60 6d 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f mBuffer.propsys.dll.propsys.dll/
25cc80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25cca0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
25ccc0 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 70 ....InitVariantFromDoubleArray.p
25cce0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25cd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
25cd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....$.......Init
25cd40 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 VariantFromFileTime.propsys.dll.
25cd60 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25cd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
25cda0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 ..d.....).......InitVariantFromF
25cdc0 69 6c 65 54 69 6d 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 ileTimeArray.propsys.dll..propsy
25cde0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25ce00 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
25ce20 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 ..(.......InitVariantFromGUIDAsS
25ce40 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 tring.propsys.dll.propsys.dll/..
25ce60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25ce80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
25cea0 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 ..InitVariantFromInt16Array.prop
25cec0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25cee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
25cf00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.....&.......InitVari
25cf20 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 antFromInt32Array.propsys.dll.pr
25cf40 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25cf60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
25cf80 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 d.....&.......InitVariantFromInt
25cfa0 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 64Array.propsys.dll.propsys.dll/
25cfc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25cfe0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25d000 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 ....InitVariantFromResource.prop
25d020 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25d040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
25d060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.....".......InitVari
25d080 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 antFromStrRet.propsys.dll.propsy
25d0a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25d0c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
25d0e0 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 ..'.......InitVariantFromStringA
25d100 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 rray.propsys.dll..propsys.dll/..
25d120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25d140 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
25d160 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f ..InitVariantFromUInt16Array.pro
25d180 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25d1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
25d1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 ....`.......d.....'.......InitVa
25d1e0 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c riantFromUInt32Array.propsys.dll
25d200 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
25d220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
25d240 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....'.......InitVariantFro
25d260 6d 55 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 mUInt64Array.propsys.dll..propsy
25d280 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25d2a0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
25d2c0 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 ..,.......InitVariantFromVariant
25d2e0 41 72 72 61 79 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ArrayElem.propsys.dll.propsys.dl
25d300 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25d320 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
25d340 00 00 00 00 04 00 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 70 ......PSCoerceToCanonicalValue.p
25d360 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25d380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
25d3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 53 43 72 ......`.......d.....-.......PSCr
25d3c0 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f eateAdapterFromPropertyStore.pro
25d3e0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25d400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
25d420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 53 43 72 65 61 ....`.......d.....2.......PSCrea
25d440 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 teDelayedMultiplexPropertyStore.
25d460 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25d480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
25d4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 53 43 72 ......`.......d.....(.......PSCr
25d4c0 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e eateMemoryPropertyStore.propsys.
25d4e0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
25d500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
25d520 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 4d 75 6c 74 ......d.....+.......PSCreateMult
25d540 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a iplexPropertyStore.propsys.dll..
25d560 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25d580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
25d5a0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 ..d.....(.......PSCreateProperty
25d5c0 43 68 61 6e 67 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e ChangeArray.propsys.dll.propsys.
25d5e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25d600 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
25d620 2c 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f ,.......PSCreatePropertyStoreFro
25d640 6d 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f mObject.propsys.dll.propsys.dll/
25d660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25d680 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
25d6a0 00 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f ....PSCreatePropertyStoreFromPro
25d6c0 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 pertySetStorage.propsys.dll.prop
25d6e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25d700 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
25d720 00 00 00 00 29 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 ....).......PSCreateSimpleProper
25d740 74 79 43 68 61 6e 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c tyChange.propsys.dll..propsys.dl
25d760 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25d780 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
25d7a0 00 00 00 00 04 00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 ......PSEnumeratePropertyDescrip
25d7c0 74 69 6f 6e 73 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 tions.propsys.dll.propsys.dll/..
25d7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25d800 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
25d820 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c ..PSFormatForDisplay.propsys.dll
25d840 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
25d860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
25d880 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 ....d.....$.......PSFormatForDis
25d8a0 70 6c 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c playAlloc.propsys.dll.propsys.dl
25d8c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25d8e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
25d900 00 00 00 00 04 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 ......PSFormatPropertyValue.prop
25d920 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25d940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
25d960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 53 47 65 74 49 6d 61 ..`.......d.....(.......PSGetIma
25d980 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 geReferenceForValue.propsys.dll.
25d9a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25d9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
25d9e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 ..d.....%.......PSGetItemPropert
25da00 79 48 61 6e 64 6c 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c yHandler.propsys.dll..propsys.dl
25da20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25da40 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
25da60 00 00 00 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 ......PSGetItemPropertyHandlerWi
25da80 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 thCreateObject.propsys.dll..prop
25daa0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25dac0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
25dae0 00 00 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 ....%.......PSGetNameFromPropert
25db00 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 yKey.propsys.dll..propsys.dll/..
25db20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25db40 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
25db60 04 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 ..PSGetNamedPropertyFromProperty
25db80 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Storage.propsys.dll.propsys.dll/
25dba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25dbc0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25dbe0 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 70 72 6f ....PSGetPropertyDescription.pro
25dc00 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25dc20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
25dc40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 53 47 65 74 50 ....`.......d.....+.......PSGetP
25dc60 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 70 72 6f 70 73 79 73 ropertyDescriptionByName.propsys
25dc80 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25dca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
25dcc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 `.......d.....3.......PSGetPrope
25dce0 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f rtyDescriptionListFromString.pro
25dd00 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25dd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
25dd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 53 47 65 74 50 ....`.......d.....-.......PSGetP
25dd60 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 ropertyFromPropertyStorage.props
25dd80 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25dda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
25ddc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f ..`.......d.....%.......PSGetPro
25dde0 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 pertyKeyFromName.propsys.dll..pr
25de00 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25de20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
25de40 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 d.............PSGetPropertySyste
25de60 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 m.propsys.dll.propsys.dll/....0.
25de80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
25dea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 53 ........`.......d.............PS
25dec0 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 GetPropertyValue.propsys.dll..pr
25dee0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25df00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
25df20 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 d.....).......PSLookupPropertyHa
25df40 6e 64 6c 65 72 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ndlerCLSID.propsys.dll..propsys.
25df60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25df80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
25dfa0 21 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 70 72 6f !.......PSPropertyBag_Delete.pro
25dfc0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25dfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
25e000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 ....`.......d.....#.......PSProp
25e020 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ertyBag_ReadBOOL.propsys.dll..pr
25e040 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25e060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
25e080 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....#.......PSPropertyBag_Read
25e0a0 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 BSTR.propsys.dll..propsys.dll/..
25e0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25e0e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
25e100 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 70 72 6f 70 73 79 ..PSPropertyBag_ReadDWORD.propsy
25e120 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25e140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
25e160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....#.......PSProperty
25e180 42 61 67 5f 52 65 61 64 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 Bag_ReadGUID.propsys.dll..propsy
25e1a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25e1c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
25e1e0 00 00 22 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 ..".......PSPropertyBag_ReadInt.
25e200 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25e220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
25e240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....#.......PSPr
25e260 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a opertyBag_ReadLONG.propsys.dll..
25e280 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25e2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
25e2c0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.....%.......PSPropertyBag_Re
25e2e0 61 64 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c adPOINTL.propsys.dll..propsys.dl
25e300 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25e320 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
25e340 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 70 ......PSPropertyBag_ReadPOINTS.p
25e360 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25e380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
25e3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....*.......PSPr
25e3c0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 opertyBag_ReadPropertyKey.propsy
25e3e0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25e400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
25e420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....$.......PSProperty
25e440 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 Bag_ReadRECTL.propsys.dll.propsy
25e460 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25e480 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
25e4a0 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 ..$.......PSPropertyBag_ReadSHOR
25e4c0 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 T.propsys.dll.propsys.dll/....0.
25e4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
25e500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 53 ........`.......d.....".......PS
25e520 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 PropertyBag_ReadStr.propsys.dll.
25e540 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25e560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
25e580 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.....'.......PSPropertyBag_Re
25e5a0 61 64 53 74 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e adStrAlloc.propsys.dll..propsys.
25e5c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25e5e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
25e600 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d %.......PSPropertyBag_ReadStream
25e620 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
25e640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
25e660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 ........`.......d.....#.......PS
25e680 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c PropertyBag_ReadType.propsys.dll
25e6a0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
25e6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
25e6e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....(.......PSPropertyBag_
25e700 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 ReadULONGLONG.propsys.dll.propsy
25e720 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25e740 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
25e760 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e ..&.......PSPropertyBag_ReadUnkn
25e780 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 own.propsys.dll.propsys.dll/....
25e7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25e7c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
25e7e0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e PSPropertyBag_WriteBOOL.propsys.
25e800 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
25e820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
25e840 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....$.......PSPropertyBa
25e860 67 5f 57 72 69 74 65 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e g_WriteBSTR.propsys.dll.propsys.
25e880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25e8a0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
25e8c0 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 %.......PSPropertyBag_WriteDWORD
25e8e0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
25e900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
25e920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 ........`.......d.....$.......PS
25e940 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c PropertyBag_WriteGUID.propsys.dl
25e960 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25e980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
25e9a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....#.......PSPropertyBag_
25e9c0 57 72 69 74 65 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c WriteInt.propsys.dll..propsys.dl
25e9e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25ea00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
25ea20 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 70 72 ......PSPropertyBag_WriteLONG.pr
25ea40 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25ea60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
25ea80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 ....`.......d.....&.......PSProp
25eaa0 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ertyBag_WritePOINTL.propsys.dll.
25eac0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25eae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
25eb00 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 ..d.....&.......PSPropertyBag_Wr
25eb20 69 74 65 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c itePOINTS.propsys.dll.propsys.dl
25eb40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25eb60 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
25eb80 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 ......PSPropertyBag_WritePropert
25eba0 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 yKey.propsys.dll..propsys.dll/..
25ebc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25ebe0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
25ec00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 70 72 6f 70 73 ..PSPropertyBag_WriteRECTL.props
25ec20 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25ec40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
25ec60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....%.......PSProper
25ec80 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 tyBag_WriteSHORT.propsys.dll..pr
25eca0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25ecc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
25ece0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 d.....#.......PSPropertyBag_Writ
25ed00 65 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 eStr.propsys.dll..propsys.dll/..
25ed20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25ed40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
25ed60 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 70 72 6f 70 ..PSPropertyBag_WriteStream.prop
25ed80 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25eda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
25edc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....).......PSProper
25ede0 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c tyBag_WriteULONGLONG.propsys.dll
25ee00 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
25ee20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
25ee40 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....'.......PSPropertyBag_
25ee60 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 WriteUnknown.propsys.dll..propsy
25ee80 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25eea0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
25eec0 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e ..$.......PSPropertyKeyFromStrin
25eee0 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 g.propsys.dll.propsys.dll/....0.
25ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
25ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 ........`.......d.....$.......PS
25ef40 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c RefreshPropertySchema.propsys.dl
25ef60 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25ef80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
25efa0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 ....d.....%.......PSRegisterProp
25efc0 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ertySchema.propsys.dll..propsys.
25efe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25f000 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
25f020 1f 00 00 00 00 00 04 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 ........PSSetPropertyValue.props
25f040 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25f060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
25f080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 53 74 72 69 6e 67 ..`.......d.....$.......PSString
25f0a0 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 FromPropertyKey.propsys.dll.prop
25f0c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25f0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
25f100 00 00 00 00 27 00 00 00 00 00 04 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 ....'.......PSUnregisterProperty
25f120 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Schema.propsys.dll..propsys.dll/
25f140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25f160 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
25f180 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 70 72 6f 70 73 79 ....PropVariantChangeType.propsy
25f1a0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25f1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
25f1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....!.......PropVarian
25f200 74 43 6f 6d 70 61 72 65 45 78 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e tCompareEx.propsys.dll..propsys.
25f220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25f240 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
25f260 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 &.......PropVariantGetBooleanEle
25f280 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 m.propsys.dll.propsys.dll/....0.
25f2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
25f2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 ........`.......d.....%.......Pr
25f2e0 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 opVariantGetDoubleElem.propsys.d
25f300 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25f320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
25f340 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 ......d.....'.......PropVariantG
25f360 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 etElementCount.propsys.dll..prop
25f380 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25f3a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
25f3c0 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 ....'.......PropVariantGetFileTi
25f3e0 6d 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f meElem.propsys.dll..propsys.dll/
25f400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25f420 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25f440 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 ....PropVariantGetInt16Elem.prop
25f460 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25f480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
25f4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....$.......PropVari
25f4c0 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 antGetInt32Elem.propsys.dll.prop
25f4e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25f500 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
25f520 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 ....$.......PropVariantGetInt64E
25f540 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lem.propsys.dll.propsys.dll/....
25f560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25f580 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
25f5a0 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 PropVariantGetStringElem.propsys
25f5c0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25f5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
25f600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....%.......PropVarian
25f620 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tGetUInt16Elem.propsys.dll..prop
25f640 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25f660 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
25f680 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 ....%.......PropVariantGetUInt32
25f6a0 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
25f6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25f6e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
25f700 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 ..PropVariantGetUInt64Elem.props
25f720 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25f740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
25f760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.............PropVari
25f780 61 6e 74 54 6f 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c antToBSTR.propsys.dll.propsys.dl
25f7a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25f7c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
25f7e0 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 ......PropVariantToBoolean.props
25f800 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25f820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
25f840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....'.......PropVari
25f860 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a antToBooleanVector.propsys.dll..
25f880 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25f8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
25f8c0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f ..d.....,.......PropVariantToBoo
25f8e0 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 leanVectorAlloc.propsys.dll.prop
25f900 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25f920 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
25f940 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e ....,.......PropVariantToBoolean
25f960 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e WithDefault.propsys.dll.propsys.
25f980 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25f9a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
25f9c0 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 ........PropVariantToBuffer.prop
25f9e0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25fa00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
25fa20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.............PropVari
25fa40 61 6e 74 54 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToDouble.propsys.dll.propsys.
25fa60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25fa80 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
25faa0 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f &.......PropVariantToDoubleVecto
25fac0 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 r.propsys.dll.propsys.dll/....0.
25fae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
25fb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 ........`.......d.....+.......Pr
25fb20 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f opVariantToDoubleVectorAlloc.pro
25fb40 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
25fb60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
25fb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....+.......PropVa
25fba0 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 riantToDoubleWithDefault.propsys
25fbc0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25fbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
25fc00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....".......PropVarian
25fc20 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e tToFileTime.propsys.dll.propsys.
25fc40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25fc60 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
25fc80 28 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 (.......PropVariantToFileTimeVec
25fca0 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
25fcc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25fce0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
25fd00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 PropVariantToFileTimeVectorAlloc
25fd20 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
25fd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
25fd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
25fd80 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 opVariantToGUID.propsys.dll.prop
25fda0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25fdc0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
25fde0 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 ............PropVariantToInt16.p
25fe00 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25fe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
25fe40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....%.......Prop
25fe60 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantToInt16Vector.propsys.dll
25fe80 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
25fea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
25fec0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 ....d.....*.......PropVariantToI
25fee0 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 nt16VectorAlloc.propsys.dll.prop
25ff00 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25ff20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
25ff40 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 ....*.......PropVariantToInt16Wi
25ff60 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c thDefault.propsys.dll.propsys.dl
25ff80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25ffa0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
25ffc0 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 ......PropVariantToInt32.propsys
25ffe0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
260000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
260020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....%.......PropVarian
260040 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToInt32Vector.propsys.dll..prop
260060 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
260080 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
2600a0 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 ....*.......PropVariantToInt32Ve
2600c0 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ctorAlloc.propsys.dll.propsys.dl
2600e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
260100 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
260120 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 ......PropVariantToInt32WithDefa
260140 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ult.propsys.dll.propsys.dll/....
260160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2601a0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a PropVariantToInt64.propsys.dll..
2601c0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2601e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
260200 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ..d.....%.......PropVariantToInt
260220 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 64Vector.propsys.dll..propsys.dl
260240 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
260260 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
260280 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c ......PropVariantToInt64VectorAl
2602a0 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 loc.propsys.dll.propsys.dll/....
2602c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2602e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
260300 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 PropVariantToInt64WithDefault.pr
260320 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
260340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
260360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.............PropVa
260380 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 riantToStrRet.propsys.dll.propsy
2603a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2603c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2603e0 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 ..........PropVariantToString.pr
260400 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
260420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
260440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....%.......PropVa
260460 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantToStringAlloc.propsys.dll..
260480 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2604a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2604c0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 ..d.....&.......PropVariantToStr
2604e0 69 6e 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ingVector.propsys.dll.propsys.dl
260500 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
260520 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
260540 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 ......PropVariantToStringVectorA
260560 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
260580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2605a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2605c0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 ..PropVariantToStringWithDefault
2605e0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
260600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
260620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
260640 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 opVariantToUInt16.propsys.dll.pr
260660 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
260680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2606a0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 d.....&.......PropVariantToUInt1
2606c0 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 6Vector.propsys.dll.propsys.dll/
2606e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
260700 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
260720 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c ....PropVariantToUInt16VectorAll
260740 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 oc.propsys.dll..propsys.dll/....
260760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260780 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2607a0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 PropVariantToUInt16WithDefault.p
2607c0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2607e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
260800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.............Prop
260820 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 VariantToUInt32.propsys.dll.prop
260840 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
260860 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
260880 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 ....&.......PropVariantToUInt32V
2608a0 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
2608c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2608e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
260900 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 ..PropVariantToUInt32VectorAlloc
260920 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
260940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
260960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 ........`.......d.....+.......Pr
260980 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f opVariantToUInt32WithDefault.pro
2609a0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2609c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2609e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.............PropVa
260a00 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 riantToUInt64.propsys.dll.propsy
260a20 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
260a40 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
260a60 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 ..&.......PropVariantToUInt64Vec
260a80 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
260aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260ac0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
260ae0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 PropVariantToUInt64VectorAlloc.p
260b00 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
260b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
260b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
260b60 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 VariantToUInt64WithDefault.props
260b80 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
260ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
260bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....!.......PropVari
260be0 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 antToVariant.propsys.dll..propsy
260c00 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
260c20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
260c40 00 00 2c 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 ..,.......PropVariantToWinRTProp
260c60 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ertyValue.propsys.dll.propsys.dl
260c80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
260ca0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
260cc0 00 00 00 00 04 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 ......StgDeserializePropVariant.
260ce0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
260d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
260d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 74 67 53 ......`.......d.....$.......StgS
260d40 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 erializePropVariant.propsys.dll.
260d60 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
260d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
260da0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 70 ..d.............VariantCompare.p
260dc0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
260de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
260e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.....".......Vari
260e20 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 antGetBooleanElem.propsys.dll.pr
260e40 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
260e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
260e80 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c d.....!.......VariantGetDoubleEl
260ea0 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 em.propsys.dll..propsys.dll/....
260ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260ee0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
260f00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 VariantGetElementCount.propsys.d
260f20 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
260f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
260f60 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e ......d.............VariantGetIn
260f80 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f t16Elem.propsys.dll.propsys.dll/
260fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
260fc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
260fe0 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e ....VariantGetInt32Elem.propsys.
261000 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
261020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
261040 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e ......d.............VariantGetIn
261060 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f t64Elem.propsys.dll.propsys.dll/
261080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2610a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2610c0 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 ....VariantGetStringElem.propsys
2610e0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
261100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
261120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 `.......d.....!.......VariantGet
261140 55 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e UInt16Elem.propsys.dll..propsys.
261160 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
261180 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2611a0 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f !.......VariantGetUInt32Elem.pro
2611c0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2611e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
261200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....!.......Varian
261220 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tGetUInt64Elem.propsys.dll..prop
261240 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
261260 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
261280 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f ............VariantToBoolean.pro
2612a0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2612c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2612e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....".......Varian
261300 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tToBooleanArray.propsys.dll.prop
261320 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
261340 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
261360 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 ....'.......VariantToBooleanArra
261380 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f yAlloc.propsys.dll..propsys.dll/
2613a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2613c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2613e0 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 ....VariantToBooleanWithDefault.
261400 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
261420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
261440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.............Vari
261460 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToBuffer.propsys.dll.propsys.
261480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2614a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2614c0 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 70 72 6f !.......VariantToDosDateTime.pro
2614e0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
261500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
261520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.............Varian
261540 74 54 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c tToDouble.propsys.dll.propsys.dl
261560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
261580 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2615a0 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 ......VariantToDoubleArray.props
2615c0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
2615e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
261600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....&.......VariantT
261620 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 oDoubleArrayAlloc.propsys.dll.pr
261640 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
261660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
261680 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 d.....'.......VariantToDoubleWit
2616a0 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c hDefault.propsys.dll..propsys.dl
2616c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2616e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
261700 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e ......VariantToFileTime.propsys.
261720 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
261740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
261760 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 47 55 49 ......d.............VariantToGUI
261780 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 D.propsys.dll.propsys.dll/....0.
2617a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2617c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2617e0 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 riantToInt16.propsys.dll..propsy
261800 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
261820 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
261840 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 70 72 ..........VariantToInt16Array.pr
261860 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
261880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2618a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....%.......Varian
2618c0 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a tToInt16ArrayAlloc.propsys.dll..
2618e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
261900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
261920 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 ..d.....&.......VariantToInt16Wi
261940 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c thDefault.propsys.dll.propsys.dl
261960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
261980 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2619a0 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c ......VariantToInt32.propsys.dll
2619c0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
2619e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
261a00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 ....d.............VariantToInt32
261a20 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Array.propsys.dll.propsys.dll/..
261a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
261a60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
261a80 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 ..VariantToInt32ArrayAlloc.props
261aa0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
261ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
261ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....&.......VariantT
261b00 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 oInt32WithDefault.propsys.dll.pr
261b20 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
261b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
261b60 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f d.............VariantToInt64.pro
261b80 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
261ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
261bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.............Varian
261be0 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 tToInt64Array.propsys.dll.propsy
261c00 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
261c20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
261c40 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c ..%.......VariantToInt64ArrayAll
261c60 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 oc.propsys.dll..propsys.dll/....
261c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261ca0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
261cc0 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 VariantToInt64WithDefault.propsy
261ce0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
261d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
261d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 50 `.......d.....!.......VariantToP
261d40 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ropVariant.propsys.dll..propsys.
261d60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
261d80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
261da0 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e ........VariantToStrRet.propsys.
261dc0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
261de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
261e00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 ......d.............VariantToStr
261e20 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ing.propsys.dll.propsys.dll/....
261e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261e60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
261e80 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantToStringAlloc.propsys.dll
261ea0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
261ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
261ee0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e ....d.....!.......VariantToStrin
261f00 67 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f gArray.propsys.dll..propsys.dll/
261f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
261f40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
261f60 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 ....VariantToStringArrayAlloc.pr
261f80 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
261fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
261fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....'.......Varian
261fe0 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c tToStringWithDefault.propsys.dll
262000 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
262020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
262040 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 ....d.............VariantToUInt1
262060 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 6.propsys.dll.propsys.dll/....0.
262080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2620a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 ........`.......d.....!.......Va
2620c0 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantToUInt16Array.propsys.dll..
2620e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
262100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
262120 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 ..d.....&.......VariantToUInt16A
262140 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c rrayAlloc.propsys.dll.propsys.dl
262160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
262180 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2621a0 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 ......VariantToUInt16WithDefault
2621c0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
2621e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
262200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
262220 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 riantToUInt32.propsys.dll.propsy
262240 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
262260 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
262280 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 70 ..!.......VariantToUInt32Array.p
2622a0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2622c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2622e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.....&.......Vari
262300 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c antToUInt32ArrayAlloc.propsys.dl
262320 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
262340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
262360 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 ....d.....'.......VariantToUInt3
262380 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 2WithDefault.propsys.dll..propsy
2623a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2623c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2623e0 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 ..........VariantToUInt64.propsy
262400 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
262420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
262440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 `.......d.....!.......VariantToU
262460 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e Int64Array.propsys.dll..propsys.
262480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2624a0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2624c0 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f &.......VariantToUInt64ArrayAllo
2624e0 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 c.propsys.dll.propsys.dll/....0.
262500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
262520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 56 61 ........`.......d.....'.......Va
262540 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 riantToUInt64WithDefault.propsys
262560 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
262580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2625a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 52 54 50 72 6f 70 65 `.......d.....,.......WinRTPrope
2625c0 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c rtyValueToPropVariant.propsys.dl
2625e0 6c 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.quartz.dll/.....0...........0.
262600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
262620 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
262640 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
262660 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
262680 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
2626a0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 71 75 61 72 74 7a 2e 64 6c 6c 00 00 ....................quartz.dll..
2626c0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
2626e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
262700 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
262720 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
262740 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_quartz.__NU
262760 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..quartz_NUL
262780 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..quartz.dll/.....0.
2627a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2627c0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2627e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
262800 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
262820 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
262840 53 43 52 49 50 54 4f 52 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..quartz.dll/.....0.....
262860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
262880 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2628a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2628c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2628e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
262900 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 .................quartz_NULL_THU
262920 4e 4b 5f 44 41 54 41 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.quartz.dll/.....0.......
262940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
262960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 4d 47 65 74 45 72 72 ..`.......d.............AMGetErr
262980 6f 72 54 65 78 74 41 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 orTextA.quartz.dll..quartz.dll/.
2629a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2629c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2629e0 00 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a ....AMGetErrorTextW.quartz.dll..
262a00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 query.dll/......0...........0...
262a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....364.......`.d...
262a40 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
262a60 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
262a80 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
262aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
262ac0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 71 75 65 72 79 2e 64 6c 6c 00 00 00 00 00 ..................query.dll.....
262ae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
262b00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
262b20 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
262b40 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
262b60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_query.__NULL_I
262b80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..query_NULL_THU
262ba0 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.query.dll/......0.......
262bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
262be0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
262c00 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
262c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
262c40 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
262c60 4f 52 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..query.dll/......0...........
262c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
262ca0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
262cc0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
262ce0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
262d00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
262d20 01 00 00 00 02 00 1b 00 00 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........query_NULL_THUNK_DATA
262d40 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..query.dll/......0...........0.
262d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
262d80 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f ....d.....!.......BindIFilterFro
262da0 6d 53 74 6f 72 61 67 65 00 71 75 65 72 79 2e 64 6c 6c 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 mStorage.query.dll..query.dll/..
262dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
262de0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
262e00 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 71 75 65 72 79 2e ....BindIFilterFromStream.query.
262e20 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.query.dll/......0...........
262e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
262e60 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 ......d.............LoadIFilter.
262e80 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 query.dll.query.dll/......0.....
262ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
262ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 61 64 49 46 ....`.......d.............LoadIF
262ee0 69 6c 74 65 72 45 78 00 71 75 65 72 79 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 ilterEx.query.dll.qwave.dll/....
262f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
262f20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 ..364.......`.d.................
262f40 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
262f60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 ......@.0..idata$6..............
262f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
262fa0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
262fc0 00 00 02 00 71 77 61 76 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ....qwave.dll...................
262fe0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
263000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
263020 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 ......h.......................7.
263040 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............N...__IMPORT_DESCRIP
263060 54 4f 52 5f 71 77 61 76 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_qwave.__NULL_IMPORT_DESCRIPT
263080 4f 52 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 77 61 76 65 2e OR..qwave_NULL_THUNK_DATA.qwave.
2630a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2630c0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2630e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
263100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
263120 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
263140 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 77 61 76 65 2e 64 6c 6c 2f LL_IMPORT_DESCRIPTOR..qwave.dll/
263160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
263180 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....161.......`.d.......t.....
2631a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2631c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2631e0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
263200 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 71 77 61 .............................qwa
263220 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 ve_NULL_THUNK_DATA..qwave.dll/..
263240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
263260 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
263280 00 00 04 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c ....QOSAddSocketToFlow.qwave.dll
2632a0 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..qwave.dll/......0...........0.
2632c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2632e0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 51 4f 53 43 61 6e 63 65 6c 00 71 77 61 76 ....d.............QOSCancel.qwav
263300 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.qwave.dll/......0.........
263320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
263340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 51 4f 53 43 6c 6f 73 65 48 61 `.......d.............QOSCloseHa
263360 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 ndle.qwave.dll..qwave.dll/......
263380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2633a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2633c0 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e QOSCreateHandle.qwave.dll.qwave.
2633e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
263400 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
263420 00 00 1c 00 00 00 00 00 04 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 71 77 61 76 ..........QOSEnumerateFlows.qwav
263440 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.qwave.dll/......0.........
263460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
263480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 51 4f 53 4e 6f 74 69 66 79 46 `.......d.............QOSNotifyF
2634a0 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 low.qwave.dll.qwave.dll/......0.
2634c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2634e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 51 4f ........`.......d.............QO
263500 53 51 75 65 72 79 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f SQueryFlow.qwave.dll..qwave.dll/
263520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
263540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
263560 00 00 00 00 04 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 71 77 ......QOSRemoveSocketFromFlow.qw
263580 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ave.dll.qwave.dll/......0.......
2635a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2635c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 51 4f 53 53 65 74 46 6c ..`.......d.............QOSSetFl
2635e0 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ow.qwave.dll..qwave.dll/......0.
263600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
263620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 51 4f ........`.......d.....!.......QO
263640 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 0a SStartTrackingClient.qwave.dll..
263660 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 qwave.dll/......0...........0...
263680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2636a0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 ..d.............QOSStopTrackingC
2636c0 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lient.qwave.dll.rasapi32.dll/...
2636e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263700 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
263720 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
263740 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
263760 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
263780 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2637a0 02 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..rasapi32.dll..................
2637c0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
2637e0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
263800 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
263820 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
263840 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_rasapi32.__NULL_IMPORT_DESC
263860 52 49 50 54 4f 52 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..rasapi32_NULL_THUNK_DATA
263880 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
2638a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
2638c0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2638e0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
263900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
263920 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 ....__NULL_IMPORT_DESCRIPTOR..ra
263940 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
263960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....164.......`.d.....
263980 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2639a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2639c0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2639e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
263a00 1e 00 00 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 .....rasapi32_NULL_THUNK_DATA.ra
263a20 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
263a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
263a60 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e d.....*.......RasClearConnection
263a80 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 Statistics.rasapi32.dll.rasapi32
263aa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
263ac0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
263ae0 24 00 00 00 00 00 04 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 $.......RasClearLinkStatistics.r
263b00 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
263b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
263b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 61 73 43 ......`.......d.....(.......RasC
263b60 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 72 61 73 61 70 69 33 32 2e onnectionNotificationA.rasapi32.
263b80 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
263ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
263bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f ......d.....(.......RasConnectio
263be0 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 nNotificationW.rasapi32.dll.rasa
263c00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
263c20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
263c40 00 00 00 00 26 00 00 00 00 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e ....&.......RasCreatePhonebookEn
263c60 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tryA.rasapi32.dll.rasapi32.dll/.
263c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
263ca0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
263cc0 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 ..RasCreatePhonebookEntryW.rasap
263ce0 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
263d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
263d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 ..`.......d.............RasDelet
263d40 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 eEntryA.rasapi32.dll..rasapi32.d
263d60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
263d80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
263da0 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 ......RasDeleteEntryW.rasapi32.d
263dc0 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
263de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
263e00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 ......d.............RasDeleteSub
263e20 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c EntryA.rasapi32.dll.rasapi32.dll
263e40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
263e60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
263e80 00 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e ....RasDeleteSubEntryW.rasapi32.
263ea0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
263ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
263ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 41 00 72 61 73 ......d.............RasDialA.ras
263f00 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
263f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
263f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 61 73 44 69 61 ....`.......d.............RasDia
263f60 6c 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lW.rasapi32.dll.rasapi32.dll/...
263f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263fa0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
263fc0 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e RasEditPhonebookEntryA.rasapi32.
263fe0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
264000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
264020 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 ......d.....$.......RasEditPhone
264040 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 bookEntryW.rasapi32.dll.rasapi32
264060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
264080 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2640a0 27 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 '.......RasEnumAutodialAddresses
2640c0 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
2640e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
264100 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
264120 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 72 61 73 61 70 69 RasEnumAutodialAddressesW.rasapi
264140 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..rasapi32.dll/...0.......
264160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
264180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 43 ..`.......d.....!.......RasEnumC
2641a0 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 onnectionsA.rasapi32.dll..rasapi
2641c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2641e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
264200 00 00 21 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 72 61 ..!.......RasEnumConnectionsW.ra
264220 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
264240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
264260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 ......`.......d.............RasE
264280 6e 75 6d 44 65 76 69 63 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 numDevicesA.rasapi32.dll..rasapi
2642a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2642c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2642e0 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 72 61 73 61 70 69 ..........RasEnumDevicesW.rasapi
264300 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..rasapi32.dll/...0.......
264320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
264340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 45 ..`.......d.............RasEnumE
264360 6e 74 72 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 ntriesA.rasapi32.dll..rasapi32.d
264380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2643a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2643c0 00 00 00 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 ......RasEnumEntriesW.rasapi32.d
2643e0 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
264400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
264420 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 ......d.....%.......RasFreeEapUs
264440 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 erIdentityA.rasapi32.dll..rasapi
264460 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
264480 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2644a0 00 00 25 00 00 00 00 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 ..%.......RasFreeEapUserIdentity
2644c0 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
2644e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
264500 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
264520 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e RasGetAutodialAddressA.rasapi32.
264540 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
264560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
264580 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 ......d.....$.......RasGetAutodi
2645a0 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 alAddressW.rasapi32.dll.rasapi32
2645c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2645e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
264600 23 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 #.......RasGetAutodialEnableA.ra
264620 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
264640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
264660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.....#.......RasG
264680 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a etAutodialEnableW.rasapi32.dll..
2646a0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
2646c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2646e0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 ..d.....".......RasGetAutodialPa
264700 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ramA.rasapi32.dll.rasapi32.dll/.
264720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
264740 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
264760 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e ..RasGetAutodialParamW.rasapi32.
264780 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2647a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2647c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 ......d.....".......RasGetConnec
2647e0 74 53 74 61 74 75 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 tStatusA.rasapi32.dll.rasapi32.d
264800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
264820 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
264840 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 72 61 73 61 70 ......RasGetConnectStatusW.rasap
264860 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
264880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2648a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f ..`.......d.....(.......RasGetCo
2648c0 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 nnectionStatistics.rasapi32.dll.
2648e0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
264900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
264920 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 ..d.............RasGetCountryInf
264940 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 oA.rasapi32.dll.rasapi32.dll/...
264960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
264980 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2649a0 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasGetCountryInfoW.rasapi32.dll.
2649c0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
2649e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
264a00 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c ..d.............RasGetCredential
264a20 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.rasapi32.dll.rasapi32.dll/...
264a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
264a60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
264a80 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasGetCredentialsW.rasapi32.dll.
264aa0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
264ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
264ae0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 ..d.....#.......RasGetCustomAuth
264b00 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c DataA.rasapi32.dll..rasapi32.dll
264b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
264b40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
264b60 00 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 ....RasGetCustomAuthDataW.rasapi
264b80 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..rasapi32.dll/...0.......
264ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
264bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 ..`.......d.............RasGetEa
264be0 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 pUserDataA.rasapi32.dll.rasapi32
264c00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
264c20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
264c40 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 ........RasGetEapUserDataW.rasap
264c60 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.rasapi32.dll/...0.......
264c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
264ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 ..`.......d.....$.......RasGetEa
264cc0 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 pUserIdentityA.rasapi32.dll.rasa
264ce0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
264d00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
264d20 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 ....$.......RasGetEapUserIdentit
264d40 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yW.rasapi32.dll.rasapi32.dll/...
264d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
264d80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
264da0 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e RasGetEntryDialParamsA.rasapi32.
264dc0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
264de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
264e00 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 ......d.....$.......RasGetEntryD
264e20 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 ialParamsW.rasapi32.dll.rasapi32
264e40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
264e60 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
264e80 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 $.......RasGetEntryPropertiesA.r
264ea0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
264ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
264ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.....$.......RasG
264f00 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 etEntryPropertiesW.rasapi32.dll.
264f20 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
264f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
264f60 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e ..d.............RasGetErrorStrin
264f80 67 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 gA.rasapi32.dll.rasapi32.dll/...
264fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
264fc0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
264fe0 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasGetErrorStringW.rasapi32.dll.
265000 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
265020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
265040 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 ..d.....".......RasGetLinkStatis
265060 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tics.rasapi32.dll.rasapi32.dll/.
265080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2650a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2650c0 04 00 52 61 73 47 65 74 50 43 73 63 66 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 ..RasGetPCscf.rasapi32.dll..rasa
2650e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
265100 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
265120 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f ....#.......RasGetProjectionInfo
265140 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
265160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
265180 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2651a0 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 72 61 73 61 70 69 33 32 2e RasGetProjectionInfoEx.rasapi32.
2651c0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2651e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
265200 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 ......d.....#.......RasGetProjec
265220 74 69 6f 6e 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 tionInfoW.rasapi32.dll..rasapi32
265240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
265260 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
265280 23 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 72 61 #.......RasGetSubEntryHandleA.ra
2652a0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
2652c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2652e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.....#.......RasG
265300 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a etSubEntryHandleW.rasapi32.dll..
265320 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
265340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
265360 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 ..d.....'.......RasGetSubEntryPr
265380 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 opertiesA.rasapi32.dll..rasapi32
2653a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2653c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2653e0 27 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 '.......RasGetSubEntryProperties
265400 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
265420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
265440 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
265460 52 61 73 48 61 6e 67 55 70 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 RasHangUpA.rasapi32.dll.rasapi32
265480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2654a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2654c0 18 00 00 00 00 00 04 00 52 61 73 48 61 6e 67 55 70 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 ........RasHangUpW.rasapi32.dll.
2654e0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
265500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
265520 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 72 ..d.............RasInvokeEapUI.r
265540 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
265560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
265580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 52 ......`.......d.............RasR
2655a0 65 6e 61 6d 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 enameEntryA.rasapi32.dll..rasapi
2655c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2655e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
265600 00 00 1d 00 00 00 00 00 04 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 ..........RasRenameEntryW.rasapi
265620 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..rasapi32.dll/...0.......
265640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
265660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 ..`.......d.....$.......RasSetAu
265680 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 todialAddressA.rasapi32.dll.rasa
2656a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2656c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2656e0 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 ....$.......RasSetAutodialAddres
265700 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.rasapi32.dll.rasapi32.dll/...
265720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
265740 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
265760 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 RasSetAutodialEnableA.rasapi32.d
265780 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
2657a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2657c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 ......d.....#.......RasSetAutodi
2657e0 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 alEnableW.rasapi32.dll..rasapi32
265800 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
265820 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
265840 22 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 ".......RasSetAutodialParamA.ras
265860 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
265880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2658a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 53 65 74 ....`.......d.....".......RasSet
2658c0 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 AutodialParamW.rasapi32.dll.rasa
2658e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
265900 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
265920 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 ............RasSetCredentialsA.r
265940 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
265960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
265980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 ......`.......d.............RasS
2659a0 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 etCredentialsW.rasapi32.dll.rasa
2659c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2659e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
265a00 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 ....#.......RasSetCustomAuthData
265a20 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
265a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
265a60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
265a80 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 RasSetCustomAuthDataW.rasapi32.d
265aa0 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
265ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
265ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 ......d.............RasSetEapUse
265b00 72 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c rDataA.rasapi32.dll.rasapi32.dll
265b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
265b40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
265b60 00 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e ....RasSetEapUserDataW.rasapi32.
265b80 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
265ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
265bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 ......d.....$.......RasSetEntryD
265be0 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 ialParamsA.rasapi32.dll.rasapi32
265c00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
265c20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
265c40 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 $.......RasSetEntryDialParamsW.r
265c60 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
265c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
265ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 ......`.......d.....$.......RasS
265cc0 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 etEntryPropertiesA.rasapi32.dll.
265ce0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasapi32.dll/...0...........0...
265d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
265d20 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 ..d.....$.......RasSetEntryPrope
265d40 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c rtiesW.rasapi32.dll.rasapi32.dll
265d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
265d80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
265da0 00 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 ....RasSetSubEntryPropertiesA.ra
265dc0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..rasapi32.dll/...0...
265de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
265e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 53 ......`.......d.....'.......RasS
265e20 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 etSubEntryPropertiesW.rasapi32.d
265e40 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
265e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
265e80 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 61 73 55 70 64 61 74 65 43 6f 6e ......d.....!.......RasUpdateCon
265ea0 6e 65 63 74 69 6f 6e 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 nection.rasapi32.dll..rasapi32.d
265ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
265ee0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
265f00 00 00 00 00 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 72 61 73 61 ......RasValidateEntryNameA.rasa
265f20 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
265f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
265f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 56 61 6c ....`.......d.....#.......RasVal
265f80 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 idateEntryNameW.rasapi32.dll..ra
265fa0 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sdlg.dll/.....0...........0.....
265fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
265fe0 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
266000 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
266020 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
266040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
266060 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 61 73 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 ................rasdlg.dll......
266080 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2660a0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2660c0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
2660e0 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
266100 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_rasdlg.__NULL_I
266120 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..rasdlg_NULL_TH
266140 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..rasdlg.dll/.....0.....
266160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
266180 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2661a0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2661c0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2661e0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
266200 50 54 4f 52 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..rasdlg.dll/.....0.........
266220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
266240 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
266260 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
266280 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2662a0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2662c0 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............rasdlg_NULL_THUNK_D
2662e0 41 54 41 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.rasdlg.dll/.....0...........
266300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
266320 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 41 00 ......d.............RasDialDlgA.
266340 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rasdlg.dll..rasdlg.dll/.....0...
266360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
266380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 61 73 44 ......`.......d.............RasD
2663a0 69 61 6c 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 ialDlgW.rasdlg.dll..rasdlg.dll/.
2663c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2663e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
266400 00 00 04 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 ....RasEntryDlgA.rasdlg.dll.rasd
266420 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
266440 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
266460 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 72 61 73 64 6c 67 2e ............RasEntryDlgW.rasdlg.
266480 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasdlg.dll/.....0...........
2664a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2664c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b ......d.............RasPhonebook
2664e0 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 DlgA.rasdlg.dll.rasdlg.dll/.....
266500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
266520 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
266540 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 65 73 75 RasPhonebookDlgW.rasdlg.dll.resu
266560 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
266580 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
2665a0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2665c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2665e0 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
266600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
266620 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 00 00 00 00 04 ..............resutils.dll......
266640 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
266660 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
266680 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
2666a0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
2666c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_resutils.__NULL
2666e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c _IMPORT_DESCRIPTOR..resutils_NUL
266700 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..resutils.dll/...0.
266720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
266740 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
266760 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
266780 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2667a0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2667c0 53 43 52 49 50 54 4f 52 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..resutils.dll/...0.....
2667e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
266800 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
266820 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
266840 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
266860 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
266880 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 .................resutils_NULL_T
2668a0 48 55 4e 4b 5f 44 41 54 41 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.resutils.dll/...0.....
2668c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2668e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 6f 73 65 43 ....`.......d.....'.......CloseC
266900 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c lusterCryptProvider.resutils.dll
266920 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
266940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
266960 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 ....d.....'.......ClusAddCluster
266980 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 HealthFault.resutils.dll..resuti
2669a0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
2669c0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2669e0 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 ..(.......ClusGetClusterHealthFa
266a00 75 6c 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ults.resutils.dll.resutils.dll/.
266a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
266a40 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
266a60 04 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 ..ClusRemoveClusterHealthFault.r
266a80 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
266aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
266ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....&.......Clus
266ae0 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c WorkerCheckTerminate.resutils.dl
266b00 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
266b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
266b40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 ....d.............ClusWorkerCrea
266b60 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 te.resutils.dll.resutils.dll/...
266b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
266ba0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
266bc0 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ClusWorkerTerminate.resutils.dll
266be0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
266c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
266c20 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d ....d.....#.......ClusWorkerTerm
266c40 69 6e 61 74 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 inateEx.resutils.dll..resutils.d
266c60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
266c80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
266ca0 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 ......ClusWorkersTerminate.resut
266cc0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
266ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
266d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 ..`.......d.....4.......ClusterC
266d20 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 learBackupStateForSharedVolume.r
266d40 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
266d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
266d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.............Clus
266da0 74 65 72 44 65 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 terDecrypt.resutils.dll.resutils
266dc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
266de0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
266e00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e ........ClusterEncrypt.resutils.
266e20 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
266e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
266e60 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f ......d.....5.......ClusterGetVo
266e80 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 72 65 73 75 lumeNameForVolumeMountPoint.resu
266ea0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
266ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
266ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....&.......Cluste
266f00 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 rGetVolumePathName.resutils.dll.
266f20 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
266f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
266f60 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 ..d.....).......ClusterIsPathOnS
266f80 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 haredVolume.resutils.dll..resuti
266fa0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
266fc0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
266fe0 00 00 31 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f ..1.......ClusterPrepareSharedVo
267000 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 lumeForBackup.resutils.dll..resu
267020 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
267040 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
267060 00 00 00 00 1e 00 00 00 00 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 72 65 73 ............FreeClusterCrypt.res
267080 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2670a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2670c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 72 65 65 43 6c ....`.......d.....$.......FreeCl
2670e0 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 usterHealthFault.resutils.dll.re
267100 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
267120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
267140 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 d.....).......FreeClusterHealthF
267160 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 aultArray.resutils.dll..resutils
267180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2671a0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2671c0 2a 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 *.......InitializeClusterHealthF
2671e0 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ault.resutils.dll.resutils.dll/.
267200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267220 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
267240 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 ..InitializeClusterHealthFaultAr
267260 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ray.resutils.dll..resutils.dll/.
267280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2672a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2672c0 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 ..OpenClusterCryptProvider.resut
2672e0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
267300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
267320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 ..`.......d.....(.......OpenClus
267340 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 terCryptProviderEx.resutils.dll.
267360 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
267380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2673a0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 ..d.....).......ResUtilAddUnknow
2673c0 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 nProperties.resutils.dll..resuti
2673e0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
267400 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
267420 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 ..(.......ResUtilCreateDirectory
267440 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 Tree.resutils.dll.resutils.dll/.
267460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267480 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2674a0 04 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a ..ResUtilDupGroup.resutils.dll..
2674c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2674e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
267500 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 ..d.....&.......ResUtilDupParame
267520 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 terBlock.resutils.dll.resutils.d
267540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267560 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
267580 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 72 65 73 75 74 69 6c ......ResUtilDupResource.resutil
2675a0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
2675c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2675e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 `.......d.............ResUtilDup
267600 53 74 72 69 6e 67 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c String.resutils.dll.resutils.dll
267620 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
267640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
267660 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 72 65 73 75 74 69 6c 73 2e 64 ....ResUtilEnumGroups.resutils.d
267680 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
2676a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2676c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 ......d.....!.......ResUtilEnumG
2676e0 72 6f 75 70 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roupsEx.resutils.dll..resutils.d
267700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267720 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
267740 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 ......ResUtilEnumPrivateProperti
267760 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 es.resutils.dll.resutils.dll/...
267780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2677a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2677c0 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 ResUtilEnumProperties.resutils.d
2677e0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
267800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
267820 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 ......d.....".......ResUtilEnumR
267840 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 esources.resutils.dll.resutils.d
267860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267880 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2678a0 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 ......ResUtilEnumResourcesEx.res
2678c0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2678e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
267900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....%.......ResUti
267920 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a lEnumResourcesEx2.resutils.dll..
267940 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
267960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
267980 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 ..d.....-.......ResUtilExpandEnv
2679a0 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 ironmentStrings.resutils.dll..re
2679c0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2679e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
267a00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 d.....'.......ResUtilFindBinaryP
267a20 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roperty.resutils.dll..resutils.d
267a40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267a60 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 4.....77........`.......d.....9.
267a80 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 ......ResUtilFindDependentDiskRe
267aa0 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a sourceDriveLetter.resutils.dll..
267ac0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
267ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
267b00 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 ..d.....&.......ResUtilFindDword
267b20 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 Property.resutils.dll.resutils.d
267b40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267b60 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
267b80 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 ......ResUtilFindExpandSzPropert
267ba0 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 y.resutils.dll..resutils.dll/...
267bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
267be0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
267c00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 ResUtilFindExpandedSzProperty.re
267c20 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
267c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
267c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....).......ResU
267c80 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 tilFindFileTimeProperty.resutils
267ca0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
267cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
267ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e `.......d.....%.......ResUtilFin
267d00 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 dLongProperty.resutils.dll..resu
267d20 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
267d40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
267d60 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 ....(.......ResUtilFindMultiSzPr
267d80 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c operty.resutils.dll.resutils.dll
267da0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
267dc0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
267de0 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 ....ResUtilFindSzProperty.resuti
267e00 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
267e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
267e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 ..`.......d.............ResUtilF
267e60 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c indULargeIntegerProperty.resutil
267e80 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
267ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
267ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 72 65 `.......d.....$.......ResUtilFre
267ee0 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 eEnvironment.resutils.dll.resuti
267f00 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
267f20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
267f40 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c ..'.......ResUtilFreeParameterBl
267f60 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ock.resutils.dll..resutils.dll/.
267f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267fa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
267fc0 04 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 ..ResUtilGetAllProperties.resuti
267fe0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
268000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
268020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....&.......ResUtilG
268040 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 etBinaryProperty.resutils.dll.re
268060 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
268080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2680a0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 d.....#.......ResUtilGetBinaryVa
2680c0 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 lue.resutils.dll..resutils.dll/.
2680e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268100 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
268120 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 72 65 73 ..ResUtilGetClusterGroupType.res
268140 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
268160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
268180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....!.......ResUti
2681a0 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 lGetClusterId.resutils.dll..resu
2681c0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2681e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
268200 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c ....(.......ResUtilGetClusterRol
268220 65 53 74 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c eState.resutils.dll.resutils.dll
268240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
268260 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
268280 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....ResUtilGetCoreClusterResourc
2682a0 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 es.resutils.dll.resutils.dll/...
2682c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2682e0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
268300 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 ResUtilGetCoreClusterResourcesEx
268320 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
268340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
268360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 ........`.......d.....!.......Re
268380 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a sUtilGetCoreGroup.resutils.dll..
2683a0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2683c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2683e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 ..d.....%.......ResUtilGetDwordP
268400 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roperty.resutils.dll..resutils.d
268420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
268440 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
268460 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 ......ResUtilGetDwordValue.resut
268480 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
2684a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2684c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.............ResUtilG
2684e0 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 72 65 73 75 74 69 6c etEnvironmentWithNetName.resutil
268500 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
268520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
268540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....(.......ResUtilGet
268560 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 FileTimeProperty.resutils.dll.re
268580 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
2685a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2685c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 d.....$.......ResUtilGetLongProp
2685e0 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 erty.resutils.dll.resutils.dll/.
268600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268620 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
268640 04 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 ..ResUtilGetMultiSzProperty.resu
268660 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
268680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2686a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....).......ResUti
2686c0 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 lGetPrivateProperties.resutils.d
2686e0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
268700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
268720 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 ......d.....".......ResUtilGetPr
268740 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 operties.resutils.dll.resutils.d
268760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
268780 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
2687a0 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 ......ResUtilGetPropertiesToPara
2687c0 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 meterBlock.resutils.dll.resutils
2687e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
268800 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
268820 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 ........ResUtilGetProperty.resut
268840 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
268860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
268880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....'.......ResUtilG
2688a0 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a etPropertyFormats.resutils.dll..
2688c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
2688e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
268900 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 ..d.....$.......ResUtilGetProper
268920 74 79 53 69 7a 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tySize.resutils.dll.resutils.dll
268940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
268960 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
268980 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c ....ResUtilGetQwordValue.resutil
2689a0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
2689c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2689e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....*.......ResUtilGet
268a00 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ResourceDependency.resutils.dll.
268a20 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
268a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
268a60 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.....1.......ResUtilGetResour
268a80 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ceDependencyByClass.resutils.dll
268aa0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
268ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
268ae0 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f ....d.....3.......ResUtilGetReso
268b00 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 72 65 73 75 74 69 6c 73 urceDependencyByClassEx.resutils
268b20 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
268b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
268b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....0.......ResUtilGet
268b80 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 72 65 73 75 74 69 6c ResourceDependencyByName.resutil
268ba0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
268bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
268be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....2.......ResUtilGet
268c00 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 72 65 73 75 74 ResourceDependencyByNameEx.resut
268c20 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
268c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
268c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....,.......ResUtilG
268c80 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e etResourceDependencyEx.resutils.
268ca0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
268cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....75........`.
268ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 ......d.....7.......ResUtilGetRe
268d00 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 72 65 sourceDependentIPAddressProps.re
268d20 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
268d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
268d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....$.......ResU
268d80 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 tilGetResourceName.resutils.dll.
268da0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
268dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
268de0 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.............ResUtilGetResour
268e00 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 ceNameDependency.resutils.dll.re
268e20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
268e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
268e60 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 d.....0.......ResUtilGetResource
268e80 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 NameDependencyEx.resutils.dll.re
268ea0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
268ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
268ee0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 d.....".......ResUtilGetSzProper
268f00 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ty.resutils.dll.resutils.dll/...
268f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
268f40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
268f60 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a ResUtilGetSzValue.resutils.dll..
268f80 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
268fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
268fc0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 ..d.............ResUtilGroupsEqu
268fe0 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 al.resutils.dll.resutils.dll/...
269000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
269020 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
269040 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ResUtilIsPathValid.resutils.dll.
269060 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
269080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2690a0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 ..d.....).......ResUtilIsResourc
2690c0 65 43 6c 61 73 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 eClassEqual.resutils.dll..resuti
2690e0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
269100 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
269120 00 00 2d 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 ..-.......ResUtilLeftPaxosIsLess
269140 54 68 61 6e 52 69 67 68 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 ThanRight.resutils.dll..resutils
269160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
269180 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2691a0 1d 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 ........ResUtilNodeEnum.resutils
2691c0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
2691e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
269200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 50 61 78 `.......d.....".......ResUtilPax
269220 6f 73 43 6f 6d 70 61 72 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 osComparer.resutils.dll.resutils
269240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
269260 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
269280 33 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 3.......ResUtilPropertyListFromP
2692a0 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 arameterBlock.resutils.dll..resu
2692c0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
2692e0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
269300 00 00 00 00 35 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 ....5.......ResUtilRemoveResourc
269320 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c eServiceEnvironment.resutils.dll
269340 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
269360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
269380 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 ....d.....$.......ResUtilResourc
2693a0 65 44 65 70 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 eDepEnum.resutils.dll.resutils.d
2693c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2693e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
269400 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 ......ResUtilResourceTypesEqual.
269420 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
269440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
269460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
269480 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c sUtilResourcesEqual.resutils.dll
2694a0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
2694c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2694e0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 ....d.....#.......ResUtilSetBina
269500 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 ryValue.resutils.dll..resutils.d
269520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
269540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
269560 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 ......ResUtilSetDwordValue.resut
269580 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
2695a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2695c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.....%.......ResUtilS
2695e0 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 etExpandSzValue.resutils.dll..re
269600 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
269620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
269640 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 d.....$.......ResUtilSetMultiSzV
269660 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 alue.resutils.dll.resutils.dll/.
269680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2696a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2696c0 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 ..ResUtilSetPrivatePropertyList.
2696e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 resutils.dll..resutils.dll/...0.
269700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
269720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
269740 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 sUtilSetPropertyParameterBlock.r
269760 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
269780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
2697a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....0.......ResU
2697c0 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 72 tilSetPropertyParameterBlockEx.r
2697e0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
269800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
269820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....%.......ResU
269840 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tilSetPropertyTable.resutils.dll
269860 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
269880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2698a0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 ....d.....'.......ResUtilSetProp
2698c0 65 72 74 79 54 61 62 6c 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 ertyTableEx.resutils.dll..resuti
2698e0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
269900 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
269920 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 ..".......ResUtilSetQwordValue.r
269940 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
269960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
269980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....2.......ResU
2699a0 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 tilSetResourceServiceEnvironment
2699c0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
2699e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
269a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 52 65 ........`.......d.....6.......Re
269a20 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 sUtilSetResourceServiceStartPara
269a40 6d 65 74 65 72 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c meters.resutils.dll.resutils.dll
269a60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
269a80 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
269aa0 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 ....ResUtilSetResourceServiceSta
269ac0 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 rtParametersEx.resutils.dll.resu
269ae0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
269b00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
269b20 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 72 65 ............ResUtilSetSzValue.re
269b40 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
269b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
269b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....).......ResU
269ba0 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 tilSetUnknownProperties.resutils
269bc0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
269be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
269c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.............ResUtilSet
269c20 56 61 6c 75 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 ValueEx.resutils.dll..resutils.d
269c40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
269c60 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
269c80 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 ......ResUtilStartResourceServic
269ca0 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 e.resutils.dll..resutils.dll/...
269cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
269ce0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
269d00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 ResUtilStopResourceService.resut
269d20 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
269d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
269d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.............ResUtilS
269d80 74 6f 70 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 topService.resutils.dll.resutils
269da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
269dc0 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....74........`.......d.....
269de0 36 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 6.......ResUtilTerminateServiceP
269e00 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 rocessFromResDll.resutils.dll.re
269e20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
269e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
269e60 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 d.............ResUtilVerifyPriva
269e80 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 tePropertyList.resutils.dll.resu
269ea0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
269ec0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
269ee0 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 ....(.......ResUtilVerifyPropert
269f00 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c yTable.resutils.dll.resutils.dll
269f20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
269f40 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
269f60 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 ....ResUtilVerifyResourceService
269f80 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
269fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
269fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 ........`.......d.....".......Re
269fe0 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 sUtilVerifyService.resutils.dll.
26a000 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26a020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
26a040 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 ..d.....'.......ResUtilVerifyShu
26a060 74 64 6f 77 6e 53 61 66 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 tdownSafe.resutils.dll..resutils
26a080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26a0a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
26a0c0 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 72 65 #.......ResUtilsDeleteKeyTree.re
26a0e0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 sutils.dll..rometadata.dll/.0...
26a100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 ........0.....0.....644.....379.
26a120 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
26a140 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
26a160 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
26a180 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
26a1a0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 6f ..............................ro
26a1c0 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e metadata.dll....................
26a1e0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
26a200 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
26a220 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 .....h.....#.................<..
26a240 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........X...__IMPORT_DESCRIPT
26a260 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 OR_rometadata.__NULL_IMPORT_DESC
26a280 52 49 50 54 4f 52 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 RIPTOR..rometadata_NULL_THUNK_DA
26a2a0 54 41 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..rometadata.dll/.0...........
26a2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
26a2e0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
26a300 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
26a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
26a340 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
26a360 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rometadata.dll/.0...........0...
26a380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....166.......`.d...
26a3a0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
26a3c0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
26a3e0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
26a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
26a420 02 00 20 00 00 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .......rometadata_NULL_THUNK_DAT
26a440 41 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.rometadata.dll/.0...........0.
26a460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
26a480 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 ....d.....$.......MetaDataGetDis
26a4a0 70 65 6e 73 65 72 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c penser.rometadata.dll.rpcns4.dll
26a4c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26a4e0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
26a500 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
26a520 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
26a540 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
26a560 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
26a580 00 00 04 00 00 00 02 00 72 70 63 6e 73 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........rpcns4.dll..............
26a5a0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
26a5c0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
26a5e0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
26a600 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
26a620 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_rpcns4.__NULL_IMPORT_DE
26a640 53 43 52 49 50 54 4f 52 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..rpcns4_NULL_THUNK_DATA
26a660 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcns4.dll/.....0...........0.
26a680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
26a6a0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
26a6c0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
26a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
26a700 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 ....__NULL_IMPORT_DESCRIPTOR..rp
26a720 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26a740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....162.......`.d.....
26a760 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
26a780 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
26a7a0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
26a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
26a7e0 1c 00 00 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 6e .....rpcns4_NULL_THUNK_DATA.rpcn
26a800 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26a820 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
26a840 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 ............I_RpcNsGetBuffer.rpc
26a860 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26a880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
26a8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 52 ..`.......d.....!.......I_RpcNsR
26a8c0 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 aiseException.rpcns4.dll..rpcns4
26a8e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26a900 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
26a920 00 00 1e 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 ..........I_RpcNsSendReceive.rpc
26a940 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26a960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
26a980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 42 ..`.......d.............I_RpcReB
26a9a0 69 6e 64 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c indBuffer.rpcns4.dll..rpcns4.dll
26a9c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26a9e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
26aa00 00 00 00 00 04 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 6e 73 34 2e 64 ......RpcIfIdVectorFree.rpcns4.d
26aa20 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....0...........
26aa40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
26aa60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 ......d.............RpcNsBinding
26aa80 45 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 ExportA.rpcns4.dll..rpcns4.dll/.
26aaa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26aac0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
26aae0 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 ....RpcNsBindingExportPnPA.rpcns
26ab00 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcns4.dll/.....0.........
26ab20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
26ab40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 `.......d.....".......RpcNsBindi
26ab60 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 ngExportPnPW.rpcns4.dll.rpcns4.d
26ab80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26aba0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
26abc0 1f 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 72 70 63 6e ........RpcNsBindingExportW.rpcn
26abe0 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
26ac00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
26ac20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....$.......RpcNsBin
26ac40 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e dingImportBeginA.rpcns4.dll.rpcn
26ac60 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26ac80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
26aca0 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 ....$.......RpcNsBindingImportBe
26acc0 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 ginW.rpcns4.dll.rpcns4.dll/.....
26ace0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26ad00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
26ad20 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c RpcNsBindingImportDone.rpcns4.dl
26ad40 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26ad60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
26ad80 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d ....d.....".......RpcNsBindingIm
26ada0 70 6f 72 74 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 portNext.rpcns4.dll.rpcns4.dll/.
26adc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26ade0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
26ae00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 72 70 63 ....RpcNsBindingLookupBeginA.rpc
26ae20 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26ae40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
26ae60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....$.......RpcNsBin
26ae80 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e dingLookupBeginW.rpcns4.dll.rpcn
26aea0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26aec0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
26aee0 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f ....".......RpcNsBindingLookupDo
26af00 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ne.rpcns4.dll.rpcns4.dll/.....0.
26af20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
26af40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
26af60 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsBindingLookupNext.rpcns4.dll.
26af80 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26afa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
26afc0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 ..d.............RpcNsBindingSele
26afe0 63 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.rpcns4.dll.rpcns4.dll/.....0.
26b000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
26b020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 ........`.......d.....!.......Rp
26b040 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a cNsBindingUnexportA.rpcns4.dll..
26b060 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26b080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
26b0a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 ..d.....$.......RpcNsBindingUnex
26b0c0 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 portPnPA.rpcns4.dll.rpcns4.dll/.
26b0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26b100 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
26b120 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 72 70 63 ....RpcNsBindingUnexportPnPW.rpc
26b140 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26b160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
26b180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....!.......RpcNsBin
26b1a0 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 dingUnexportW.rpcns4.dll..rpcns4
26b1c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26b1e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
26b200 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 ..!.......RpcNsEntryExpandNameA.
26b220 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcns4.dll..rpcns4.dll/.....0...
26b240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
26b260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.....!.......RpcN
26b280 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 sEntryExpandNameW.rpcns4.dll..rp
26b2a0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26b2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
26b2e0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e d.....%.......RpcNsEntryObjectIn
26b300 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 qBeginA.rpcns4.dll..rpcns4.dll/.
26b320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26b340 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
26b360 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 72 70 ....RpcNsEntryObjectInqBeginW.rp
26b380 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
26b3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
26b3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 45 ....`.......d.....#.......RpcNsE
26b3e0 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 ntryObjectInqDone.rpcns4.dll..rp
26b400 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26b420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
26b440 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e d.....#.......RpcNsEntryObjectIn
26b460 71 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 qNext.rpcns4.dll..rpcns4.dll/...
26b480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26b4a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
26b4c0 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a ..RpcNsGroupDeleteA.rpcns4.dll..
26b4e0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26b500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
26b520 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 ..d.............RpcNsGroupDelete
26b540 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcns4.dll..rpcns4.dll/.....0.
26b560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
26b580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
26b5a0 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e cNsGroupMbrAddA.rpcns4.dll..rpcn
26b5c0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26b5e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
26b600 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 72 70 ............RpcNsGroupMbrAddW.rp
26b620 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
26b640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
26b660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 47 ....`.......d.....".......RpcNsG
26b680 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e roupMbrInqBeginA.rpcns4.dll.rpcn
26b6a0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26b6c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
26b6e0 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 ....".......RpcNsGroupMbrInqBegi
26b700 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nW.rpcns4.dll.rpcns4.dll/.....0.
26b720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
26b740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
26b760 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 cNsGroupMbrInqDone.rpcns4.dll.rp
26b780 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26b7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
26b7c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 d.....!.......RpcNsGroupMbrInqNe
26b7e0 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 xtA.rpcns4.dll..rpcns4.dll/.....
26b800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26b820 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
26b840 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c RpcNsGroupMbrInqNextW.rpcns4.dll
26b860 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcns4.dll/.....0...........0.
26b880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
26b8a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 ....d.............RpcNsGroupMbrR
26b8c0 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 emoveA.rpcns4.dll.rpcns4.dll/...
26b8e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26b900 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
26b920 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c ..RpcNsGroupMbrRemoveW.rpcns4.dl
26b940 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26b960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
26b980 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 ....d.....%.......RpcNsMgmtBindi
26b9a0 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 ngUnexportA.rpcns4.dll..rpcns4.d
26b9c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26b9e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
26ba00 25 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 %.......RpcNsMgmtBindingUnexport
26ba20 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcns4.dll..rpcns4.dll/.....0.
26ba40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
26ba60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 ........`.......d.....!.......Rp
26ba80 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a cNsMgmtEntryCreateA.rpcns4.dll..
26baa0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26bac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
26bae0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 ..d.....!.......RpcNsMgmtEntryCr
26bb00 65 61 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 eateW.rpcns4.dll..rpcns4.dll/...
26bb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26bb40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
26bb60 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 ..RpcNsMgmtEntryDeleteA.rpcns4.d
26bb80 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....0...........
26bba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
26bbc0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 ......d.....!.......RpcNsMgmtEnt
26bbe0 72 79 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c ryDeleteW.rpcns4.dll..rpcns4.dll
26bc00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26bc20 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
26bc40 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 72 70 ......RpcNsMgmtEntryInqIfIdsA.rp
26bc60 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
26bc80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
26bca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 4d ....`.......d.....#.......RpcNsM
26bcc0 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 gmtEntryInqIfIdsW.rpcns4.dll..rp
26bce0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26bd00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
26bd20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 d.....$.......RpcNsMgmtHandleSet
26bd40 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 ExpAge.rpcns4.dll.rpcns4.dll/...
26bd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26bd80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
26bda0 04 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 ..RpcNsMgmtInqExpAge.rpcns4.dll.
26bdc0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26bde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
26be00 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 ..d.............RpcNsMgmtSetExpA
26be20 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.rpcns4.dll.rpcns4.dll/.....0.
26be40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
26be60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
26be80 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 cNsProfileDeleteA.rpcns4.dll..rp
26bea0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26bec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
26bee0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 d.............RpcNsProfileDelete
26bf00 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcns4.dll..rpcns4.dll/.....0.
26bf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
26bf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
26bf60 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 cNsProfileEltAddA.rpcns4.dll..rp
26bf80 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26bfa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
26bfc0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 d.............RpcNsProfileEltAdd
26bfe0 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcns4.dll..rpcns4.dll/.....0.
26c000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
26c020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
26c040 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c cNsProfileEltInqBeginA.rpcns4.dl
26c060 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26c080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
26c0a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d.....$.......RpcNsProfileEl
26c0c0 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c tInqBeginW.rpcns4.dll.rpcns4.dll
26c0e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26c100 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
26c120 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 ......RpcNsProfileEltInqDone.rpc
26c140 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26c160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
26c180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.....#.......RpcNsPro
26c1a0 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e fileEltInqNextA.rpcns4.dll..rpcn
26c1c0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26c1e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
26c200 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 ....#.......RpcNsProfileEltInqNe
26c220 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 xtW.rpcns4.dll..rpcns4.dll/.....
26c240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26c260 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
26c280 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c RpcNsProfileEltRemoveA.rpcns4.dl
26c2a0 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26c2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
26c2e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d.....".......RpcNsProfileEl
26c300 74 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c tRemoveW.rpcns4.dll.rpcproxy.dll
26c320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
26c340 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
26c360 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
26c380 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
26c3a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
26c3c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
26c3e0 04 00 00 00 02 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......rpcproxy.dll..............
26c400 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
26c420 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
26c440 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
26c460 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
26c480 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_rpcproxy.__NULL_IMPORT_
26c4a0 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..rpcproxy_NULL_THUNK_
26c4c0 44 41 54 41 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..rpcproxy.dll/...0.........
26c4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
26c500 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
26c520 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
26c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
26c560 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
26c580 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcproxy.dll/...0...........0.
26c5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....164.......`.d.
26c5c0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
26c5e0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
26c600 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
26c620 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
26c640 00 00 02 00 1e 00 00 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........rpcproxy_NULL_THUNK_DAT
26c660 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.rpcproxy.dll/...0...........0.
26c680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
26c6a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 ....d.....!.......GetExtensionVe
26c6c0 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c rsion.rpcproxy.dll..rpcproxy.dll
26c6e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
26c700 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
26c720 00 00 04 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c ....GetFilterVersion.rpcproxy.dl
26c740 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcproxy.dll/...0...........0.
26c760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
26c780 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 ....d.............HttpExtensionP
26c7a0 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 roc.rpcproxy.dll..rpcproxy.dll/.
26c7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26c7e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
26c800 04 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 ..HttpFilterProc.rpcproxy.dll.rp
26c820 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26c840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
26c860 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
26c880 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
26c8a0 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
26c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
26c8e0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 70 63 72 74 34 2e 64 6c 6c 00 00 00 00 00 04 ................rpcrt4.dll......
26c900 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
26c920 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
26c940 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
26c960 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
26c980 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_rpcrt4.__NULL_I
26c9a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..rpcrt4_NULL_TH
26c9c0 55 4e 4b 5f 44 41 54 41 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..rpcrt4.dll/.....0.....
26c9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
26ca00 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
26ca20 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
26ca40 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
26ca60 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
26ca80 50 54 4f 52 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..rpcrt4.dll/.....0.........
26caa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
26cac0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
26cae0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
26cb00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
26cb20 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
26cb40 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............rpcrt4_NULL_THUNK_D
26cb60 41 54 41 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.rpcrt4.dll/.....0...........
26cb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
26cba0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 ......d.............DceErrorInqT
26cbc0 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 extA.rpcrt4.dll.rpcrt4.dll/.....
26cbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26cc00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
26cc20 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 DceErrorInqTextW.rpcrt4.dll.rpcr
26cc40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26cc60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
26cc80 00 00 00 00 21 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 ....!.......IUnknown_AddRef_Prox
26cca0 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.rpcrt4.dll..rpcrt4.dll/.....0.
26ccc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
26cce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 55 ........`.......d.....).......IU
26cd00 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 72 70 63 72 nknown_QueryInterface_Proxy.rpcr
26cd20 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26cd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
26cd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e ..`.......d.....".......IUnknown
26cd80 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 _Release_Proxy.rpcrt4.dll.rpcrt4
26cda0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26cdc0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
26cde0 00 00 19 00 00 00 00 00 04 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 ..........I_RpcAllocate.rpcrt4.d
26ce00 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26ce20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
26ce40 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 41 73 79 6e 63 41 62 ......d.............I_RpcAsyncAb
26ce60 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ortCall.rpcrt4.dll..rpcrt4.dll/.
26ce80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26cea0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
26cec0 00 00 04 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 ....I_RpcAsyncSetHandle.rpcrt4.d
26cee0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26cf00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
26cf20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.............I_RpcBinding
26cf40 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Copy.rpcrt4.dll.rpcrt4.dll/.....
26cf60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26cf80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
26cfa0 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 72 70 63 72 74 34 2e 64 6c 6c 00 I_RpcBindingCreateNP.rpcrt4.dll.
26cfc0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26cfe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
26d000 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 ..d.....+.......I_RpcBindingHand
26d020 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 leToAsyncHandle.rpcrt4.dll..rpcr
26d040 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26d060 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
26d080 00 00 00 00 30 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e ....0.......I_RpcBindingInqClien
26d0a0 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 tTokenAttributes.rpcrt4.dll.rpcr
26d0c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26d0e0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
26d100 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d ....+.......I_RpcBindingInqDynam
26d120 69 63 45 6e 64 70 6f 69 6e 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 icEndpointA.rpcrt4.dll..rpcrt4.d
26d140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26d160 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
26d180 2b 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e +.......I_RpcBindingInqDynamicEn
26d1a0 64 70 6f 69 6e 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 dpointW.rpcrt4.dll..rpcrt4.dll/.
26d1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26d1e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
26d200 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 ....I_RpcBindingInqLocalClientPI
26d220 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 D.rpcrt4.dll..rpcrt4.dll/.....0.
26d240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
26d260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 49 5f ........`.......d...../.......I_
26d280 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 RpcBindingInqMarshalledTargetInf
26d2a0 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.rpcrt4.dll..rpcrt4.dll/.....0.
26d2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
26d2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 5f ........`.......d.....*.......I_
26d300 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 72 70 63 RpcBindingInqSecurityContext.rpc
26d320 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
26d340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
26d360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....1.......I_RpcBin
26d380 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 72 70 dingInqSecurityContextKeyInfo.rp
26d3a0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26d3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
26d3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 42 ....`.......d.....(.......I_RpcB
26d400 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c indingInqTransportType.rpcrt4.dl
26d420 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26d440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
26d460 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e ....d.....).......I_RpcBindingIn
26d480 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 qWireIdForSnego.rpcrt4.dll..rpcr
26d4a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26d4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
26d4e0 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 ....%.......I_RpcBindingIsClient
26d500 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Local.rpcrt4.dll..rpcrt4.dll/...
26d520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26d540 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
26d560 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 72 70 63 72 ..I_RpcBindingIsServerLocal.rpcr
26d580 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26d5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
26d5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....(.......I_RpcBin
26d5e0 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 dingSetPrivateOption.rpcrt4.dll.
26d600 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26d620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
26d640 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 ..d.............I_RpcBindingToSt
26d660 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 aticStringBindingW.rpcrt4.dll.rp
26d680 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26d6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
26d6c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 72 70 d.............I_RpcClearMutex.rp
26d6e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26d700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
26d720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 44 ....`.......d.............I_RpcD
26d740 65 6c 65 74 65 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c eleteMutex.rpcrt4.dll.rpcrt4.dll
26d760 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26d780 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
26d7a0 00 00 00 00 04 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 ......I_RpcExceptionFilter.rpcrt
26d7c0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
26d7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
26d800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 5f 52 70 63 46 72 65 65 00 `.......d.............I_RpcFree.
26d820 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26d840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
26d860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
26d880 63 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 cFreeBuffer.rpcrt4.dll..rpcrt4.d
26d8a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26d8c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
26d8e0 1f 00 00 00 00 00 04 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 ........I_RpcFreePipeBuffer.rpcr
26d900 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26d920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
26d940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 ..`.......d.............I_RpcGet
26d960 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Buffer.rpcrt4.dll.rpcrt4.dll/...
26d980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26d9a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
26d9c0 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 72 70 63 72 74 ..I_RpcGetBufferWithObject.rpcrt
26d9e0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
26da00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
26da20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 43 75 `.......d.....%.......I_RpcGetCu
26da40 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 rrentCallHandle.rpcrt4.dll..rpcr
26da60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26da80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
26daa0 00 00 00 00 1d 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 72 70 ............I_RpcGetDefaultSD.rp
26dac0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26dae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
26db00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 5f 52 70 63 47 ....`.......d.....!.......I_RpcG
26db20 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 etExtendedError.rpcrt4.dll..rpcr
26db40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26db60 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
26db80 00 00 00 00 26 00 00 00 00 00 04 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 ....&.......I_RpcIfInqTransferSy
26dba0 6e 74 61 78 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ntaxes.rpcrt4.dll.rpcrt4.dll/...
26dbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26dbe0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
26dc00 04 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c ..I_RpcMapWin32Status.rpcrt4.dll
26dc20 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
26dc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
26dc60 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c ....d.............I_RpcMgmtEnabl
26dc80 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 eDedicatedThreadPool.rpcrt4.dll.
26dca0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26dcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
26dce0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 ..d.....(.......I_RpcNegotiateTr
26dd00 61 6e 73 66 65 72 53 79 6e 74 61 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ansferSyntax.rpcrt4.dll.rpcrt4.d
26dd20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26dd40 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
26dd60 27 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 '.......I_RpcNsBindingSetEntryNa
26dd80 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 meA.rpcrt4.dll..rpcrt4.dll/.....
26dda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26ddc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
26dde0 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 I_RpcNsBindingSetEntryNameW.rpcr
26de00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26de20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
26de40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 49 ..`.......d.....$.......I_RpcNsI
26de60 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 nterfaceExported.rpcrt4.dll.rpcr
26de80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26dea0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
26dec0 00 00 00 00 26 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 ....&.......I_RpcNsInterfaceUnex
26dee0 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ported.rpcrt4.dll.rpcrt4.dll/...
26df00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26df20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
26df40 04 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 72 70 63 72 74 34 2e ..I_RpcOpenClientProcess.rpcrt4.
26df60 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26df80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
26dfa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 50 61 75 73 65 45 78 ......d.............I_RpcPauseEx
26dfc0 65 63 75 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ecution.rpcrt4.dll..rpcrt4.dll/.
26dfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26e000 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
26e020 00 00 04 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 74 ....I_RpcReallocPipeBuffer.rpcrt
26e040 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
26e060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
26e080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 63 65 69 `.......d.............I_RpcRecei
26e0a0 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ve.rpcrt4.dll.rpcrt4.dll/.....0.
26e0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
26e0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 5f ........`.......d.....%.......I_
26e100 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 72 70 63 72 74 34 2e 64 RpcRecordCalloutFailure.rpcrt4.d
26e120 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26e140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
26e160 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 71 75 65 73 74 ......d.............I_RpcRequest
26e180 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Mutex.rpcrt4.dll..rpcrt4.dll/...
26e1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26e1c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
26e1e0 04 00 49 5f 52 70 63 53 65 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ..I_RpcSend.rpcrt4.dll..rpcrt4.d
26e200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26e220 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
26e240 1c 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e ........I_RpcSendReceive.rpcrt4.
26e260 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26e280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
26e2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 43 ......d.....-.......I_RpcServerC
26e2c0 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c heckClientRestriction.rpcrt4.dll
26e2e0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
26e300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
26e320 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 ....d.....-.......I_RpcServerDis
26e340 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ableExceptionFilter.rpcrt4.dll..
26e360 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26e380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
26e3a0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 ..d.....'.......I_RpcServerGetAs
26e3c0 73 6f 63 69 61 74 69 6f 6e 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 sociationID.rpcrt4.dll..rpcrt4.d
26e3e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26e400 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
26e420 29 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 ).......I_RpcServerInqAddressCha
26e440 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ngeFn.rpcrt4.dll..rpcrt4.dll/...
26e460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26e480 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
26e4a0 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 ..I_RpcServerInqLocalConnAddress
26e4c0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
26e4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
26e500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....+.......I_Rp
26e520 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 cServerInqRemoteConnAddress.rpcr
26e540 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26e560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
26e580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 ..`.......d.....'.......I_RpcSer
26e5a0 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a verInqTransportType.rpcrt4.dll..
26e5c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26e5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
26e600 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 ..d.............I_RpcServerRegis
26e620 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 terForwardFunction.rpcrt4.dll.rp
26e640 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26e660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
26e680 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 d.....).......I_RpcServerSetAddr
26e6a0 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 essChangeFn.rpcrt4.dll..rpcrt4.d
26e6c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26e6e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
26e700 23 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 #.......I_RpcServerStartService.
26e720 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26e740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
26e760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....9.......I_Rp
26e780 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 cServerSubscribeForDisconnectNot
26e7a0 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ification.rpcrt4.dll..rpcrt4.dll
26e7c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26e7e0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 4.....78........`.......d.....:.
26e800 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 ......I_RpcServerSubscribeForDis
26e820 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 connectNotification2.rpcrt4.dll.
26e840 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26e860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
26e880 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 ..d.....;.......I_RpcServerUnsub
26e8a0 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 scribeForDisconnectNotification.
26e8c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26e8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
26e900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....#.......I_Rp
26e920 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cServerUseProtseq2A.rpcrt4.dll..
26e940 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26e960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
26e980 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ..d.....#.......I_RpcServerUsePr
26e9a0 6f 74 73 65 71 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 otseq2W.rpcrt4.dll..rpcrt4.dll/.
26e9c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26e9e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
26ea00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 72 70 ....I_RpcServerUseProtseqEp2A.rp
26ea20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26ea40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
26ea60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 53 ....`.......d.....%.......I_RpcS
26ea80 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a erverUseProtseqEp2W.rpcrt4.dll..
26eaa0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26eac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
26eae0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 ..d.....+.......I_RpcSessionStri
26eb00 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ctContextHandle.rpcrt4.dll..rpcr
26eb20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26eb40 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
26eb60 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 ....'.......I_RpcSsDontSerialize
26eb80 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Context.rpcrt4.dll..rpcrt4.dll/.
26eba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26ebc0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
26ebe0 00 00 04 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 ....I_RpcSystemHandleTypeSpecifi
26ec00 63 57 6f 72 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 cWork.rpcrt4.dll..rpcrt4.dll/...
26ec20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26ec40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
26ec60 04 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 72 ..I_RpcTurnOnEEInfoPropagation.r
26ec80 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
26eca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
26ecc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 5f 55 75 69 64 ....`.......d.............I_Uuid
26ece0 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Create.rpcrt4.dll.rpcrt4.dll/...
26ed00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26ed20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
26ed40 04 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c ..MesBufferHandleReset.rpcrt4.dl
26ed60 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26ed80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
26eda0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 ....d.....'.......MesDecodeBuffe
26edc0 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rHandleCreate.rpcrt4.dll..rpcrt4
26ede0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26ee00 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
26ee20 00 00 2c 00 00 00 00 00 04 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 ..,.......MesDecodeIncrementalHa
26ee40 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ndleCreate.rpcrt4.dll.rpcrt4.dll
26ee60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26ee80 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
26eea0 00 00 00 00 04 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 ......MesEncodeDynBufferHandleCr
26eec0 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eate.rpcrt4.dll.rpcrt4.dll/.....
26eee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26ef00 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
26ef20 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 MesEncodeFixedBufferHandleCreate
26ef40 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
26ef60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
26ef80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 65 73 45 ......`.......d.....,.......MesE
26efa0 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 ncodeIncrementalHandleCreate.rpc
26efc0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
26efe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
26f000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 65 73 48 61 6e 64 6c ..`.......d.............MesHandl
26f020 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 eFree.rpcrt4.dll..rpcrt4.dll/...
26f040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26f060 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
26f080 04 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 ..MesIncrementalHandleReset.rpcr
26f0a0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26f0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
26f0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 65 73 49 6e 71 50 72 ..`.......d.............MesInqPr
26f100 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ocEncodingId.rpcrt4.dll.rpcrt4.d
26f120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26f140 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
26f160 1e 00 00 00 00 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 ........NDRCContextBinding.rpcrt
26f180 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
26f1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
26f1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 `.......d.............NDRCContex
26f1e0 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tMarshall.rpcrt4.dll..rpcrt4.dll
26f200 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26f220 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
26f240 00 00 00 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 ......NDRCContextUnmarshall.rpcr
26f260 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26f280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
26f2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 ..`.......d.............NDRSCont
26f2c0 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 extMarshall.rpcrt4.dll..rpcrt4.d
26f2e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26f300 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
26f320 20 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 72 70 63 ........NDRSContextMarshall2.rpc
26f340 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
26f360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
26f380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 ..`.......d.....!.......NDRSCont
26f3a0 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 extMarshallEx.rpcrt4.dll..rpcrt4
26f3c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26f3e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
26f400 00 00 21 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 ..!.......NDRSContextUnmarshall.
26f420 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26f440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
26f460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 44 52 53 ......`.......d.....".......NDRS
26f480 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ContextUnmarshall2.rpcrt4.dll.rp
26f4a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26f4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
26f4e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 d.....#.......NDRSContextUnmarsh
26f500 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 allEx.rpcrt4.dll..rpcrt4.dll/...
26f520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26f540 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
26f560 04 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c ..Ndr64AsyncClientCall.rpcrt4.dl
26f580 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26f5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
26f5c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 ....d.....".......Ndr64AsyncServ
26f5e0 65 72 43 61 6c 6c 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 erCall64.rpcrt4.dll.rpcrt4.dll/.
26f600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26f620 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
26f640 00 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 ....Ndr64AsyncServerCallAll.rpcr
26f660 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26f680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
26f6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 36 34 44 63 6f ..`.......d.....$.......Ndr64Dco
26f6c0 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 mAsyncClientCall.rpcrt4.dll.rpcr
26f6e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26f700 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
26f720 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 ....".......Ndr64DcomAsyncStubCa
26f740 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
26f760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
26f780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
26f7a0 72 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rAllocate.rpcrt4.dll..rpcrt4.dll
26f7c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26f7e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
26f800 00 00 00 00 04 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e ......NdrAsyncClientCall.rpcrt4.
26f820 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26f840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
26f860 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 41 73 79 6e 63 53 65 72 76 ......d.............NdrAsyncServ
26f880 65 72 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 erCall.rpcrt4.dll.rpcrt4.dll/...
26f8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26f8c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
26f8e0 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 ..NdrByteCountPointerBufferSize.
26f900 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26f920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
26f940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 42 ......`.......d.....#.......NdrB
26f960 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a yteCountPointerFree.rpcrt4.dll..
26f980 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26f9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
26f9c0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e ..d.....'.......NdrByteCountPoin
26f9e0 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 terMarshall.rpcrt4.dll..rpcrt4.d
26fa00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26fa20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
26fa40 29 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 ).......NdrByteCountPointerUnmar
26fa60 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
26fa80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26faa0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
26fac0 04 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 72 70 63 72 74 34 2e 64 ..NdrClearOutParameters.rpcrt4.d
26fae0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26fb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
26fb20 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c ......d.............NdrClientCal
26fb40 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l2.rpcrt4.dll.rpcrt4.dll/.....0.
26fb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
26fb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
26fba0 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 rClientCall3.rpcrt4.dll.rpcrt4.d
26fbc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26fbe0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
26fc00 24 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c $.......NdrClientContextMarshall
26fc20 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
26fc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
26fc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....&.......NdrC
26fc80 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c lientContextUnmarshall.rpcrt4.dl
26fca0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26fcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
26fce0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 ....d.............NdrClientIniti
26fd00 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 alize.rpcrt4.dll..rpcrt4.dll/...
26fd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26fd40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
26fd60 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e ..NdrClientInitializeNew.rpcrt4.
26fd80 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
26fda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
26fdc0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 ......d.....%.......NdrComplexAr
26fde0 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rayBufferSize.rpcrt4.dll..rpcrt4
26fe00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26fe20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
26fe40 00 00 1f 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 72 70 ..........NdrComplexArrayFree.rp
26fe60 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26fe80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
26fea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 43 6f 6d ....`.......d.....#.......NdrCom
26fec0 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 plexArrayMarshall.rpcrt4.dll..rp
26fee0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26ff00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
26ff20 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d d.....%.......NdrComplexArrayMem
26ff40 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 orySize.rpcrt4.dll..rpcrt4.dll/.
26ff60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26ff80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
26ffa0 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 ....NdrComplexArrayUnmarshall.rp
26ffc0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
26ffe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
270000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6d ....`.......d.....&.......NdrCom
270020 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 plexStructBufferSize.rpcrt4.dll.
270040 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
270060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
270080 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 ..d.............NdrComplexStruct
2700a0 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
2700c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2700e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
270100 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e NdrComplexStructMarshall.rpcrt4.
270120 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
270140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
270160 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 ......d.....&.......NdrComplexSt
270180 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ructMemorySize.rpcrt4.dll.rpcrt4
2701a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2701c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2701e0 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 ..&.......NdrComplexStructUnmars
270200 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
270220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
270240 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
270260 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 NdrConformantArrayBufferSize.rpc
270280 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2702a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2702c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f ..`.......d.....".......NdrConfo
2702e0 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rmantArrayFree.rpcrt4.dll.rpcrt4
270300 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
270320 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
270340 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 ..&.......NdrConformantArrayMars
270360 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
270380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2703a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2703c0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 NdrConformantArrayMemorySize.rpc
2703e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
270400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
270420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f ..`.......d.....(.......NdrConfo
270440 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 rmantArrayUnmarshall.rpcrt4.dll.
270460 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
270480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2704a0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ..d.....).......NdrConformantStr
2704c0 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ingBufferSize.rpcrt4.dll..rpcrt4
2704e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
270500 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
270520 00 00 27 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 ..'.......NdrConformantStringMar
270540 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
270560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270580 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2705a0 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 ..NdrConformantStringMemorySize.
2705c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2705e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
270600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....).......NdrC
270620 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 onformantStringUnmarshall.rpcrt4
270640 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
270660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
270680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....).......NdrConform
2706a0 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a antStructBufferSize.rpcrt4.dll..
2706c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2706e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
270700 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ..d.....#.......NdrConformantStr
270720 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 uctFree.rpcrt4.dll..rpcrt4.dll/.
270740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
270760 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
270780 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 ....NdrConformantStructMarshall.
2707a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2707c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2707e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....).......NdrC
270800 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 onformantStructMemorySize.rpcrt4
270820 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
270840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
270860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....).......NdrConform
270880 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a antStructUnmarshall.rpcrt4.dll..
2708a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2708c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
2708e0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 ..d...../.......NdrConformantVar
270900 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a yingArrayBufferSize.rpcrt4.dll..
270920 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
270940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
270960 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 ..d.....).......NdrConformantVar
270980 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 yingArrayFree.rpcrt4.dll..rpcrt4
2709a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2709c0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2709e0 00 00 2d 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 ..-.......NdrConformantVaryingAr
270a00 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rayMarshall.rpcrt4.dll..rpcrt4.d
270a20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270a40 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
270a60 2f 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 /.......NdrConformantVaryingArra
270a80 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 yMemorySize.rpcrt4.dll..rpcrt4.d
270aa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270ac0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
270ae0 2f 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 /.......NdrConformantVaryingArra
270b00 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 yUnmarshall.rpcrt4.dll..rpcrt4.d
270b20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270b40 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
270b60 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 0.......NdrConformantVaryingStru
270b80 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ctBufferSize.rpcrt4.dll.rpcrt4.d
270ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270bc0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
270be0 2a 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 *.......NdrConformantVaryingStru
270c00 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ctFree.rpcrt4.dll.rpcrt4.dll/...
270c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270c40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
270c60 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 ..NdrConformantVaryingStructMars
270c80 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
270ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
270cc0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
270ce0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 NdrConformantVaryingStructMemory
270d00 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
270d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
270d40 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
270d60 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 NdrConformantVaryingStructUnmars
270d80 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
270da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
270dc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
270de0 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 NdrContextHandleInitialize.rpcrt
270e00 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
270e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
270e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 `.......d.............NdrContext
270e60 48 61 6e 64 6c 65 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c HandleSize.rpcrt4.dll.rpcrt4.dll
270e80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
270ea0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
270ec0 00 00 00 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ......NdrConvert.rpcrt4.dll.rpcr
270ee0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
270f00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
270f20 00 00 00 00 17 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 72 70 63 72 74 34 2e 64 ............NdrConvert2.rpcrt4.d
270f40 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
270f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
270f80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 ......d.............NdrCorrelati
270fa0 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 onFree.rpcrt4.dll.rpcrt4.dll/...
270fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270fe0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
271000 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 ..NdrCorrelationInitialize.rpcrt
271020 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
271040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
271060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 `.......d.............NdrCorrela
271080 74 69 6f 6e 50 61 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tionPass.rpcrt4.dll.rpcrt4.dll/.
2710a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2710c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2710e0 00 00 04 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d ....NdrCreateServerInterfaceFrom
271100 53 74 75 62 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Stub.rpcrt4.dll.rpcrt4.dll/.....
271120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
271140 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
271160 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c NdrDcomAsyncClientCall.rpcrt4.dl
271180 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2711a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2711c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 ....d.............NdrDcomAsyncSt
2711e0 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ubCall.rpcrt4.dll.rpcrt4.dll/...
271200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
271220 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
271240 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 ..NdrEncapsulatedUnionBufferSize
271260 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
271280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2712a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 45 ......`.......d.....$.......NdrE
2712c0 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ncapsulatedUnionFree.rpcrt4.dll.
2712e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
271300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
271320 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 ..d.....(.......NdrEncapsulatedU
271340 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 nionMarshall.rpcrt4.dll.rpcrt4.d
271360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
271380 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2713a0 2a 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f *.......NdrEncapsulatedUnionMemo
2713c0 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rySize.rpcrt4.dll.rpcrt4.dll/...
2713e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
271400 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
271420 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c ..NdrEncapsulatedUnionUnmarshall
271440 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
271460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
271480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 46 ......`.......d.....#.......NdrF
2714a0 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ixedArrayBufferSize.rpcrt4.dll..
2714c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2714e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
271500 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 ..d.............NdrFixedArrayFre
271520 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
271540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
271560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 ........`.......d.....!.......Nd
271580 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a rFixedArrayMarshall.rpcrt4.dll..
2715a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2715c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2715e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d ..d.....#.......NdrFixedArrayMem
271600 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 orySize.rpcrt4.dll..rpcrt4.dll/.
271620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
271640 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
271660 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 ....NdrFixedArrayUnmarshall.rpcr
271680 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2716a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2716c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 64 72 46 72 65 65 42 ..`.......d.............NdrFreeB
2716e0 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 uffer.rpcrt4.dll..rpcrt4.dll/...
271700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
271720 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
271740 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 72 70 63 72 74 34 2e ..NdrFullPointerXlatFree.rpcrt4.
271760 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
271780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2717a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 ......d.....".......NdrFullPoint
2717c0 65 72 58 6c 61 74 49 6e 69 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c erXlatInit.rpcrt4.dll.rpcrt4.dll
2717e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
271800 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
271820 00 00 00 00 04 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ......NdrGetBuffer.rpcrt4.dll.rp
271840 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
271860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
271880 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c d.....%.......NdrGetDcomProtocol
2718a0 56 65 72 73 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Version.rpcrt4.dll..rpcrt4.dll/.
2718c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2718e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
271900 00 00 04 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 72 70 63 72 74 34 ....NdrGetUserMarshalInfo.rpcrt4
271920 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
271940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
271960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 `.......d.....).......NdrInterfa
271980 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cePointerBufferSize.rpcrt4.dll..
2719a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2719c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2719e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e ..d.....#.......NdrInterfacePoin
271a00 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 terFree.rpcrt4.dll..rpcrt4.dll/.
271a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
271a40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
271a60 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 ....NdrInterfacePointerMarshall.
271a80 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
271aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
271ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 49 ......`.......d.....).......NdrI
271ae0 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 nterfacePointerMemorySize.rpcrt4
271b00 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
271b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
271b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 `.......d.....).......NdrInterfa
271b60 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cePointerUnmarshall.rpcrt4.dll..
271b80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
271ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
271bc0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 ..d.....$.......NdrMapCommAndFau
271be0 6c 74 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ltStatus.rpcrt4.dll.rpcrt4.dll/.
271c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
271c20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
271c40 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 72 70 63 72 74 ....NdrMesProcEncodeDecode.rpcrt
271c60 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
271c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
271ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 `.......d.....#.......NdrMesProc
271cc0 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 EncodeDecode2.rpcrt4.dll..rpcrt4
271ce0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
271d00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
271d20 00 00 23 00 00 00 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 ..#.......NdrMesProcEncodeDecode
271d40 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 3.rpcrt4.dll..rpcrt4.dll/.....0.
271d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
271d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 ........`.......d.....%.......Nd
271da0 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 rMesSimpleTypeAlignSize.rpcrt4.d
271dc0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
271de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
271e00 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 ......d.....(.......NdrMesSimple
271e20 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 TypeAlignSizeAll.rpcrt4.dll.rpcr
271e40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
271e60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
271e80 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f ....".......NdrMesSimpleTypeDeco
271ea0 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 de.rpcrt4.dll.rpcrt4.dll/.....0.
271ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
271ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 ........`.......d.....%.......Nd
271f00 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 rMesSimpleTypeDecodeAll.rpcrt4.d
271f20 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
271f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
271f60 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 ......d.....".......NdrMesSimple
271f80 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c TypeEncode.rpcrt4.dll.rpcrt4.dll
271fa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
271fc0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
271fe0 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 ......NdrMesSimpleTypeEncodeAll.
272000 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
272020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
272040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 4d ......`.......d.............NdrM
272060 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 esTypeAlignSize.rpcrt4.dll..rpcr
272080 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2720a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2720c0 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 ............NdrMesTypeAlignSize2
2720e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
272100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
272120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 4d ......`.......d.............NdrM
272140 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 esTypeAlignSize3.rpcrt4.dll.rpcr
272160 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
272180 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2721a0 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 ............NdrMesTypeDecode.rpc
2721c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2721e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
272200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 ..`.......d.............NdrMesTy
272220 70 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c peDecode2.rpcrt4.dll..rpcrt4.dll
272240 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
272260 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
272280 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 ......NdrMesTypeDecode3.rpcrt4.d
2722a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2722c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2722e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e ......d.............NdrMesTypeEn
272300 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 code.rpcrt4.dll.rpcrt4.dll/.....
272320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
272340 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
272360 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 NdrMesTypeEncode2.rpcrt4.dll..rp
272380 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2723a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2723c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 d.............NdrMesTypeEncode3.
2723e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
272400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
272420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 64 72 4d ......`.......d.............NdrM
272440 65 73 54 79 70 65 46 72 65 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 esTypeFree2.rpcrt4.dll..rpcrt4.d
272460 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
272480 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2724a0 1b 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 72 70 63 72 74 34 2e 64 ........NdrMesTypeFree3.rpcrt4.d
2724c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2724e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
272500 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 ......d.....,.......NdrNonConfor
272520 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 mantStringBufferSize.rpcrt4.dll.
272540 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
272560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
272580 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 ..d.....*.......NdrNonConformant
2725a0 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 StringMarshall.rpcrt4.dll.rpcrt4
2725c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2725e0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
272600 00 00 2c 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 ..,.......NdrNonConformantString
272620 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c MemorySize.rpcrt4.dll.rpcrt4.dll
272640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
272660 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
272680 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 ......NdrNonConformantStringUnma
2726a0 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
2726c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2726e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
272700 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 ..NdrNonEncapsulatedUnionBufferS
272720 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
272740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
272760 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
272780 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 NdrNonEncapsulatedUnionFree.rpcr
2727a0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2727c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2727e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e ..`.......d.....+.......NdrNonEn
272800 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 capsulatedUnionMarshall.rpcrt4.d
272820 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
272840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
272860 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 ......d.....-.......NdrNonEncaps
272880 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c ulatedUnionMemorySize.rpcrt4.dll
2728a0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2728c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2728e0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c ....d.....-.......NdrNonEncapsul
272900 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a atedUnionUnmarshall.rpcrt4.dll..
272920 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
272940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
272960 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 72 ..d.............NdrNsGetBuffer.r
272980 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2729a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2729c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 4e 73 53 ....`.......d.............NdrNsS
2729e0 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c endReceive.rpcrt4.dll.rpcrt4.dll
272a00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
272a20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
272a40 00 00 00 00 04 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......NdrOleAllocate.rpcrt4.dll.
272a60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
272a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
272aa0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4e 64 72 4f 6c 65 46 72 65 65 00 72 70 63 72 74 ..d.............NdrOleFree.rpcrt
272ac0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
272ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
272b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c `.......d.....,.......NdrPartial
272b20 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c IgnoreClientBufferSize.rpcrt4.dl
272b40 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
272b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
272b80 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f ....d.....*.......NdrPartialIgno
272ba0 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 reClientMarshall.rpcrt4.dll.rpcr
272bc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
272be0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
272c00 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 ....,.......NdrPartialIgnoreServ
272c20 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 erInitialize.rpcrt4.dll.rpcrt4.d
272c40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
272c60 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
272c80 2c 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e ,.......NdrPartialIgnoreServerUn
272ca0 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 marshall.rpcrt4.dll.rpcrt4.dll/.
272cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
272ce0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
272d00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e ....NdrPointerBufferSize.rpcrt4.
272d20 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
272d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
272d60 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 ......d.............NdrPointerFr
272d80 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ee.rpcrt4.dll.rpcrt4.dll/.....0.
272da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
272dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
272de0 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rPointerMarshall.rpcrt4.dll.rpcr
272e00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
272e20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
272e40 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 ............NdrPointerMemorySize
272e60 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
272e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
272ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 50 ......`.......d.............NdrP
272ec0 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ointerUnmarshall.rpcrt4.dll.rpcr
272ee0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
272f00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
272f20 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 ............NdrRangeUnmarshall.r
272f40 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
272f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
272f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 52 70 63 ....`.......d.....".......NdrRpc
272fa0 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 SmClientAllocate.rpcrt4.dll.rpcr
272fc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
272fe0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
273000 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 72 ............NdrRpcSmClientFree.r
273020 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
273040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
273060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 52 70 63 ....`.......d.....".......NdrRpc
273080 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 SmSetClientToOsf.rpcrt4.dll.rpcr
2730a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2730c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2730e0 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 ....#.......NdrRpcSsDefaultAlloc
273100 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
273120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
273140 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
273160 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a NdrRpcSsDefaultFree.rpcrt4.dll..
273180 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2731a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2731c0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 ..d.....#.......NdrRpcSsDisableA
2731e0 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 llocate.rpcrt4.dll..rpcrt4.dll/.
273200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
273220 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
273240 00 00 04 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 ....NdrRpcSsEnableAllocate.rpcrt
273260 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
273280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2732a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 53 65 6e 64 52 65 63 `.......d.............NdrSendRec
2732c0 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eive.rpcrt4.dll.rpcrt4.dll/.....
2732e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
273300 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
273320 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 NdrServerCall2.rpcrt4.dll.rpcrt4
273340 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273360 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
273380 00 00 1c 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 ..........NdrServerCallAll.rpcrt
2733a0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2733c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2733e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 `.......d.............NdrServerC
273400 61 6c 6c 4e 64 72 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 allNdr64.rpcrt4.dll.rpcrt4.dll/.
273420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
273440 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
273460 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 ....NdrServerContextMarshall.rpc
273480 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2734a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2734c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 ..`.......d.....'.......NdrServe
2734e0 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a rContextNewMarshall.rpcrt4.dll..
273500 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
273520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
273540 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 ..d.....).......NdrServerContext
273560 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 NewUnmarshall.rpcrt4.dll..rpcrt4
273580 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2735a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2735c0 00 00 26 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 ..&.......NdrServerContextUnmars
2735e0 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
273600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
273620 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
273640 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a NdrServerInitialize.rpcrt4.dll..
273660 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
273680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2736a0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c ..d.....'.......NdrServerInitial
2736c0 69 7a 65 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 izeMarshall.rpcrt4.dll..rpcrt4.d
2736e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
273700 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
273720 22 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 ".......NdrServerInitializeNew.r
273740 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
273760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
273780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 53 65 72 ....`.......d.....&.......NdrSer
2737a0 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 verInitializePartial.rpcrt4.dll.
2737c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2737e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
273800 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c ..d.....).......NdrServerInitial
273820 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 izeUnmarshall.rpcrt4.dll..rpcrt4
273840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273860 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
273880 00 00 25 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 ..%.......NdrSimpleStructBufferS
2738a0 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
2738c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2738e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
273900 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a NdrSimpleStructFree.rpcrt4.dll..
273920 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
273940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
273960 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d ..d.....#.......NdrSimpleStructM
273980 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
2739a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2739c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2739e0 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 ....NdrSimpleStructMemorySize.rp
273a00 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
273a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
273a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 53 69 6d ....`.......d.....%.......NdrSim
273a60 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a pleStructUnmarshall.rpcrt4.dll..
273a80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
273aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
273ac0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 ..d.....!.......NdrSimpleTypeMar
273ae0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
273b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273b20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
273b40 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 ..NdrSimpleTypeUnmarshall.rpcrt4
273b60 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
273b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
273ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 64 72 53 74 75 62 43 61 6c `.......d.............NdrStubCal
273bc0 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l2.rpcrt4.dll.rpcrt4.dll/.....0.
273be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
273c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
273c20 72 53 74 75 62 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c rStubCall3.rpcrt4.dll.rpcrt4.dll
273c40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
273c60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
273c80 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 72 ......NdrUserMarshalBufferSize.r
273ca0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
273cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
273ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 55 73 65 ....`.......d.............NdrUse
273d00 72 4d 61 72 73 68 61 6c 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 rMarshalFree.rpcrt4.dll.rpcrt4.d
273d20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
273d40 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
273d60 22 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 72 ".......NdrUserMarshalMarshall.r
273d80 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
273da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
273dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 55 73 65 ....`.......d.....$.......NdrUse
273de0 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rMarshalMemorySize.rpcrt4.dll.rp
273e00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
273e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
273e40 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 d.....+.......NdrUserMarshalSimp
273e60 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 leTypeConvert.rpcrt4.dll..rpcrt4
273e80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273ea0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
273ec0 00 00 24 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 ..$.......NdrUserMarshalUnmarsha
273ee0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
273f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
273f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 ........`.......d.....%.......Nd
273f40 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 rVaryingArrayBufferSize.rpcrt4.d
273f60 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
273f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
273fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 ......d.............NdrVaryingAr
273fc0 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rayFree.rpcrt4.dll..rpcrt4.dll/.
273fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
274000 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
274020 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 ....NdrVaryingArrayMarshall.rpcr
274040 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
274060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
274080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 ..`.......d.....%.......NdrVaryi
2740a0 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ngArrayMemorySize.rpcrt4.dll..rp
2740c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2740e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
274100 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d d.....%.......NdrVaryingArrayUnm
274120 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
274140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
274160 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
274180 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 ....NdrXmitOrRepAsBufferSize.rpc
2741a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2741c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2741e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f ..`.......d.............NdrXmitO
274200 72 52 65 70 41 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c rRepAsFree.rpcrt4.dll.rpcrt4.dll
274220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
274240 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
274260 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 72 70 63 ......NdrXmitOrRepAsMarshall.rpc
274280 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2742a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2742c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f ..`.......d.....$.......NdrXmitO
2742e0 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rRepAsMemorySize.rpcrt4.dll.rpcr
274300 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
274320 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
274340 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 ....$.......NdrXmitOrRepAsUnmars
274360 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
274380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2743a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2743c0 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RpcAsyncAbortCall.rpcrt4.dll..rp
2743e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
274400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
274420 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c d.............RpcAsyncCancelCall
274440 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
274460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
274480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 41 ......`.......d.............RpcA
2744a0 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 syncCompleteCall.rpcrt4.dll.rpcr
2744c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2744e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
274500 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 ....!.......RpcAsyncGetCallStatu
274520 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.rpcrt4.dll..rpcrt4.dll/.....0.
274540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
274560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
274580 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c cAsyncInitializeHandle.rpcrt4.dl
2745a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2745c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2745e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 ....d.............RpcAsyncRegist
274600 65 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 erInfo.rpcrt4.dll.rpcrt4.dll/...
274620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
274640 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
274660 04 00 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..RpcBindingBind.rpcrt4.dll.rpcr
274680 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2746a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2746c0 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 ............RpcBindingCopy.rpcrt
2746e0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
274700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
274720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.............RpcBinding
274740 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 CreateA.rpcrt4.dll..rpcrt4.dll/.
274760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
274780 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2747a0 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c ....RpcBindingCreateW.rpcrt4.dll
2747c0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2747e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
274800 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 ....d.............RpcBindingFree
274820 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
274840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
274860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 70 63 42 ......`.......d.....(.......RpcB
274880 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e indingFromStringBindingA.rpcrt4.
2748a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2748c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2748e0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 ......d.....(.......RpcBindingFr
274900 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 omStringBindingW.rpcrt4.dll.rpcr
274920 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
274940 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
274960 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 ....$.......RpcBindingInqAuthCli
274980 65 6e 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 entA.rpcrt4.dll.rpcrt4.dll/.....
2749a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2749c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2749e0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 72 70 63 72 74 RpcBindingInqAuthClientExA.rpcrt
274a00 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
274a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
274a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.....&.......RpcBinding
274a60 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 InqAuthClientExW.rpcrt4.dll.rpcr
274a80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
274aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
274ac0 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 ....$.......RpcBindingInqAuthCli
274ae0 65 6e 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 entW.rpcrt4.dll.rpcrt4.dll/.....
274b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
274b20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
274b40 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c RpcBindingInqAuthInfoA.rpcrt4.dl
274b60 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
274b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
274ba0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ....d.....$.......RpcBindingInqA
274bc0 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c uthInfoExA.rpcrt4.dll.rpcrt4.dll
274be0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
274c00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
274c20 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 72 ......RpcBindingInqAuthInfoExW.r
274c40 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
274c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
274c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e ....`.......d.....".......RpcBin
274ca0 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 dingInqAuthInfoW.rpcrt4.dll.rpcr
274cc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
274ce0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
274d00 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c ....!.......RpcBindingInqMaxCall
274d20 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.rpcrt4.dll..rpcrt4.dll/.....0.
274d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
274d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
274d80 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 cBindingInqObject.rpcrt4.dll..rp
274da0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
274dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
274de0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f d.............RpcBindingInqOptio
274e00 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.rpcrt4.dll..rpcrt4.dll/.....0.
274e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
274e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
274e60 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 cBindingReset.rpcrt4.dll..rpcrt4
274e80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
274ea0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
274ec0 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c ..&.......RpcBindingServerFromCl
274ee0 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ient.rpcrt4.dll.rpcrt4.dll/.....
274f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
274f20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
274f40 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c RpcBindingSetAuthInfoA.rpcrt4.dl
274f60 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
274f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
274fa0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 ....d.....$.......RpcBindingSetA
274fc0 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c uthInfoExA.rpcrt4.dll.rpcrt4.dll
274fe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
275000 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
275020 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 72 ......RpcBindingSetAuthInfoExW.r
275040 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
275060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
275080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e ....`.......d.....".......RpcBin
2750a0 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 dingSetAuthInfoW.rpcrt4.dll.rpcr
2750c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2750e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
275100 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 ............RpcBindingSetObject.
275120 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
275140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
275160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 ......`.......d.............RpcB
275180 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 indingSetOption.rpcrt4.dll..rpcr
2751a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2751c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2751e0 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 ....&.......RpcBindingToStringBi
275200 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ndingA.rpcrt4.dll.rpcrt4.dll/...
275220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275240 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
275260 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 ..RpcBindingToStringBindingW.rpc
275280 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2752a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2752c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.............RpcBindi
2752e0 6e 67 55 6e 62 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ngUnbind.rpcrt4.dll.rpcrt4.dll/.
275300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
275320 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
275340 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e ....RpcBindingVectorFree.rpcrt4.
275360 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
275380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2753a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 ......d.............RpcCancelThr
2753c0 65 61 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ead.rpcrt4.dll..rpcrt4.dll/.....
2753e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275400 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
275420 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RpcCancelThreadEx.rpcrt4.dll..rp
275440 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
275460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
275480 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 d.....).......RpcCertGeneratePri
2754a0 6e 63 69 70 61 6c 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ncipalNameA.rpcrt4.dll..rpcrt4.d
2754c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2754e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
275500 29 00 00 00 00 00 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c ).......RpcCertGeneratePrincipal
275520 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 NameW.rpcrt4.dll..rpcrt4.dll/...
275540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275560 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
275580 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..RpcEpRegisterA.rpcrt4.dll.rpcr
2755a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2755c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2755e0 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 ....#.......RpcEpRegisterNoRepla
275600 63 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ceA.rpcrt4.dll..rpcrt4.dll/.....
275620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275640 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
275660 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 72 70 63 72 74 34 2e 64 RpcEpRegisterNoReplaceW.rpcrt4.d
275680 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2756a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2756c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 ......d.............RpcEpRegiste
2756e0 72 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rW.rpcrt4.dll.rpcrt4.dll/.....0.
275700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
275720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
275740 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 cEpResolveBinding.rpcrt4.dll..rp
275760 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
275780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2757a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 d.............RpcEpUnregister.rp
2757c0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2757e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
275800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 45 72 72 ....`.......d.............RpcErr
275820 6f 72 41 64 64 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 orAddRecord.rpcrt4.dll..rpcrt4.d
275840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
275860 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
275880 24 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e $.......RpcErrorClearInformation
2758a0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2758c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2758e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 45 ......`.......d.....".......RpcE
275900 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rrorEndEnumeration.rpcrt4.dll.rp
275920 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
275940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
275960 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 d.....!.......RpcErrorGetNextRec
275980 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ord.rpcrt4.dll..rpcrt4.dll/.....
2759a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2759c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2759e0 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 72 70 63 72 74 RpcErrorGetNumberOfRecords.rpcrt
275a00 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
275a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
275a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 4c 6f `.......d.....!.......RpcErrorLo
275a60 61 64 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 adErrorInfo.rpcrt4.dll..rpcrt4.d
275a80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
275aa0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
275ac0 24 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e $.......RpcErrorResetEnumeration
275ae0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
275b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
275b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 45 ......`.......d.....!.......RpcE
275b40 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rrorSaveErrorInfo.rpcrt4.dll..rp
275b60 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
275b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
275ba0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 d.....$.......RpcErrorStartEnume
275bc0 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ration.rpcrt4.dll.rpcrt4.dll/...
275be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275c00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
275c20 04 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..RpcExceptionFilter.rpcrt4.dll.
275c40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
275c80 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 ..d.....'.......RpcFreeAuthoriza
275ca0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tionContext.rpcrt4.dll..rpcrt4.d
275cc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
275ce0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
275d00 2f 00 00 00 00 00 04 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 /.......RpcGetAuthorizationConte
275d20 78 74 46 6f 72 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 xtForClient.rpcrt4.dll..rpcrt4.d
275d40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
275d60 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
275d80 16 00 00 00 00 00 04 00 52 70 63 49 66 49 6e 71 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ........RpcIfInqId.rpcrt4.dll.rp
275da0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
275dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
275de0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 d.............RpcImpersonateClie
275e00 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.rpcrt4.dll.rpcrt4.dll/.....0.
275e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
275e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 ........`.......d.....!.......Rp
275e60 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cImpersonateClient2.rpcrt4.dll..
275e80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
275ec0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c ..d.....).......RpcImpersonateCl
275ee0 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ientContainer.rpcrt4.dll..rpcrt4
275f00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
275f20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
275f40 00 00 24 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e ..$.......RpcMgmtEnableIdleClean
275f60 75 70 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 up.rpcrt4.dll.rpcrt4.dll/.....0.
275f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
275fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
275fc0 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cMgmtEpEltInqBegin.rpcrt4.dll.rp
275fe0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
276000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
276020 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e d.............RpcMgmtEpEltInqDon
276040 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
276060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
276080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
2760a0 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cMgmtEpEltInqNextA.rpcrt4.dll.rp
2760c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2760e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
276100 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 d.............RpcMgmtEpEltInqNex
276120 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tW.rpcrt4.dll.rpcrt4.dll/.....0.
276140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
276160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
276180 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 cMgmtEpUnregister.rpcrt4.dll..rp
2761a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2761c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2761e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f d.............RpcMgmtInqComTimeo
276200 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ut.rpcrt4.dll.rpcrt4.dll/.....0.
276220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
276240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 70 ........`.......d.....).......Rp
276260 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 72 70 63 72 cMgmtInqDefaultProtectLevel.rpcr
276280 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
2762a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2762c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 ..`.......d.............RpcMgmtI
2762e0 6e 71 49 66 49 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 nqIfIds.rpcrt4.dll..rpcrt4.dll/.
276300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
276320 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
276340 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 72 ....RpcMgmtInqServerPrincNameA.r
276360 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
276380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2763a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 4d 67 6d ....`.......d.....&.......RpcMgm
2763c0 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 tInqServerPrincNameW.rpcrt4.dll.
2763e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
276400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
276420 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 ..d.............RpcMgmtInqStats.
276440 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
276460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
276480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4d ......`.......d.....$.......RpcM
2764a0 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 gmtIsServerListening.rpcrt4.dll.
2764c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2764e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
276500 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 ..d.....%.......RpcMgmtSetAuthor
276520 69 7a 61 74 69 6f 6e 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c izationFn.rpcrt4.dll..rpcrt4.dll
276540 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
276560 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
276580 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 72 70 ......RpcMgmtSetCancelTimeout.rp
2765a0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2765c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2765e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d ....`.......d.............RpcMgm
276600 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tSetComTimeout.rpcrt4.dll.rpcrt4
276620 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
276640 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
276660 00 00 25 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 ..%.......RpcMgmtSetServerStackS
276680 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
2766a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2766c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2766e0 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c RpcMgmtStatsVectorFree.rpcrt4.dl
276700 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
276720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
276740 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 ....d.....&.......RpcMgmtStopSer
276760 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 verListening.rpcrt4.dll.rpcrt4.d
276780 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2767a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2767c0 23 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 #.......RpcMgmtWaitServerListen.
2767e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
276800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
276820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.....".......RpcN
276840 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 etworkInqProtseqsA.rpcrt4.dll.rp
276860 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
276880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2768a0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 d.....".......RpcNetworkInqProts
2768c0 65 71 73 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eqsW.rpcrt4.dll.rpcrt4.dll/.....
2768e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
276900 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
276920 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 72 70 63 72 74 34 RpcNetworkIsProtseqValidA.rpcrt4
276940 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
276960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
276980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b `.......d.....%.......RpcNetwork
2769a0 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 IsProtseqValidW.rpcrt4.dll..rpcr
2769c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2769e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
276a00 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 ....%.......RpcNsBindingInqEntry
276a20 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 NameA.rpcrt4.dll..rpcrt4.dll/...
276a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
276a60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
276a80 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 ..RpcNsBindingInqEntryNameW.rpcr
276aa0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
276ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
276ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 70 63 4f 62 6a 65 63 ..`.......d.............RpcObjec
276b00 74 49 6e 71 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tInqType.rpcrt4.dll.rpcrt4.dll/.
276b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
276b40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
276b60 00 00 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c ....RpcObjectSetInqFn.rpcrt4.dll
276b80 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
276ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
276bc0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 ....d.............RpcObjectSetTy
276be0 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 pe.rpcrt4.dll.rpcrt4.dll/.....0.
276c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
276c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 ........`.......d.....!.......Rp
276c40 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cProtseqVectorFreeA.rpcrt4.dll..
276c60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
276c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
276ca0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 ..d.....!.......RpcProtseqVector
276cc0 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 FreeW.rpcrt4.dll..rpcrt4.dll/...
276ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
276d00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
276d20 04 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ..RpcRaiseException.rpcrt4.dll..
276d40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
276d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
276d80 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e ..d.....+.......RpcRevertContain
276da0 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 erImpersonation.rpcrt4.dll..rpcr
276dc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
276de0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
276e00 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 72 70 63 72 ............RpcRevertToSelf.rpcr
276e20 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
276e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
276e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 52 65 76 65 72 ..`.......d.............RpcRever
276e80 74 54 6f 53 65 6c 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tToSelfEx.rpcrt4.dll..rpcrt4.dll
276ea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
276ec0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
276ee0 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 ......RpcServerCompleteSecurityC
276f00 61 6c 6c 62 61 63 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 allback.rpcrt4.dll..rpcrt4.dll/.
276f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
276f40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
276f60 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 72 70 ....RpcServerInqBindingHandle.rp
276f80 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
276fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
276fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.............RpcSer
276fe0 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 verInqBindings.rpcrt4.dll.rpcrt4
277000 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
277020 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
277040 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 ..".......RpcServerInqBindingsEx
277060 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
277080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2770a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....'.......RpcS
2770c0 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 72 70 63 72 74 34 2e 64 erverInqCallAttributesA.rpcrt4.d
2770e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
277100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
277120 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 ......d.....'.......RpcServerInq
277140 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 CallAttributesW.rpcrt4.dll..rpcr
277160 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
277180 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2771a0 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 ....).......RpcServerInqDefaultP
2771c0 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rincNameA.rpcrt4.dll..rpcrt4.dll
2771e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277200 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
277220 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 ......RpcServerInqDefaultPrincNa
277240 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 meW.rpcrt4.dll..rpcrt4.dll/.....
277260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
277280 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2772a0 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 RpcServerInqIf.rpcrt4.dll.rpcrt4
2772c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2772e0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
277300 00 00 2b 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 ..+.......RpcServerInterfaceGrou
277320 70 41 63 74 69 76 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c pActivate.rpcrt4.dll..rpcrt4.dll
277340 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277360 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
277380 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f ......RpcServerInterfaceGroupClo
2773a0 73 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 se.rpcrt4.dll.rpcrt4.dll/.....0.
2773c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2773e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 70 ........`.......d.....*.......Rp
277400 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 72 70 63 cServerInterfaceGroupCreateA.rpc
277420 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
277440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
277460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....*.......RpcServe
277480 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c rInterfaceGroupCreateW.rpcrt4.dl
2774a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2774c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2774e0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 ....d.....-.......RpcServerInter
277500 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a faceGroupDeactivate.rpcrt4.dll..
277520 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
277540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
277560 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 ..d.............RpcServerInterfa
277580 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ceGroupInqBindings.rpcrt4.dll.rp
2775a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2775c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2775e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 d.............RpcServerListen.rp
277600 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
277620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
277640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.....&.......RpcSer
277660 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 verRegisterAuthInfoA.rpcrt4.dll.
277680 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2776a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2776c0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 ..d.....&.......RpcServerRegiste
2776e0 72 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c rAuthInfoW.rpcrt4.dll.rpcrt4.dll
277700 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277720 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
277740 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 ......RpcServerRegisterIf.rpcrt4
277760 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
277780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2777a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 `.......d.............RpcServerR
2777c0 65 67 69 73 74 65 72 49 66 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c egisterIf2.rpcrt4.dll.rpcrt4.dll
2777e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277800 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
277820 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 72 70 63 72 74 ......RpcServerRegisterIf3.rpcrt
277840 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
277860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
277880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 `.......d.....!.......RpcServerR
2778a0 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 egisterIfEx.rpcrt4.dll..rpcrt4.d
2778c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2778e0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
277900 2d 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 -.......RpcServerSubscribeForNot
277920 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ification.rpcrt4.dll..rpcrt4.dll
277940 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277960 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
277980 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 ......RpcServerTestCancel.rpcrt4
2779a0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2779c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2779e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....!.......RpcServerU
277a00 6e 72 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 nregisterIf.rpcrt4.dll..rpcrt4.d
277a20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277a40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
277a60 23 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 #.......RpcServerUnregisterIfEx.
277a80 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
277aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
277ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 52 70 63 53 ......`.......d...../.......RpcS
277ae0 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 erverUnsubscribeForNotification.
277b00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
277b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
277b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....#.......RpcS
277b60 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a erverUseAllProtseqs.rpcrt4.dll..
277b80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
277ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
277bc0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 ..d.....%.......RpcServerUseAllP
277be0 72 6f 74 73 65 71 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rotseqsEx.rpcrt4.dll..rpcrt4.dll
277c00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277c20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
277c40 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 ......RpcServerUseAllProtseqsIf.
277c60 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
277c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
277ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....'.......RpcS
277cc0 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 72 70 63 72 74 34 2e 64 erverUseAllProtseqsIfEx.rpcrt4.d
277ce0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
277d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
277d20 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.............RpcServerUse
277d40 50 72 6f 74 73 65 71 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ProtseqA.rpcrt4.dll.rpcrt4.dll/.
277d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
277d80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
277da0 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 72 70 63 72 74 ....RpcServerUseProtseqEpA.rpcrt
277dc0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
277de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
277e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....$.......RpcServerU
277e20 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 seProtseqEpExA.rpcrt4.dll.rpcrt4
277e40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
277e60 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
277e80 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 ..$.......RpcServerUseProtseqEpE
277ea0 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xW.rpcrt4.dll.rpcrt4.dll/.....0.
277ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
277ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
277f00 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 cServerUseProtseqEpW.rpcrt4.dll.
277f20 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
277f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
277f60 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.....".......RpcServerUseProt
277f80 73 65 71 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 seqExA.rpcrt4.dll.rpcrt4.dll/...
277fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277fc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
277fe0 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 72 70 63 72 74 34 2e ..RpcServerUseProtseqExW.rpcrt4.
278000 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
278020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
278040 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.....".......RpcServerUse
278060 50 72 6f 74 73 65 71 49 66 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ProtseqIfA.rpcrt4.dll.rpcrt4.dll
278080 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2780a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2780c0 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 72 ......RpcServerUseProtseqIfExA.r
2780e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
278100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
278120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.....$.......RpcSer
278140 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 verUseProtseqIfExW.rpcrt4.dll.rp
278160 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
278180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2781a0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 d.....".......RpcServerUseProtse
2781c0 71 49 66 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 qIfW.rpcrt4.dll.rpcrt4.dll/.....
2781e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
278200 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
278220 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcServerUseProtseqW.rpcrt4.dll.
278240 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
278260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
278280 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 72 ..d.............RpcServerYield.r
2782a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2782c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2782e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 70 63 53 6d 41 ....`.......d.............RpcSmA
278300 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 llocate.rpcrt4.dll..rpcrt4.dll/.
278320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
278340 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
278360 00 00 04 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ....RpcSmClientFree.rpcrt4.dll..
278380 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2783a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2783c0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 ..d.....%.......RpcSmDestroyClie
2783e0 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ntContext.rpcrt4.dll..rpcrt4.dll
278400 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
278420 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
278440 00 00 00 00 04 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 ......RpcSmDisableAllocate.rpcrt
278460 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
278480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2784a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 6d 45 6e 61 62 6c `.......d.............RpcSmEnabl
2784c0 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c eAllocate.rpcrt4.dll..rpcrt4.dll
2784e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
278500 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
278520 00 00 00 00 04 00 52 70 63 53 6d 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ......RpcSmFree.rpcrt4.dll..rpcr
278540 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
278560 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
278580 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 ............RpcSmGetThreadHandle
2785a0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2785c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2785e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....#.......RpcS
278600 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a mSetClientAllocFree.rpcrt4.dll..
278620 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
278640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
278660 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 ..d.............RpcSmSetThreadHa
278680 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ndle.rpcrt4.dll.rpcrt4.dll/.....
2786a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2786c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2786e0 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e RpcSmSwapClientAllocFree.rpcrt4.
278700 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
278720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
278740 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 ......d.............RpcSsAllocat
278760 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
278780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2787a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 ........`.......d.....%.......Rp
2787c0 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 72 70 63 72 74 34 2e 64 cSsContextLockExclusive.rpcrt4.d
2787e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
278800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
278820 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 ......d.....".......RpcSsContext
278840 4c 6f 63 6b 53 68 61 72 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c LockShared.rpcrt4.dll.rpcrt4.dll
278860 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
278880 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2788a0 00 00 00 00 04 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 ......RpcSsDestroyClientContext.
2788c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2788e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
278900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.............RpcS
278920 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 sDisableAllocate.rpcrt4.dll.rpcr
278940 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
278960 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
278980 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f ....%.......RpcSsDontSerializeCo
2789a0 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ntext.rpcrt4.dll..rpcrt4.dll/...
2789c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2789e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
278a00 04 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c ..RpcSsEnableAllocate.rpcrt4.dll
278a20 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
278a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
278a60 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 52 70 63 53 73 46 72 65 65 00 72 70 63 72 ....d.............RpcSsFree.rpcr
278a80 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
278aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
278ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 73 47 65 74 ..`.......d.....".......RpcSsGet
278ae0 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ContextBinding.rpcrt4.dll.rpcrt4
278b00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
278b20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
278b40 00 00 20 00 00 00 00 00 04 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 ..........RpcSsGetThreadHandle.r
278b60 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
278b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
278ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 73 53 ....`.......d.....#.......RpcSsS
278bc0 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 etClientAllocFree.rpcrt4.dll..rp
278be0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
278c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
278c20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 d.............RpcSsSetThreadHand
278c40 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 le.rpcrt4.dll.rpcrt4.dll/.....0.
278c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
278c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
278ca0 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c cSsSwapClientAllocFree.rpcrt4.dl
278cc0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
278ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
278d00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 ....d.....$.......RpcStringBindi
278d20 6e 67 43 6f 6d 70 6f 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ngComposeA.rpcrt4.dll.rpcrt4.dll
278d40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
278d60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
278d80 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 72 ......RpcStringBindingComposeW.r
278da0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
278dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
278de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 74 72 ....`.......d.....".......RpcStr
278e00 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ingBindingParseA.rpcrt4.dll.rpcr
278e20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
278e40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
278e60 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 ....".......RpcStringBindingPars
278e80 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eW.rpcrt4.dll.rpcrt4.dll/.....0.
278ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
278ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
278ee0 63 53 74 72 69 6e 67 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 cStringFreeA.rpcrt4.dll.rpcrt4.d
278f00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
278f20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
278f40 1a 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c ........RpcStringFreeW.rpcrt4.dl
278f60 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
278f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
278fa0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 ....d.............RpcTestCancel.
278fc0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
278fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
279000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 70 63 55 ......`.......d.............RpcU
279020 73 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 serFree.rpcrt4.dll..rpcrt4.dll/.
279040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
279060 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
279080 00 00 04 00 55 75 69 64 43 6f 6d 70 61 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ....UuidCompare.rpcrt4.dll..rpcr
2790a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2790c0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2790e0 00 00 00 00 16 00 00 00 00 00 04 00 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c ............UuidCreate.rpcrt4.dl
279100 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
279120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
279140 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 ....d.............UuidCreateNil.
279160 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
279180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2791a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 55 75 69 64 ......`.......d.............Uuid
2791c0 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 CreateSequential.rpcrt4.dll.rpcr
2791e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
279200 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
279220 00 00 00 00 15 00 00 00 00 00 04 00 55 75 69 64 45 71 75 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c ............UuidEqual.rpcrt4.dll
279240 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
279260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
279280 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 ....d.............UuidFromString
2792a0 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.rpcrt4.dll..rpcrt4.dll/.....0.
2792c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2792e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 55 75 ........`.......d.............Uu
279300 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 idFromStringW.rpcrt4.dll..rpcrt4
279320 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
279340 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
279360 00 00 14 00 00 00 00 00 04 00 55 75 69 64 48 61 73 68 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ..........UuidHash.rpcrt4.dll.rp
279380 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2793a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2793c0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 55 75 69 64 49 73 4e 69 6c 00 72 70 63 72 74 34 2e 64 d.............UuidIsNil.rpcrt4.d
2793e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
279400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
279420 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 ......d.............UuidToString
279440 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.rpcrt4.dll..rpcrt4.dll/.....0.
279460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
279480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 75 ........`.......d.............Uu
2794a0 69 64 54 6f 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 idToStringW.rpcrt4.dll..rstrtmgr
2794c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2794e0 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
279500 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
279520 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
279540 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
279560 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
279580 10 00 00 00 04 00 00 00 02 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........rstrtmgr.dll..........
2795a0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
2795c0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
2795e0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
279600 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
279620 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_rstrtmgr.__NULL_IMP
279640 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..rstrtmgr_NULL_TH
279660 55 4e 4b 5f 44 41 54 41 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..rstrtmgr.dll/...0.....
279680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2796a0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2796c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2796e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
279700 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
279720 50 54 4f 52 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..rstrtmgr.dll/...0.........
279740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
279760 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
279780 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2797a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2797c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2797e0 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............rstrtmgr_NULL_THUNK
279800 5f 44 41 54 41 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.rstrtmgr.dll/...0.........
279820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
279840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 6d 41 64 64 46 69 6c 74 65 `.......d.............RmAddFilte
279860 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 r.rstrtmgr.dll..rstrtmgr.dll/...
279880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2798a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2798c0 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c RmCancelCurrentTask.rstrtmgr.dll
2798e0 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rstrtmgr.dll/...0...........0.
279900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
279920 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 72 ....d.............RmEndSession.r
279940 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 strtmgr.dll.rstrtmgr.dll/...0...
279960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
279980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 6d 47 65 ......`.......d.............RmGe
2799a0 74 46 69 6c 74 65 72 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d tFilterList.rstrtmgr.dll..rstrtm
2799c0 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 gr.dll/...0...........0.....0...
2799e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
279a00 00 00 17 00 00 00 00 00 04 00 52 6d 47 65 74 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c ..........RmGetList.rstrtmgr.dll
279a20 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rstrtmgr.dll/...0...........0.
279a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
279a60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 ....d.............RmJoinSession.
279a80 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 rstrtmgr.dll..rstrtmgr.dll/...0.
279aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
279ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 6d ........`.......d.....!.......Rm
279ae0 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a RegisterResources.rstrtmgr.dll..
279b00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rstrtmgr.dll/...0...........0...
279b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
279b40 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 72 ..d.............RmRemoveFilter.r
279b60 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 strtmgr.dll.rstrtmgr.dll/...0...
279b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
279ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 6d 52 65 ......`.......d.............RmRe
279bc0 73 74 61 72 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c start.rstrtmgr.dll..rstrtmgr.dll
279be0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
279c00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
279c20 00 00 04 00 52 6d 53 68 75 74 64 6f 77 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 ....RmShutdown.rstrtmgr.dll.rstr
279c40 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tmgr.dll/...0...........0.....0.
279c60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
279c80 00 00 00 00 1c 00 00 00 00 00 04 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 72 73 74 72 74 ............RmStartSession.rstrt
279ca0 6d 67 72 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mgr.dll.rtm.dll/........0.......
279cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 ....0.....0.....644.....358.....
279ce0 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
279d00 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
279d20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
279d40 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
279d60 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 74 6d 2e 64 6c ..........................rtm.dl
279d80 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
279da0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
279dc0 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
279de0 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................5.............
279e00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 J...__IMPORT_DESCRIPTOR_rtm.__NU
279e20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 LL_IMPORT_DESCRIPTOR..rtm_NULL_T
279e40 48 55 4e 4b 5f 44 41 54 41 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.rtm.dll/........0.....
279e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
279e80 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
279ea0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
279ec0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
279ee0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
279f00 50 54 4f 52 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..rtm.dll/........0.........
279f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 ..0.....0.....644.....159.......
279f40 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
279f60 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
279f80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
279fa0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
279fc0 00 00 01 00 00 00 02 00 19 00 00 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .............rtm_NULL_THUNK_DATA
279fe0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
27a000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
27a020 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 54 61 62 6c 65 00 72 74 ....d.............CreateTable.rt
27a040 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
27a060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
27a080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 67 6d 41 64 64 47 72 6f 75 `.......d.....#.......MgmAddGrou
27a0a0 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c pMembershipEntry.rtm.dll..rtm.dl
27a0c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27a0e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
27a100 00 00 1f 00 00 00 00 00 04 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c ..........MgmDeRegisterMProtocol
27a120 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27a140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
27a160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 67 6d 44 65 6c ....`.......d.....&.......MgmDel
27a180 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 eteGroupMembershipEntry.rtm.dll.
27a1a0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27a1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
27a1e0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 72 ..d.............MgmGetFirstMfe.r
27a200 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27a220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
27a240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 67 6d 47 65 74 46 69 ..`.......d.............MgmGetFi
27a260 72 73 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 rstMfeStats.rtm.dll.rtm.dll/....
27a280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27a2a0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
27a2c0 00 00 04 00 4d 67 6d 47 65 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 ....MgmGetMfe.rtm.dll.rtm.dll/..
27a2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27a300 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
27a320 00 00 00 00 04 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 ......MgmGetMfeStats.rtm.dll..rt
27a340 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27a360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
27a380 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 72 74 6d 2e d.............MgmGetNextMfe.rtm.
27a3a0 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........0...........
27a3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
27a3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 ......d.............MgmGetNextMf
27a400 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eStats.rtm.dll..rtm.dll/........
27a420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a440 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
27a460 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 72 74 6d 2e 64 6c MgmGetProtocolOnInterface.rtm.dl
27a480 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtm.dll/........0...........0.
27a4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
27a4c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 ....d.............MgmGroupEnumer
27a4e0 61 74 69 6f 6e 45 6e 64 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ationEnd.rtm.dll..rtm.dll/......
27a500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27a520 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
27a540 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 72 74 6d ..MgmGroupEnumerationGetNext.rtm
27a560 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
27a580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
27a5a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e `.......d.....!.......MgmGroupEn
27a5c0 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f umerationStart.rtm.dll..rtm.dll/
27a5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27a600 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
27a620 1d 00 00 00 00 00 04 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d ........MgmRegisterMProtocol.rtm
27a640 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
27a660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
27a680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 67 6d 52 65 6c 65 61 73 65 `.......d.....%.......MgmRelease
27a6a0 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e InterfaceOwnership.rtm.dll..rtm.
27a6c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27a6e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
27a700 00 00 00 00 22 00 00 00 00 00 04 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 ....".......MgmTakeInterfaceOwne
27a720 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rship.rtm.dll.rtm.dll/........0.
27a740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
27a760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27a780 6d 41 64 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 mAddNextHop.rtm.dll.rtm.dll/....
27a7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27a7c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
27a7e0 00 00 04 00 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 72 74 ....RtmAddRouteToDest.rtm.dll.rt
27a800 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27a820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
27a840 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 72 74 d.............RtmBlockMethods.rt
27a860 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
27a880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
27a8a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 `.......d.....3.......RtmConvert
27a8c0 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 Ipv6AddressAndLengthToNetAddress
27a8e0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27a900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
27a920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 52 74 6d 43 6f 6e ....`.......d.....3.......RtmCon
27a940 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 vertNetAddressToIpv6AddressAndLe
27a960 6e 67 74 68 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ngth.rtm.dll..rtm.dll/........0.
27a980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
27a9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27a9c0 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f mCreateDestEnum.rtm.dll.rtm.dll/
27a9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27aa00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
27aa20 1d 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 72 74 6d ........RtmCreateNextHopEnum.rtm
27aa40 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
27aa60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
27aa80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 52 `.......d.............RtmCreateR
27aaa0 6f 75 74 65 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 outeEnum.rtm.dll..rtm.dll/......
27aac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27aae0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
27ab00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 ..RtmCreateRouteList.rtm.dll..rt
27ab20 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27ab40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
27ab60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 d.............RtmCreateRouteList
27ab80 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Enum.rtm.dll..rtm.dll/........0.
27aba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
27abc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27abe0 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c mDeleteEnumHandle.rtm.dll.rtm.dl
27ac00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27ac20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
27ac40 00 00 19 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 ..........RtmDeleteNextHop.rtm.d
27ac60 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
27ac80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
27aca0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 ......d.............RtmDeleteRou
27acc0 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 teList.rtm.dll..rtm.dll/........
27ace0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27ad00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
27ad20 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 RtmDeleteRouteToDest.rtm.dll..rt
27ad40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27ad60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
27ad80 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 d.............RtmDeregisterEntit
27ada0 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.rtm.dll.rtm.dll/........0.....
27adc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
27ade0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 74 6d 44 65 72 ....`.......d.....,.......RtmDer
27ae00 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 egisterFromChangeNotification.rt
27ae20 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
27ae40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
27ae60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 46 69 6e 64 4e 65 78 `.......d.............RtmFindNex
27ae80 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tHop.rtm.dll..rtm.dll/........0.
27aea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
27aec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27aee0 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c mGetChangeStatus.rtm.dll..rtm.dl
27af00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27af20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
27af40 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d ..........RtmGetChangedDests.rtm
27af60 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
27af80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
27afa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 47 65 74 44 65 73 74 `.......d.............RtmGetDest
27afc0 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Info.rtm.dll..rtm.dll/........0.
27afe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
27b000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27b020 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f mGetEntityInfo.rtm.dll..rtm.dll/
27b040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27b060 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
27b080 1c 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 72 74 6d 2e ........RtmGetEntityMethods.rtm.
27b0a0 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........0...........
27b0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
27b0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 ......d.............RtmGetEnumDe
27b100 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 sts.rtm.dll.rtm.dll/........0...
27b120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
27b140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 ......`.......d.............RtmG
27b160 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f etEnumNextHops.rtm.dll..rtm.dll/
27b180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27b1a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
27b1c0 19 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c ........RtmGetEnumRoutes.rtm.dll
27b1e0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
27b200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
27b220 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 ....d.....$.......RtmGetExactMat
27b240 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 chDestination.rtm.dll.rtm.dll/..
27b260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27b280 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
27b2a0 00 00 00 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 72 74 6d 2e ......RtmGetExactMatchRoute.rtm.
27b2c0 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........0...........
27b2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
27b300 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6d 47 65 74 4c 65 73 73 53 70 ......d.....&.......RtmGetLessSp
27b320 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c ecificDestination.rtm.dll.rtm.dl
27b340 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27b360 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
27b380 00 00 1d 00 00 00 00 00 04 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 ..........RtmGetListEnumRoutes.r
27b3a0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27b3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
27b3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6d 47 65 74 4d 6f ..`.......d.....&.......RtmGetMo
27b400 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 stSpecificDestination.rtm.dll.rt
27b420 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27b440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
27b460 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 d.............RtmGetNextHopInfo.
27b480 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
27b4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
27b4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 47 65 74 4e 65 ..`.......d.............RtmGetNe
27b4e0 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 xtHopPointer.rtm.dll..rtm.dll/..
27b500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27b520 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
27b540 00 00 00 00 04 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 ......RtmGetOpaqueInformationPoi
27b560 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nter.rtm.dll..rtm.dll/........0.
27b580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
27b5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 74 ........`.......d.....!.......Rt
27b5c0 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a mGetRegisteredEntities.rtm.dll..
27b5e0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27b600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
27b620 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 ..d.............RtmGetRouteInfo.
27b640 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
27b660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
27b680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 52 6f ..`.......d.............RtmGetRo
27b6a0 75 74 65 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 utePointer.rtm.dll..rtm.dll/....
27b6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27b6e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27b700 00 00 04 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a ....RtmHoldDestination.rtm.dll..
27b720 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27b740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
27b760 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 ..d.............RtmIgnoreChanged
27b780 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Dests.rtm.dll.rtm.dll/........0.
27b7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
27b7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27b7e0 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e mInsertInRouteList.rtm.dll..rtm.
27b800 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27b820 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
27b840 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 72 74 6d 2e ............RtmInvokeMethod.rtm.
27b860 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........0...........
27b880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
27b8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 49 73 42 65 73 74 52 6f 75 ......d.............RtmIsBestRou
27b8c0 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 te.rtm.dll..rtm.dll/........0...
27b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
27b900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6d 49 ......`.......d.....).......RtmI
27b920 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d sMarkedForChangeNotification.rtm
27b940 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
27b960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
27b980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 4c 6f 63 6b 44 65 73 `.......d.............RtmLockDes
27b9a0 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tination.rtm.dll..rtm.dll/......
27b9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27b9e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
27ba00 04 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ..RtmLockNextHop.rtm.dll..rtm.dl
27ba20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27ba40 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
27ba60 00 00 15 00 00 00 00 00 04 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 0a ..........RtmLockRoute.rtm.dll..
27ba80 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27baa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
27bac0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 ..d.....).......RtmMarkDestForCh
27bae0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c angeNotification.rtm.dll..rtm.dl
27bb00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27bb20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
27bb40 00 00 1c 00 00 00 00 00 04 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 72 74 ..........RtmReferenceHandles.rt
27bb60 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
27bb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
27bba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6d 52 65 67 69 73 74 65 `.......d.............RtmRegiste
27bbc0 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rEntity.rtm.dll.rtm.dll/........
27bbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27bc00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
27bc20 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e RtmRegisterForChangeNotification
27bc40 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27bc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
27bc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6d 52 65 6c ....`.......d.............RtmRel
27bca0 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c easeChangedDests.rtm.dll..rtm.dl
27bcc0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27bce0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
27bd00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 72 74 6d ..........RtmReleaseDestInfo.rtm
27bd20 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
27bd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
27bd60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 `.......d.............RtmRelease
27bd80 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Dests.rtm.dll.rtm.dll/........0.
27bda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
27bdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27bde0 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c mReleaseEntities.rtm.dll..rtm.dl
27be00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27be20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
27be40 00 00 1d 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 72 ..........RtmReleaseEntityInfo.r
27be60 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27be80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
27bea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 ..`.......d.............RtmRelea
27bec0 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 seNextHopInfo.rtm.dll.rtm.dll/..
27bee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27bf00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
27bf20 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c ......RtmReleaseNextHops.rtm.dll
27bf40 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
27bf60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
27bf80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 ....d.............RtmReleaseRout
27bfa0 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eInfo.rtm.dll.rtm.dll/........0.
27bfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
27bfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27c000 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f mReleaseRoutes.rtm.dll..rtm.dll/
27c020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27c040 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
27c060 20 00 00 00 00 00 04 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 ........RtmUpdateAndUnlockRoute.
27c080 72 74 6d 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtutils.dll/....0.......
27c0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
27c0c0 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
27c0e0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
27c100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
27c120 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
27c140 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 74 75 74 69 6c ..........................rtutil
27c160 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 s.dll....................idata$2
27c180 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
27c1a0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
27c1c0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
27c1e0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 ....R...__IMPORT_DESCRIPTOR_rtut
27c200 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 ils.__NULL_IMPORT_DESCRIPTOR..rt
27c220 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 75 74 69 6c 73 2e 64 6c utils_NULL_THUNK_DATA.rtutils.dl
27c240 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27c260 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
27c280 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
27c2a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
27c2c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
27c2e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..rtutils.dll/..
27c300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c320 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
27c340 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
27c360 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
27c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
27c3a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 72 74 75 74 69 6c 73 .........................rtutils
27c3c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..rtutils.dll/..
27c3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27c400 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
27c420 04 00 4c 6f 67 45 72 72 6f 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e ..LogErrorA.rtutils.dll.rtutils.
27c440 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27c460 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
27c480 16 00 00 00 00 00 04 00 4c 6f 67 45 72 72 6f 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 ........LogErrorW.rtutils.dll.rt
27c4a0 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27c4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
27c4e0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e d.............LogEventA.rtutils.
27c500 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtutils.dll/....0...........
27c520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
27c540 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 76 65 6e 74 57 00 72 74 ......d.............LogEventW.rt
27c560 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 utils.dll.rtutils.dll/....0.....
27c580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
27c5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 53 65 74 ....`.......d.....!.......MprSet
27c5c0 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 upProtocolEnum.rtutils.dll..rtut
27c5e0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
27c600 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
27c620 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 ....!.......MprSetupProtocolFree
27c640 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
27c660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
27c680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 6f ........`.......d.............Ro
27c6a0 75 74 65 72 41 73 73 65 72 74 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e uterAssert.rtutils.dll..rtutils.
27c6c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27c6e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
27c700 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 74 ".......RouterGetErrorStringA.rt
27c720 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 utils.dll.rtutils.dll/....0.....
27c740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
27c760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 ....`.......d.....".......Router
27c780 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 GetErrorStringW.rtutils.dll.rtut
27c7a0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
27c7c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
27c7e0 00 00 00 00 21 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 ....!.......RouterLogDeregisterA
27c800 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
27c820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
27c840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 6f ........`.......d.....!.......Ro
27c860 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a uterLogDeregisterW.rtutils.dll..
27c880 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27c8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
27c8c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 ..d.............RouterLogEventA.
27c8e0 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rtutils.dll.rtutils.dll/....0...
27c900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
27c920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.............Rout
27c940 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 erLogEventDataA.rtutils.dll.rtut
27c960 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
27c980 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
27c9a0 00 00 00 00 20 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 ............RouterLogEventDataW.
27c9c0 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rtutils.dll.rtutils.dll/....0...
27c9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
27ca00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.............Rout
27ca20 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c erLogEventExA.rtutils.dll.rtutil
27ca40 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27ca60 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
27ca80 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 72 74 75 74 ..........RouterLogEventExW.rtut
27caa0 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ils.dll.rtutils.dll/....0.......
27cac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
27cae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f ..`.......d.....".......RouterLo
27cb00 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c gEventStringA.rtutils.dll.rtutil
27cb20 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27cb40 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
27cb60 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 ..".......RouterLogEventStringW.
27cb80 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rtutils.dll.rtutils.dll/....0...
27cba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
27cbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.....$.......Rout
27cbe0 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 erLogEventValistExA.rtutils.dll.
27cc00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27cc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
27cc40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 ..d.....$.......RouterLogEventVa
27cc60 6c 69 73 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f listExW.rtutils.dll.rtutils.dll/
27cc80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27cca0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
27ccc0 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 ....RouterLogEventW.rtutils.dll.
27cce0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27cd00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
27cd20 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 ..d.............RouterLogRegiste
27cd40 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 rA.rtutils.dll..rtutils.dll/....
27cd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27cd80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
27cda0 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a RouterLogRegisterW.rtutils.dll..
27cdc0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27cde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
27ce00 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 ..d.............TraceDeregisterA
27ce20 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
27ce40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
27ce60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
27ce80 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 aceDeregisterExA.rtutils.dll..rt
27cea0 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27cec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
27cee0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 d.............TraceDeregisterExW
27cf00 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
27cf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
27cf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
27cf60 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 aceDeregisterW.rtutils.dll..rtut
27cf80 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
27cfa0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
27cfc0 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 72 74 75 74 69 6c 73 ............TraceDumpExA.rtutils
27cfe0 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtutils.dll/....0.........
27d000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
27d020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 44 75 6d 70 45 `.......d.............TraceDumpE
27d040 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 xW.rtutils.dll..rtutils.dll/....
27d060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27d080 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
27d0a0 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 TraceGetConsoleA.rtutils.dll..rt
27d0c0 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27d0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
27d100 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 72 d.............TraceGetConsoleW.r
27d120 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tutils.dll..rtutils.dll/....0...
27d140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
27d160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 ......`.......d.............Trac
27d180 65 50 72 69 6e 74 66 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c ePrintfA.rtutils.dll..rtutils.dl
27d1a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27d1c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
27d1e0 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c ......TracePrintfExA.rtutils.dll
27d200 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtutils.dll/....0...........0.
27d220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
27d240 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 ....d.............TracePrintfExW
27d260 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .rtutils.dll..rtutils.dll/....0.
27d280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
27d2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
27d2c0 61 63 65 50 72 69 6e 74 66 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e acePrintfW.rtutils.dll..rtutils.
27d2e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27d300 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
27d320 19 00 00 00 00 00 04 00 54 72 61 63 65 50 75 74 73 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c ........TracePutsExA.rtutils.dll
27d340 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtutils.dll/....0...........0.
27d360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
27d380 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 75 74 73 45 78 57 00 72 ....d.............TracePutsExW.r
27d3a0 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tutils.dll..rtutils.dll/....0...
27d3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
27d3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 ......`.......d.............Trac
27d400 65 52 65 67 69 73 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c eRegisterExA.rtutils.dll..rtutil
27d420 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27d440 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
27d460 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 ..........TraceRegisterExW.rtuti
27d480 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
27d4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
27d4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 61 63 65 56 70 72 ..`.......d.............TraceVpr
27d4e0 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f intfExA.rtutils.dll.rtutils.dll/
27d500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27d520 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
27d540 00 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 ....TraceVprintfExW.rtutils.dll.
27d560 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sas.dll/........0...........0...
27d580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....358.......`.d...
27d5a0 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
27d5c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
27d5e0 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
27d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
27d620 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 61 73 2e 64 6c 6c 00 00 00 00 00 04 00 ..................sas.dll.......
27d640 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
27d660 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
27d680 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 h..idata$5........h.............
27d6a0 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d ..........5.............J...__IM
27d6c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 61 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_sas.__NULL_IMPOR
27d6e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 T_DESCRIPTOR..sas_NULL_THUNK_DAT
27d700 41 00 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.sas.dll/........0...........0.
27d720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
27d740 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
27d760 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
27d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
27d7a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 61 ....__NULL_IMPORT_DESCRIPTOR..sa
27d7c0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.dll/........0...........0.....
27d7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....159.......`.d.....
27d800 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
27d820 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
27d840 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
27d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
27d880 19 00 00 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 61 73 2e 64 6c .....sas_NULL_THUNK_DATA..sas.dl
27d8a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27d8c0 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....36........`.......d...
27d8e0 00 00 10 00 00 00 00 00 04 00 53 65 6e 64 53 41 53 00 73 61 73 2e 64 6c 6c 00 73 63 61 72 64 64 ..........SendSAS.sas.dll.scardd
27d900 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 lg.dll/...0...........0.....0...
27d920 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
27d940 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
27d960 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
27d980 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
27d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
27d9c0 02 00 10 00 00 00 04 00 00 00 02 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............scarddlg.dll........
27d9e0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
27da00 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
27da20 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
27da40 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
27da60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_scarddlg.__NULL_I
27da80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..scarddlg_NULL_
27daa0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..scarddlg.dll/...0...
27dac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
27dae0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
27db00 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
27db20 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
27db40 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
27db60 52 49 50 54 4f 52 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..scarddlg.dll/...0.......
27db80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
27dba0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
27dbc0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
27dbe0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
27dc00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
27dc20 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 ...............scarddlg_NULL_THU
27dc40 4e 4b 5f 44 41 54 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.scarddlg.dll/...0.......
27dc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
27dc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 43 ..`.......d.............GetOpenC
27dca0 61 72 64 4e 61 6d 65 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 ardNameA.scarddlg.dll.scarddlg.d
27dcc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27dce0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
27dd00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 73 63 61 72 64 64 6c 67 2e ......GetOpenCardNameW.scarddlg.
27dd20 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.scarddlg.dll/...0...........
27dd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
27dd60 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 44 6c 67 45 78 74 65 ......d.....#.......SCardDlgExte
27dd80 6e 64 65 64 45 72 72 6f 72 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 ndedError.scarddlg.dll..scarddlg
27dda0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27ddc0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
27dde0 23 00 00 00 00 00 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 73 63 #.......SCardUIDlgSelectCardA.sc
27de00 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 arddlg.dll..scarddlg.dll/...0...
27de20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
27de40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....#.......SCar
27de60 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a dUIDlgSelectCardW.scarddlg.dll..
27de80 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 schannel.dll/...0...........0...
27dea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....373.......`.d...
27dec0 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
27dee0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
27df00 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
27df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
27df40 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 00 ..................schannel.dll..
27df60 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
27df80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
27dfa0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
27dfc0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
27dfe0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f .__IMPORT_DESCRIPTOR_schannel.__
27e000 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c NULL_IMPORT_DESCRIPTOR..schannel
27e020 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..schannel.dll/.
27e040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27e060 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
27e080 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
27e0a0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
27e0c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
27e0e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..schannel.dll/...0.
27e100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
27e120 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
27e140 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
27e160 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
27e180 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
27e1a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 .....................schannel_NU
27e1c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.schannel.dll/...0.
27e1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
27e200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 73 ........`.......d.....!.......Ss
27e220 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a lCrackCertificate.schannel.dll..
27e240 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 schannel.dll/...0...........0...
27e260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
27e280 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 73 ..d.............SslEmptyCacheA.s
27e2a0 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 channel.dll.schannel.dll/...0...
27e2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
27e2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 73 6c 45 ......`.......d.............SslE
27e300 6d 70 74 79 43 61 63 68 65 57 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c mptyCacheW.schannel.dll.schannel
27e320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
27e340 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
27e360 20 00 00 00 00 00 04 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e ........SslFreeCertificate.schan
27e380 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nel.dll.schannel.dll/...0.......
27e3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
27e3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 73 6c 47 65 6e 65 72 ..`.......d.....#.......SslGener
27e3e0 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 ateRandomBits.schannel.dll..scha
27e400 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nnel.dll/...0...........0.....0.
27e420 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
27e440 00 00 00 00 1e 00 00 00 00 00 04 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 73 63 68 ............SslGetExtensions.sch
27e460 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 annel.dll.schannel.dll/...0.....
27e480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
27e4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 73 6c 47 65 74 ....`.......d.....".......SslGet
27e4c0 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 MaximumKeySize.schannel.dll.scha
27e4e0 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nnel.dll/...0...........0.....0.
27e500 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
27e520 00 00 00 00 22 00 00 00 00 00 04 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 ....".......SslGetServerIdentity
27e540 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .schannel.dll.secur32.dll/....0.
27e560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
27e580 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
27e5a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
27e5c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
27e5e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
27e600 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
27e620 73 65 63 75 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 secur32.dll....................i
27e640 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
27e660 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
27e680 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
27e6a0 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
27e6c0 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_secur32.__NULL_IMPORT_DESCRIPT
27e6e0 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 63 75 OR..secur32_NULL_THUNK_DATA.secu
27e700 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27e720 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
27e740 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
27e760 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
27e780 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
27e7a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 63 75 72 33 32 2e NULL_IMPORT_DESCRIPTOR..secur32.
27e7c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27e7e0 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
27e800 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
27e820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
27e840 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
27e860 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 ...............................s
27e880 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 63 75 72 33 32 2e ecur32_NULL_THUNK_DATA..secur32.
27e8a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27e8c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
27e8e0 22 00 00 00 00 00 04 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 ".......AcceptSecurityContext.se
27e900 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cur32.dll.secur32.dll/....0.....
27e920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
27e940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 63 71 75 69 72 ....`.......d.....&.......Acquir
27e960 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 eCredentialsHandleA.secur32.dll.
27e980 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27e9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
27e9c0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 ..d.....&.......AcquireCredentia
27e9e0 6c 73 48 61 6e 64 6c 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c lsHandleW.secur32.dll.secur32.dl
27ea00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27ea20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
27ea40 00 00 00 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 73 65 63 75 72 33 32 2e 64 6c ......AddCredentialsA.secur32.dl
27ea60 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
27ea80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
27eaa0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 ....d.............AddCredentials
27eac0 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.secur32.dll.secur32.dll/....0.
27eae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
27eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
27eb20 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 dSecurityPackageA.secur32.dll.se
27eb40 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
27eb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
27eb80 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 d.............AddSecurityPackage
27eba0 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.secur32.dll.secur32.dll/....0.
27ebc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
27ebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 70 ........`.......d.............Ap
27ec00 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 plyControlToken.secur32.dll.secu
27ec20 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27ec40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
27ec60 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 ....#.......ChangeAccountPasswor
27ec80 64 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 dA.secur32.dll..secur32.dll/....
27eca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27ecc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
27ece0 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 73 65 63 75 72 33 32 2e 64 ChangeAccountPasswordW.secur32.d
27ed00 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27ed20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
27ed40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 ......d.............CompleteAuth
27ed60 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 Token.secur32.dll.secur32.dll/..
27ed80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27eda0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
27edc0 04 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e ..CredMarshalTargetInfo.secur32.
27ede0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
27ee00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
27ee20 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 ......d.....$.......CredUnmarsha
27ee40 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e lTargetInfo.secur32.dll.secur32.
27ee60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27ee80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
27eea0 1b 00 00 00 00 00 04 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 ........DecryptMessage.secur32.d
27eec0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27eee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
27ef00 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 ......d.....".......DeleteSecuri
27ef20 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c tyContext.secur32.dll.secur32.dl
27ef40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27ef60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
27ef80 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 ......DeleteSecurityPackageA.sec
27efa0 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ur32.dll..secur32.dll/....0.....
27efc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
27efe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....#.......Delete
27f000 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 SecurityPackageW.secur32.dll..se
27f020 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
27f040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
27f060 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 d.............EncryptMessage.sec
27f080 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ur32.dll..secur32.dll/....0.....
27f0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
27f0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 65 72 ....`.......d.....'.......Enumer
27f0e0 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c ateSecurityPackagesA.secur32.dll
27f100 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
27f120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
27f140 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 ....d.....'.......EnumerateSecur
27f160 69 74 79 50 61 63 6b 61 67 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 ityPackagesW.secur32.dll..secur3
27f180 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
27f1a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
27f1c0 00 00 22 00 00 00 00 00 04 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 ..".......ExportSecurityContext.
27f1e0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
27f200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
27f220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.............Free
27f240 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 ContextBuffer.secur32.dll.secur3
27f260 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
27f280 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
27f2a0 00 00 22 00 00 00 00 00 04 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 ..".......FreeCredentialsHandle.
27f2c0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
27f2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
27f300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
27f320 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a omputerObjectNameA.secur32.dll..
27f340 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27f360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
27f380 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 ..d.....#.......GetComputerObjec
27f3a0 74 4e 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f tNameW.secur32.dll..secur32.dll/
27f3c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27f3e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27f400 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a ....GetUserNameExA.secur32.dll..
27f420 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27f440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
27f460 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 73 ..d.............GetUserNameExW.s
27f480 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
27f4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
27f4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 70 65 ......`.......d.....'.......Impe
27f4e0 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 rsonateSecurityContext.secur32.d
27f500 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27f520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
27f540 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 ......d.....#.......ImportSecuri
27f560 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e tyContextA.secur32.dll..secur32.
27f580 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27f5a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
27f5c0 23 00 00 00 00 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 #.......ImportSecurityContextW.s
27f5e0 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
27f600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
27f620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....#.......Init
27f640 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a SecurityInterfaceA.secur32.dll..
27f660 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
27f680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
27f6a0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 ..d.....#.......InitSecurityInte
27f6c0 72 66 61 63 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f rfaceW.secur32.dll..secur32.dll/
27f6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27f700 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
27f720 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 ....InitializeSecurityContextA.s
27f740 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
27f760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
27f780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....'.......Init
27f7a0 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 ializeSecurityContextW.secur32.d
27f7c0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27f7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
27f800 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 ......d.....).......LsaCallAuthe
27f820 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 nticationPackage.secur32.dll..se
27f840 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
27f860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
27f880 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 d.............LsaConnectUntruste
27f8a0 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 d.secur32.dll.secur32.dll/....0.
27f8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
27f8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4c 73 ........`.......d.....&.......Ls
27f900 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e aDeregisterLogonProcess.secur32.
27f920 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
27f940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
27f960 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 ......d.....&.......LsaEnumerate
27f980 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 LogonSessions.secur32.dll.secur3
27f9a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
27f9c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
27f9e0 00 00 20 00 00 00 00 00 04 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 73 65 ..........LsaFreeReturnBuffer.se
27fa00 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cur32.dll.secur32.dll/....0.....
27fa20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
27fa40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4c 73 61 47 65 74 ....`.......d.....#.......LsaGet
27fa60 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 LogonSessionData.secur32.dll..se
27fa80 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
27faa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
27fac0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 73 65 63 75 72 d.............LsaLogonUser.secur
27fae0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
27fb00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
27fb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 ..`.......d.....+.......LsaLooku
27fb40 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 pAuthenticationPackage.secur32.d
27fb60 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
27fb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
27fba0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 4c ......d.....$.......LsaRegisterL
27fbc0 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e ogonProcess.secur32.dll.secur32.
27fbe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27fc00 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
27fc20 30 00 00 00 00 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 0.......LsaRegisterPolicyChangeN
27fc40 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e otification.secur32.dll.secur32.
27fc60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27fc80 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
27fca0 32 00 00 00 00 00 04 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 2.......LsaUnregisterPolicyChang
27fcc0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 eNotification.secur32.dll.secur3
27fce0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
27fd00 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
27fd20 00 00 1a 00 00 00 00 00 04 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e ..........MakeSignature.secur32.
27fd40 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
27fd60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
27fd80 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 ......d.....$.......QueryContext
27fda0 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e AttributesA.secur32.dll.secur32.
27fdc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27fde0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
27fe00 24 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 $.......QueryContextAttributesW.
27fe20 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
27fe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
27fe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....(.......Quer
27fe80 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e yCredentialsAttributesA.secur32.
27fea0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
27fec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
27fee0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 ......d.....(.......QueryCredent
27ff00 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 ialsAttributesW.secur32.dll.secu
27ff20 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
27ff40 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
27ff60 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 ....&.......QuerySecurityContext
27ff80 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 Token.secur32.dll.secur32.dll/..
27ffa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27ffc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
27ffe0 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 73 65 63 75 ..QuerySecurityPackageInfoA.secu
280000 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
280020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
280040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 53 65 63 ..`.......d.....&.......QuerySec
280060 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 urityPackageInfoW.secur32.dll.se
280080 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
2800a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2800c0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 d.....".......RevertSecurityCont
2800e0 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.secur32.dll.secur32.dll/....
280100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
280120 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
280140 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 SaslAcceptSecurityContext.secur3
280160 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
280180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2801a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 `.......d.....#.......SaslEnumer
2801c0 61 74 65 50 72 6f 66 69 6c 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 ateProfilesA.secur32.dll..secur3
2801e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
280200 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
280220 00 00 23 00 00 00 00 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 ..#.......SaslEnumerateProfilesW
280240 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
280260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
280280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 ........`.......d.....!.......Sa
2802a0 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a slGetContextOption.secur32.dll..
2802c0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
2802e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
280300 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 ..d.....#.......SaslGetProfilePa
280320 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ckageA.secur32.dll..secur32.dll/
280340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
280360 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
280380 00 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 ....SaslGetProfilePackageW.secur
2803a0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
2803c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2803e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 49 64 65 6e ..`.......d.....!.......SaslIden
280400 74 69 66 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 tifyPackageA.secur32.dll..secur3
280420 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
280440 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
280460 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 73 ..!.......SaslIdentifyPackageW.s
280480 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
2804a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2804c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 61 73 6c ......`.......d.....+.......Sasl
2804e0 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 InitializeSecurityContextA.secur
280500 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
280520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
280540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 61 73 6c 49 6e 69 74 ..`.......d.....+.......SaslInit
280560 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 ializeSecurityContextW.secur32.d
280580 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
2805a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2805c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 ......d.....!.......SaslSetConte
2805e0 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c xtOption.secur32.dll..secur32.dl
280600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
280620 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
280640 00 00 00 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 ......SetContextAttributesA.secu
280660 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
280680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2806a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e 74 65 ..`.......d.....".......SetConte
2806c0 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 xtAttributesW.secur32.dll.secur3
2806e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
280700 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
280720 00 00 26 00 00 00 00 00 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 ..&.......SetCredentialsAttribut
280740 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 esA.secur32.dll.secur32.dll/....
280760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
280780 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2807a0 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 SetCredentialsAttributesW.secur3
2807c0 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
2807e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
280800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 43 6f 6d 70 61 72 `.......d.....&.......SspiCompar
280820 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 eAuthIdentities.secur32.dll.secu
280840 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
280860 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
280880 00 00 00 00 21 00 00 00 00 00 04 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 ....!.......SspiCopyAuthIdentity
2808a0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
2808c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2808e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 73 ........`.......d.....$.......Ss
280900 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c piDecryptAuthIdentity.secur32.dl
280920 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
280940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
280960 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 ....d.....,.......SspiEncodeAuth
280980 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 IdentityAsStrings.secur32.dll.se
2809a0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
2809c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2809e0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 d.....,.......SspiEncodeStringsA
280a00 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 sAuthIdentity.secur32.dll.secur3
280a20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
280a40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
280a60 00 00 24 00 00 00 00 00 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 ..$.......SspiEncryptAuthIdentit
280a80 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 y.secur32.dll.secur32.dll/....0.
280aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
280ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 73 ........`.......d.............Ss
280ae0 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 piExcludePackage.secur32.dll..se
280b00 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
280b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
280b40 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 d.....!.......SspiFreeAuthIdenti
280b60 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ty.secur32.dll..secur32.dll/....
280b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
280ba0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
280bc0 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 73 65 63 75 72 33 32 2e 64 6c SspiGetTargetHostName.secur32.dl
280be0 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
280c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
280c20 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e ....d.....(.......SspiIsAuthIden
280c40 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 tityEncrypted.secur32.dll.secur3
280c60 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
280c80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
280ca0 00 00 1a 00 00 00 00 00 04 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 73 65 63 75 72 33 32 2e ..........SspiLocalFree.secur32.
280cc0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
280ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
280d00 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 4d 61 72 73 68 61 6c 41 ......d.....$.......SspiMarshalA
280d20 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e uthIdentity.secur32.dll.secur32.
280d40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
280d60 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
280d80 23 00 00 00 00 00 04 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 73 #.......SspiPrepareForCredRead.s
280da0 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
280dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
280de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 ......`.......d.....$.......Sspi
280e00 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 PrepareForCredWrite.secur32.dll.
280e20 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
280e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
280e60 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 ..d.....&.......SspiUnmarshalAut
280e80 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c hIdentity.secur32.dll.secur32.dl
280ea0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
280ec0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
280ee0 00 00 00 00 04 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 ......SspiValidateAuthIdentity.s
280f00 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ecur32.dll..secur32.dll/....0...
280f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
280f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 73 70 69 ......`.......d.....!.......Sspi
280f60 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 ZeroAuthIdentity.secur32.dll..se
280f80 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
280fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
280fc0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 73 65 63 d.............TranslateNameA.sec
280fe0 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ur32.dll..secur32.dll/....0.....
281000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
281020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 6e 73 6c ....`.......d.............Transl
281040 61 74 65 4e 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c ateNameW.secur32.dll..secur32.dl
281060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
281080 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2810a0 00 00 00 00 04 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c ......VerifySignature.secur32.dl
2810c0 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.sensapi.dll/....0...........0.
2810e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....370.......`.d.
281100 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
281120 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
281140 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
281160 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
281180 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 ....................sensapi.dll.
2811a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
2811c0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
2811e0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
281200 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
281220 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f ..__IMPORT_DESCRIPTOR_sensapi.__
281240 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 61 70 69 5f NULL_IMPORT_DESCRIPTOR..sensapi_
281260 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.sensapi.dll/....
281280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2812a0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2812c0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2812e0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
281300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
281320 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..sensapi.dll/....0...
281340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
281360 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
281380 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2813a0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2813c0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2813e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f ...................sensapi_NULL_
281400 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..sensapi.dll/....0...
281420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
281440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 73 44 65 ......`.......d.....$.......IsDe
281460 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 stinationReachableA.sensapi.dll.
281480 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sensapi.dll/....0...........0...
2814a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2814c0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 ..d.....$.......IsDestinationRea
2814e0 63 68 61 62 6c 65 57 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f chableW.sensapi.dll.sensapi.dll/
281500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
281540 00 00 04 00 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 0a ....IsNetworkAlive.sensapi.dll..
281560 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
281580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....391.......`.d...
2815a0 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2815c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2815e0 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
281600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
281620 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 ..................sensorsutilsv2
281640 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
281660 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
281680 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
2816a0 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 ...'.................@..........
2816c0 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f ...`...__IMPORT_DESCRIPTOR_senso
2816e0 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 rsutilsv2.__NULL_IMPORT_DESCRIPT
281700 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 OR..sensorsutilsv2_NULL_THUNK_DA
281720 54 41 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2836...........0...........
281740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
281760 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
281780 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2817a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2817c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2817e0 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
281800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....170.......`.d...
281820 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
281840 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
281860 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
281880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2818a0 02 00 24 00 00 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..$....sensorsutilsv2_NULL_THUNK
2818c0 5f 44 41 54 41 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2836...........0.........
2818e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
281900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e `.......d.....=.......Collection
281920 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 sListAllocateBufferAndSerialize.
281940 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 sensorsutilsv2.dll../2836.......
281960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281980 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2819a0 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 ....CollectionsListCopyAndMarsha
2819c0 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 ll.sensorsutilsv2.dll./2836.....
2819e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
281a00 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 4.....76........`.......d.....8.
281a20 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 ......CollectionsListDeserialize
281a40 46 72 6f 6d 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 FromBuffer.sensorsutilsv2.dll./2
281a60 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
281a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
281aa0 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 d.....3.......CollectionsListGet
281ac0 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c FillableCount.sensorsutilsv2.dll
281ae0 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2836...........0...........0.
281b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
281b20 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 ....d.....4.......CollectionsLis
281b40 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 tGetMarshalledSize.sensorsutilsv
281b60 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll./2836...........0.........
281b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....92........
281ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e `.......d.....H.......Collection
281bc0 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 sListGetMarshalledSizeWithoutSer
281be0 69 61 6c 69 7a 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 ialization.sensorsutilsv2.dll./2
281c00 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
281c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
281c40 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 d.....4.......CollectionsListGet
281c60 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c SerializedSize.sensorsutilsv2.dl
281c80 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2836...........0...........0.
281ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
281cc0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 ....d.....+.......CollectionsLis
281ce0 74 4d 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 tMarshall.sensorsutilsv2.dll../2
281d00 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
281d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
281d40 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 d.....4.......CollectionsListSer
281d60 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c ializeToBuffer.sensorsutilsv2.dl
281d80 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2836...........0...........0.
281da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....91........`...
281dc0 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 ....d.....G.......CollectionsLis
281de0 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 tSortSubscribedActivitiesByConfi
281e00 64 65 6e 63 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 dence.sensorsutilsv2.dll../2836.
281e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
281e40 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....78........`.......d...
281e60 00 00 3a 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d ..:.......CollectionsListUpdateM
281e80 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e arshalledPointer.sensorsutilsv2.
281ea0 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2836...........0...........
281ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
281ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 41 63 74 69 ......d.............EvaluateActi
281f00 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c vityThresholds.sensorsutilsv2.dl
281f20 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2836...........0...........0.
281f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
281f60 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 ....d.....&.......GetPerformance
281f80 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 Time.sensorsutilsv2.dll./2836...
281fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
281fc0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
281fe0 31 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 1.......InitPropVariantFromCLSID
282000 41 72 72 61 79 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 Array.sensorsutilsv2.dll../2836.
282020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
282040 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
282060 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f ..,.......InitPropVariantFromFlo
282080 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 at.sensorsutilsv2.dll./2836.....
2820a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2820c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2820e0 00 00 00 00 04 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 73 65 6e 73 6f ......IsCollectionListSame.senso
282100 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 rsutilsv2.dll./2836...........0.
282120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
282140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 ........`.......d.....'.......Is
282160 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 GUIDPresentInList.sensorsutilsv2
282180 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2836...........0.........
2821a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
2821c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 49 73 4b 65 79 50 72 65 73 65 `.......d.....0.......IsKeyPrese
2821e0 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 ntInCollectionList.sensorsutilsv
282200 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll./2836...........0.........
282220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
282240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 73 4b 65 79 50 72 65 73 65 `.......d.............IsKeyPrese
282260 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e ntInPropertyList.sensorsutilsv2.
282280 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2836...........0...........
2822a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2822c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 73 53 65 6e 73 6f 72 53 75 62 73 ......d.....&.......IsSensorSubs
2822e0 63 72 69 62 65 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 cribed.sensorsutilsv2.dll./2836.
282300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
282320 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
282340 00 00 29 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 ..).......PropKeyFindKeyGetBool.
282360 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 sensorsutilsv2.dll../2836.......
282380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2823a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2823c0 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 73 65 6e 73 ....PropKeyFindKeyGetDouble.sens
2823e0 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 orsutilsv2.dll../2836...........
282400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
282420 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
282440 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 73 65 6e 73 6f 72 PropKeyFindKeyGetFileTime.sensor
282460 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 sutilsv2.dll../2836...........0.
282480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2824a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 ........`.......d.....*.......Pr
2824c0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c opKeyFindKeyGetFloat.sensorsutil
2824e0 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 sv2.dll./2836...........0.......
282500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
282520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....).......PropKeyF
282540 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c indKeyGetGuid.sensorsutilsv2.dll
282560 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2836...........0...........0.
282580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2825a0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ....d.....*.......PropKeyFindKey
2825c0 47 65 74 49 6e 74 33 32 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 GetInt32.sensorsutilsv2.dll./283
2825e0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
282600 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
282620 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 ....*.......PropKeyFindKeyGetInt
282640 36 34 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 64.sensorsutilsv2.dll./2836.....
282660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
282680 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
2826a0 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 ......PropKeyFindKeyGetNthInt64.
2826c0 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 sensorsutilsv2.dll../2836.......
2826e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
282700 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
282720 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 73 65 ....PropKeyFindKeyGetNthUlong.se
282740 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 nsorsutilsv2.dll../2836.........
282760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282780 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
2827a0 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 73 65 6e ..PropKeyFindKeyGetNthUshort.sen
2827c0 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2836...........
2827e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
282800 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
282820 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e PropKeyFindKeyGetPropVariant.sen
282840 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2836...........
282860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
282880 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2828a0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 PropKeyFindKeyGetUlong.sensorsut
2828c0 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ilsv2.dll./2836...........0.....
2828e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
282900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 4b 65 ....`.......d.....+.......PropKe
282920 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 yFindKeyGetUshort.sensorsutilsv2
282940 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2836...........0.........
282960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
282980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e `.......d.....0.......PropKeyFin
2829a0 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 dKeySetPropVariant.sensorsutilsv
2829c0 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll./2836...........0.........
2829e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
282a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....-.......PropVarian
282a20 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 tGetInformation.sensorsutilsv2.d
282a40 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2836...........0...........
282a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
282a80 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 ......d.....&.......PropertiesLi
282aa0 73 74 43 6f 70 79 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 stCopy.sensorsutilsv2.dll./2836.
282ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
282ae0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
282b00 00 00 32 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 ..2.......PropertiesListGetFilla
282b20 62 6c 65 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 bleCount.sensorsutilsv2.dll./283
282b40 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
282b60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
282b80 00 00 00 00 29 00 00 00 00 00 04 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 ....).......SensorCollectionGetA
282ba0 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 t.sensorsutilsv2.dll../2836.....
282bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
282be0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
282c00 00 00 00 00 04 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 ......SerializationBufferAllocat
282c20 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 e.sensorsutilsv2.dll../2836.....
282c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
282c60 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
282c80 00 00 00 00 04 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 73 65 ......SerializationBufferFree.se
282ca0 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nsorsutilsv2.dll..setupapi.dll/.
282cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282ce0 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
282d00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
282d20 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
282d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
282d60 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
282d80 00 00 02 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....setupapi.dll................
282da0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
282dc0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
282de0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
282e00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
282e20 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_setupapi.__NULL_IMPORT_DE
282e40 53 43 52 49 50 54 4f 52 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..setupapi_NULL_THUNK_DA
282e60 54 41 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..setupapi.dll/...0...........
282e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
282ea0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
282ec0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
282ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
282f00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
282f20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
282f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....164.......`.d...
282f60 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
282f80 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
282fa0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
282fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
282fe0 02 00 1e 00 00 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......setupapi_NULL_THUNK_DATA.
283000 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
283020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
283040 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 ..d.....!.......InstallHinfSecti
283060 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onA.setupapi.dll..setupapi.dll/.
283080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2830a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2830c0 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 ..InstallHinfSectionW.setupapi.d
2830e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
283100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
283120 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 ......d.....4.......SetupAddInst
283140 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 allSectionToDiskSpaceListA.setup
283160 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
283180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
2831a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 ..`.......d.....4.......SetupAdd
2831c0 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 InstallSectionToDiskSpaceListW.s
2831e0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
283200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
283220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....-.......Setu
283240 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 pAddSectionToDiskSpaceListA.setu
283260 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
283280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2832a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 41 ....`.......d.....-.......SetupA
2832c0 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 ddSectionToDiskSpaceListW.setupa
2832e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
283300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
283320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 ..`.......d.....&.......SetupAdd
283340 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ToDiskSpaceListA.setupapi.dll.se
283360 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
283380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2833a0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 d.....&.......SetupAddToDiskSpac
2833c0 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListW.setupapi.dll.setupapi.dll
2833e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
283400 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
283420 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 ....SetupAddToSourceListA.setupa
283440 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
283460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
283480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 ..`.......d.....#.......SetupAdd
2834a0 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ToSourceListW.setupapi.dll..setu
2834c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2834e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
283500 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 ....'.......SetupAdjustDiskSpace
283520 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListA.setupapi.dll..setupapi.dll
283540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
283560 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
283580 00 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 ....SetupAdjustDiskSpaceListW.se
2835a0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
2835c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2835e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
283600 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pBackupErrorA.setupapi.dll..setu
283620 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
283640 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
283660 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 73 65 ............SetupBackupErrorW.se
283680 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
2836a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2836c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....,.......Setu
2836e0 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 73 65 74 75 70 pCancelTemporarySourceList.setup
283700 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
283720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
283740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 43 6c 6f ..`.......d.....!.......SetupClo
283760 73 65 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 seFileQueue.setupapi.dll..setupa
283780 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2837a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2837c0 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 73 65 74 75 ..........SetupCloseInfFile.setu
2837e0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
283800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
283820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 75 70 43 ....`.......d.............SetupC
283840 6c 6f 73 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 loseLog.setupapi.dll..setupapi.d
283860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
283880 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2838a0 00 00 00 00 04 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 ......SetupCommitFileQueueA.setu
2838c0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2838e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
283900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 43 ....`.......d.....#.......SetupC
283920 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ommitFileQueueW.setupapi.dll..se
283940 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
283960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
283980 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 d.............SetupConfigureWmiF
2839a0 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 romInfSectionA.setupapi.dll.setu
2839c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2839e0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
283a00 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f ............SetupConfigureWmiFro
283a20 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 mInfSectionW.setupapi.dll.setupa
283a40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
283a60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
283a80 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 73 65 74 75 70 61 ..........SetupCopyErrorA.setupa
283aa0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
283ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
283ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 ..`.......d.............SetupCop
283b00 79 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 yErrorW.setupapi.dll..setupapi.d
283b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
283b40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
283b60 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e ......SetupCopyOEMInfA.setupapi.
283b80 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
283ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
283bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d ......d.............SetupCopyOEM
283be0 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 InfW.setupapi.dll.setupapi.dll/.
283c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
283c20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
283c40 04 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 ..SetupCreateDiskSpaceListA.setu
283c60 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
283c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
283ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 43 ....`.......d.....'.......SetupC
283cc0 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c reateDiskSpaceListW.setupapi.dll
283ce0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
283d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
283d20 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 ....d.....(.......SetupDecompres
283d40 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 sOrCopyFileA.setupapi.dll.setupa
283d60 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
283d80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
283da0 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 ..(.......SetupDecompressOrCopyF
283dc0 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ileW.setupapi.dll.setupapi.dll/.
283de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
283e00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
283e20 04 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 73 65 74 ..SetupDefaultQueueCallbackA.set
283e40 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
283e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
283e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....(.......SetupD
283ea0 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c efaultQueueCallbackW.setupapi.dl
283ec0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
283ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
283f00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 ....d.............SetupDeleteErr
283f20 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 orA.setupapi.dll..setupapi.dll/.
283f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
283f60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
283f80 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupDeleteErrorW.setupapi.dll
283fa0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
283fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
283fe0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 ....d.....'.......SetupDestroyDi
284000 73 6b 53 70 61 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 skSpaceList.setupapi.dll..setupa
284020 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
284040 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
284060 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 73 ..".......SetupDiAskForOEMDisk.s
284080 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
2840a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2840c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
2840e0 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 pDiBuildClassInfoList.setupapi.d
284100 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
284120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
284140 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 ......d.....*.......SetupDiBuild
284160 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ClassInfoListExA.setupapi.dll.se
284180 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2841a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2841c0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 d.....*.......SetupDiBuildClassI
2841e0 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 nfoListExW.setupapi.dll.setupapi
284200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
284220 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
284240 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 (.......SetupDiBuildDriverInfoLi
284260 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 st.setupapi.dll.setupapi.dll/...
284280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2842a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2842c0 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 73 65 74 75 70 61 SetupDiCallClassInstaller.setupa
2842e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
284300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
284320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....+.......SetupDiC
284340 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 73 65 74 75 70 61 70 69 2e 64 ancelDriverInfoSearch.setupapi.d
284360 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
284380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2843a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 68 61 6e 67 ......d.............SetupDiChang
2843c0 65 53 74 61 74 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eState.setupapi.dll.setupapi.dll
2843e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
284400 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
284420 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 73 ....SetupDiClassGuidsFromNameA.s
284440 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
284460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
284480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....*.......Setu
2844a0 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 pDiClassGuidsFromNameExA.setupap
2844c0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
2844e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
284500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 `.......d.....*.......SetupDiCla
284520 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ssGuidsFromNameExW.setupapi.dll.
284540 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
284560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
284580 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 ..d.....(.......SetupDiClassGuid
2845a0 73 46 72 6f 6d 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 sFromNameW.setupapi.dll.setupapi
2845c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2845e0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
284600 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 '.......SetupDiClassNameFromGuid
284620 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
284640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
284660 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
284680 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 73 65 74 75 SetupDiClassNameFromGuidExA.setu
2846a0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2846c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2846e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....).......SetupD
284700 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 iClassNameFromGuidExW.setupapi.d
284720 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
284740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
284760 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 ......d.....'.......SetupDiClass
284780 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 NameFromGuidW.setupapi.dll..setu
2847a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2847c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2847e0 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b ....%.......SetupDiCreateDevRegK
284800 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eyA.setupapi.dll..setupapi.dll/.
284820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
284840 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
284860 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 ..SetupDiCreateDevRegKeyW.setupa
284880 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
2848a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2848c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....&.......SetupDiC
2848e0 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 reateDeviceInfoA.setupapi.dll.se
284900 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
284920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
284940 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 d.....).......SetupDiCreateDevic
284960 65 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 eInfoList.setupapi.dll..setupapi
284980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2849a0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
2849c0 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c ,.......SetupDiCreateDeviceInfoL
2849e0 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c istExA.setupapi.dll.setupapi.dll
284a00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
284a20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
284a40 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 ....SetupDiCreateDeviceInfoListE
284a60 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 xW.setupapi.dll.setupapi.dll/...
284a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
284aa0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
284ac0 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 SetupDiCreateDeviceInfoW.setupap
284ae0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
284b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
284b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 `.......d.....+.......SetupDiCre
284b40 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ateDeviceInterfaceA.setupapi.dll
284b60 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
284b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
284ba0 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 ....d.....1.......SetupDiCreateD
284bc0 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 eviceInterfaceRegKeyA.setupapi.d
284be0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
284c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
284c20 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 ......d.....1.......SetupDiCreat
284c40 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 eDeviceInterfaceRegKeyW.setupapi
284c60 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
284c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
284ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 `.......d.....+.......SetupDiCre
284cc0 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ateDeviceInterfaceW.setupapi.dll
284ce0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
284d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
284d20 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 ....d.....$.......SetupDiDeleteD
284d40 65 76 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 evRegKey.setupapi.dll.setupapi.d
284d60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
284d80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
284da0 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 73 65 ......SetupDiDeleteDeviceInfo.se
284dc0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
284de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
284e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
284e20 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 73 65 74 pDiDeleteDeviceInterfaceData.set
284e40 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
284e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
284e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....0.......SetupD
284ea0 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 iDeleteDeviceInterfaceRegKey.set
284ec0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
284ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
284f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....*.......SetupD
284f20 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e iDestroyClassImageList.setupapi.
284f40 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
284f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
284f80 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 ......d.....*.......SetupDiDestr
284fa0 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 oyDeviceInfoList.setupapi.dll.se
284fc0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
284fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
285000 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 d.....*.......SetupDiDestroyDriv
285020 65 72 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 erInfoList.setupapi.dll.setupapi
285040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
285060 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
285080 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 73 65 74 75 !.......SetupDiDrawMiniIcon.setu
2850a0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2850c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2850e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....#.......SetupD
285100 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 iEnumDeviceInfo.setupapi.dll..se
285120 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
285140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
285160 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 d.....).......SetupDiEnumDeviceI
285180 6e 74 65 72 66 61 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 nterfaces.setupapi.dll..setupapi
2851a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2851c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2851e0 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 73 $.......SetupDiEnumDriverInfoA.s
285200 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
285220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
285240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
285260 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiEnumDriverInfoW.setupapi.dll.
285280 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2852a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2852c0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c ..d.....,.......SetupDiGetActual
2852e0 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ModelsSectionA.setupapi.dll.setu
285300 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
285320 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
285340 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 ....,.......SetupDiGetActualMode
285360 6c 73 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 lsSectionW.setupapi.dll.setupapi
285380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2853a0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
2853c0 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 /.......SetupDiGetActualSectionT
2853e0 6f 49 6e 73 74 61 6c 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 oInstallA.setupapi.dll..setupapi
285400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
285420 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
285440 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 1.......SetupDiGetActualSectionT
285460 6f 49 6e 73 74 61 6c 6c 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 oInstallExA.setupapi.dll..setupa
285480 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2854a0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
2854c0 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f ..1.......SetupDiGetActualSectio
2854e0 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 nToInstallExW.setupapi.dll..setu
285500 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
285520 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
285540 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 ..../.......SetupDiGetActualSect
285560 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ionToInstallW.setupapi.dll..setu
285580 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2855a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
2855c0 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 ....(.......SetupDiGetClassBitma
2855e0 70 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pIndex.setupapi.dll.setupapi.dll
285600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
285620 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
285640 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 ....SetupDiGetClassDescriptionA.
285660 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
285680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2856a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 ........`.......d.....+.......Se
2856c0 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 73 65 74 75 tupDiGetClassDescriptionExA.setu
2856e0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
285700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
285720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....+.......SetupD
285740 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 iGetClassDescriptionExW.setupapi
285760 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
285780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2857a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....).......SetupDiGet
2857c0 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ClassDescriptionW.setupapi.dll..
2857e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
285800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
285820 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d...../.......SetupDiGetClassD
285840 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a evPropertySheetsA.setupapi.dll..
285860 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
285880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
2858a0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d...../.......SetupDiGetClassD
2858c0 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a evPropertySheetsW.setupapi.dll..
2858e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
285900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
285920 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d.....".......SetupDiGetClassD
285940 65 76 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 evsA.setupapi.dll.setupapi.dll/.
285960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
285980 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2859a0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 73 65 74 75 70 61 70 ..SetupDiGetClassDevsExA.setupap
2859c0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
2859e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
285a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....$.......SetupDiGet
285a20 43 6c 61 73 73 44 65 76 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 ClassDevsExW.setupapi.dll.setupa
285a40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
285a60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
285a80 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 73 ..".......SetupDiGetClassDevsW.s
285aa0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
285ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
285ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
285b00 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 pDiGetClassImageIndex.setupapi.d
285b20 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
285b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
285b60 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.....&.......SetupDiGetCl
285b80 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 assImageList.setupapi.dll.setupa
285ba0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
285bc0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
285be0 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 ..).......SetupDiGetClassImageLi
285c00 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c stExA.setupapi.dll..setupapi.dll
285c20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
285c40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
285c60 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 ....SetupDiGetClassImageListExW.
285c80 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
285ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
285cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 ........`.......d.....+.......Se
285ce0 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 tupDiGetClassInstallParamsA.setu
285d00 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
285d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
285d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....+.......SetupD
285d60 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 iGetClassInstallParamsW.setupapi
285d80 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
285da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
285dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....(.......SetupDiGet
285de0 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ClassPropertyExW.setupapi.dll.se
285e00 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
285e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
285e40 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f d.....).......SetupDiGetClassPro
285e60 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 pertyKeys.setupapi.dll..setupapi
285e80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
285ea0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
285ec0 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b ,.......SetupDiGetClassPropertyK
285ee0 65 79 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eysExW.setupapi.dll.setupapi.dll
285f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
285f20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
285f40 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 ....SetupDiGetClassPropertyW.set
285f60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
285f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
285fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.............SetupD
285fc0 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 iGetClassRegistryPropertyA.setup
285fe0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
286000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
286020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.............SetupDiG
286040 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 etClassRegistryPropertyW.setupap
286060 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
286080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2860a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....-.......SetupDiGet
2860c0 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 CustomDevicePropertyA.setupapi.d
2860e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
286100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
286120 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 ......d.....-.......SetupDiGetCu
286140 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c stomDevicePropertyW.setupapi.dll
286160 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
286180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2861a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ....d.....+.......SetupDiGetDevi
2861c0 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ceInfoListClass.setupapi.dll..se
2861e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
286200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
286220 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e d.....-.......SetupDiGetDeviceIn
286240 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 foListDetailA.setupapi.dll..setu
286260 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
286280 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
2862a0 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f ....-.......SetupDiGetDeviceInfo
2862c0 4c 69 73 74 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ListDetailW.setupapi.dll..setupa
2862e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
286300 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
286320 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c ..,.......SetupDiGetDeviceInstal
286340 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 lParamsA.setupapi.dll.setupapi.d
286360 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
286380 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
2863a0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 ......SetupDiGetDeviceInstallPar
2863c0 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 amsW.setupapi.dll.setupapi.dll/.
2863e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286400 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
286420 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 73 65 ..SetupDiGetDeviceInstanceIdA.se
286440 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
286460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
286480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....).......Setu
2864a0 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 73 65 74 75 70 61 70 69 pDiGetDeviceInstanceIdW.setupapi
2864c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
2864e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
286500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....,.......SetupDiGet
286520 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 73 65 74 75 70 61 70 69 2e 64 6c DeviceInterfaceAlias.setupapi.dl
286540 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
286560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
286580 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ....d.............SetupDiGetDevi
2865a0 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ceInterfaceDetailA.setupapi.dll.
2865c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2865e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
286600 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ..d.............SetupDiGetDevice
286620 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 InterfaceDetailW.setupapi.dll.se
286640 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
286660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
286680 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e d.....3.......SetupDiGetDeviceIn
2866a0 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c terfacePropertyKeys.setupapi.dll
2866c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
2866e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
286700 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ....d.....0.......SetupDiGetDevi
286720 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c ceInterfacePropertyW.setupapi.dl
286740 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
286760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
286780 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ....d.....*.......SetupDiGetDevi
2867a0 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 cePropertyKeys.setupapi.dll.setu
2867c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2867e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
286800 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 ....'.......SetupDiGetDeviceProp
286820 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ertyW.setupapi.dll..setupapi.dll
286840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
286860 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
286880 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 ....SetupDiGetDeviceRegistryProp
2868a0 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ertyA.setupapi.dll..setupapi.dll
2868c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2868e0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
286900 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 ....SetupDiGetDeviceRegistryProp
286920 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ertyW.setupapi.dll..setupapi.dll
286940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
286960 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
286980 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 ....SetupDiGetDriverInfoDetailA.
2869a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
2869c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2869e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 ........`.......d.....).......Se
286a00 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 tupDiGetDriverInfoDetailW.setupa
286a20 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
286a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
286a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....,.......SetupDiG
286a80 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e etDriverInstallParamsA.setupapi.
286aa0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
286ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
286ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 ......d.....,.......SetupDiGetDr
286b00 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 iverInstallParamsW.setupapi.dll.
286b20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
286b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
286b60 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 ..d.............SetupDiGetHwProf
286b80 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ileFriendlyNameA.setupapi.dll.se
286ba0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
286bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
286be0 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c d.....0.......SetupDiGetHwProfil
286c00 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 eFriendlyNameExA.setupapi.dll.se
286c20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
286c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
286c60 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c d.....0.......SetupDiGetHwProfil
286c80 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 eFriendlyNameExW.setupapi.dll.se
286ca0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
286cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
286ce0 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c d.............SetupDiGetHwProfil
286d00 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 eFriendlyNameW.setupapi.dll.setu
286d20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
286d40 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
286d60 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c ....%.......SetupDiGetHwProfileL
286d80 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ist.setupapi.dll..setupapi.dll/.
286da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286dc0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
286de0 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 73 65 74 ..SetupDiGetHwProfileListExA.set
286e00 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
286e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
286e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....(.......SetupD
286e60 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c iGetHwProfileListExW.setupapi.dl
286e80 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
286ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
286ec0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 ....d.....!.......SetupDiGetINFC
286ee0 6c 61 73 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c lassA.setupapi.dll..setupapi.dll
286f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
286f20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
286f40 00 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 ....SetupDiGetINFClassW.setupapi
286f60 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
286f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
286fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....&.......SetupDiGet
286fc0 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 SelectedDevice.setupapi.dll.setu
286fe0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
287000 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
287020 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 ....'.......SetupDiGetSelectedDr
287040 69 76 65 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c iverA.setupapi.dll..setupapi.dll
287060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
287080 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2870a0 00 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 ....SetupDiGetSelectedDriverW.se
2870c0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
2870e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
287100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....".......Setu
287120 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pDiGetWizardPage.setupapi.dll.se
287140 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
287160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
287180 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 d.....".......SetupDiInstallClas
2871a0 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 sA.setupapi.dll.setupapi.dll/...
2871c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2871e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
287200 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 73 65 74 75 70 61 70 69 2e SetupDiInstallClassExA.setupapi.
287220 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
287240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
287260 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 ......d.....$.......SetupDiInsta
287280 6c 6c 43 6c 61 73 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 llClassExW.setupapi.dll.setupapi
2872a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2872c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2872e0 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 73 65 74 ".......SetupDiInstallClassW.set
287300 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
287320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
287340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....".......SetupD
287360 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 iInstallDevice.setupapi.dll.setu
287380 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2873a0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
2873c0 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 ....,.......SetupDiInstallDevice
2873e0 49 6e 74 65 72 66 61 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 Interfaces.setupapi.dll.setupapi
287400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
287420 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
287440 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 '.......SetupDiInstallDriverFile
287460 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 s.setupapi.dll..setupapi.dll/...
287480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2874a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2874c0 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c SetupDiLoadClassIcon.setupapi.dl
2874e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
287500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
287520 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 ....d.....#.......SetupDiLoadDev
287540 69 63 65 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 iceIcon.setupapi.dll..setupapi.d
287560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
287580 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2875a0 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 73 65 74 ......SetupDiOpenClassRegKey.set
2875c0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
2875e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
287600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....'.......SetupD
287620 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iOpenClassRegKeyExA.setupapi.dll
287640 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
287660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
287680 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 ....d.....'.......SetupDiOpenCla
2876a0 73 73 52 65 67 4b 65 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ssRegKeyExW.setupapi.dll..setupa
2876c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2876e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
287700 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 73 ..".......SetupDiOpenDevRegKey.s
287720 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
287740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
287760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
287780 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiOpenDeviceInfoA.setupapi.dll.
2877a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2877c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2877e0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 ..d.....$.......SetupDiOpenDevic
287800 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eInfoW.setupapi.dll.setupapi.dll
287820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
287840 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
287860 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 ....SetupDiOpenDeviceInterfaceA.
287880 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
2878a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2878c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2878e0 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 tupDiOpenDeviceInterfaceRegKey.s
287900 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
287920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
287940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....).......Setu
287960 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 pDiOpenDeviceInterfaceW.setupapi
287980 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
2879a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
2879c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 67 `.......d...../.......SetupDiReg
2879e0 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 73 65 74 75 70 61 70 69 isterCoDeviceInstallers.setupapi
287a00 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
287a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
287a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 67 `.......d.....'.......SetupDiReg
287a60 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 isterDeviceInfo.setupapi.dll..se
287a80 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
287aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
287ac0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 d.....!.......SetupDiRemoveDevic
287ae0 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.setupapi.dll..setupapi.dll/...
287b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
287b20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
287b40 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 73 65 74 SetupDiRemoveDeviceInterface.set
287b60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
287b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
287ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....#.......SetupD
287bc0 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 iRestartDevices.setupapi.dll..se
287be0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
287c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
287c20 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 d.....(.......SetupDiSelectBestC
287c40 6f 6d 70 61 74 44 72 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ompatDrv.setupapi.dll.setupapi.d
287c60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
287c80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
287ca0 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 73 65 74 75 70 61 ......SetupDiSelectDevice.setupa
287cc0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
287ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
287d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.....!.......SetupDiS
287d20 65 6c 65 63 74 4f 45 4d 44 72 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 electOEMDrv.setupapi.dll..setupa
287d40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
287d60 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
287d80 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c ..+.......SetupDiSetClassInstall
287da0 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ParamsA.setupapi.dll..setupapi.d
287dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
287de0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
287e00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 ......SetupDiSetClassInstallPara
287e20 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 msW.setupapi.dll..setupapi.dll/.
287e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287e60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
287e80 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 ..SetupDiSetClassPropertyExW.set
287ea0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
287ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
287ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....&.......SetupD
287f00 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 iSetClassPropertyW.setupapi.dll.
287f20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
287f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
287f60 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 ..d.............SetupDiSetClassR
287f80 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 egistryPropertyA.setupapi.dll.se
287fa0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
287fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
287fe0 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 d.............SetupDiSetClassReg
288000 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 istryPropertyW.setupapi.dll.setu
288020 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288040 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
288060 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 ....,.......SetupDiSetDeviceInst
288080 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 allParamsA.setupapi.dll.setupapi
2880a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2880c0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
2880e0 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 ,.......SetupDiSetDeviceInstallP
288100 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c aramsW.setupapi.dll.setupapi.dll
288120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
288140 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
288160 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 ....SetupDiSetDeviceInterfaceDef
288180 61 75 6c 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ault.setupapi.dll.setupapi.dll/.
2881a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2881c0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2881e0 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 ..SetupDiSetDeviceInterfacePrope
288200 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 rtyW.setupapi.dll.setupapi.dll/.
288220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
288240 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
288260 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 ..SetupDiSetDevicePropertyW.setu
288280 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2882a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
2882c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d...../.......SetupD
2882e0 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 iSetDeviceRegistryPropertyA.setu
288300 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
288320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
288340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d...../.......SetupD
288360 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 iSetDeviceRegistryPropertyW.setu
288380 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2883a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2883c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....,.......SetupD
2883e0 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 iSetDriverInstallParamsA.setupap
288400 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
288420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
288440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.....,.......SetupDiSet
288460 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c DriverInstallParamsW.setupapi.dl
288480 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
2884a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2884c0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 ....d.....&.......SetupDiSetSele
2884e0 63 74 65 64 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ctedDevice.setupapi.dll.setupapi
288500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288520 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
288540 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 '.......SetupDiSetSelectedDriver
288560 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
288580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2885a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2885c0 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 SetupDiSetSelectedDriverW.setupa
2885e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
288600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
288620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 55 ..`.......d.....#.......SetupDiU
288640 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 nremoveDevice.setupapi.dll..setu
288660 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288680 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
2886a0 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 ....*.......SetupDuplicateDiskSp
2886c0 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 aceListA.setupapi.dll.setupapi.d
2886e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
288700 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
288720 00 00 00 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 ......SetupDuplicateDiskSpaceLis
288740 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tW.setupapi.dll.setupapi.dll/...
288760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
288780 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2887a0 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 73 65 74 75 70 61 70 69 2e 64 SetupEnumInfSectionsA.setupapi.d
2887c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
2887e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
288800 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 ......d.....#.......SetupEnumInf
288820 53 65 63 74 69 6f 6e 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 SectionsW.setupapi.dll..setupapi
288840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288860 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
288880 21 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 73 65 74 75 !.......SetupFindFirstLineA.setu
2888a0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2888c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2888e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 46 ....`.......d.....!.......SetupF
288900 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 indFirstLineW.setupapi.dll..setu
288920 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288940 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
288960 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 73 65 ............SetupFindNextLine.se
288980 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
2889a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2889c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....%.......Setu
2889e0 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pFindNextMatchLineA.setupapi.dll
288a00 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
288a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
288a40 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d ....d.....%.......SetupFindNextM
288a60 61 74 63 68 4c 69 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 atchLineW.setupapi.dll..setupapi
288a80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288aa0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
288ac0 22 00 00 00 00 00 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 ".......SetupFreeSourceListA.set
288ae0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
288b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
288b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 46 ....`.......d.....".......SetupF
288b40 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 reeSourceListW.setupapi.dll.setu
288b60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288b80 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
288ba0 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d ....(.......SetupGetBackupInform
288bc0 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ationA.setupapi.dll.setupapi.dll
288be0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
288c00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
288c20 00 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 ....SetupGetBackupInformationW.s
288c40 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
288c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
288c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
288ca0 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pGetBinaryField.setupapi.dll..se
288cc0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
288ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
288d00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 d.............SetupGetFieldCount
288d20 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
288d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
288d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 ........`.......d.....*.......Se
288d80 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 73 65 74 75 70 tupGetFileCompressionInfoA.setup
288da0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
288dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
288de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....,.......SetupGet
288e00 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 73 65 74 75 70 61 70 69 2e FileCompressionInfoExA.setupapi.
288e20 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
288e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
288e60 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 ......d.....,.......SetupGetFile
288e80 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 CompressionInfoExW.setupapi.dll.
288ea0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
288ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
288ee0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 ..d.....*.......SetupGetFileComp
288f00 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 ressionInfoW.setupapi.dll.setupa
288f20 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
288f40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
288f60 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 ..$.......SetupGetFileQueueCount
288f80 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
288fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
288fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
288fe0 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c tupGetFileQueueFlags.setupapi.dl
289000 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
289020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
289040 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 ....d.....-.......SetupGetInfDri
289060 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a verStoreLocationA.setupapi.dll..
289080 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2890a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2890c0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 ..d.....-.......SetupGetInfDrive
2890e0 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 rStoreLocationW.setupapi.dll..se
289100 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
289120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
289140 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 d.....".......SetupGetInfFileLis
289160 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tA.setupapi.dll.setupapi.dll/...
289180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2891a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2891c0 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c SetupGetInfFileListW.setupapi.dl
2891e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
289200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
289220 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 ....d.....%.......SetupGetInfInf
289240 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ormationA.setupapi.dll..setupapi
289260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
289280 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2892a0 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 %.......SetupGetInfInformationW.
2892c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
2892e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
289300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 ........`.......d.....'.......Se
289320 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 tupGetInfPublishedNameA.setupapi
289340 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
289360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
289380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e `.......d.....'.......SetupGetIn
2893a0 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 fPublishedNameW.setupapi.dll..se
2893c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2893e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
289400 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 73 d.............SetupGetIntField.s
289420 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
289440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
289460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....".......Setu
289480 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pGetLineByIndexA.setupapi.dll.se
2894a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2894c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2894e0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 d.....".......SetupGetLineByInde
289500 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 xW.setupapi.dll.setupapi.dll/...
289520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289540 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
289560 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 SetupGetLineCountA.setupapi.dll.
289580 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2895a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2895c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e ..d.............SetupGetLineCoun
2895e0 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tW.setupapi.dll.setupapi.dll/...
289600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289620 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
289640 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupGetLineTextA.setupapi.dll..
289660 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
289680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2896a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 ..d.............SetupGetLineText
2896c0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
2896e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289700 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
289720 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 SetupGetMultiSzFieldA.setupapi.d
289740 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
289760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
289780 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 ......d.....#.......SetupGetMult
2897a0 69 53 7a 46 69 65 6c 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 iSzFieldW.setupapi.dll..setupapi
2897c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2897e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
289800 28 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f (.......SetupGetNonInteractiveMo
289820 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 de.setupapi.dll.setupapi.dll/...
289840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289860 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
289880 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 SetupGetSourceFileLocationA.setu
2898a0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
2898c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2898e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 47 ....`.......d.....).......SetupG
289900 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 etSourceFileLocationW.setupapi.d
289920 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
289940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
289960 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 ......d.....%.......SetupGetSour
289980 63 65 46 69 6c 65 53 69 7a 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ceFileSizeA.setupapi.dll..setupa
2899a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2899c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2899e0 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 ..%.......SetupGetSourceFileSize
289a00 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
289a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289a40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
289a60 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupGetSourceInfoA.setupapi.dll
289a80 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
289aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
289ac0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ....d.....!.......SetupGetSource
289ae0 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c InfoW.setupapi.dll..setupapi.dll
289b00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
289b20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
289b40 00 00 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 ....SetupGetStringFieldA.setupap
289b60 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
289b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
289ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 74 `.......d.....".......SetupGetSt
289bc0 72 69 6e 67 46 69 65 6c 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ringFieldW.setupapi.dll.setupapi
289be0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
289c00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
289c20 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 73 65 74 75 !.......SetupGetTargetPathA.setu
289c40 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
289c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
289c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 ....`.......d.....!.......SetupG
289ca0 65 74 54 61 72 67 65 74 50 61 74 68 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 etTargetPathW.setupapi.dll..setu
289cc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
289ce0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
289d00 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b ....$.......SetupGetThreadLogTok
289d20 65 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 en.setupapi.dll.setupapi.dll/...
289d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289d60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
289d80 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 SetupInitDefaultQueueCallback.se
289da0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
289dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
289de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....-.......Setu
289e00 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 73 65 74 75 pInitDefaultQueueCallbackEx.setu
289e20 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
289e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
289e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.....%.......SetupI
289e80 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a nitializeFileLogA.setupapi.dll..
289ea0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
289ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
289ee0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 ..d.....%.......SetupInitializeF
289f00 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ileLogW.setupapi.dll..setupapi.d
289f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
289f40 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
289f60 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 ......SetupInstallFileA.setupapi
289f80 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
289fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
289fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 `.......d.....!.......SetupInsta
289fe0 6c 6c 46 69 6c 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 llFileExA.setupapi.dll..setupapi
28a000 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a020 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
28a040 21 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 73 65 74 75 !.......SetupInstallFileExW.setu
28a060 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28a080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
28a0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.............SetupI
28a0c0 6e 73 74 61 6c 6c 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nstallFileW.setupapi.dll..setupa
28a0e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28a100 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
28a120 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 ..........SetupInstallFilesFromI
28a140 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 nfSectionA.setupapi.dll.setupapi
28a160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a180 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
28a1a0 2e 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 ........SetupInstallFilesFromInf
28a1c0 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 SectionW.setupapi.dll.setupapi.d
28a1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28a200 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
28a220 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e ......SetupInstallFromInfSection
28a240 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
28a260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28a280 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
28a2a0 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 SetupInstallFromInfSectionW.setu
28a2c0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28a2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
28a300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.....1.......SetupI
28a320 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 nstallServicesFromInfSectionA.se
28a340 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28a360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
28a380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....3.......Setu
28a3a0 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 pInstallServicesFromInfSectionEx
28a3c0 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
28a3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28a400 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
28a420 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 SetupInstallServicesFromInfSecti
28a440 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c onExW.setupapi.dll..setupapi.dll
28a460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28a480 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
28a4a0 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 ....SetupInstallServicesFromInfS
28a4c0 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ectionW.setupapi.dll..setupapi.d
28a4e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28a500 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
28a520 00 00 00 00 04 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 73 65 74 75 70 ......SetupIterateCabinetA.setup
28a540 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28a560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
28a580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 49 74 65 ..`.......d.....".......SetupIte
28a5a0 72 61 74 65 43 61 62 69 6e 65 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 rateCabinetW.setupapi.dll.setupa
28a5c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28a5e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
28a600 00 00 1c 00 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 ..........SetupLogErrorA.setupap
28a620 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28a640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
28a660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 45 72 `.......d.............SetupLogEr
28a680 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 rorW.setupapi.dll.setupapi.dll/.
28a6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28a6c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
28a6e0 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ..SetupLogFileA.setupapi.dll..se
28a700 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28a720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
28a740 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 73 65 74 75 d.............SetupLogFileW.setu
28a760 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28a780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
28a7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 4f ....`.......d.....%.......SetupO
28a7c0 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a penAppendInfFileA.setupapi.dll..
28a7e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28a800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
28a820 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 ..d.....%.......SetupOpenAppendI
28a840 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 nfFileW.setupapi.dll..setupapi.d
28a860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28a880 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
28a8a0 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 ......SetupOpenFileQueue.setupap
28a8c0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28a8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
28a900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 49 `.......d.............SetupOpenI
28a920 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 nfFileA.setupapi.dll..setupapi.d
28a940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28a960 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
28a980 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 ......SetupOpenInfFileW.setupapi
28a9a0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
28a9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
28a9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 4c `.......d.............SetupOpenL
28aa00 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 og.setupapi.dll.setupapi.dll/...
28aa20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28aa40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
28aa60 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 SetupOpenMasterInf.setupapi.dll.
28aa80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28aaa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
28aac0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 ..d.....*.......SetupPrepareQueu
28aae0 65 46 6f 72 52 65 73 74 6f 72 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 eForRestoreA.setupapi.dll.setupa
28ab00 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28ab20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
28ab40 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 ..*.......SetupPrepareQueueForRe
28ab60 73 74 6f 72 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c storeW.setupapi.dll.setupapi.dll
28ab80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28aba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
28abc0 00 00 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 73 65 74 75 70 61 70 69 ....SetupPromptForDiskA.setupapi
28abe0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
28ac00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
28ac20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 50 72 6f 6d 70 `.......d.....!.......SetupPromp
28ac40 74 46 6f 72 44 69 73 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 tForDiskW.setupapi.dll..setupapi
28ac60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28ac80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
28aca0 1f 00 00 00 00 00 04 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 73 65 74 75 70 61 ........SetupPromptReboot.setupa
28acc0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28ace0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
28ad00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.............SetupQue
28ad20 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 ryDrivesInDiskSpaceListA.setupap
28ad40 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28ad60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
28ad80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 `.......d.............SetupQuery
28ada0 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e DrivesInDiskSpaceListW.setupapi.
28adc0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28ade0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
28ae00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 46 69 ......d.............SetupQueryFi
28ae20 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c leLogA.setupapi.dll.setupapi.dll
28ae40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28ae60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
28ae80 00 00 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e ....SetupQueryFileLogW.setupapi.
28aea0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28aec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
28aee0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e ......d.....+.......SetupQueryIn
28af00 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a fFileInformationA.setupapi.dll..
28af20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28af40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
28af60 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c ..d.....+.......SetupQueryInfFil
28af80 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 eInformationW.setupapi.dll..setu
28afa0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28afc0 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
28afe0 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 ....3.......SetupQueryInfOrigina
28b000 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a lFileInformationA.setupapi.dll..
28b020 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28b040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
28b060 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 ..d.....3.......SetupQueryInfOri
28b080 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 ginalFileInformationW.setupapi.d
28b0a0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28b0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
28b0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e ......d.............SetupQueryIn
28b100 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c fVersionInformationA.setupapi.dl
28b120 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28b140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
28b160 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 ....d.............SetupQueryInfV
28b180 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ersionInformationW.setupapi.dll.
28b1a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28b1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
28b1e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 ..d.....#.......SetupQuerySource
28b200 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListA.setupapi.dll..setupapi.dll
28b220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28b240 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
28b260 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 ....SetupQuerySourceListW.setupa
28b280 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28b2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
28b2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.....-.......SetupQue
28b2e0 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 73 65 74 75 70 61 70 69 rySpaceRequiredOnDriveA.setupapi
28b300 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
28b320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
28b340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 `.......d.....-.......SetupQuery
28b360 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 73 65 74 75 70 61 70 69 2e 64 SpaceRequiredOnDriveW.setupapi.d
28b380 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28b3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
28b3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f ......d.............SetupQueueCo
28b3e0 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 pyA.setupapi.dll..setupapi.dll/.
28b400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28b420 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
28b440 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 73 65 74 75 70 61 ..SetupQueueCopyIndirectA.setupa
28b460 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28b480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
28b4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.....%.......SetupQue
28b4c0 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ueCopyIndirectW.setupapi.dll..se
28b4e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28b500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
28b520 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 d.....$.......SetupQueueCopySect
28b540 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ionA.setupapi.dll.setupapi.dll/.
28b560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28b580 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
28b5a0 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 ..SetupQueueCopySectionW.setupap
28b5c0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28b5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
28b600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.............SetupQueue
28b620 43 6f 70 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c CopyW.setupapi.dll..setupapi.dll
28b640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28b660 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
28b680 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 73 65 74 75 70 ....SetupQueueDefaultCopyA.setup
28b6a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28b6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
28b6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.....$.......SetupQue
28b700 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ueDefaultCopyW.setupapi.dll.setu
28b720 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28b740 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
28b760 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 73 65 ............SetupQueueDeleteA.se
28b780 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28b7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
28b7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....&.......Setu
28b7e0 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c pQueueDeleteSectionA.setupapi.dl
28b800 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28b820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
28b840 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 ....d.....&.......SetupQueueDele
28b860 74 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 teSectionW.setupapi.dll.setupapi
28b880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28b8a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
28b8c0 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 73 65 74 75 70 61 ........SetupQueueDeleteW.setupa
28b8e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28b900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
28b920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.............SetupQue
28b940 75 65 52 65 6e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ueRenameA.setupapi.dll..setupapi
28b960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28b980 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
28b9a0 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 &.......SetupQueueRenameSectionA
28b9c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
28b9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
28ba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
28ba20 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e tupQueueRenameSectionW.setupapi.
28ba40 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28ba60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
28ba80 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 ......d.............SetupQueueRe
28baa0 6e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c nameW.setupapi.dll..setupapi.dll
28bac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28bae0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
28bb00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 73 65 74 ....SetupRemoveFileLogEntryA.set
28bb20 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28bb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
28bb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 52 ....`.......d.....&.......SetupR
28bb80 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 emoveFileLogEntryW.setupapi.dll.
28bba0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28bbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
28bbe0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 ..d.....+.......SetupRemoveFromD
28bc00 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iskSpaceListA.setupapi.dll..setu
28bc20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28bc40 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
28bc60 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 ....+.......SetupRemoveFromDiskS
28bc80 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 paceListW.setupapi.dll..setupapi
28bca0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28bcc0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
28bce0 28 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 (.......SetupRemoveFromSourceLis
28bd00 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tA.setupapi.dll.setupapi.dll/...
28bd20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28bd40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
28bd60 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 SetupRemoveFromSourceListW.setup
28bd80 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28bda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
28bdc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d ..`.......d.....9.......SetupRem
28bde0 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 oveInstallSectionFromDiskSpaceLi
28be00 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 stA.setupapi.dll..setupapi.dll/.
28be20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28be40 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
28be60 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 ..SetupRemoveInstallSectionFromD
28be80 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iskSpaceListW.setupapi.dll..setu
28bea0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28bec0 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
28bee0 00 00 00 00 32 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 ....2.......SetupRemoveSectionFr
28bf00 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 omDiskSpaceListA.setupapi.dll.se
28bf20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28bf40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
28bf60 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e d.....2.......SetupRemoveSection
28bf80 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 FromDiskSpaceListW.setupapi.dll.
28bfa0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28bfc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
28bfe0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 ..d.............SetupRenameError
28c000 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
28c020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28c040 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
28c060 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupRenameErrorW.setupapi.dll..
28c080 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28c0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
28c0c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 ..d.....!.......SetupScanFileQue
28c0e0 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ueA.setupapi.dll..setupapi.dll/.
28c100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28c120 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
28c140 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 ..SetupScanFileQueueW.setupapi.d
28c160 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28c180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
28c1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 ......d.....".......SetupSetDire
28c1c0 63 74 6f 72 79 49 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ctoryIdA.setupapi.dll.setupapi.d
28c1e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28c200 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
28c220 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 73 65 74 ......SetupSetDirectoryIdExA.set
28c240 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28c260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
28c280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 53 ....`.......d.....$.......SetupS
28c2a0 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 etDirectoryIdExW.setupapi.dll.se
28c2c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28c2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
28c300 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 d.....".......SetupSetDirectoryI
28c320 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 dW.setupapi.dll.setupapi.dll/...
28c340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28c360 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
28c380 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f SetupSetFileQueueAlternatePlatfo
28c3a0 72 6d 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 rmA.setupapi.dll..setupapi.dll/.
28c3c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28c3e0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
28c400 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 ..SetupSetFileQueueAlternatePlat
28c420 66 6f 72 6d 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c formW.setupapi.dll..setupapi.dll
28c440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28c460 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
28c480 00 00 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 ....SetupSetFileQueueFlags.setup
28c4a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28c4c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
28c4e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 ..`.......d.....(.......SetupSet
28c500 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 NonInteractiveMode.setupapi.dll.
28c520 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28c540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
28c560 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d ..d.....+.......SetupSetPlatform
28c580 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 PathOverrideA.setupapi.dll..setu
28c5a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28c5c0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
28c5e0 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 ....+.......SetupSetPlatformPath
28c600 4f 76 65 72 72 69 64 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 OverrideW.setupapi.dll..setupapi
28c620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28c640 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
28c660 21 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 !.......SetupSetSourceListA.setu
28c680 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28c6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
28c6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 53 ....`.......d.....!.......SetupS
28c6e0 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 etSourceListW.setupapi.dll..setu
28c700 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28c720 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
28c740 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b ....$.......SetupSetThreadLogTok
28c760 65 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 en.setupapi.dll.setupapi.dll/...
28c780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28c7a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
28c7c0 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 SetupTermDefaultQueueCallback.se
28c7e0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28c800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
28c820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....#.......Setu
28c840 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a pTerminateFileLog.setupapi.dll..
28c860 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28c880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
28c8a0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 ..d.....+.......SetupUninstallNe
28c8c0 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 wlyCopiedInfs.setupapi.dll..setu
28c8e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28c900 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
28c920 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 ....#.......SetupUninstallOEMInf
28c940 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
28c960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28c980 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
28c9a0 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 SetupUninstallOEMInfW.setupapi.d
28c9c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28c9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
28ca00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 56 65 72 69 66 79 49 ......d.....!.......SetupVerifyI
28ca20 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 nfFileA.setupapi.dll..setupapi.d
28ca40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28ca60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
28ca80 00 00 00 00 04 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 ......SetupVerifyInfFileW.setupa
28caa0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28cac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
28cae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 57 72 69 ..`.......d.............SetupWri
28cb00 74 65 54 65 78 74 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 teTextLog.setupapi.dll..setupapi
28cb20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28cb40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
28cb60 24 00 00 00 00 00 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 73 $.......SetupWriteTextLogError.s
28cb80 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
28cba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
28cbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....&.......Setu
28cbe0 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c pWriteTextLogInfLine.setupapi.dl
28cc00 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.sfc.dll/........0...........0.
28cc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....358.......`.d.
28cc40 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
28cc60 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
28cc80 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
28cca0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
28ccc0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 66 63 2e 64 6c 6c 00 00 00 00 00 ....................sfc.dll.....
28cce0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
28cd00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
28cd20 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 ..h..idata$5........h...........
28cd40 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f ............5.............J...__
28cd60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_sfc.__NULL_IMP
28cd80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..sfc_NULL_THUNK_D
28cda0 41 54 41 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.sfc.dll/........0...........
28cdc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
28cde0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
28ce00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
28ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
28ce40 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
28ce60 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sfc.dll/........0...........0...
28ce80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....159.......`.d...
28cea0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
28cec0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
28cee0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
28cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
28cf20 02 00 19 00 00 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 66 63 2e .......sfc_NULL_THUNK_DATA..sfc.
28cf40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
28cf60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
28cf80 00 00 00 00 1b 00 00 00 00 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 73 ............SRSetRestorePointA.s
28cfa0 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 fc.dll..sfc.dll/........0.......
28cfc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
28cfe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 52 53 65 74 52 65 73 ..`.......d.............SRSetRes
28d000 74 6f 72 65 50 6f 69 6e 74 57 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 torePointW.sfc.dll..sfc.dll/....
28d020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28d040 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
28d060 00 00 04 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 73 66 63 2e ....SfcGetNextProtectedFile.sfc.
28d080 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.sfc.dll/........0...........
28d0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
28d0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 66 63 49 73 46 69 6c 65 50 72 6f ......d.............SfcIsFilePro
28d0e0 74 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tected.sfc.dll..sfc.dll/........
28d100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d120 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
28d140 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c SfcIsKeyProtected.sfc.dll.sfc.dl
28d160 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
28d180 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
28d1a0 00 00 16 00 00 00 00 00 04 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 ..........SfpVerifyFile.sfc.dll.
28d1c0 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shdocvw.dll/....0...........0...
28d1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....370.......`.d...
28d200 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
28d220 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
28d240 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
28d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
28d280 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 00 00 ..................shdocvw.dll...
28d2a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
28d2c0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
28d2e0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
28d300 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
28d320 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_shdocvw.__NU
28d340 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 LL_IMPORT_DESCRIPTOR..shdocvw_NU
28d360 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.shdocvw.dll/....0.
28d380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
28d3a0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
28d3c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
28d3e0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
28d400 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
28d420 53 43 52 49 50 54 4f 52 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..shdocvw.dll/....0.....
28d440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
28d460 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
28d480 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
28d4a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
28d4c0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
28d4e0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 .................shdocvw_NULL_TH
28d500 55 4e 4b 5f 44 41 54 41 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..shdocvw.dll/....0.....
28d520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
28d540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 6f 50 72 69 76 ....`.......d.............DoPriv
28d560 61 63 79 44 6c 67 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f acyDlg.shdocvw.dll..shdocvw.dll/
28d580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28d5a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
28d5c0 00 00 04 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 73 68 64 6f 63 76 ....ImportPrivacySettings.shdocv
28d5e0 77 2e 64 6c 6c 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 w.dll.shdocvw.dll/....0.........
28d600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
28d620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 6f 66 74 77 61 72 65 55 70 `.......d.....%.......SoftwareUp
28d640 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 65 6c dateMessageBox.shdocvw.dll..shel
28d660 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28d680 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
28d6a0 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
28d6c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
28d6e0 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
28d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
28d720 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 ..............shell32.dll.......
28d740 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
28d760 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
28d780 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
28d7a0 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
28d7c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_shell32.__NULL_I
28d7e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..shell32_NULL_T
28d800 48 55 4e 4b 5f 44 41 54 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.shell32.dll/....0.....
28d820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
28d840 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
28d860 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
28d880 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
28d8a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
28d8c0 50 54 4f 52 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..shell32.dll/....0.........
28d8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
28d900 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
28d920 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
28d940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
28d960 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
28d980 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............shell32_NULL_THUNK_
28d9a0 44 41 54 41 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..shell32.dll/....0.........
28d9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
28d9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 `.......d.....".......AssocCreat
28da00 65 46 6f 72 43 6c 61 73 73 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e eForClasses.shell32.dll.shell32.
28da20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28da40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
28da60 25 00 00 00 00 00 04 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 %.......AssocGetDetailsOfPropKey
28da80 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
28daa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
28dac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 44 ........`.......d.....#.......CD
28dae0 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c efFolderMenu_Create2.shell32.dll
28db00 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
28db20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
28db40 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 ....d.....'.......CIDLData_Creat
28db60 65 46 72 6f 6d 49 44 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 eFromIDArray.shell32.dll..shell3
28db80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28dba0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
28dbc0 00 00 1f 00 00 00 00 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 73 68 65 ..........CommandLineToArgvW.she
28dbe0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28dc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
28dc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 41 44 5f 41 75 ....`.......d.............DAD_Au
28dc40 74 6f 53 63 72 6f 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c toScroll.shell32.dll..shell32.dl
28dc60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28dc80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
28dca0 00 00 00 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c ......DAD_DragEnterEx.shell32.dl
28dcc0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
28dce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
28dd00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 ....d.............DAD_DragEnterE
28dd20 78 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 x2.shell32.dll..shell32.dll/....
28dd40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28dd60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
28dd80 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 DAD_DragLeave.shell32.dll.shell3
28dda0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28ddc0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
28dde0 00 00 19 00 00 00 00 00 04 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 73 68 65 6c 6c 33 32 2e 64 ..........DAD_DragMove.shell32.d
28de00 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
28de20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
28de40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 41 44 5f 53 65 74 44 72 61 67 49 ......d.............DAD_SetDragI
28de60 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 mage.shell32.dll..shell32.dll/..
28de80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28dea0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
28dec0 04 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ..DAD_ShowDragImage.shell32.dll.
28dee0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28df00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
28df20 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 ..d.............DoEnvironmentSub
28df40 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 stA.shell32.dll.shell32.dll/....
28df60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28df80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
28dfa0 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 DoEnvironmentSubstW.shell32.dll.
28dfc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28dfe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
28e000 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 ..d.............DragAcceptFiles.
28e020 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
28e040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
28e060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 67 ......`.......d.............Drag
28e080 46 69 6e 69 73 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Finish.shell32.dll..shell32.dll/
28e0a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28e0c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
28e0e0 00 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ....DragQueryFileA.shell32.dll..
28e100 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28e120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
28e140 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 73 ..d.............DragQueryFileW.s
28e160 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
28e180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
28e1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 67 ......`.......d.............Drag
28e1c0 51 75 65 72 79 50 6f 69 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e QueryPoint.shell32.dll..shell32.
28e1e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28e200 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
28e220 16 00 00 00 00 00 04 00 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ........DriveType.shell32.dll.sh
28e240 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28e260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
28e280 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 73 68 65 6c d.............DuplicateIcon.shel
28e2a0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28e2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
28e2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 ..`.......d.....#.......ExtractA
28e300 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ssociatedIconA.shell32.dll..shel
28e320 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28e340 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
28e360 00 00 00 00 25 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f ....%.......ExtractAssociatedIco
28e380 6e 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 nExA.shell32.dll..shell32.dll/..
28e3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e3c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
28e3e0 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c ..ExtractAssociatedIconExW.shell
28e400 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
28e420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
28e440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 ..`.......d.....#.......ExtractA
28e460 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ssociatedIconW.shell32.dll..shel
28e480 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28e4a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
28e4c0 00 00 00 00 19 00 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 ............ExtractIconA.shell32
28e4e0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
28e500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
28e520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f `.......d.............ExtractIco
28e540 6e 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 nExA.shell32.dll..shell32.dll/..
28e560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e580 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
28e5a0 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..ExtractIconExW.shell32.dll..sh
28e5c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28e5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
28e600 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c d.............ExtractIconW.shell
28e620 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
28e640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
28e660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 ..`.......d.............FindExec
28e680 75 74 61 62 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f utableA.shell32.dll.shell32.dll/
28e6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28e6c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
28e6e0 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....FindExecutableW.shell32.dll.
28e700 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28e720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
28e740 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 ..d.....4.......GetCurrentProces
28e760 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e sExplicitAppUserModelID.shell32.
28e780 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
28e7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
28e7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 ......d.....".......GetFileNameF
28e7e0 72 6f 6d 42 72 6f 77 73 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c romBrowse.shell32.dll.shell32.dl
28e800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28e820 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
28e840 00 00 00 00 04 00 49 4c 41 70 70 65 6e 64 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ......ILAppendID.shell32.dll..sh
28e860 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28e880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
28e8a0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 49 4c 43 6c 6f 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c d.............ILClone.shell32.dl
28e8c0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
28e8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
28e900 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 73 ....d.............ILCloneFirst.s
28e920 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
28e940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
28e960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 43 6f ......`.......d.............ILCo
28e980 6d 62 69 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 mbine.shell32.dll.shell32.dll/..
28e9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e9c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
28e9e0 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ..ILCreateFromPathA.shell32.dll.
28ea00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28ea20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
28ea40 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 ..d.............ILCreateFromPath
28ea60 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shell32.dll.shell32.dll/....0.
28ea80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
28eaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 4c ........`.......d.............IL
28eac0 46 69 6e 64 43 68 69 6c 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c FindChild.shell32.dll.shell32.dl
28eae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28eb00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
28eb20 00 00 00 00 04 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ......ILFindLastID.shell32.dll..
28eb40 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28eb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
28eb80 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 49 4c 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 ..d.............ILFree.shell32.d
28eba0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
28ebc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
28ebe0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 47 65 74 4e 65 78 74 00 73 68 ......d.............ILGetNext.sh
28ec00 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
28ec20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
28ec40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 47 65 74 53 ....`.......d.............ILGetS
28ec60 69 7a 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ize.shell32.dll.shell32.dll/....
28ec80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28eca0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
28ecc0 49 4c 49 73 45 71 75 61 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ILIsEqual.shell32.dll.shell32.dl
28ece0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28ed00 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
28ed20 00 00 00 00 04 00 49 4c 49 73 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ......ILIsParent.shell32.dll..sh
28ed40 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28ed60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
28ed80 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 d.............ILLoadFromStreamEx
28eda0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
28edc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
28ede0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 4c ........`.......d.............IL
28ee00 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 RemoveLastID.shell32.dll..shell3
28ee20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28ee40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
28ee60 00 00 1b 00 00 00 00 00 04 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 ..........ILSaveToStream.shell32
28ee80 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
28eea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
28eec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 4e 65 74 77 6f 72 `.......d.....&.......InitNetwor
28eee0 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c kAddressControl.shell32.dll.shel
28ef00 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28ef20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
28ef40 00 00 00 00 18 00 00 00 00 00 04 00 49 73 4c 46 4e 44 72 69 76 65 41 00 73 68 65 6c 6c 33 32 2e ............IsLFNDriveA.shell32.
28ef60 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
28ef80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
28efa0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 4c 46 4e 44 72 69 76 65 57 00 ......d.............IsLFNDriveW.
28efc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
28efe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
28f000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 73 4e 65 ......`.......d.............IsNe
28f020 74 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f tDrive.shell32.dll..shell32.dll/
28f040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28f060 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
28f080 00 00 04 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....IsUserAnAdmin.shell32.dll.sh
28f0a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
28f0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
28f0e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 73 68 65 6c d.............OpenRegStream.shel
28f100 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28f120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
28f140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 43 6c 65 61 ..`.......d.............PathClea
28f160 6e 75 70 53 70 65 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f nupSpec.shell32.dll.shell32.dll/
28f180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28f1a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
28f1c0 00 00 04 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....PathGetShortPath.shell32.dll
28f1e0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
28f200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
28f220 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 61 74 68 49 73 45 78 65 00 73 68 65 6c ....d.............PathIsExe.shel
28f240 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
28f260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
28f280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 53 6c ..`.......d.............PathIsSl
28f2a0 6f 77 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 owA.shell32.dll.shell32.dll/....
28f2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28f2e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
28f300 50 61 74 68 49 73 53 6c 6f 77 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e PathIsSlowW.shell32.dll.shell32.
28f320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28f340 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
28f360 1f 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c ........PathMakeUniqueName.shell
28f380 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
28f3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
28f3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 51 75 61 6c ..`.......d.............PathQual
28f3e0 69 66 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ify.shell32.dll.shell32.dll/....
28f400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28f420 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
28f440 50 61 74 68 52 65 73 6f 6c 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e PathResolve.shell32.dll.shell32.
28f460 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28f480 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
28f4a0 29 00 00 00 00 00 04 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 ).......PathYetAnotherMakeUnique
28f4c0 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Name.shell32.dll..shell32.dll/..
28f4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28f500 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
28f520 04 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ..PickIconDlg.shell32.dll.shell3
28f540 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
28f560 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
28f580 00 00 23 00 00 00 00 00 04 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 ..#.......PifMgr_CloseProperties
28f5a0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
28f5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
28f5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 69 ........`.......d.....!.......Pi
28f600 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a fMgr_GetProperties.shell32.dll..
28f620 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28f640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
28f660 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 ..d.....".......PifMgr_OpenPrope
28f680 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rties.shell32.dll.shell32.dll/..
28f6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28f6c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
28f6e0 04 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 ..PifMgr_SetProperties.shell32.d
28f700 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
28f720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
28f740 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 61 64 43 61 62 69 6e 65 74 53 ......d.............ReadCabinetS
28f760 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 tate.shell32.dll..shell32.dll/..
28f780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28f7a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
28f7c0 04 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..RealDriveType.shell32.dll.shel
28f7e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
28f800 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
28f820 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 ............RestartDialog.shell3
28f840 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
28f860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
28f880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 73 74 61 72 74 44 69 61 `.......d.............RestartDia
28f8a0 6c 6f 67 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 logEx.shell32.dll.shell32.dll/..
28f8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28f8e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
28f900 04 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 73 68 ..SHAddDefaultPropertiesByExt.sh
28f920 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
28f940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
28f960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 48 41 64 64 46 ....`.......d.....'.......SHAddF
28f980 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c romPropSheetExtArray.shell32.dll
28f9a0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
28f9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
28f9e0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 ....d.............SHAddToRecentD
28fa00 6f 63 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ocs.shell32.dll.shell32.dll/....
28fa20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28fa40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
28fa60 53 48 41 6c 6c 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f SHAlloc.shell32.dll.shell32.dll/
28fa80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28faa0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
28fac0 00 00 04 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....SHAppBarMessage.shell32.dll.
28fae0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
28fb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
28fb20 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c ..d.............SHAssocEnumHandl
28fb40 65 72 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ers.shell32.dll.shell32.dll/....
28fb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28fb80 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
28fba0 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 SHAssocEnumHandlersForProtocolBy
28fbc0 41 70 70 6c 69 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e Application.shell32.dll.shell32.
28fbe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
28fc00 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
28fc20 27 00 00 00 00 00 04 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 '.......SHBindToFolderIDListPare
28fc40 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 nt.shell32.dll..shell32.dll/....
28fc60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28fc80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
28fca0 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 73 68 65 SHBindToFolderIDListParentEx.she
28fcc0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
28fce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
28fd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 42 69 6e 64 ....`.......d.............SHBind
28fd20 54 6f 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ToObject.shell32.dll..shell32.dl
28fd40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28fd60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
28fd80 00 00 00 00 04 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......SHBindToParent.shell32.dll
28fda0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
28fdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
28fde0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c ....d.............SHBrowseForFol
28fe00 64 65 72 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 derA.shell32.dll..shell32.dll/..
28fe20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28fe40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
28fe60 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHBrowseForFolderW.shell32.dll
28fe80 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
28fea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
28fec0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 ....d.............SHCLSIDFromStr
28fee0 69 6e 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ing.shell32.dll.shell32.dll/....
28ff00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28ff20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
28ff40 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 73 68 65 6c 6c 33 SHChangeNotification_Lock.shell3
28ff60 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
28ff80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
28ffa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f `.......d.....(.......SHChangeNo
28ffc0 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 tification_Unlock.shell32.dll.sh
28ffe0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
290000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
290020 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 73 68 65 d.............SHChangeNotify.she
290040 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
290060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
290080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 48 43 68 61 6e ....`.......d.....%.......SHChan
2900a0 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a geNotifyDeregister.shell32.dll..
2900c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2900e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
290100 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 ..d.....#.......SHChangeNotifyRe
290120 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f gister.shell32.dll..shell32.dll/
290140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
290160 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
290180 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 ....SHChangeNotifyRegisterThread
2901a0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
2901c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2901e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 ........`.......d.....!.......SH
290200 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a CloneSpecialIDList.shell32.dll..
290220 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
290240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
290260 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e ..d.............SHCoCreateInstan
290280 63 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ce.shell32.dll..shell32.dll/....
2902a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2902c0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2902e0 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 SHCreateAssociationRegistration.
290300 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
290320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
290340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.............SHCr
290360 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c eateDataObject.shell32.dll..shel
290380 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
2903a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2903c0 00 00 00 00 27 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 ....'.......SHCreateDefaultConte
2903e0 78 74 4d 65 6e 75 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f xtMenu.shell32.dll..shell32.dll/
290400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
290420 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
290440 00 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 73 ....SHCreateDefaultExtractIcon.s
290460 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
290480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2904a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....(.......SHCr
2904c0 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 73 68 65 6c 6c 33 32 2e eateDefaultPropertiesOp.shell32.
2904e0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
290500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
290520 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 ......d.............SHCreateDire
290540 63 74 6f 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ctory.shell32.dll.shell32.dll/..
290560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290580 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2905a0 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 ..SHCreateDirectoryExA.shell32.d
2905c0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
2905e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
290600 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 ......d.....!.......SHCreateDire
290620 63 74 6f 72 79 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ctoryExW.shell32.dll..shell32.dl
290640 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
290660 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
290680 00 00 00 00 04 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 ......SHCreateFileExtractIconW.s
2906a0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
2906c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2906e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....#.......SHCr
290700 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a eateItemFromIDList.shell32.dll..
290720 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
290740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
290760 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d ..d.....(.......SHCreateItemFrom
290780 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ParsingName.shell32.dll.shell32.
2907a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2907c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2907e0 29 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 ).......SHCreateItemFromRelative
290800 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Name.shell32.dll..shell32.dll/..
290820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290840 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
290860 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 73 68 65 6c ..SHCreateItemInKnownFolder.shel
290880 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
2908a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2908c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....#.......SHCreate
2908e0 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ItemWithParent.shell32.dll..shel
290900 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
290920 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
290940 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 ....#.......SHCreateProcessAsUse
290960 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 rW.shell32.dll..shell32.dll/....
290980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2909a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2909c0 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 SHCreatePropSheetExtArray.shell3
2909e0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
290a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
290a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 51 75 `.......d...../.......SHCreateQu
290a40 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 73 68 65 6c 6c 33 32 eryCancelAutoPlayMoniker.shell32
290a60 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
290a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
290aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 `.......d.....$.......SHCreateSh
290ac0 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ellFolderView.shell32.dll.shell3
290ae0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
290b00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
290b20 00 00 26 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 ..&.......SHCreateShellFolderVie
290b40 77 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 wEx.shell32.dll.shell32.dll/....
290b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
290b80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
290ba0 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 SHCreateShellItem.shell32.dll.sh
290bc0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
290be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
290c00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 d.....#.......SHCreateShellItemA
290c20 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rray.shell32.dll..shell32.dll/..
290c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290c60 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
290c80 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 ..SHCreateShellItemArrayFromData
290ca0 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Object.shell32.dll..shell32.dll/
290cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
290ce0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
290d00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 ....SHCreateShellItemArrayFromID
290d20 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Lists.shell32.dll.shell32.dll/..
290d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290d60 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
290d80 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c ..SHCreateShellItemArrayFromShel
290da0 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 lItem.shell32.dll.shell32.dll/..
290dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290de0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
290e00 04 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 73 68 65 6c 6c 33 32 2e ..SHCreateStdEnumFmtEtc.shell32.
290e20 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
290e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
290e60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 ......d.............SHDefExtract
290e80 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 IconA.shell32.dll.shell32.dll/..
290ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290ec0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
290ee0 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ..SHDefExtractIconW.shell32.dll.
290f00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
290f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
290f40 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 ..d.....'.......SHDestroyPropShe
290f60 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e etExtArray.shell32.dll..shell32.
290f80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
290fa0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
290fc0 19 00 00 00 00 00 04 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ........SHDoDragDrop.shell32.dll
290fe0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
291000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
291020 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 ....d.............SHEmptyRecycle
291040 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 BinA.shell32.dll..shell32.dll/..
291060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
291080 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2910a0 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHEmptyRecycleBinW.shell32.dll
2910c0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
2910e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
291100 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 ....d.....+.......SHEnumerateUnr
291120 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 eadMailAccountsW.shell32.dll..sh
291140 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
291160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
291180 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f d.....,.......SHEvaluateSystemCo
2911a0 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 mmandTemplate.shell32.dll.shell3
2911c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
2911e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
291200 00 00 1d 00 00 00 00 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 73 68 65 6c 6c ..........SHFileOperationA.shell
291220 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
291240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
291260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 46 69 6c 65 4f 70 ..`.......d.............SHFileOp
291280 65 72 61 74 69 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c erationW.shell32.dll..shell32.dl
2912a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2912c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2912e0 00 00 00 00 04 00 53 48 46 69 6e 64 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ......SHFindFiles.shell32.dll.sh
291300 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
291320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
291340 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 d.....!.......SHFind_InitMenuPop
291360 75 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 up.shell32.dll..shell32.dll/....
291380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2913a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2913c0 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c SHFlushSFCache.shell32.dll..shel
2913e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
291400 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
291420 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 73 68 65 6c 6c 33 ............SHFormatDrive.shell3
291440 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
291460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
291480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 53 48 46 72 65 65 00 73 68 65 `.......d.............SHFree.she
2914a0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
2914c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2914e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 46 72 65 65 ....`.......d.............SHFree
291500 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 NameMappings.shell32.dll..shell3
291520 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291540 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
291560 00 00 2a 00 00 00 00 00 04 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 ..*.......SHGetAttributesFromDat
291580 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f aObject.shell32.dll.shell32.dll/
2915a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2915c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2915e0 00 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 ....SHGetDataFromIDListA.shell32
291600 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
291620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
291640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 44 61 74 61 46 `.......d.....!.......SHGetDataF
291660 72 6f 6d 49 44 4c 69 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e romIDListW.shell32.dll..shell32.
291680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2916a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2916c0 1f 00 00 00 00 00 04 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 73 68 65 6c 6c ........SHGetDesktopFolder.shell
2916e0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
291700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
291720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 44 69 73 ..`.......d.....".......SHGetDis
291740 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 kFreeSpaceExA.shell32.dll.shell3
291760 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291780 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2917a0 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 ..".......SHGetDiskFreeSpaceExW.
2917c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2917e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
291800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.............SHGe
291820 74 44 72 69 76 65 4d 65 64 69 61 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e tDriveMedia.shell32.dll.shell32.
291840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
291860 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
291880 1b 00 00 00 00 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 ........SHGetFileInfoA.shell32.d
2918a0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
2918c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2918e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 ......d.............SHGetFileInf
291900 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 oW.shell32.dll..shell32.dll/....
291920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
291940 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
291960 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 SHGetFolderLocation.shell32.dll.
291980 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2919a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2919c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 ..d.............SHGetFolderPathA
2919e0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
291a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
291a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 ........`.......d.....&.......SH
291a40 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 73 68 65 6c 6c 33 32 2e GetFolderPathAndSubDirA.shell32.
291a60 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
291a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
291aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 ......d.....&.......SHGetFolderP
291ac0 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 athAndSubDirW.shell32.dll.shell3
291ae0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291b00 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
291b20 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c ..........SHGetFolderPathW.shell
291b40 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
291b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
291b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 49 44 4c ..`.......d.....".......SHGetIDL
291ba0 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 istFromObject.shell32.dll.shell3
291bc0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291be0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
291c00 00 00 23 00 00 00 00 00 04 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 ..#.......SHGetIconOverlayIndexA
291c20 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
291c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
291c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 ........`.......d.....#.......SH
291c80 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c GetIconOverlayIndexW.shell32.dll
291ca0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
291cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
291ce0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 ....d.............SHGetImageList
291d00 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
291d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
291d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 ........`.......d.....".......SH
291d60 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 GetInstanceExplorer.shell32.dll.
291d80 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
291da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
291dc0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 ..d.....$.......SHGetItemFromDat
291de0 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f aObject.shell32.dll.shell32.dll/
291e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
291e20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
291e40 00 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e ....SHGetItemFromObject.shell32.
291e60 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
291e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
291ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f ......d.....#.......SHGetKnownFo
291ec0 6c 64 65 72 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e lderIDList.shell32.dll..shell32.
291ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
291f00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
291f20 21 00 00 00 00 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 73 68 65 !.......SHGetKnownFolderItem.she
291f40 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
291f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
291f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 4b ....`.......d.....!.......SHGetK
291fa0 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c nownFolderPath.shell32.dll..shel
291fc0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
291fe0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
292000 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 ............SHGetLocalizedName.s
292020 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
292040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
292060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.............SHGe
292080 74 4d 61 6c 6c 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f tMalloc.shell32.dll.shell32.dll/
2920a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2920c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2920e0 00 00 04 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e ....SHGetNameFromIDList.shell32.
292100 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
292120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
292140 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b ......d.............SHGetNewLink
292160 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 InfoA.shell32.dll.shell32.dll/..
292180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2921a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2921c0 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ..SHGetNewLinkInfoW.shell32.dll.
2921e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
292200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
292220 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c ..d.....!.......SHGetPathFromIDL
292240 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 istA.shell32.dll..shell32.dll/..
292260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292280 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2922a0 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 73 68 65 6c 6c 33 32 2e ..SHGetPathFromIDListEx.shell32.
2922c0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
2922e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
292300 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f ......d.....!.......SHGetPathFro
292320 6d 49 44 4c 69 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c mIDListW.shell32.dll..shell32.dl
292340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292360 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
292380 00 00 00 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f ......SHGetPropertyStoreForWindo
2923a0 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 w.shell32.dll.shell32.dll/....0.
2923c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2923e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 48 ........`.......d.....).......SH
292400 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c GetPropertyStoreFromIDList.shell
292420 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
292440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
292460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 48 47 65 74 50 72 6f ..`.......d.............SHGetPro
292480 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 pertyStoreFromParsingName.shell3
2924a0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
2924c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2924e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 47 65 74 52 65 61 6c 49 `.......d.............SHGetRealI
292500 44 4c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 DL.shell32.dll..shell32.dll/....
292520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
292540 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
292560 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 73 68 65 SHGetSetFolderCustomSettings.she
292580 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
2925a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2925c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 53 ....`.......d.............SHGetS
2925e0 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e etSettings.shell32.dll..shell32.
292600 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
292620 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
292640 1a 00 00 00 00 00 04 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c ........SHGetSettings.shell32.dl
292660 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
292680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2926a0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f ....d.....'.......SHGetSpecialFo
2926c0 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 lderLocation.shell32.dll..shell3
2926e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
292700 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
292720 00 00 24 00 00 00 00 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 ..$.......SHGetSpecialFolderPath
292740 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shell32.dll.shell32.dll/....0.
292760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
292780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 ........`.......d.....$.......SH
2927a0 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c GetSpecialFolderPathW.shell32.dl
2927c0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
2927e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
292800 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e ....d.............SHGetStockIcon
292820 49 6e 66 6f 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Info.shell32.dll..shell32.dll/..
292840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292860 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
292880 04 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 ..SHGetTemporaryPropertyForItem.
2928a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2928c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2928e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.....".......SHGe
292900 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 tUnreadMailCountW.shell32.dll.sh
292920 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
292940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
292960 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 d.............SHHandleUpdateImag
292980 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.shell32.dll.shell32.dll/....0.
2929a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2929c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
2929e0 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ILCreateFromPath.shell32.dll..sh
292a00 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
292a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
292a40 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d d.....$.......SHInvokePrinterCom
292a60 6d 61 6e 64 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 mandA.shell32.dll.shell32.dll/..
292a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292aa0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
292ac0 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 73 68 65 6c 6c 33 ..SHInvokePrinterCommandW.shell3
292ae0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
292b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
292b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 48 49 73 46 69 6c 65 41 76 `.......d.....%.......SHIsFileAv
292b40 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ailableOffline.shell32.dll..shel
292b60 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
292b80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
292ba0 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 73 68 65 ............SHLimitInputEdit.she
292bc0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
292be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
292c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 4c 6f 61 64 ....`.......d.............SHLoad
292c20 49 6e 50 72 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f InProc.shell32.dll..shell32.dll/
292c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
292c60 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
292c80 00 00 04 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 ....SHLoadNonloadedIconOverlayId
292ca0 65 6e 74 69 66 69 65 72 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c entifiers.shell32.dll.shell32.dl
292cc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292ce0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
292d00 00 00 00 00 04 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 ......SHMapPIDLToSystemImageList
292d20 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Index.shell32.dll.shell32.dll/..
292d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292d60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
292d80 04 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e ..SHMultiFileProperties.shell32.
292da0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
292dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
292de0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 ......d.............SHObjectProp
292e00 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f erties.shell32.dll..shell32.dll/
292e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
292e40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
292e60 00 00 04 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 73 ....SHOpenFolderAndSelectItems.s
292e80 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
292ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
292ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 ......`.......d.............SHOp
292ee0 65 6e 50 72 6f 70 53 68 65 65 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 enPropSheetW.shell32.dll..shell3
292f00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
292f20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
292f40 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 73 68 65 6c 6c ..........SHOpenWithDialog.shell
292f60 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
292f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
292fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 50 61 72 73 65 44 ..`.......d.............SHParseD
292fc0 69 73 70 6c 61 79 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e isplayName.shell32.dll..shell32.
292fe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293000 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
293020 23 00 00 00 00 00 04 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 73 #.......SHPathPrepareForWriteA.s
293040 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
293060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
293080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 50 61 ......`.......d.....#.......SHPa
2930a0 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a thPrepareForWriteW.shell32.dll..
2930c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2930e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
293100 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 ..d.............SHPropStgCreate.
293120 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
293140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
293160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 50 72 ......`.......d.....".......SHPr
293180 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 opStgReadMultiple.shell32.dll.sh
2931a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
2931c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2931e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 d.....#.......SHPropStgWriteMult
293200 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 iple.shell32.dll..shell32.dll/..
293220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
293240 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
293260 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHQueryRecycleBinA.shell32.dll
293280 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
2932a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2932c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 ....d.............SHQueryRecycle
2932e0 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 BinW.shell32.dll..shell32.dll/..
293300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
293320 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
293340 04 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 73 ..SHQueryUserNotificationState.s
293360 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
293380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2933a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.....".......SHRe
2933c0 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 moveLocalizedName.shell32.dll.sh
2933e0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
293400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
293420 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 d.....+.......SHReplaceFromPropS
293440 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 heetExtArray.shell32.dll..shell3
293460 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
293480 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2934a0 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 73 68 65 6c 6c ..........SHResolveLibrary.shell
2934c0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
2934e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
293500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 52 65 73 74 72 69 ..`.......d.............SHRestri
293520 63 74 65 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 cted.shell32.dll..shell32.dll/..
293540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
293560 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
293580 04 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 ..SHSetDefaultProperties.shell32
2935a0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
2935c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2935e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 53 65 74 46 6f 6c 64 65 `.......d.............SHSetFolde
293600 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f rPathA.shell32.dll..shell32.dll/
293620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293640 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
293660 00 00 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHSetFolderPathW.shell32.dll
293680 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
2936a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2936c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 ....d.....".......SHSetInstanceE
2936e0 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f xplorer.shell32.dll.shell32.dll/
293700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293720 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
293740 00 00 04 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 ....SHSetKnownFolderPath.shell32
293760 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
293780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2937a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 53 65 74 4c 6f 63 61 6c `.......d.............SHSetLocal
2937c0 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c izedName.shell32.dll..shell32.dl
2937e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
293800 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
293820 00 00 00 00 04 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 ......SHSetTemporaryPropertyForI
293840 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 tem.shell32.dll.shell32.dll/....
293860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
293880 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2938a0 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c SHSetUnreadMailCountW.shell32.dl
2938c0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
2938e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
293900 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 ....d.....&.......SHShellFolderV
293920 69 65 77 5f 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e iew_Message.shell32.dll.shell32.
293940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293960 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
293980 22 00 00 00 00 00 04 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 73 68 ".......SHShowManageLibraryUI.sh
2939a0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
2939c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2939e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 53 69 6d 70 ....`.......d.....#.......SHSimp
293a00 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 leIDListFromPath.shell32.dll..sh
293a20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
293a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
293a60 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 d.....(.......SHStartNetConnecti
293a80 6f 6e 44 69 61 6c 6f 67 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c onDialogW.shell32.dll.shell32.dl
293aa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
293ac0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
293ae0 00 00 00 00 04 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 73 68 65 6c ......SHTestTokenMembership.shel
293b00 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
293b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
293b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 70 64 61 74 65 ..`.......d.............SHUpdate
293b60 49 6d 61 67 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ImageA.shell32.dll..shell32.dll/
293b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293ba0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
293bc0 00 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ....SHUpdateImageW.shell32.dll..
293be0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
293c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
293c20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 73 68 ..d.............SHValidateUNC.sh
293c40 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
293c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
293c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 43 75 72 ....`.......d.....4.......SetCur
293ca0 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 rentProcessExplicitAppUserModelI
293cc0 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 D.shell32.dll.shell32.dll/....0.
293ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
293d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 68 ........`.......d.............Sh
293d20 65 6c 6c 41 62 6f 75 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ellAboutA.shell32.dll.shell32.dl
293d40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
293d60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
293d80 00 00 00 00 04 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ......ShellAboutW.shell32.dll.sh
293da0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
293dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
293de0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 73 68 65 6c d.............ShellExecuteA.shel
293e00 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
293e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
293e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 ..`.......d.............ShellExe
293e60 63 75 74 65 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f cuteExA.shell32.dll.shell32.dll/
293e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293ea0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
293ec0 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....ShellExecuteExW.shell32.dll.
293ee0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
293f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
293f20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 73 68 ..d.............ShellExecuteW.sh
293f40 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
293f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
293f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 68 65 6c 6c 5f ....`.......d.....&.......Shell_
293fa0 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 GetCachedImageIndex.shell32.dll.
293fc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
293fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
294000 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 ..d.....'.......Shell_GetCachedI
294020 6d 61 67 65 49 6e 64 65 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e mageIndexA.shell32.dll..shell32.
294040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
294060 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
294080 27 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 '.......Shell_GetCachedImageInde
2940a0 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 xW.shell32.dll..shell32.dll/....
2940c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2940e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
294100 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 Shell_GetImageLists.shell32.dll.
294120 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
294140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
294160 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 ..d.............Shell_MergeMenus
294180 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
2941a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2941c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 68 ........`.......d.............Sh
2941e0 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ell_NotifyIconA.shell32.dll.shel
294200 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
294220 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
294240 00 00 00 00 24 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 ....$.......Shell_NotifyIconGetR
294260 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ect.shell32.dll.shell32.dll/....
294280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2942a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2942c0 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 Shell_NotifyIconW.shell32.dll.sh
2942e0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
294300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
294320 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 73 68 65 d.............SignalFileOpen.she
294340 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
294360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
294380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 67 4d 61 6b ....`.......d.............StgMak
2943a0 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e eUniqueName.shell32.dll.shell32.
2943c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2943e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
294400 1c 00 00 00 00 00 04 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 73 68 65 6c 6c 33 32 2e ........Win32DeleteFile.shell32.
294420 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
294440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
294460 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 72 69 74 65 43 61 62 69 6e 65 74 ......d.............WriteCabinet
294480 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 State.shell32.dll.shlwapi.dll/..
2944a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2944c0 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
2944e0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
294500 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
294520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
294540 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
294560 00 00 02 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....shlwapi.dll.................
294580 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
2945a0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
2945c0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
2945e0 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
294600 49 50 54 4f 52 5f 73 68 6c 77 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_shlwapi.__NULL_IMPORT_DESC
294620 52 49 50 54 4f 52 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..shlwapi_NULL_THUNK_DATA.
294640 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
294660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
294680 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2946a0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2946c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2946e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 68 6c 77 ..__NULL_IMPORT_DESCRIPTOR..shlw
294700 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
294720 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....163.......`.d.......
294740 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
294760 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
294780 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2947a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2947c0 00 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 6c 77 ...shlwapi_NULL_THUNK_DATA..shlw
2947e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
294800 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
294820 00 00 00 00 18 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 00 73 68 6c 77 61 70 69 2e ............AssocCreate.shlwapi.
294840 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
294860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
294880 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 73 73 6f 63 47 65 74 50 65 72 63 ......d.....".......AssocGetPerc
2948a0 65 69 76 65 64 54 79 70 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c eivedType.shlwapi.dll.shlwapi.dl
2948c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2948e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
294900 00 00 00 00 04 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 73 68 6c 77 61 70 69 2e 64 ......AssocIsDangerous.shlwapi.d
294920 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
294940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
294960 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 ......d.............AssocQueryKe
294980 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yA.shlwapi.dll..shlwapi.dll/....
2949a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2949c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2949e0 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 AssocQueryKeyW.shlwapi.dll..shlw
294a00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
294a20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
294a40 00 00 00 00 1e 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 73 68 ............AssocQueryStringA.sh
294a60 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
294a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
294aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 73 73 6f 63 51 ....`.......d.....#.......AssocQ
294ac0 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ueryStringByKeyA.shlwapi.dll..sh
294ae0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
294b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
294b20 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 d.....#.......AssocQueryStringBy
294b40 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 KeyW.shlwapi.dll..shlwapi.dll/..
294b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
294b80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
294ba0 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..AssocQueryStringW.shlwapi.dll.
294bc0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
294be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
294c00 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 68 72 43 6d 70 49 41 00 73 68 6c 77 61 70 69 ..d.............ChrCmpIA.shlwapi
294c20 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
294c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
294c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 68 72 43 6d 70 49 57 00 73 `.......d.............ChrCmpIW.s
294c80 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
294ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
294cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6c 6f ......`.......d.............Colo
294ce0 72 41 64 6a 75 73 74 4c 75 6d 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e rAdjustLuma.shlwapi.dll.shlwapi.
294d00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
294d20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
294d40 1a 00 00 00 00 00 04 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 73 68 6c 77 61 70 69 2e 64 6c ........ColorHLSToRGB.shlwapi.dl
294d60 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
294d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
294da0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 ....d.............ColorRGBToHLS.
294dc0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
294de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
294e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 6e ......`.......d.....%.......Conn
294e20 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c ectToConnectionPoint.shlwapi.dll
294e40 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
294e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
294e80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 ....d.............GetAcceptLangu
294ea0 61 67 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 agesA.shlwapi.dll.shlwapi.dll/..
294ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
294ee0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
294f00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c ..GetAcceptLanguagesW.shlwapi.dl
294f20 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
294f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
294f60 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d ....d.............GetMenuPosFrom
294f80 49 44 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ID.shlwapi.dll..shlwapi.dll/....
294fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
294fc0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
294fe0 48 61 73 68 44 61 74 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c HashData.shlwapi.dll..shlwapi.dl
295000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
295020 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
295040 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......IStream_Copy.shlwapi.dll..
295060 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
295080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2950a0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 73 68 6c ..d.............IStream_Read.shl
2950c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
2950e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
295100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 53 74 72 65 61 ....`.......d.............IStrea
295120 6d 5f 52 65 61 64 50 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e m_ReadPidl.shlwapi.dll..shlwapi.
295140 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
295160 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
295180 1c 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 73 68 6c 77 61 70 69 2e ........IStream_ReadStr.shlwapi.
2951a0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
2951c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2951e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 73 65 ......d.............IStream_Rese
295200 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.shlwapi.dll.shlwapi.dll/....0.
295220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
295240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 53 ........`.......d.............IS
295260 74 72 65 61 6d 5f 53 69 7a 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tream_Size.shlwapi.dll..shlwapi.
295280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2952a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2952c0 1a 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c ........IStream_Write.shlwapi.dl
2952e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
295300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
295320 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 ....d.............IStream_WriteP
295340 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 idl.shlwapi.dll.shlwapi.dll/....
295360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
295380 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2953a0 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 IStream_WriteStr.shlwapi.dll..sh
2953c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
2953e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
295400 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c d.....#.......IUnknown_AtomicRel
295420 65 61 73 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ease.shlwapi.dll..shlwapi.dll/..
295440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
295460 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
295480 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..IUnknown_GetSite.shlwapi.dll..
2954a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
2954c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2954e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 ..d.............IUnknown_GetWind
295500 6f 77 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ow.shlwapi.dll..shlwapi.dll/....
295520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
295540 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
295560 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 73 68 6c 77 61 70 69 2e 64 6c IUnknown_QueryService.shlwapi.dl
295580 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
2955a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2955c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 73 ....d.............IUnknown_Set.s
2955e0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
295600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
295620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 55 6e 6b ......`.......d.............IUnk
295640 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 nown_SetSite.shlwapi.dll..shlwap
295660 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
295680 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2956a0 00 00 1d 00 00 00 00 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 73 68 6c 77 61 ..........IntlStrEqWorkerA.shlwa
2956c0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
2956e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
295700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 6c 53 74 72 45 ..`.......d.............IntlStrE
295720 71 57 6f 72 6b 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c qWorkerW.shlwapi.dll..shlwapi.dl
295740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
295760 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
295780 00 00 00 00 04 00 49 73 43 68 61 72 53 70 61 63 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......IsCharSpaceA.shlwapi.dll..
2957a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
2957c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2957e0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 73 43 68 61 72 53 70 61 63 65 57 00 73 68 6c ..d.............IsCharSpaceW.shl
295800 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
295820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
295840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 73 49 6e 74 65 ....`.......d.....!.......IsInte
295860 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 rnetESCEnabled.shlwapi.dll..shlw
295880 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2958a0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....37........`.......d.
2958c0 00 00 00 00 11 00 00 00 00 00 04 00 49 73 4f 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ............IsOS.shlwapi.dll..sh
2958e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
295900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
295920 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 61 72 73 65 55 52 4c 41 00 73 68 6c 77 61 70 69 2e d.............ParseURLA.shlwapi.
295940 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
295960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
295980 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 61 72 73 65 55 52 4c 57 00 73 68 ......d.............ParseURLW.sh
2959a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
2959c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2959e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 ....`.......d.............PathAd
295a00 64 42 61 63 6b 73 6c 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e dBackslashA.shlwapi.dll.shlwapi.
295a20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
295a40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
295a60 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 ........PathAddBackslashW.shlwap
295a80 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
295aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
295ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 45 78 74 `.......d.............PathAddExt
295ae0 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ensionA.shlwapi.dll.shlwapi.dll/
295b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
295b20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
295b40 00 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c ....PathAddExtensionW.shlwapi.dl
295b60 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
295b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
295ba0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 41 70 70 65 6e 64 41 00 73 68 ....d.............PathAppendA.sh
295bc0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
295be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
295c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 41 70 ....`.......d.............PathAp
295c20 70 65 6e 64 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 pendW.shlwapi.dll.shlwapi.dll/..
295c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
295c60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
295c80 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ..PathBuildRootA.shlwapi.dll..sh
295ca0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
295cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
295ce0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 73 68 6c d.............PathBuildRootW.shl
295d00 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
295d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
295d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 61 ....`.......d.............PathCa
295d60 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e nonicalizeA.shlwapi.dll.shlwapi.
295d80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
295da0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
295dc0 1e 00 00 00 00 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 ........PathCanonicalizeW.shlwap
295de0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
295e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
295e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 62 69 6e `.......d.............PathCombin
295e40 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
295e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
295e80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
295ea0 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 PathCombineW.shlwapi.dll..shlwap
295ec0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
295ee0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
295f00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 73 68 6c 77 ..........PathCommonPrefixA.shlw
295f20 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
295f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
295f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 6d ..`.......d.............PathComm
295f80 6f 6e 50 72 65 66 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c onPrefixW.shlwapi.dll.shlwapi.dl
295fa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
295fc0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
295fe0 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 ......PathCompactPathA.shlwapi.d
296000 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
296020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
296040 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 ......d.............PathCompactP
296060 61 74 68 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f athExA.shlwapi.dll..shlwapi.dll/
296080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2960a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2960c0 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 73 68 6c 77 61 70 69 2e 64 ....PathCompactPathExW.shlwapi.d
2960e0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
296100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
296120 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 ......d.............PathCompactP
296140 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 athW.shlwapi.dll..shlwapi.dll/..
296160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296180 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2961a0 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..PathCreateFromUrlA.shlwapi.dll
2961c0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
2961e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
296200 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d ....d.....#.......PathCreateFrom
296220 55 72 6c 41 6c 6c 6f 63 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c UrlAlloc.shlwapi.dll..shlwapi.dl
296240 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
296260 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
296280 00 00 00 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 73 68 6c 77 61 70 69 ......PathCreateFromUrlW.shlwapi
2962a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
2962c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2962e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6c 65 45 78 `.......d.............PathFileEx
296300 69 73 74 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 istsA.shlwapi.dll.shlwapi.dll/..
296320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
296360 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathFileExistsW.shlwapi.dll.sh
296380 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
2963a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2963c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 d.............PathFindExtensionA
2963e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
296400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
296420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
296440 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thFindExtensionW.shlwapi.dll..sh
296460 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2964a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 d.............PathFindFileNameA.
2964c0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
2964e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
296500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
296520 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 FindFileNameW.shlwapi.dll.shlwap
296540 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
296560 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
296580 00 00 23 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 ..#.......PathFindNextComponentA
2965a0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
2965c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2965e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 61 ........`.......d.....#.......Pa
296600 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c thFindNextComponentW.shlwapi.dll
296620 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
296640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
296660 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 ....d.............PathFindOnPath
296680 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
2966a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2966c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2966e0 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thFindOnPathW.shlwapi.dll.shlwap
296700 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
296720 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
296740 00 00 21 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 73 ..!.......PathFindSuffixArrayA.s
296760 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
296780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2967a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....!.......Path
2967c0 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 FindSuffixArrayW.shlwapi.dll..sh
2967e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
296820 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 47 65 74 41 72 67 73 41 00 73 68 6c 77 61 d.............PathGetArgsA.shlwa
296840 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
296860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
296880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 47 65 74 41 ..`.......d.............PathGetA
2968a0 72 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rgsW.shlwapi.dll..shlwapi.dll/..
2968c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2968e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
296900 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..PathGetCharTypeA.shlwapi.dll..
296920 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
296940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
296960 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 ..d.............PathGetCharTypeW
296980 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
2969a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2969c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2969e0 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 thGetDriveNumberA.shlwapi.dll.sh
296a00 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
296a40 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 d.............PathGetDriveNumber
296a60 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
296a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
296aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
296ac0 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thIsContentTypeA.shlwapi.dll..sh
296ae0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
296b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
296b20 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 d.............PathIsContentTypeW
296b40 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
296b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
296b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
296ba0 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 thIsDirectoryA.shlwapi.dll..shlw
296bc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
296be0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
296c00 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 ....".......PathIsDirectoryEmpty
296c20 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
296c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
296c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 ........`.......d.....".......Pa
296c80 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 thIsDirectoryEmptyW.shlwapi.dll.
296ca0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
296cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
296ce0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 ..d.............PathIsDirectoryW
296d00 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
296d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
296d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
296d60 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thIsFileSpecA.shlwapi.dll.shlwap
296d80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
296da0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
296dc0 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 ..........PathIsFileSpecW.shlwap
296de0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
296e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
296e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 4c 46 4e 46 `.......d.............PathIsLFNF
296e40 69 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ileSpecA.shlwapi.dll..shlwapi.dl
296e60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
296e80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
296ea0 00 00 00 00 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 ......PathIsLFNFileSpecW.shlwapi
296ec0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
296ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
296f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 4e 65 74 77 `.......d.............PathIsNetw
296f20 6f 72 6b 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c orkPathA.shlwapi.dll..shlwapi.dl
296f40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
296f60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
296f80 00 00 00 00 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 73 68 6c 77 61 70 69 ......PathIsNetworkPathW.shlwapi
296fa0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
296fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
296fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 49 73 50 72 65 66 `.......d.............PathIsPref
297000 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ixA.shlwapi.dll.shlwapi.dll/....
297020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
297040 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
297060 50 61 74 68 49 73 50 72 65 66 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 PathIsPrefixW.shlwapi.dll.shlwap
297080 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2970a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2970c0 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 73 68 6c 77 61 70 ..........PathIsRelativeA.shlwap
2970e0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
297100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
297120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 52 65 6c 61 `.......d.............PathIsRela
297140 74 69 76 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 tiveW.shlwapi.dll.shlwapi.dll/..
297160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297180 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2971a0 04 00 50 61 74 68 49 73 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..PathIsRootA.shlwapi.dll.shlwap
2971c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2971e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
297200 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c ..........PathIsRootW.shlwapi.dl
297220 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
297240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
297260 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 ....d.............PathIsSameRoot
297280 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
2972a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2972c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2972e0 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thIsSameRootW.shlwapi.dll.shlwap
297300 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297320 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
297340 00 00 20 00 00 00 00 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 ..........PathIsSystemFolderA.sh
297360 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
297380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2973a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.............PathIs
2973c0 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 SystemFolderW.shlwapi.dll.shlwap
2973e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297400 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
297420 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..........PathIsUNCA.shlwapi.dll
297440 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
297460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
297480 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 ....d.............PathIsUNCServe
2974a0 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rA.shlwapi.dll..shlwapi.dll/....
2974c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2974e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
297500 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c PathIsUNCServerShareA.shlwapi.dl
297520 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
297540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
297560 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 ....d.....".......PathIsUNCServe
297580 72 53 68 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rShareW.shlwapi.dll.shlwapi.dll/
2975a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2975c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2975e0 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....PathIsUNCServerW.shlwapi.dll
297600 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
297620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
297640 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 57 00 73 68 6c ....d.............PathIsUNCW.shl
297660 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
297680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2976a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.............PathIs
2976c0 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 URLA.shlwapi.dll..shlwapi.dll/..
2976e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297700 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
297720 04 00 50 61 74 68 49 73 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ..PathIsURLW.shlwapi.dll..shlwap
297740 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297760 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
297780 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 73 68 6c 77 61 70 ..........PathMakePrettyA.shlwap
2977a0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
2977c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2977e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 50 72 `.......d.............PathMakePr
297800 65 74 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ettyW.shlwapi.dll.shlwapi.dll/..
297820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297840 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
297860 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e ..PathMakeSystemFolderA.shlwapi.
297880 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
2978a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2978c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 ......d.....".......PathMakeSyst
2978e0 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c emFolderW.shlwapi.dll.shlwapi.dl
297900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
297920 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
297940 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......PathMatchSpecA.shlwapi.dll
297960 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
297980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2979a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 ....d.............PathMatchSpecE
2979c0 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xA.shlwapi.dll..shlwapi.dll/....
2979e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
297a00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
297a20 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 PathMatchSpecExW.shlwapi.dll..sh
297a40 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
297a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
297a80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 73 68 6c d.............PathMatchSpecW.shl
297aa0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
297ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
297ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 50 61 ....`.......d.....#.......PathPa
297b00 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 rseIconLocationA.shlwapi.dll..sh
297b20 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
297b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
297b60 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 d.....#.......PathParseIconLocat
297b80 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ionW.shlwapi.dll..shlwapi.dll/..
297ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297bc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
297be0 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..PathQuoteSpacesA.shlwapi.dll..
297c00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
297c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
297c40 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 ..d.............PathQuoteSpacesW
297c60 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
297c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
297ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
297cc0 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 thRelativePathToA.shlwapi.dll.sh
297ce0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
297d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
297d20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f d.............PathRelativePathTo
297d40 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
297d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
297d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
297da0 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thRemoveArgsA.shlwapi.dll.shlwap
297dc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297de0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
297e00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 73 68 6c 77 61 70 ..........PathRemoveArgsW.shlwap
297e20 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
297e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
297e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 `.......d.....!.......PathRemove
297e80 42 61 63 6b 73 6c 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e BackslashA.shlwapi.dll..shlwapi.
297ea0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
297ec0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
297ee0 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c !.......PathRemoveBackslashW.shl
297f00 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
297f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
297f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 52 65 ....`.......d.............PathRe
297f60 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e moveBlanksA.shlwapi.dll.shlwapi.
297f80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
297fa0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
297fc0 1e 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 73 68 6c 77 61 70 ........PathRemoveBlanksW.shlwap
297fe0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
298000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
298020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 `.......d.....!.......PathRemove
298040 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ExtensionA.shlwapi.dll..shlwapi.
298060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
298080 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2980a0 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c !.......PathRemoveExtensionW.shl
2980c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
2980e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
298100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 ....`.......d.............PathRe
298120 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 moveFileSpecA.shlwapi.dll.shlwap
298140 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
298160 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
298180 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 73 68 ..........PathRemoveFileSpecW.sh
2981a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
2981c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2981e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 ....`.......d.....!.......PathRe
298200 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 nameExtensionA.shlwapi.dll..shlw
298220 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
298240 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
298260 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 ....!.......PathRenameExtensionW
298280 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
2982a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2982c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 ........`.......d.....".......Pa
2982e0 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 thSearchAndQualifyA.shlwapi.dll.
298300 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
298340 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 ..d.....".......PathSearchAndQua
298360 6c 69 66 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lifyW.shlwapi.dll.shlwapi.dll/..
298380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2983a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2983c0 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c ..PathSetDlgItemPathA.shlwapi.dl
2983e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
298400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
298420 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d ....d.............PathSetDlgItem
298440 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 PathW.shlwapi.dll.shlwapi.dll/..
298460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
298480 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2984a0 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ..PathSkipRootA.shlwapi.dll.shlw
2984c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2984e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
298500 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 73 68 6c 77 61 70 ............PathSkipRootW.shlwap
298520 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
298540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
298560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 50 `.......d.............PathStripP
298580 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 athA.shlwapi.dll..shlwapi.dll/..
2985a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2985c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2985e0 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ..PathStripPathW.shlwapi.dll..sh
298600 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
298620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
298640 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 73 d.............PathStripToRootA.s
298660 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
298680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2986a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
2986c0 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StripToRootW.shlwapi.dll..shlwap
2986e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
298700 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
298720 00 00 24 00 00 00 00 00 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 ..$.......PathUnExpandEnvStrings
298740 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
298760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
298780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 61 ........`.......d.....$.......Pa
2987a0 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c thUnExpandEnvStringsW.shlwapi.dl
2987c0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
2987e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
298800 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 ....d.............PathUndecorate
298820 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
298840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
298860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
298880 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 thUndecorateW.shlwapi.dll.shlwap
2988a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2988c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2988e0 00 00 24 00 00 00 00 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 ..$.......PathUnmakeSystemFolder
298900 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
298920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
298940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 61 ........`.......d.....$.......Pa
298960 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c thUnmakeSystemFolderW.shlwapi.dl
298980 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
2989a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2989c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 ....d.............PathUnquoteSpa
2989e0 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 cesA.shlwapi.dll..shlwapi.dll/..
298a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
298a20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
298a40 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..PathUnquoteSpacesW.shlwapi.dll
298a60 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
298a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
298aa0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 51 49 53 65 61 72 63 68 00 73 68 6c 77 61 ....d.............QISearch.shlwa
298ac0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
298ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
298b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 41 6c 6c 6f 63 53 ..`.......d.............SHAllocS
298b20 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 hared.shlwapi.dll.shlwapi.dll/..
298b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
298b60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
298b80 04 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..SHAnsiToAnsi.shlwapi.dll..shlw
298ba0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
298bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
298be0 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 ............SHAnsiToUnicode.shlw
298c00 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
298c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
298c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 41 75 74 6f 43 6f ..`.......d.............SHAutoCo
298c60 6d 70 6c 65 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f mplete.shlwapi.dll..shlwapi.dll/
298c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
298ca0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
298cc0 00 00 04 00 53 48 43 6f 70 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ....SHCopyKeyA.shlwapi.dll..shlw
298ce0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
298d00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
298d20 00 00 00 00 17 00 00 00 00 00 04 00 53 48 43 6f 70 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 ............SHCopyKeyW.shlwapi.d
298d40 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
298d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
298d80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 4d 65 6d 53 ......d.............SHCreateMemS
298da0 74 72 65 61 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 tream.shlwapi.dll.shlwapi.dll/..
298dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
298de0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
298e00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 73 68 6c 77 61 70 69 2e 64 ..SHCreateShellPalette.shlwapi.d
298e20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
298e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
298e60 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 ......d.....".......SHCreateStre
298e80 61 6d 4f 6e 46 69 6c 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c amOnFileA.shlwapi.dll.shlwapi.dl
298ea0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
298ec0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
298ee0 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 73 68 6c ......SHCreateStreamOnFileEx.shl
298f00 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
298f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
298f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....".......SHCrea
298f60 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 teStreamOnFileW.shlwapi.dll.shlw
298f80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
298fa0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
298fc0 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 73 68 6c 77 61 ............SHCreateThread.shlwa
298fe0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
299020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.............SHCreate
299040 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ThreadRef.shlwapi.dll.shlwapi.dl
299060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
299080 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2990a0 00 00 00 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 73 ......SHCreateThreadWithHandle.s
2990c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
2990e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
299100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 ......`.......d.............SHDe
299120 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 leteEmptyKeyA.shlwapi.dll.shlwap
299140 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
299160 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
299180 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 73 68 6c 77 ..........SHDeleteEmptyKeyW.shlw
2991a0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
2991c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2991e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 ..`.......d.............SHDelete
299200 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 KeyA.shlwapi.dll..shlwapi.dll/..
299220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
299240 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
299260 04 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..SHDeleteKeyW.shlwapi.dll..shlw
299280 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2992a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2992c0 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 73 68 6c 77 61 ............SHDeleteValueA.shlwa
2992e0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
299320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 ..`.......d.............SHDelete
299340 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueW.shlwapi.dll..shlwapi.dll/
299360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
299380 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2993a0 00 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....SHEnumKeyExA.shlwapi.dll..sh
2993c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
2993e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
299400 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 73 68 6c 77 61 d.............SHEnumKeyExW.shlwa
299420 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
299460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d 56 61 ..`.......d.............SHEnumVa
299480 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lueA.shlwapi.dll..shlwapi.dll/..
2994a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2994c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2994e0 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..SHEnumValueW.shlwapi.dll..shlw
299500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299520 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
299540 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 73 68 ............SHFormatDateTimeA.sh
299560 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
299580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2995a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 46 6f 72 6d ....`.......d.............SHForm
2995c0 61 74 44 61 74 65 54 69 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e atDateTimeW.shlwapi.dll.shlwapi.
2995e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
299600 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
299620 19 00 00 00 00 00 04 00 53 48 46 72 65 65 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........SHFreeShared.shlwapi.dll
299640 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
299660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
299680 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d ....d.............SHGetInverseCM
2996a0 41 50 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 AP.shlwapi.dll..shlwapi.dll/....
2996c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2996e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
299700 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHGetThreadRef.shlwapi.dll..shlw
299720 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299740 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
299760 00 00 00 00 18 00 00 00 00 00 04 00 53 48 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e ............SHGetValueA.shlwapi.
299780 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
2997a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2997c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 48 47 65 74 56 61 6c 75 65 57 00 ......d.............SHGetValueW.
2997e0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
299800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
299820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.....&.......SHGe
299840 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 73 68 6c 77 61 70 69 2e 64 6c tViewStatePropertyBag.shlwapi.dl
299860 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
299880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2998a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 ....d.....%.......SHGlobalCounte
2998c0 72 44 65 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e rDecrement.shlwapi.dll..shlwapi.
2998e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
299900 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
299920 24 00 00 00 00 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 $.......SHGlobalCounterGetValue.
299940 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
299960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
299980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 48 47 6c ......`.......d.....%.......SHGl
2999a0 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c obalCounterIncrement.shlwapi.dll
2999c0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
2999e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
299a00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d ....d.....!.......SHIsLowMemoryM
299a20 61 63 68 69 6e 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f achine.shlwapi.dll..shlwapi.dll/
299a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
299a60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
299a80 00 00 04 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 73 68 6c 77 61 70 69 ....SHLoadIndirectString.shlwapi
299aa0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
299ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
299ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 4c 6f 63 6b 53 68 61 72 `.......d.............SHLockShar
299b00 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ed.shlwapi.dll..shlwapi.dll/....
299b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299b40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
299b60 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a SHMessageBoxCheckA.shlwapi.dll..
299b80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
299ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
299bc0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 ..d.............SHMessageBoxChec
299be0 6b 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 kW.shlwapi.dll..shlwapi.dll/....
299c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299c20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
299c40 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 SHOpenRegStream2A.shlwapi.dll.sh
299c60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
299c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
299ca0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 d.............SHOpenRegStream2W.
299cc0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
299ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
299d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 ......`.......d.............SHOp
299d20 65 6e 52 65 67 53 74 72 65 61 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 enRegStreamA.shlwapi.dll..shlwap
299d40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
299d60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
299d80 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 73 68 6c 77 61 ..........SHOpenRegStreamW.shlwa
299da0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
299de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 49 ..`.......d.............SHQueryI
299e00 6e 66 6f 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nfoKeyA.shlwapi.dll.shlwapi.dll/
299e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
299e40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
299e60 00 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....SHQueryInfoKeyW.shlwapi.dll.
299e80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
299ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
299ec0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 ..d.............SHQueryValueExA.
299ee0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
299f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
299f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 ......`.......d.............SHQu
299f40 65 72 79 56 61 6c 75 65 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e eryValueExW.shlwapi.dll.shlwapi.
299f60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
299f80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
299fa0 1c 00 00 00 00 00 04 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 73 68 6c 77 61 70 69 2e ........SHRegCloseUSKey.shlwapi.
299fc0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
299fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
29a000 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 43 72 65 61 74 65 55 ......d.............SHRegCreateU
29a020 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 SKeyA.shlwapi.dll.shlwapi.dll/..
29a040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29a060 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
29a080 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHRegCreateUSKeyW.shlwapi.dll.
29a0a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29a0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
29a0e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 ..d.....#.......SHRegDeleteEmpty
29a100 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f USKeyA.shlwapi.dll..shlwapi.dll/
29a120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29a140 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
29a160 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 73 68 6c 77 61 ....SHRegDeleteEmptyUSKeyW.shlwa
29a180 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29a1a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
29a1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c ..`.......d.............SHRegDel
29a1e0 65 74 65 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e eteUSValueA.shlwapi.dll.shlwapi.
29a200 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29a220 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
29a240 20 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 ........SHRegDeleteUSValueW.shlw
29a260 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29a280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
29a2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 44 75 70 ..`.......d.............SHRegDup
29a2c0 6c 69 63 61 74 65 48 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e licateHKey.shlwapi.dll..shlwapi.
29a2e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29a300 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
29a320 1c 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e ........SHRegEnumUSKeyA.shlwapi.
29a340 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29a360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
29a380 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b ......d.............SHRegEnumUSK
29a3a0 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eyW.shlwapi.dll.shlwapi.dll/....
29a3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29a3e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
29a400 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 SHRegEnumUSValueA.shlwapi.dll.sh
29a420 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29a440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
29a460 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 d.............SHRegEnumUSValueW.
29a480 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29a4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
29a4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.....!.......SHRe
29a4e0 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 gGetBoolUSValueA.shlwapi.dll..sh
29a500 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29a520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
29a540 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 d.....!.......SHRegGetBoolUSValu
29a560 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
29a580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29a5a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
29a5c0 53 48 52 65 67 47 65 74 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 SHRegGetIntW.shlwapi.dll..shlwap
29a5e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29a600 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
29a620 00 00 1a 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e ..........SHRegGetPathA.shlwapi.
29a640 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29a660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
29a680 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 ......d.............SHRegGetPath
29a6a0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
29a6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
29a6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
29a700 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 RegGetUSValueA.shlwapi.dll..shlw
29a720 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29a740 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
29a760 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c ............SHRegGetUSValueW.shl
29a780 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29a7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
29a7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 52 65 67 47 ....`.......d.............SHRegG
29a7e0 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c etValueA.shlwapi.dll..shlwapi.dl
29a800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29a820 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
29a840 00 00 00 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 ......SHRegGetValueFromHKCUHKLM.
29a860 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29a880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
29a8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
29a8c0 67 47 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e gGetValueW.shlwapi.dll..shlwapi.
29a8e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29a900 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
29a920 1c 00 00 00 00 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e ........SHRegOpenUSKeyA.shlwapi.
29a940 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29a960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
29a980 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b ......d.............SHRegOpenUSK
29a9a0 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eyW.shlwapi.dll.shlwapi.dll/....
29a9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29a9e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
29aa00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c SHRegQueryInfoUSKeyA.shlwapi.dll
29aa20 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29aa40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
29aa60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f ....d.....!.......SHRegQueryInfo
29aa80 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f USKeyW.shlwapi.dll..shlwapi.dll/
29aaa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29aac0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
29aae0 00 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 ....SHRegQueryUSValueA.shlwapi.d
29ab00 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29ab20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
29ab40 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 ......d.............SHRegQueryUS
29ab60 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueW.shlwapi.dll..shlwapi.dll/
29ab80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29aba0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
29abc0 00 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ....SHRegSetPathA.shlwapi.dll.sh
29abe0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29ac00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
29ac20 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 73 68 6c 77 d.............SHRegSetPathW.shlw
29ac40 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29ac60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
29ac80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 53 65 74 ..`.......d.............SHRegSet
29aca0 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c USValueA.shlwapi.dll..shlwapi.dl
29acc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29ace0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
29ad00 00 00 00 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 ......SHRegSetUSValueW.shlwapi.d
29ad20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29ad40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
29ad60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 ......d.............SHRegWriteUS
29ad80 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueA.shlwapi.dll..shlwapi.dll/
29ada0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29adc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
29ade0 00 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 ....SHRegWriteUSValueW.shlwapi.d
29ae00 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29ae20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
29ae40 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 6c 65 61 73 65 54 68 72 ......d.............SHReleaseThr
29ae60 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f eadRef.shlwapi.dll..shlwapi.dll/
29ae80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29aea0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
29aec0 00 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 73 68 6c 77 ....SHSendMessageBroadcastA.shlw
29aee0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29af00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
29af20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 53 65 6e 64 4d 65 ..`.......d.....$.......SHSendMe
29af40 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ssageBroadcastW.shlwapi.dll.shlw
29af60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29af80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
29afa0 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 ............SHSetThreadRef.shlwa
29afc0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29afe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
29b000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 48 53 65 74 56 61 6c ..`.......d.............SHSetVal
29b020 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ueA.shlwapi.dll.shlwapi.dll/....
29b040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b060 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
29b080 53 48 53 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e SHSetValueW.shlwapi.dll.shlwapi.
29b0a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29b0c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
29b0e0 1b 00 00 00 00 00 04 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 73 68 6c 77 61 70 69 2e 64 ........SHSkipJunction.shlwapi.d
29b100 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29b120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
29b140 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 48 53 74 72 44 75 70 41 00 73 68 ......d.............SHStrDupA.sh
29b160 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29b180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
29b1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 48 53 74 72 44 ....`.......d.............SHStrD
29b1c0 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 upW.shlwapi.dll.shlwapi.dll/....
29b1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b200 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
29b220 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 SHStripMneumonicA.shlwapi.dll.sh
29b240 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29b260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
29b280 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 d.............SHStripMneumonicW.
29b2a0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29b2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
29b2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 55 6e ......`.......d.............SHUn
29b300 69 63 6f 64 65 54 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e icodeToAnsi.shlwapi.dll.shlwapi.
29b320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29b340 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
29b360 1f 00 00 00 00 00 04 00 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 ........SHUnicodeToUnicode.shlwa
29b380 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29b3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
29b3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 6e 6c 6f 63 6b ..`.......d.............SHUnlock
29b3e0 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f Shared.shlwapi.dll..shlwapi.dll/
29b400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29b420 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
29b440 00 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....ShellMessageBoxA.shlwapi.dll
29b460 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29b480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
29b4a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f ....d.............ShellMessageBo
29b4c0 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xW.shlwapi.dll..shlwapi.dll/....
29b4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b500 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
29b520 53 74 72 43 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c StrCSpnA.shlwapi.dll..shlwapi.dl
29b540 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29b560 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
29b580 00 00 00 00 04 00 53 74 72 43 53 70 6e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCSpnIA.shlwapi.dll.shlw
29b5a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29b5c0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
29b5e0 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 53 70 6e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c ............StrCSpnIW.shlwapi.dl
29b600 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29b620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
29b640 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 53 70 6e 57 00 73 68 6c 77 61 ....d.............StrCSpnW.shlwa
29b660 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29b680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
29b6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 43 61 74 42 75 ..`.......d.............StrCatBu
29b6c0 66 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ffA.shlwapi.dll.shlwapi.dll/....
29b6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b700 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
29b720 53 74 72 43 61 74 42 75 66 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e StrCatBuffW.shlwapi.dll.shlwapi.
29b740 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29b760 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
29b780 19 00 00 00 00 00 04 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........StrCatChainW.shlwapi.dll
29b7a0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29b7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
29b7e0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 61 74 57 00 73 68 6c 77 61 70 ....d.............StrCatW.shlwap
29b800 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29b820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
29b840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 68 72 41 00 73 68 `.......d.............StrChrA.sh
29b860 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29b880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
29b8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 68 72 ....`.......d.............StrChr
29b8c0 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 IA.shlwapi.dll..shlwapi.dll/....
29b8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b900 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
29b920 53 74 72 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c StrChrIW.shlwapi.dll..shlwapi.dl
29b940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29b960 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
29b980 00 00 00 00 04 00 53 74 72 43 68 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrChrNIW.shlwapi.dll.shlw
29b9a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29b9c0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
29b9e0 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 68 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............StrChrNW.shlwapi.dll
29ba00 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29ba20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
29ba40 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 68 72 57 00 73 68 6c 77 61 70 ....d.............StrChrW.shlwap
29ba60 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29ba80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
29baa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 43 41 00 73 `.......d.............StrCmpCA.s
29bac0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29bae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
29bb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 ......`.......d.............StrC
29bb20 6d 70 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpCW.shlwapi.dll..shlwapi.dll/..
29bb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29bb60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
29bb80 04 00 53 74 72 43 6d 70 49 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..StrCmpICA.shlwapi.dll.shlwapi.
29bba0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29bbc0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
29bbe0 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ........StrCmpICW.shlwapi.dll.sh
29bc00 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29bc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
29bc40 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 d.............StrCmpIW.shlwapi.d
29bc60 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29bc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
29bca0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 ......d.............StrCmpLogica
29bcc0 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 lW.shlwapi.dll..shlwapi.dll/....
29bce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29bd00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
29bd20 53 74 72 43 6d 70 4e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c StrCmpNA.shlwapi.dll..shlwapi.dl
29bd40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29bd60 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
29bd80 00 00 00 00 04 00 53 74 72 43 6d 70 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCmpNCA.shlwapi.dll.shlw
29bda0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29bdc0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
29bde0 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c ............StrCmpNCW.shlwapi.dl
29be00 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29be20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
29be40 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 41 00 73 68 6c 77 ....d.............StrCmpNIA.shlw
29be60 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29be80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
29bea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 ..`.......d.............StrCmpNI
29bec0 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 CA.shlwapi.dll..shlwapi.dll/....
29bee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29bf00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
29bf20 53 74 72 43 6d 70 4e 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e StrCmpNICW.shlwapi.dll..shlwapi.
29bf40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29bf60 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
29bf80 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ........StrCmpNIW.shlwapi.dll.sh
29bfa0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29bfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
29bfe0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 57 00 73 68 6c 77 61 70 69 2e 64 d.............StrCmpNW.shlwapi.d
29c000 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29c020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
29c040 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 6d 70 57 00 73 68 6c 77 ......d.............StrCmpW.shlw
29c060 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29c080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
29c0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 70 79 4e 57 ..`.......d.............StrCpyNW
29c0c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29c0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
29c100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29c120 72 43 70 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rCpyW.shlwapi.dll.shlwapi.dll/..
29c140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c160 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
29c180 04 00 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ..StrDupA.shlwapi.dll.shlwapi.dl
29c1a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29c1c0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
29c1e0 00 00 00 00 04 00 53 74 72 44 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ......StrDupW.shlwapi.dll.shlwap
29c200 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29c220 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
29c240 00 00 21 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 73 ..!.......StrFormatByteSize64A.s
29c260 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29c280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
29c2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 72 46 ......`.......d.............StrF
29c2c0 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ormatByteSizeA.shlwapi.dll..shlw
29c2e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29c300 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
29c320 00 00 00 00 20 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 ............StrFormatByteSizeEx.
29c340 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29c360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
29c380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 72 46 ......`.......d.............StrF
29c3a0 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ormatByteSizeW.shlwapi.dll..shlw
29c3c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29c3e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
29c400 00 00 00 00 1d 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 73 68 6c ............StrFormatKBSizeA.shl
29c420 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29c440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
29c460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 74 72 46 6f 72 ....`.......d.............StrFor
29c480 6d 61 74 4b 42 53 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e matKBSizeW.shlwapi.dll..shlwapi.
29c4a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29c4c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
29c4e0 21 00 00 00 00 00 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 73 68 6c !.......StrFromTimeIntervalA.shl
29c500 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29c520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
29c540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 74 72 46 72 6f ....`.......d.....!.......StrFro
29c560 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 mTimeIntervalW.shlwapi.dll..shlw
29c580 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29c5a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
29c5c0 00 00 00 00 1c 00 00 00 00 00 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 73 68 6c 77 ............StrIsIntlEqualA.shlw
29c5e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29c600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
29c620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 74 72 49 73 49 6e 74 ..`.......d.............StrIsInt
29c640 6c 45 71 75 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f lEqualW.shlwapi.dll.shlwapi.dll/
29c660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29c680 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
29c6a0 00 00 04 00 53 74 72 4e 43 61 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrNCatA.shlwapi.dll..shlwap
29c6c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29c6e0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
29c700 00 00 15 00 00 00 00 00 04 00 53 74 72 4e 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........StrNCatW.shlwapi.dll..
29c720 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29c740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
29c760 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 50 42 72 6b 41 00 73 68 6c 77 61 70 69 ..d.............StrPBrkA.shlwapi
29c780 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29c7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
29c7c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 50 42 72 6b 57 00 73 `.......d.............StrPBrkW.s
29c7e0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29c800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
29c820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 52 ......`.......d.............StrR
29c840 43 68 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ChrA.shlwapi.dll..shlwapi.dll/..
29c860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c880 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
29c8a0 04 00 53 74 72 52 43 68 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..StrRChrIA.shlwapi.dll.shlwapi.
29c8c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29c8e0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
29c900 16 00 00 00 00 00 04 00 53 74 72 52 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ........StrRChrIW.shlwapi.dll.sh
29c920 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29c940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
29c960 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 52 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 d.............StrRChrW.shlwapi.d
29c980 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29c9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
29c9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 53 74 72 49 41 00 73 68 ......d.............StrRStrIA.sh
29c9e0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29ca00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
29ca20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 53 74 ....`.......d.............StrRSt
29ca40 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rIW.shlwapi.dll.shlwapi.dll/....
29ca60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29ca80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
29caa0 53 74 72 52 65 74 54 6f 42 53 54 52 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StrRetToBSTR.shlwapi.dll..shlwap
29cac0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29cae0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
29cb00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 73 68 6c 77 61 70 69 2e 64 ..........StrRetToBufA.shlwapi.d
29cb20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29cb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
29cb60 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 42 75 66 57 ......d.............StrRetToBufW
29cb80 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29cba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
29cbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29cbe0 72 52 65 74 54 6f 53 74 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e rRetToStrA.shlwapi.dll..shlwapi.
29cc00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29cc20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
29cc40 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........StrRetToStrW.shlwapi.dll
29cc60 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29cc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
29cca0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 70 6e 41 00 73 68 6c 77 61 70 ....d.............StrSpnA.shlwap
29ccc0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29cce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
29cd00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 70 6e 57 00 73 68 `.......d.............StrSpnW.sh
29cd20 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29cd40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
29cd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 74 72 ....`.......d.............StrStr
29cd80 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
29cda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
29cdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29cde0 72 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rStrIA.shlwapi.dll..shlwapi.dll/
29ce00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29ce20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
29ce40 00 00 04 00 53 74 72 53 74 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrStrIW.shlwapi.dll..shlwap
29ce60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29ce80 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
29cea0 00 00 16 00 00 00 00 00 04 00 53 74 72 53 74 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..........StrStrNIW.shlwapi.dll.
29cec0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29cee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
29cf00 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 53 74 72 4e 57 00 73 68 6c 77 61 70 69 ..d.............StrStrNW.shlwapi
29cf20 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29cf40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
29cf60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 74 72 57 00 73 68 `.......d.............StrStrW.sh
29cf80 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29cfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
29cfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 54 6f 49 ....`.......d.............StrToI
29cfe0 6e 74 36 34 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nt64ExA.shlwapi.dll.shlwapi.dll/
29d000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29d020 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
29d040 00 00 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ....StrToInt64ExW.shlwapi.dll.sh
29d060 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29d080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
29d0a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 41 00 73 68 6c 77 61 70 69 2e d.............StrToIntA.shlwapi.
29d0c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29d0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
29d100 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 45 78 41 00 ......d.............StrToIntExA.
29d120 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29d140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
29d160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 54 ......`.......d.............StrT
29d180 6f 49 6e 74 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f oIntExW.shlwapi.dll.shlwapi.dll/
29d1a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29d1c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
29d1e0 00 00 04 00 53 74 72 54 6f 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ....StrToIntW.shlwapi.dll.shlwap
29d200 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29d220 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
29d240 00 00 15 00 00 00 00 00 04 00 53 74 72 54 72 69 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........StrTrimA.shlwapi.dll..
29d260 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29d280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
29d2a0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 54 72 69 6d 57 00 73 68 6c 77 61 70 69 ..d.............StrTrimW.shlwapi
29d2c0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29d2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
29d300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 41 70 70 6c 79 53 63 `.......d.............UrlApplySc
29d320 68 65 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 hemeA.shlwapi.dll.shlwapi.dll/..
29d340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29d360 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
29d380 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..UrlApplySchemeW.shlwapi.dll.sh
29d3a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29d3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
29d3e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 d.............UrlCanonicalizeA.s
29d400 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29d420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
29d440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 55 72 6c 43 ......`.......d.............UrlC
29d460 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 anonicalizeW.shlwapi.dll..shlwap
29d480 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29d4a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
29d4c0 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c ..........UrlCombineA.shlwapi.dl
29d4e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29d500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
29d520 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 73 68 ....d.............UrlCombineW.sh
29d540 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29d560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
29d580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d ....`.......d.............UrlCom
29d5a0 70 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 pareA.shlwapi.dll.shlwapi.dll/..
29d5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29d5e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
29d600 04 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..UrlCompareW.shlwapi.dll.shlwap
29d620 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29d640 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
29d660 00 00 1f 00 00 00 00 00 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 6c ..........UrlCreateFromPathA.shl
29d680 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29d6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
29d6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 55 72 6c 43 72 65 ....`.......d.............UrlCre
29d6e0 61 74 65 46 72 6f 6d 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ateFromPathW.shlwapi.dll..shlwap
29d700 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29d720 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
29d740 00 00 17 00 00 00 00 00 04 00 55 72 6c 45 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..........UrlEscapeA.shlwapi.dll
29d760 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29d780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
29d7a0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 55 72 6c 45 73 63 61 70 65 57 00 73 68 6c ....d.............UrlEscapeW.shl
29d7c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29d7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
29d800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 55 72 6c 46 69 78 ....`.......d.............UrlFix
29d820 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 upW.shlwapi.dll.shlwapi.dll/....
29d840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29d860 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
29d880 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 UrlGetLocationA.shlwapi.dll.shlw
29d8a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29d8c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
29d8e0 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 ............UrlGetLocationW.shlw
29d900 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29d920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
29d940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 47 65 74 50 61 ..`.......d.............UrlGetPa
29d960 72 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rtA.shlwapi.dll.shlwapi.dll/....
29d980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29d9a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
29d9c0 55 72 6c 47 65 74 50 61 72 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e UrlGetPartW.shlwapi.dll.shlwapi.
29d9e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29da00 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
29da20 15 00 00 00 00 00 04 00 55 72 6c 48 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........UrlHashA.shlwapi.dll..sh
29da40 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29da60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
29da80 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 55 72 6c 48 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 d.............UrlHashW.shlwapi.d
29daa0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29dac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
29dae0 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 55 72 6c 49 73 41 00 73 68 6c 77 61 ......d.............UrlIsA.shlwa
29db00 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29db20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
29db40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 49 73 4e 6f 48 ..`.......d.............UrlIsNoH
29db60 69 73 74 6f 72 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f istoryA.shlwapi.dll.shlwapi.dll/
29db80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29dba0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29dbc0 00 00 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....UrlIsNoHistoryW.shlwapi.dll.
29dbe0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29dc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
29dc20 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 73 68 6c ..d.............UrlIsOpaqueA.shl
29dc40 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29dc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
29dc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 72 6c 49 73 4f ....`.......d.............UrlIsO
29dca0 70 61 71 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f paqueW.shlwapi.dll..shlwapi.dll/
29dcc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29dce0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
29dd00 00 00 04 00 55 72 6c 49 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ....UrlIsW.shlwapi.dll..shlwapi.
29dd20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29dd40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
29dd60 19 00 00 00 00 00 04 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........UrlUnescapeA.shlwapi.dll
29dd80 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29dda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
29ddc0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 73 ....d.............UrlUnescapeW.s
29dde0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29de00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
29de20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 68 69 63 ......`.......d.............Whic
29de40 68 50 6c 61 74 66 6f 72 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c hPlatform.shlwapi.dll.shlwapi.dl
29de60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29de80 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
29dea0 00 00 00 00 04 00 77 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ......wnsprintfA.shlwapi.dll..sh
29dec0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29dee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
29df00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 d.............wnsprintfW.shlwapi
29df20 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29df40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
29df60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 77 76 6e 73 70 72 69 6e 74 66 `.......d.............wvnsprintf
29df80 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
29dfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
29dfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 77 76 ........`.......d.............wv
29dfe0 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 nsprintfW.shlwapi.dll.slc.dll/..
29e000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
29e020 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 4.....358.......`.d.............
29e040 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
29e060 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
29e080 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
29e0a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
29e0c0 00 00 04 00 00 00 02 00 73 6c 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ........slc.dll.................
29e0e0 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
29e100 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
29e120 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
29e140 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 5.............J...__IMPORT_DESCR
29e160 49 50 54 4f 52 5f 73 6c 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_slc.__NULL_IMPORT_DESCRIPT
29e180 4f 52 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 2e 64 6c 6c 2f OR..slc_NULL_THUNK_DATA.slc.dll/
29e1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
29e1c0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
29e1e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
29e200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
29e220 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
29e240 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 _IMPORT_DESCRIPTOR..slc.dll/....
29e260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29e280 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....159.......`.d.......t.......
29e2a0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
29e2c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
29e2e0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
29e300 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 73 6c 63 5f 4e ...........................slc_N
29e320 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..slc.dll/........
29e340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e360 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 36........`.......d.............
29e380 53 4c 43 6c 6f 73 65 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 SLClose.slc.dll.slc.dll/........
29e3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e3c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
29e3e0 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f SLConsumeRight.slc.dll..slc.dll/
29e400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
29e420 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
29e440 27 00 00 00 00 00 04 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 '.......SLDepositOfflineConfirma
29e460 74 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tionId.slc.dll..slc.dll/........
29e480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e4a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
29e4c0 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 SLDepositOfflineConfirmationIdEx
29e4e0 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .slc.dll..slc.dll/........0.....
29e500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
29e520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 4c 46 69 72 65 ....`.......d.............SLFire
29e540 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Event.slc.dll.slc.dll/........0.
29e560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
29e580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 4c ........`.......d.....(.......SL
29e5a0 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 73 6c GenerateOfflineInstallationId.sl
29e5c0 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.slc.dll/........0.........
29e5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
29e600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 4c 47 65 6e 65 72 61 74 65 `.......d.....*.......SLGenerate
29e620 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 OfflineInstallationIdEx.slc.dll.
29e640 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slc.dll/........0...........0...
29e660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
29e680 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e ..d.....$.......SLGetApplication
29e6a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 Information.slc.dll.slc.dll/....
29e6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29e6e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
29e700 00 00 04 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e ....SLGetGenuineInformation.slc.
29e720 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.slc.dll/........0...........
29e740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
29e760 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c ......d.....$.......SLGetInstall
29e780 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f edProductKeyIds.slc.dll.slc.dll/
29e7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
29e7c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
29e7e0 15 00 00 00 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c ........SLGetLicense.slc.dll..sl
29e800 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.dll/........0...........0.....
29e820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
29e840 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 d.............SLGetLicenseFileId
29e860 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .slc.dll..slc.dll/........0.....
29e880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
29e8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 4c ....`.......d.............SLGetL
29e8c0 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c icenseInformation.slc.dll.slc.dl
29e8e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
29e900 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
29e920 00 00 28 00 00 00 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e ..(.......SLGetLicensingStatusIn
29e940 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 formation.slc.dll.slc.dll/......
29e960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29e980 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
29e9a0 04 00 53 4c 47 65 74 50 4b 65 79 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 ..SLGetPKeyId.slc.dll.slc.dll/..
29e9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
29e9e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
29ea00 00 00 00 00 04 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 ......SLGetPKeyInformation.slc.d
29ea20 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........0...........
29ea40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
29ea60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 ......d.............SLGetPolicyI
29ea80 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 nformation.slc.dll..slc.dll/....
29eaa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29eac0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
29eae0 00 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 ....SLGetPolicyInformationDWORD.
29eb00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 slc.dll.slc.dll/........0.......
29eb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
29eb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 4c 47 65 74 50 72 6f ..`.......d.....#.......SLGetPro
29eb60 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e ductSkuInformation.slc.dll..slc.
29eb80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
29eba0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
29ebc0 00 00 00 00 16 00 00 00 00 00 04 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 73 6c 63 2e 64 6c ............SLGetSLIDList.slc.dl
29ebe0 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.slc.dll/........0...........0.
29ec00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
29ec20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e ....d.............SLGetServiceIn
29ec40 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 formation.slc.dll.slc.dll/......
29ec60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29ec80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
29eca0 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c ..SLGetWindowsInformation.slc.dl
29ecc0 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.slc.dll/........0...........0.
29ece0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
29ed00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e ....d.....%.......SLGetWindowsIn
29ed20 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f formationDWORD.slc.dll..slc.dll/
29ed40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
29ed60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
29ed80 19 00 00 00 00 00 04 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c ........SLInstallLicense.slc.dll
29eda0 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..slc.dll/........0...........0.
29edc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
29ede0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 ....d.....!.......SLInstallProof
29ee00 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 OfPurchase.slc.dll..slc.dll/....
29ee20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29ee40 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0f 00 00 00 ....35........`.......d.........
29ee60 00 00 04 00 53 4c 4f 70 65 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 ....SLOpen.slc.dll..slc.dll/....
29ee80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29eea0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
29eec0 00 00 04 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e ....SLRegisterEvent.slc.dll.slc.
29eee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
29ef00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
29ef20 00 00 00 00 1f 00 00 00 00 00 04 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b ............SLSetCurrentProductK
29ef40 65 79 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ey.slc.dll..slc.dll/........0...
29ef60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
29ef80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 53 65 ......`.......d.............SLSe
29efa0 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e tGenuineInformation.slc.dll.slc.
29efc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
29efe0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
29f000 00 00 00 00 1b 00 00 00 00 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 ............SLUninstallLicense.s
29f020 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 lc.dll..slc.dll/........0.......
29f040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
29f060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 4c 55 6e 69 6e 73 74 ..`.......d.....#.......SLUninst
29f080 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e allProofOfPurchase.slc.dll..slc.
29f0a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
29f0c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
29f0e0 00 00 00 00 1a 00 00 00 00 00 04 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c ............SLUnregisterEvent.sl
29f100 63 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.slcext.dll/.....0.........
29f120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
29f140 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
29f160 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
29f180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
29f1a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
29f1c0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 6c 63 65 78 74 2e 64 ........................slcext.d
29f1e0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
29f200 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
29f220 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
29f240 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
29f260 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 .P...__IMPORT_DESCRIPTOR_slcext.
29f280 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 __NULL_IMPORT_DESCRIPTOR..slcext
29f2a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..slcext.dll/...
29f2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29f2e0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
29f300 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
29f320 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
29f340 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
29f360 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..slcext.dll/.....0.
29f380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
29f3a0 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
29f3c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
29f3e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
29f400 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
29f420 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c .....................slcext_NULL
29f440 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.slcext.dll/.....0...
29f460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
29f480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 4c 41 63 ......`.......d.....".......SLAc
29f4a0 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c quireGenuineTicket.slcext.dll.sl
29f4c0 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cext.dll/.....0...........0.....
29f4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
29f500 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 d.............SLActivateProduct.
29f520 73 6c 63 65 78 74 2e 64 6c 6c 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 slcext.dll..slcext.dll/.....0...
29f540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
29f560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 ......`.......d.....$.......SLGe
29f580 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 65 78 74 2e 64 6c 6c 00 tReferralInformation.slcext.dll.
29f5a0 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slcext.dll/.....0...........0...
29f5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
29f5e0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 ..d.............SLGetServerStatu
29f600 73 00 73 6c 63 65 78 74 2e 64 6c 6c 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 s.slcext.dll..slwga.dll/......0.
29f620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
29f640 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 4.......`.d....................i
29f660 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
29f680 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
29f6a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
29f6c0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
29f6e0 73 6c 77 67 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 slwga.dll....................ida
29f700 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
29f720 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
29f740 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 ..h.......................7.....
29f760 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........N...__IMPORT_DESCRIPTOR_
29f780 73 6c 77 67 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f slwga.__NULL_IMPORT_DESCRIPTOR..
29f7a0 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 77 67 61 2e 64 6c 6c 2f slwga_NULL_THUNK_DATA.slwga.dll/
29f7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
29f7e0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
29f800 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
29f820 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
29f840 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
29f860 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 MPORT_DESCRIPTOR..slwga.dll/....
29f880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29f8a0 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..161.......`.d.......t.........
29f8c0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
29f8e0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
29f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
29f920 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 73 6c 77 67 61 5f 4e .........................slwga_N
29f940 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..slwga.dll/......
29f960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29f980 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
29f9a0 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 73 6c 77 67 61 2e 64 6c 6c 00 0a 73 6e 6d 70 SLIsGenuineLocal.slwga.dll..snmp
29f9c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29f9e0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
29fa00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
29fa20 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
29fa40 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
29fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
29fa80 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 ..............snmpapi.dll.......
29faa0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
29fac0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
29fae0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
29fb00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
29fb20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_snmpapi.__NULL_I
29fb40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..snmpapi_NULL_T
29fb60 48 55 4e 4b 5f 44 41 54 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.snmpapi.dll/....0.....
29fb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
29fba0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
29fbc0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
29fbe0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
29fc00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
29fc20 50 54 4f 52 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..snmpapi.dll/....0.........
29fc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
29fc60 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
29fc80 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
29fca0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
29fcc0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
29fce0 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............snmpapi_NULL_THUNK_
29fd00 44 41 54 41 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..snmpapi.dll/....0.........
29fd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
29fd40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 47 65 74 `.......d.............SnmpSvcGet
29fd60 55 70 74 69 6d 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f Uptime.snmpapi.dll..snmpapi.dll/
29fd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29fda0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
29fdc0 00 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 73 6e 6d 70 61 70 69 2e 64 ....SnmpSvcSetLogLevel.snmpapi.d
29fde0 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....0...........
29fe00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
29fe20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f ......d.............SnmpSvcSetLo
29fe40 67 54 79 70 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 gType.snmpapi.dll.snmpapi.dll/..
29fe60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29fe80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
29fea0 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 ..SnmpUtilAsnAnyCpy.snmpapi.dll.
29fec0 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 snmpapi.dll/....0...........0...
29fee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
29ff00 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 ..d.............SnmpUtilAsnAnyFr
29ff20 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ee.snmpapi.dll..snmpapi.dll/....
29ff40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29ff60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
29ff80 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e SnmpUtilDbgPrint.snmpapi.dll..sn
29ffa0 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
29ffc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
29ffe0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 73 6e 6d d.............SnmpUtilIdsToA.snm
2a0000 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..snmpapi.dll/....0.....
2a0020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a0040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
2a0060 69 6c 4d 65 6d 41 6c 6c 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e ilMemAlloc.snmpapi.dll..snmpapi.
2a0080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a00a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2a00c0 1c 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 73 6e 6d 70 61 70 69 2e ........SnmpUtilMemFree.snmpapi.
2a00e0 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.snmpapi.dll/....0...........
2a0100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2a0120 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 ......d.............SnmpUtilMemR
2a0140 65 41 6c 6c 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f eAlloc.snmpapi.dll..snmpapi.dll/
2a0160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a0180 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2a01a0 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c ....SnmpUtilOctetsCmp.snmpapi.dl
2a01c0 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.snmpapi.dll/....0...........0.
2a01e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2a0200 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 ....d.............SnmpUtilOctets
2a0220 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Cpy.snmpapi.dll.snmpapi.dll/....
2a0240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a0260 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2a0280 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a SnmpUtilOctetsFree.snmpapi.dll..
2a02a0 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 snmpapi.dll/....0...........0...
2a02c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a02e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 ..d.............SnmpUtilOctetsNC
2a0300 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 mp.snmpapi.dll..snmpapi.dll/....
2a0320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a0340 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2a0360 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e SnmpUtilOidAppend.snmpapi.dll.sn
2a0380 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
2a03a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2a03c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 73 6e 6d d.............SnmpUtilOidCmp.snm
2a03e0 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..snmpapi.dll/....0.....
2a0400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2a0420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
2a0440 69 6c 4f 69 64 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c ilOidCpy.snmpapi.dll..snmpapi.dl
2a0460 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a0480 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2a04a0 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c ......SnmpUtilOidFree.snmpapi.dl
2a04c0 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.snmpapi.dll/....0...........0.
2a04e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2a0500 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d ....d.............SnmpUtilOidNCm
2a0520 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 p.snmpapi.dll.snmpapi.dll/....0.
2a0540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2a0560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
2a0580 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 mpUtilOidToA.snmpapi.dll..snmpap
2a05a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2a05c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2a05e0 00 00 20 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 73 6e ..........SnmpUtilPrintAsnAny.sn
2a0600 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mpapi.dll.snmpapi.dll/....0.....
2a0620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a0640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
2a0660 69 6c 50 72 69 6e 74 4f 69 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e ilPrintOid.snmpapi.dll..snmpapi.
2a0680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a06a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2a06c0 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 73 6e 6d 70 61 ........SnmpUtilVarBindCpy.snmpa
2a06e0 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..snmpapi.dll/....0.......
2a0700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2a0720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
2a0740 56 61 72 42 69 6e 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e VarBindFree.snmpapi.dll.snmpapi.
2a0760 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a0780 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2a07a0 23 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 73 #.......SnmpUtilVarBindListCpy.s
2a07c0 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 nmpapi.dll..snmpapi.dll/....0...
2a07e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2a0800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.....$.......Snmp
2a0820 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 UtilVarBindListFree.snmpapi.dll.
2a0840 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 spoolss.dll/....0...........0...
2a0860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....370.......`.d...
2a0880 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2a08a0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2a08c0 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2a08e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2a0900 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 00 00 ..................spoolss.dll...
2a0920 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
2a0940 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
2a0960 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
2a0980 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
2a09a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_spoolss.__NU
2a09c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 LL_IMPORT_DESCRIPTOR..spoolss_NU
2a09e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.spoolss.dll/....0.
2a0a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2a0a20 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2a0a40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2a0a60 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2a0a80 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2a0aa0 53 43 52 49 50 54 4f 52 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..spoolss.dll/....0.....
2a0ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
2a0ae0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2a0b00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2a0b20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2a0b40 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2a0b60 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 .................spoolss_NULL_TH
2a0b80 55 4e 4b 5f 44 41 54 41 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..spoolss.dll/....0.....
2a0ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2a0bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 ....`.......d.....!.......AddPri
2a0be0 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f ntDeviceObject.spoolss.dll..spoo
2a0c00 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lss.dll/....0...........0.....0.
2a0c20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
2a0c40 00 00 00 00 28 00 00 00 00 00 04 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 ....(.......AppendPrinterNotifyI
2a0c60 6e 66 6f 44 61 74 61 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f nfoData.spoolss.dll.spoolss.dll/
2a0c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a0ca0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
2a0cc0 00 00 04 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 ....CallRouterFindFirstPrinterCh
2a0ce0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 angeNotification.spoolss.dll..sp
2a0d00 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oolss.dll/....0...........0.....
2a0d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2a0d40 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 73 d.............GetJobAttributes.s
2a0d60 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 poolss.dll..spoolss.dll/....0...
2a0d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2a0da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4a ......`.......d.............GetJ
2a0dc0 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f obAttributesEx.spoolss.dll..spoo
2a0de0 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lss.dll/....0...........0.....0.
2a0e00 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2a0e20 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c ....%.......ImpersonatePrinterCl
2a0e40 69 65 6e 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 ient.spoolss.dll..spoolss.dll/..
2a0e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a0e80 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
2a0ea0 04 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 ..PartialReplyPrinterChangeNotif
2a0ec0 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f ication.spoolss.dll.spoolss.dll/
2a0ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a0f00 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
2a0f20 00 00 04 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e ....ProvidorFindClosePrinterChan
2a0f40 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f geNotification.spoolss.dll..spoo
2a0f60 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lss.dll/....0...........0.....0.
2a0f80 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....75........`.......d.
2a0fa0 00 00 00 00 37 00 00 00 00 00 04 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 ....7.......ProvidorFindFirstPri
2a0fc0 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 nterChangeNotification.spoolss.d
2a0fe0 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..spoolss.dll/....0...........
2a1000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2a1020 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 ......d.....$.......RemovePrintD
2a1040 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e eviceObject.spoolss.dll.spoolss.
2a1060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a1080 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
2a10a0 2b 00 00 00 00 00 04 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 +.......ReplyPrinterChangeNotifi
2a10c0 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f cation.spoolss.dll..spoolss.dll/
2a10e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a1100 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2a1120 00 00 04 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 ....ReplyPrinterChangeNotificati
2a1140 6f 6e 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 onEx.spoolss.dll..spoolss.dll/..
2a1160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a1180 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2a11a0 04 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 73 70 6f 6f 6c 73 73 2e 64 6c ..RevertToPrinterSelf.spoolss.dl
2a11c0 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.spoolss.dll/....0...........0.
2a11e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2a1200 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 ....d.............RouterAllocBid
2a1220 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 iMem.spoolss.dll..spoolss.dll/..
2a1240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a1260 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2a1280 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e ..RouterAllocBidiResponseContain
2a12a0 65 72 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 er.spoolss.dll..spoolss.dll/....
2a12c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a12e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2a1300 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f RouterAllocPrinterNotifyInfo.spo
2a1320 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 olss.dll..spoolss.dll/....0.....
2a1340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2a1360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 ....`.......d.............Router
2a1380 46 72 65 65 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e FreeBidiMem.spoolss.dll.spoolss.
2a13a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a13c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2a13e0 28 00 00 00 00 00 04 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 (.......RouterFreePrinterNotifyI
2a1400 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 nfo.spoolss.dll.spoolss.dll/....
2a1420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a1440 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a1460 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 SplIsSessionZero.spoolss.dll..sp
2a1480 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oolss.dll/....0...........0.....
2a14a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2a14c0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 d.....&.......SplPromptUIInUsers
2a14e0 53 65 73 73 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f Session.spoolss.dll.spoolss.dll/
2a1500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a1520 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
2a1540 00 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 ....SpoolerFindClosePrinterChang
2a1560 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 eNotification.spoolss.dll.spools
2a1580 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2a15a0 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....74........`.......d...
2a15c0 00 00 36 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 ..6.......SpoolerFindFirstPrinte
2a15e0 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 rChangeNotification.spoolss.dll.
2a1600 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 spoolss.dll/....0...........0...
2a1620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
2a1640 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 ..d.....5.......SpoolerFindNextP
2a1660 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 rinterChangeNotification.spoolss
2a1680 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..spoolss.dll/....0.........
2a16a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2a16c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 72 65 `.......d.....).......SpoolerFre
2a16e0 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a ePrinterNotifyInfo.spoolss.dll..
2a1700 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 spoolss.dll/....0...........0...
2a1720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
2a1740 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 ..d.....4.......SpoolerRefreshPr
2a1760 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e interChangeNotification.spoolss.
2a1780 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.spoolss.dll/....0...........
2a17a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2a17c0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 70 64 61 74 65 50 72 69 6e 74 44 ......d.....$.......UpdatePrintD
2a17e0 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 eviceObject.spoolss.dll.srpapi.d
2a1800 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a1820 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
2a1840 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2a1860 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2a1880 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2a18a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2a18c0 10 00 00 00 04 00 00 00 02 00 73 72 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........srpapi.dll............
2a18e0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2a1900 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2a1920 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
2a1940 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
2a1960 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_srpapi.__NULL_IMPORT_
2a1980 44 45 53 43 52 49 50 54 4f 52 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..srpapi_NULL_THUNK_DA
2a19a0 54 41 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..srpapi.dll/.....0...........
2a19c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2a19e0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2a1a00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2a1a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2a1a40 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2a1a60 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 srpapi.dll/.....0...........0...
2a1a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
2a1aa0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2a1ac0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2a1ae0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2a1b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2a1b20 02 00 1c 00 00 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 72 .......srpapi_NULL_THUNK_DATA.sr
2a1b40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 papi.dll/.....0...........0.....
2a1b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2a1b80 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 d.....(.......SrpCloseThreadNetw
2a1ba0 6f 72 6b 43 6f 6e 74 65 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c orkContext.srpapi.dll.srpapi.dll
2a1bc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a1be0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2a1c00 00 00 00 00 04 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 ......SrpCreateThreadNetworkCont
2a1c20 65 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ext.srpapi.dll..srpapi.dll/.....
2a1c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a1c60 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
2a1c80 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 SrpDisablePermissiveModeFileEncr
2a1ca0 79 70 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 yption.srpapi.dll.srpapi.dll/...
2a1cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a1ce0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2a1d00 04 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e ..SrpDoesPolicyAllowAppExecution
2a1d20 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .srpapi.dll.srpapi.dll/.....0...
2a1d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
2a1d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 72 70 45 ......`.......d.....1.......SrpE
2a1d80 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f nablePermissiveModeFileEncryptio
2a1da0 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.srpapi.dll..srpapi.dll/.....0.
2a1dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2a1de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 72 ........`.......d.............Sr
2a1e00 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 pGetEnterpriseIds.srpapi.dll..sr
2a1e20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 papi.dll/.....0...........0.....
2a1e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2a1e60 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f d.....".......SrpGetEnterprisePo
2a1e80 6c 69 63 79 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 licy.srpapi.dll.srpapi.dll/.....
2a1ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a1ec0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2a1ee0 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 SrpHostingInitialize.srpapi.dll.
2a1f00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 srpapi.dll/.....0...........0...
2a1f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a1f40 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e ..d.............SrpHostingTermin
2a1f60 61 74 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ate.srpapi.dll..srpapi.dll/.....
2a1f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a1fa0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a1fc0 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 SrpIsTokenService.srpapi.dll..sr
2a1fe0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 papi.dll/.....0...........0.....
2a2000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2a2020 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 d.....#.......SrpSetTokenEnterpr
2a2040 69 73 65 49 64 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 iseId.srpapi.dll..sspicli.dll/..
2a2060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a2080 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
2a20a0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2a20c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
2a20e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2a2100 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
2a2120 00 00 02 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....sspicli.dll.................
2a2140 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
2a2160 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
2a2180 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
2a21a0 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
2a21c0 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_sspicli.__NULL_IMPORT_DESC
2a21e0 52 49 50 54 4f 52 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..sspicli_NULL_THUNK_DATA.
2a2200 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sspicli.dll/....0...........0...
2a2220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
2a2240 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2a2260 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2a2280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2a22a0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 73 70 69 ..__NULL_IMPORT_DESCRIPTOR..sspi
2a22c0 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cli.dll/....0...........0.....0.
2a22e0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....163.......`.d.......
2a2300 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2a2320 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2a2340 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2a2360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2a2380 00 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 73 70 69 ...sspicli_NULL_THUNK_DATA..sspi
2a23a0 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cli.dll/....0...........0.....0.
2a23c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2a23e0 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 ....&.......QueryContextAttribut
2a2400 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 esExA.sspicli.dll.sspicli.dll/..
2a2420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a2440 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2a2460 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 ..QueryContextAttributesExW.sspi
2a2480 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 cli.dll.sspicli.dll/....0.......
2a24a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2a24c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 ..`.......d.....*.......QueryCre
2a24e0 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c dentialsAttributesExA.sspicli.dl
2a2500 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.sspicli.dll/....0...........0.
2a2520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2a2540 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 ....d.....*.......QueryCredentia
2a2560 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 lsAttributesExW.sspicli.dll.sspi
2a2580 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cli.dll/....0...........0.....0.
2a25a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2a25c0 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 ....&.......SspiDecryptAuthIdent
2a25e0 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 ityEx.sspicli.dll.sspicli.dll/..
2a2600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a2620 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2a2640 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 ..SspiEncryptAuthIdentityEx.sspi
2a2660 63 6c 69 2e 64 6c 6c 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cli.dll.sti.dll/........0.......
2a2680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 ....0.....0.....644.....358.....
2a26a0 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2a26c0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2a26e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2a2700 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2a2720 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 74 69 2e 64 6c ..........................sti.dl
2a2740 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
2a2760 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2a2780 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
2a27a0 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................5.............
2a27c0 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 4e 55 J...__IMPORT_DESCRIPTOR_sti.__NU
2a27e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 LL_IMPORT_DESCRIPTOR..sti_NULL_T
2a2800 48 55 4e 4b 5f 44 41 54 41 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.sti.dll/........0.....
2a2820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2a2840 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2a2860 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2a2880 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2a28a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2a28c0 50 54 4f 52 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..sti.dll/........0.........
2a28e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 ..0.....0.....644.....159.......
2a2900 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2a2920 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2a2940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2a2960 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2a2980 00 00 01 00 00 00 02 00 19 00 00 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .............sti_NULL_THUNK_DATA
2a29a0 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..sti.dll/........0...........0.
2a29c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2a29e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 ....d.............StiCreateInsta
2a2a00 6e 63 65 57 00 73 74 69 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 nceW.sti.dll..t2embed.dll/....0.
2a2a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2a2a40 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
2a2a60 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2a2a80 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2a2aa0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2a2ac0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2a2ae0 74 32 65 6d 62 65 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 t2embed.dll....................i
2a2b00 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
2a2b20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
2a2b40 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
2a2b60 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
2a2b80 52 5f 74 32 65 6d 62 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_t2embed.__NULL_IMPORT_DESCRIPT
2a2ba0 4f 52 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 32 65 6d OR..t2embed_NULL_THUNK_DATA.t2em
2a2bc0 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bed.dll/....0...........0.....0.
2a2be0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2a2c00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2a2c20 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2a2c40 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2a2c60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 32 65 6d 62 65 64 2e NULL_IMPORT_DESCRIPTOR..t2embed.
2a2c80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a2ca0 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
2a2cc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2a2ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2a2d00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2a2d20 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 74 ...............................t
2a2d40 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 32 65 6d 62 65 64 2e 2embed_NULL_THUNK_DATA..t2embed.
2a2d60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a2d80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2a2da0 1c 00 00 00 00 00 04 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 74 32 65 6d 62 65 64 2e ........TTCharToUnicode.t2embed.
2a2dc0 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.t2embed.dll/....0...........
2a2de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2a2e00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 54 44 65 6c 65 74 65 45 6d 62 65 ......d.....!.......TTDeleteEmbe
2a2e20 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c ddedFont.t2embed.dll..t2embed.dl
2a2e40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a2e60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2a2e80 00 00 00 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 ......TTEmbedFont.t2embed.dll.t2
2a2ea0 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 embed.dll/....0...........0.....
2a2ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2a2ee0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 74 32 65 6d d.............TTEmbedFontEx.t2em
2a2f00 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 bed.dll.t2embed.dll/....0.......
2a2f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2a2f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 54 45 6d 62 65 64 46 ..`.......d.....!.......TTEmbedF
2a2f60 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 ontFromFileA.t2embed.dll..t2embe
2a2f80 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 d.dll/....0...........0.....0...
2a2fa0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2a2fc0 00 00 29 00 00 00 00 00 04 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 ..).......TTEnableEmbeddingForFa
2a2fe0 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f cename.t2embed.dll..t2embed.dll/
2a3000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a3020 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2a3040 00 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 74 32 65 6d 62 65 ....TTGetEmbeddedFontInfo.t2embe
2a3060 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.t2embed.dll/....0.........
2a3080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2a30a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 54 47 65 74 45 6d 62 65 64 `.......d.............TTGetEmbed
2a30c0 64 69 6e 67 54 79 70 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c dingType.t2embed.dll..t2embed.dl
2a30e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a3100 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2a3120 00 00 00 00 04 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 ......TTGetNewFontName.t2embed.d
2a3140 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..t2embed.dll/....0...........
2a3160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2a3180 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e ......d.....!.......TTIsEmbeddin
2a31a0 67 45 6e 61 62 6c 65 64 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c gEnabled.t2embed.dll..t2embed.dl
2a31c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a31e0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
2a3200 00 00 00 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 ......TTIsEmbeddingEnabledForFac
2a3220 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 ename.t2embed.dll.t2embed.dll/..
2a3240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a3260 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2a3280 04 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c ..TTLoadEmbeddedFont.t2embed.dll
2a32a0 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..t2embed.dll/....0...........0.
2a32c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2a32e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f ....d.....!.......TTRunValidatio
2a3300 6e 54 65 73 74 73 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f nTests.t2embed.dll..t2embed.dll/
2a3320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a3340 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2a3360 00 00 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 74 32 65 6d 62 ....TTRunValidationTestsEx.t2emb
2a3380 65 64 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ed.dll..tapi32.dll/.....0.......
2a33a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
2a33c0 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2a33e0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2a3400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2a3420 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2a3440 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 61 70 69 33 32 ..........................tapi32
2a3460 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
2a3480 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2a34a0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
2a34c0 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
2a34e0 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 ...P...__IMPORT_DESCRIPTOR_tapi3
2a3500 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 2.__NULL_IMPORT_DESCRIPTOR..tapi
2a3520 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 32_NULL_THUNK_DATA..tapi32.dll/.
2a3540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a3560 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2a3580 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2a35a0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2a35c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2a35e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..tapi32.dll/.....
2a3600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a3620 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
2a3640 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2a3660 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2a3680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2a36a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 74 61 70 69 33 32 5f 4e 55 .......................tapi32_NU
2a36c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.tapi32.dll/.....0.
2a36e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2a3700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a3720 6e 65 41 63 63 65 70 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 neAccept.tapi32.dll.tapi32.dll/.
2a3740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a3760 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a3780 00 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....lineAddProvider.tapi32.dll..
2a37a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a37c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2a37e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 ..d.............lineAddProviderA
2a3800 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a3820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2a3840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a3860 41 64 64 50 72 6f 76 69 64 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 AddProviderW.tapi32.dll.tapi32.d
2a3880 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a38a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2a38c0 1f 00 00 00 00 00 04 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 ........lineAddToConference.tapi
2a38e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a3900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2a3920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 41 67 65 6e ..`.......d.............lineAgen
2a3940 74 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c tSpecific.tapi32.dll..tapi32.dll
2a3960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a3980 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
2a39a0 00 00 00 00 04 00 6c 69 6e 65 41 6e 73 77 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ......lineAnswer.tapi32.dll.tapi
2a39c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a39e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2a3a00 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 74 61 ............lineBlindTransfer.ta
2a3a20 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a3a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2a3a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 42 6c ....`.......d.............lineBl
2a3a80 69 6e 64 54 72 61 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 indTransferA.tapi32.dll.tapi32.d
2a3aa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a3ac0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2a3ae0 1e 00 00 00 00 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 ........lineBlindTransferW.tapi3
2a3b00 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a3b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2a3b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 43 6c 6f 73 65 00 `.......d.............lineClose.
2a3b60 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a3b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2a3ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a3bc0 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 CompleteCall.tapi32.dll.tapi32.d
2a3be0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a3c00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2a3c20 20 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 74 61 70 ........lineCompleteTransfer.tap
2a3c40 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a3c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2a3c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 ..`.......d.............lineConf
2a3ca0 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 igDialog.tapi32.dll.tapi32.dll/.
2a3cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a3ce0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a3d00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c ....lineConfigDialogA.tapi32.dll
2a3d20 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a3d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2a3d60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c ....d.............lineConfigDial
2a3d80 6f 67 45 64 69 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ogEdit.tapi32.dll.tapi32.dll/...
2a3da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a3dc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2a3de0 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 74 61 70 69 33 32 2e 64 ..lineConfigDialogEditA.tapi32.d
2a3e00 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a3e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2a3e40 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 ......d.....!.......lineConfigDi
2a3e60 61 6c 6f 67 45 64 69 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c alogEditW.tapi32.dll..tapi32.dll
2a3e80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a3ea0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2a3ec0 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 ......lineConfigDialogW.tapi32.d
2a3ee0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a3f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2a3f20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 ......d.............lineConfigPr
2a3f40 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ovider.tapi32.dll.tapi32.dll/...
2a3f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a3f80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2a3fa0 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..lineCreateAgentA.tapi32.dll.ta
2a3fc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a3fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2a4000 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 d.....#.......lineCreateAgentSes
2a4020 73 69 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sionA.tapi32.dll..tapi32.dll/...
2a4040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a4060 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2a4080 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 74 61 70 69 33 32 ..lineCreateAgentSessionW.tapi32
2a40a0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a40c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2a40e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 `.......d.............lineCreate
2a4100 41 67 65 6e 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 AgentW.tapi32.dll.tapi32.dll/...
2a4120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a4140 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2a4160 04 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..lineDeallocateCall.tapi32.dll.
2a4180 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a41a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2a41c0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 ..d.............lineDevSpecific.
2a41e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a4200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2a4220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....".......line
2a4240 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 DevSpecificFeature.tapi32.dll.ta
2a4260 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a4280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2a42a0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 00 74 61 70 69 33 32 2e 64 6c d.............lineDial.tapi32.dl
2a42c0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a42e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2a4300 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 41 00 74 61 70 69 ....d.............lineDialA.tapi
2a4320 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a4340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2a4360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c ..`.......d.............lineDial
2a4380 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
2a43a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2a43c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a43e0 6e 65 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 neDrop.tapi32.dll.tapi32.dll/...
2a4400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a4420 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2a4440 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ..lineForward.tapi32.dll..tapi32
2a4460 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a4480 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2a44a0 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 74 61 70 69 33 32 2e 64 6c ..........lineForwardA.tapi32.dl
2a44c0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a44e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2a4500 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 74 ....d.............lineForwardW.t
2a4520 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a4540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2a4560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 61 ....`.......d.............lineGa
2a4580 74 68 65 72 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c therDigits.tapi32.dll.tapi32.dll
2a45a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a45c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2a45e0 00 00 00 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 ......lineGatherDigitsA.tapi32.d
2a4600 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a4620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2a4640 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 ......d.............lineGatherDi
2a4660 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 gitsW.tapi32.dll..tapi32.dll/...
2a4680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a46a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2a46c0 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..lineGenerateDigits.tapi32.dll.
2a46e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a4700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a4720 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 ..d.............lineGenerateDigi
2a4740 74 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tsA.tapi32.dll..tapi32.dll/.....
2a4760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a4780 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2a47a0 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a lineGenerateDigitsW.tapi32.dll..
2a47c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a47e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2a4800 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 ..d.............lineGenerateTone
2a4820 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a4840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2a4860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a4880 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 GetAddressCaps.tapi32.dll.tapi32
2a48a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a48c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2a48e0 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 74 61 ..........lineGetAddressCapsA.ta
2a4900 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a4920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2a4940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a4960 74 41 64 64 72 65 73 73 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 tAddressCapsW.tapi32.dll..tapi32
2a4980 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a49a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2a49c0 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 74 61 70 69 33 ..........lineGetAddressID.tapi3
2a49e0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a4a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2a4a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 `.......d.............lineGetAdd
2a4a40 72 65 73 73 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ressIDA.tapi32.dll..tapi32.dll/.
2a4a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a4a80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a4aa0 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c ....lineGetAddressIDW.tapi32.dll
2a4ac0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a4ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2a4b00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 ....d.............lineGetAddress
2a4b20 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Status.tapi32.dll.tapi32.dll/...
2a4b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a4b60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2a4b80 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 ..lineGetAddressStatusA.tapi32.d
2a4ba0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a4bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2a4be0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 ......d.....!.......lineGetAddre
2a4c00 73 73 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ssStatusW.tapi32.dll..tapi32.dll
2a4c20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a4c40 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2a4c60 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 ......lineGetAgentActivityListA.
2a4c80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a4ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2a4cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....%.......line
2a4ce0 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c GetAgentActivityListW.tapi32.dll
2a4d00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a4d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2a4d40 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 ....d.............lineGetAgentCa
2a4d60 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 psA.tapi32.dll..tapi32.dll/.....
2a4d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a4da0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a4dc0 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineGetAgentCapsW.tapi32.dll..ta
2a4de0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a4e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2a4e20 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c d.....".......lineGetAgentGroupL
2a4e40 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 istA.tapi32.dll.tapi32.dll/.....
2a4e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a4e80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2a4ea0 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c lineGetAgentGroupListW.tapi32.dl
2a4ec0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a4ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2a4f00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e ....d.............lineGetAgentIn
2a4f20 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.tapi32.dll.tapi32.dll/.....0.
2a4f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2a4f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 ........`.......d.....#.......li
2a4f80 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c neGetAgentSessionInfo.tapi32.dll
2a4fa0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a4fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2a4fe0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 ....d.....#.......lineGetAgentSe
2a5000 73 73 69 6f 6e 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ssionList.tapi32.dll..tapi32.dll
2a5020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a5040 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2a5060 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 ......lineGetAgentStatusA.tapi32
2a5080 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a50a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2a50c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 `.......d.............lineGetAge
2a50e0 6e 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ntStatusW.tapi32.dll..tapi32.dll
2a5100 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a5120 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2a5140 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e ......lineGetAppPriority.tapi32.
2a5160 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a5180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2a51a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 ......d.............lineGetAppPr
2a51c0 69 6f 72 69 74 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 iorityA.tapi32.dll..tapi32.dll/.
2a51e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a5200 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2a5220 00 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 ....lineGetAppPriorityW.tapi32.d
2a5240 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a5260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2a5280 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 ......d.............lineGetCallI
2a52a0 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfo.tapi32.dll..tapi32.dll/.....
2a52c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a52e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2a5300 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineGetCallInfoA.tapi32.dll.tapi
2a5320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a5340 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2a5360 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 74 61 70 ............lineGetCallInfoW.tap
2a5380 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a53a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2a53c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 ..`.......d.............lineGetC
2a53e0 61 6c 6c 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c allStatus.tapi32.dll..tapi32.dll
2a5400 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a5420 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2a5440 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 74 61 ......lineGetConfRelatedCalls.ta
2a5460 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a5480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2a54a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a54c0 74 43 6f 75 6e 74 72 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 tCountry.tapi32.dll.tapi32.dll/.
2a54e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a5500 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a5520 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....lineGetCountryA.tapi32.dll..
2a5540 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a5560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2a5580 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 ..d.............lineGetCountryW.
2a55a0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a55c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2a55e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a5600 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c GetDevCaps.tapi32.dll.tapi32.dll
2a5620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a5640 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2a5660 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c ......lineGetDevCapsA.tapi32.dll
2a5680 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a56a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2a56c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 ....d.............lineGetDevCaps
2a56e0 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
2a5700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2a5720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a5740 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 neGetDevConfig.tapi32.dll.tapi32
2a5760 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a5780 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2a57a0 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 ..........lineGetDevConfigA.tapi
2a57c0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a57e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2a5800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 ..`.......d.............lineGetD
2a5820 65 76 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c evConfigW.tapi32.dll..tapi32.dll
2a5840 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a5860 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2a5880 00 00 00 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 ......lineGetGroupListA.tapi32.d
2a58a0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a58c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2a58e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 ......d.............lineGetGroup
2a5900 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ListW.tapi32.dll..tapi32.dll/...
2a5920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a5940 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2a5960 04 00 6c 69 6e 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ..lineGetID.tapi32.dll..tapi32.d
2a5980 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a59a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
2a59c0 16 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ........lineGetIDA.tapi32.dll.ta
2a59e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a5a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2a5a20 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e d.............lineGetIDW.tapi32.
2a5a40 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a5a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2a5a80 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 ......d.............lineGetIcon.
2a5aa0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a5ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2a5ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a5b00 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 GetIconA.tapi32.dll.tapi32.dll/.
2a5b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a5b40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2a5b60 00 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....lineGetIconW.tapi32.dll.tapi
2a5b80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a5ba0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2a5bc0 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 ............lineGetLineDevStatus
2a5be0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a5c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2a5c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....!.......line
2a5c40 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 GetLineDevStatusA.tapi32.dll..ta
2a5c60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a5c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2a5ca0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 d.....!.......lineGetLineDevStat
2a5cc0 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 usW.tapi32.dll..tapi32.dll/.....
2a5ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5d00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2a5d20 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 lineGetMessage.tapi32.dll.tapi32
2a5d40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a5d60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2a5d80 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 74 61 70 69 33 32 ..........lineGetNewCalls.tapi32
2a5da0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a5dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2a5de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4e 75 6d `.......d.............lineGetNum
2a5e00 52 69 6e 67 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Rings.tapi32.dll..tapi32.dll/...
2a5e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a5e40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2a5e60 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c ..lineGetProviderList.tapi32.dll
2a5e80 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a5ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2a5ec0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 ....d.............lineGetProvide
2a5ee0 72 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rListA.tapi32.dll.tapi32.dll/...
2a5f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a5f20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2a5f40 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c ..lineGetProviderListW.tapi32.dl
2a5f60 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a5f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2a5fa0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 ....d.............lineGetProxySt
2a5fc0 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 atus.tapi32.dll.tapi32.dll/.....
2a5fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a6000 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2a6020 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineGetQueueInfo.tapi32.dll.tapi
2a6040 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a6060 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2a6080 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 74 61 ............lineGetQueueListA.ta
2a60a0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a60c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a60e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a6100 74 51 75 65 75 65 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tQueueListW.tapi32.dll..tapi32.d
2a6120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6140 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2a6160 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 74 61 70 69 33 32 2e 64 6c ........lineGetRequest.tapi32.dl
2a6180 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a61a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2a61c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 ....d.............lineGetRequest
2a61e0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a6200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2a6220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a6240 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neGetRequestW.tapi32.dll..tapi32
2a6260 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a6280 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2a62a0 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 ..!.......lineGetStatusMessages.
2a62c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a62e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2a6300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a6320 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 GetTranslateCaps.tapi32.dll.tapi
2a6340 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a6360 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2a6380 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 ....!.......lineGetTranslateCaps
2a63a0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a63c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2a63e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 ........`.......d.....!.......li
2a6400 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a neGetTranslateCapsW.tapi32.dll..
2a6420 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a6440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2a6460 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 74 61 70 69 ..d.............lineHandoff.tapi
2a6480 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a64a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2a64c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 ..`.......d.............lineHand
2a64e0 6f 66 66 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 offA.tapi32.dll.tapi32.dll/.....
2a6500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a6520 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2a6540 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 lineHandoffW.tapi32.dll.tapi32.d
2a6560 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6580 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
2a65a0 14 00 00 00 00 00 04 00 6c 69 6e 65 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ........lineHold.tapi32.dll.tapi
2a65c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a65e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2a6600 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 ............lineInitialize.tapi3
2a6620 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a6640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2a6660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 `.......d.............lineInitia
2a6680 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 lizeExA.tapi32.dll..tapi32.dll/.
2a66a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a66c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a66e0 00 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c ....lineInitializeExW.tapi32.dll
2a6700 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a6720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2a6740 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 74 ....d.............lineMakeCall.t
2a6760 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a6780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2a67a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 4d 61 ....`.......d.............lineMa
2a67c0 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 keCallA.tapi32.dll..tapi32.dll/.
2a67e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a6800 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2a6820 00 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ....lineMakeCallW.tapi32.dll..ta
2a6840 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a6860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2a6880 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 d.............lineMonitorDigits.
2a68a0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a68c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2a68e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a6900 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 MonitorMedia.tapi32.dll.tapi32.d
2a6920 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6940 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2a6960 1c 00 00 00 00 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 74 61 70 69 33 32 2e ........lineMonitorTones.tapi32.
2a6980 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a69a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2a69c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 ......d.....#.......lineNegotiat
2a69e0 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 eAPIVersion.tapi32.dll..tapi32.d
2a6a00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6a20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2a6a40 23 00 00 00 00 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 #.......lineNegotiateExtVersion.
2a6a60 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a6a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2a6aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a6ac0 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Open.tapi32.dll.tapi32.dll/.....
2a6ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a6b00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2a6b20 6c 69 6e 65 4f 70 65 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c lineOpenA.tapi32.dll..tapi32.dll
2a6b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a6b60 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
2a6b80 00 00 00 00 04 00 6c 69 6e 65 4f 70 65 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ......lineOpenW.tapi32.dll..tapi
2a6ba0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a6bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
2a6be0 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 ............linePark.tapi32.dll.
2a6c00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a6c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2a6c40 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 41 00 74 61 70 69 33 32 ..d.............lineParkA.tapi32
2a6c60 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a6c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2a6ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 57 00 `.......d.............lineParkW.
2a6cc0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a6ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2a6d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a6d20 50 69 63 6b 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Pickup.tapi32.dll.tapi32.dll/...
2a6d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a6d60 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2a6d80 04 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ..linePickupA.tapi32.dll..tapi32
2a6da0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a6dc0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2a6de0 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 74 61 70 69 33 32 2e 64 6c 6c ..........linePickupW.tapi32.dll
2a6e00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a6e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2a6e40 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 ....d.....&.......linePrepareAdd
2a6e60 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 ToConference.tapi32.dll.tapi32.d
2a6e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6ea0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2a6ec0 27 00 00 00 00 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e '.......linePrepareAddToConferen
2a6ee0 63 65 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ceA.tapi32.dll..tapi32.dll/.....
2a6f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a6f20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2a6f40 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 linePrepareAddToConferenceW.tapi
2a6f60 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a6f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2a6fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 50 72 6f 78 ..`.......d.............lineProx
2a6fc0 79 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 yMessage.tapi32.dll.tapi32.dll/.
2a6fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a7000 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a7020 00 00 04 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 74 61 70 69 33 32 2e 64 6c 6c ....lineProxyResponse.tapi32.dll
2a7040 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a7060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2a7080 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 74 ....d.............lineRedirect.t
2a70a0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a70c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2a70e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 52 65 ....`.......d.............lineRe
2a7100 64 69 72 65 63 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 directA.tapi32.dll..tapi32.dll/.
2a7120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a7140 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2a7160 00 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ....lineRedirectW.tapi32.dll..ta
2a7180 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a71a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2a71c0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 d.....(.......lineRegisterReques
2a71e0 74 52 65 63 69 70 69 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c tRecipient.tapi32.dll.tapi32.dll
2a7200 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a7220 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2a7240 00 00 00 00 04 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 ......lineReleaseUserUserInfo.ta
2a7260 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a7280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2a72a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 69 6e 65 52 65 ....`.......d.....$.......lineRe
2a72c0 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 moveFromConference.tapi32.dll.ta
2a72e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a7300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a7320 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 d.............lineRemoveProvider
2a7340 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a7360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2a7380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a73a0 53 65 63 75 72 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c SecureCall.tapi32.dll.tapi32.dll
2a73c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a73e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2a7400 00 00 00 00 04 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 ......lineSendUserUserInfo.tapi3
2a7420 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a7440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2a7460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 `.......d.............lineSetAge
2a7480 6e 74 41 63 74 69 76 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ntActivity.tapi32.dll.tapi32.dll
2a74a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a74c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2a74e0 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 74 61 70 69 33 32 2e 64 ......lineSetAgentGroup.tapi32.d
2a7500 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a7520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2a7540 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 ......d.....).......lineSetAgent
2a7560 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 MeasurementPeriod.tapi32.dll..ta
2a7580 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a75a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2a75c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f d.....$.......lineSetAgentSessio
2a75e0 6e 53 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nState.tapi32.dll.tapi32.dll/...
2a7600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a7620 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2a7640 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineSetAgentState.tapi32.dll..
2a7660 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a7680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a76a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 ..d.............lineSetAgentStat
2a76c0 65 45 78 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eEx.tapi32.dll..tapi32.dll/.....
2a76e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2a7720 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineSetAppPriority.tapi32.dll.ta
2a7740 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a7760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2a7780 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 d.............lineSetAppPriority
2a77a0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a77c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2a77e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a7800 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neSetAppPriorityW.tapi32.dll..ta
2a7820 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a7840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a7860 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 d.............lineSetAppSpecific
2a7880 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a78a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2a78c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a78e0 53 65 74 43 61 6c 6c 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 SetCallData.tapi32.dll..tapi32.d
2a7900 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a7920 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2a7940 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 74 61 70 69 33 32 ........lineSetCallParams.tapi32
2a7960 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a7980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2a79a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c `.......d.............lineSetCal
2a79c0 6c 50 72 69 76 69 6c 65 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c lPrivilege.tapi32.dll.tapi32.dll
2a79e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a7a00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2a7a20 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 ......lineSetCallQualityOfServic
2a7a40 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.tapi32.dll..tapi32.dll/.....0.
2a7a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2a7a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a7aa0 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 neSetCallTreatment.tapi32.dll.ta
2a7ac0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a7ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2a7b00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 d.....".......lineSetCurrentLoca
2a7b20 74 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tion.tapi32.dll.tapi32.dll/.....
2a7b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7b60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2a7b80 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineSetDevConfig.tapi32.dll.tapi
2a7ba0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a7bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2a7be0 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 ............lineSetDevConfigA.ta
2a7c00 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a7c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a7c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
2a7c60 74 44 65 76 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tDevConfigW.tapi32.dll..tapi32.d
2a7c80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a7ca0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2a7cc0 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 ........lineSetLineDevStatus.tap
2a7ce0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a7d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2a7d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4d ..`.......d.............lineSetM
2a7d40 65 64 69 61 43 6f 6e 74 72 6f 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ediaControl.tapi32.dll..tapi32.d
2a7d60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a7d80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2a7da0 1c 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 74 61 70 69 33 32 2e ........lineSetMediaMode.tapi32.
2a7dc0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a7de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2a7e00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 ......d.............lineSetNumRi
2a7e20 6e 67 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngs.tapi32.dll..tapi32.dll/.....
2a7e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7e60 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2a7e80 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 lineSetQueueMeasurementPeriod.ta
2a7ea0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a7ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2a7ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.....!.......lineSe
2a7f00 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 tStatusMessages.tapi32.dll..tapi
2a7f20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a7f40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2a7f60 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 74 61 70 69 ............lineSetTerminal.tapi
2a7f80 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a7fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2a7fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 ..`.......d.............lineSetT
2a7fe0 6f 6c 6c 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ollList.tapi32.dll..tapi32.dll/.
2a8000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a8020 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2a8040 00 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....lineSetTollListA.tapi32.dll.
2a8060 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a8080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2a80a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 ..d.............lineSetTollListW
2a80c0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a80e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2a8100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a8120 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 SetupConference.tapi32.dll..tapi
2a8140 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a8160 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2a8180 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 ............lineSetupConferenceA
2a81a0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a81c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2a81e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a8200 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 SetupConferenceW.tapi32.dll.tapi
2a8220 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a8240 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2a8260 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 74 61 ............lineSetupTransfer.ta
2a8280 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a82a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2a82c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
2a82e0 74 75 70 54 72 61 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 tupTransferA.tapi32.dll.tapi32.d
2a8300 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a8320 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2a8340 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 ........lineSetupTransferW.tapi3
2a8360 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a8380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2a83a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 53 68 75 74 64 6f `.......d.............lineShutdo
2a83c0 77 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 wn.tapi32.dll.tapi32.dll/.....0.
2a83e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2a8400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a8420 6e 65 53 77 61 70 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c neSwapHold.tapi32.dll.tapi32.dll
2a8440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a8460 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2a8480 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 74 61 70 69 33 ......lineTranslateAddress.tapi3
2a84a0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a84c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2a84e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c `.......d.....!.......lineTransl
2a8500 61 74 65 41 64 64 72 65 73 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ateAddressA.tapi32.dll..tapi32.d
2a8520 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a8540 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2a8560 21 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 74 61 !.......lineTranslateAddressW.ta
2a8580 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a85a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2a85c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 54 72 ....`.......d.............lineTr
2a85e0 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 anslateDialog.tapi32.dll..tapi32
2a8600 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a8620 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2a8640 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 74 ..........lineTranslateDialogA.t
2a8660 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a8680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2a86a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 54 72 ....`.......d.............lineTr
2a86c0 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 anslateDialogW.tapi32.dll.tapi32
2a86e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a8700 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2a8720 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 ..........lineUncompleteCall.tap
2a8740 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a8760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2a8780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 68 6f ..`.......d.............lineUnho
2a87a0 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ld.tapi32.dll.tapi32.dll/.....0.
2a87c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2a87e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a8800 6e 65 55 6e 70 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 neUnpark.tapi32.dll.tapi32.dll/.
2a8820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a8840 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a8860 00 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ....lineUnparkA.tapi32.dll..tapi
2a8880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a88a0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2a88c0 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 74 61 70 69 33 32 2e 64 ............lineUnparkW.tapi32.d
2a88e0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a8900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2a8920 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6c 6f 73 65 00 74 ......d.............phoneClose.t
2a8940 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a8960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a8980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 70 68 6f 6e 65 43 ....`.......d.............phoneC
2a89a0 6f 6e 66 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 onfigDialog.tapi32.dll..tapi32.d
2a89c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a89e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2a8a00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 ........phoneConfigDialogA.tapi3
2a8a20 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a8a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2a8a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 `.......d.............phoneConfi
2a8a80 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 gDialogW.tapi32.dll.tapi32.dll/.
2a8aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a8ac0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2a8ae0 00 00 04 00 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....phoneDevSpecific.tapi32.dll.
2a8b00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a8b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2a8b40 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e ..d.............phoneGetButtonIn
2a8b60 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.tapi32.dll.tapi32.dll/.....0.
2a8b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2a8ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2a8bc0 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 oneGetButtonInfoA.tapi32.dll..ta
2a8be0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a8c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2a8c20 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f d.............phoneGetButtonInfo
2a8c40 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
2a8c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2a8c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2a8ca0 6f 6e 65 47 65 74 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c oneGetData.tapi32.dll.tapi32.dll
2a8cc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a8ce0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2a8d00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c ......phoneGetDevCaps.tapi32.dll
2a8d20 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a8d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2a8d60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 ....d.............phoneGetDevCap
2a8d80 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sA.tapi32.dll.tapi32.dll/.....0.
2a8da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2a8dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2a8de0 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 oneGetDevCapsW.tapi32.dll.tapi32
2a8e00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a8e20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2a8e40 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 ..........phoneGetDisplay.tapi32
2a8e60 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a8e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2a8ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 47 61 `.......d.............phoneGetGa
2a8ec0 69 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 in.tapi32.dll.tapi32.dll/.....0.
2a8ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2a8f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2a8f20 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 oneGetHookSwitch.tapi32.dll.tapi
2a8f40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a8f60 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2a8f80 00 00 00 00 16 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c ............phoneGetID.tapi32.dl
2a8fa0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a8fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2a8fe0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 41 00 74 61 ....d.............phoneGetIDA.ta
2a9000 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a9020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2a9040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 70 68 6f 6e 65 47 ....`.......d.............phoneG
2a9060 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 etIDW.tapi32.dll..tapi32.dll/...
2a9080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a90a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2a90c0 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..phoneGetIcon.tapi32.dll.tapi32
2a90e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a9100 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2a9120 00 00 19 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 ..........phoneGetIconA.tapi32.d
2a9140 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a9160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2a9180 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e ......d.............phoneGetIcon
2a91a0 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.tapi32.dll..tapi32.dll/.....0.
2a91c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2a91e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2a9200 6f 6e 65 47 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c oneGetLamp.tapi32.dll.tapi32.dll
2a9220 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a9240 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2a9260 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c ......phoneGetMessage.tapi32.dll
2a9280 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a92a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2a92c0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 74 ....d.............phoneGetRing.t
2a92e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a9300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2a9320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 70 68 6f 6e 65 47 ....`.......d.............phoneG
2a9340 65 74 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 etStatus.tapi32.dll.tapi32.dll/.
2a9360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a9380 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a93a0 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....phoneGetStatusA.tapi32.dll..
2a93c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a93e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2a9400 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 ..d.....".......phoneGetStatusMe
2a9420 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ssages.tapi32.dll.tapi32.dll/...
2a9440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a9460 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2a9480 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ..phoneGetStatusW.tapi32.dll..ta
2a94a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a94c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2a94e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 74 61 70 d.............phoneGetVolume.tap
2a9500 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a9520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2a9540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 ..`.......d.............phoneIni
2a9560 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 tialize.tapi32.dll..tapi32.dll/.
2a9580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a95a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2a95c0 00 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c ....phoneInitializeExA.tapi32.dl
2a95e0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a9600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2a9620 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a ....d.............phoneInitializ
2a9640 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eExW.tapi32.dll.tapi32.dll/.....
2a9660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9680 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2a96a0 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e phoneNegotiateAPIVersion.tapi32.
2a96c0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a96e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2a9700 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 ......d.....$.......phoneNegotia
2a9720 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 teExtVersion.tapi32.dll.tapi32.d
2a9740 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9760 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2a9780 15 00 00 00 00 00 04 00 70 68 6f 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ........phoneOpen.tapi32.dll..ta
2a97a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a97c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a97e0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f d.............phoneSetButtonInfo
2a9800 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a9820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2a9840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
2a9860 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 eSetButtonInfoA.tapi32.dll..tapi
2a9880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a98a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2a98c0 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 ............phoneSetButtonInfoW.
2a98e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a9900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2a9920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
2a9940 65 53 65 74 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eSetData.tapi32.dll.tapi32.dll/.
2a9960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a9980 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a99a0 00 00 04 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....phoneSetDisplay.tapi32.dll..
2a99c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a99e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2a9a00 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 74 61 70 ..d.............phoneSetGain.tap
2a9a20 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a9a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2a9a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 ..`.......d.............phoneSet
2a9a80 48 6f 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c HookSwitch.tapi32.dll.tapi32.dll
2a9aa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a9ac0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2a9ae0 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ......phoneSetLamp.tapi32.dll.ta
2a9b00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a9b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2a9b40 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 74 61 70 69 33 d.............phoneSetRing.tapi3
2a9b60 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a9b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2a9ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 53 74 `.......d.....".......phoneSetSt
2a9bc0 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 atusMessages.tapi32.dll.tapi32.d
2a9be0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9c00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2a9c20 1a 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c ........phoneSetVolume.tapi32.dl
2a9c40 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a9c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2a9c80 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 ....d.............phoneShutdown.
2a9ca0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a9cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2a9ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 74 61 70 69 ......`.......d.............tapi
2a9d00 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 GetLocationInfo.tapi32.dll..tapi
2a9d20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a9d40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2a9d60 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 ............tapiGetLocationInfoA
2a9d80 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a9da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2a9dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 ......`.......d.............tapi
2a9de0 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 GetLocationInfoW.tapi32.dll.tapi
2a9e00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a9e20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2a9e40 00 00 00 00 1b 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 ............tapiRequestDrop.tapi
2a9e60 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a9e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2a9ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 ..`.......d.............tapiRequ
2a9ec0 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 estMakeCall.tapi32.dll..tapi32.d
2a9ee0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9f00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2a9f20 20 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 ........tapiRequestMakeCallA.tap
2a9f40 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a9f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2a9f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 ..`.......d.............tapiRequ
2a9fa0 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 estMakeCallW.tapi32.dll.tapi32.d
2a9fc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9fe0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2aa000 20 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 ........tapiRequestMediaCall.tap
2aa020 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2aa040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2aa060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 ..`.......d.....!.......tapiRequ
2aa080 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 estMediaCallA.tapi32.dll..tapi32
2aa0a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2aa0c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2aa0e0 00 00 21 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 ..!.......tapiRequestMediaCallW.
2aa100 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll..tbs.dll/........0...
2aa120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 ........0.....0.....644.....358.
2aa140 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2aa160 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2aa180 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2aa1a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2aa1c0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 62 ..............................tb
2aa1e0 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 s.dll....................idata$2
2aa200 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
2aa220 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
2aa240 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 ......................5.........
2aa260 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 ....J...__IMPORT_DESCRIPTOR_tbs.
2aa280 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 __NULL_IMPORT_DESCRIPTOR..tbs_NU
2aa2a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA.tbs.dll/........0.
2aa2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2aa2e0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2aa300 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2aa320 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2aa340 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2aa360 53 43 52 49 50 54 4f 52 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..tbs.dll/........0.....
2aa380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 ......0.....0.....644.....159...
2aa3a0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2aa3c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2aa3e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2aa400 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2aa420 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .................tbs_NULL_THUNK_
2aa440 44 41 54 41 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..tbs.dll/........0.........
2aa460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2aa480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 `.......d.............GetDeviceI
2aa4a0 44 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 D.tbs.dll.tbs.dll/........0.....
2aa4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2aa4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 76 ....`.......d.............GetDev
2aa500 69 63 65 49 44 53 74 72 69 6e 67 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 iceIDString.tbs.dll.tbs.dll/....
2aa520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aa540 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2aa560 00 00 04 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 74 62 73 2e 64 6c 6c 00 ....Tbsi_Context_Create.tbs.dll.
2aa580 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tbs.dll/........0...........0...
2aa5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2aa5c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 ..d.............Tbsi_Create_Wind
2aa5e0 6f 77 73 5f 4b 65 79 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ows_Key.tbs.dll.tbs.dll/........
2aa600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2aa620 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2aa640 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e Tbsi_GetDeviceInfo.tbs.dll..tbs.
2aa660 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2aa680 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2aa6a0 00 00 00 00 1b 00 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 74 ............Tbsi_Get_OwnerAuth.t
2aa6c0 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 bs.dll..tbs.dll/........0.......
2aa6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2aa700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 ..`.......d.............Tbsi_Get
2aa720 5f 54 43 47 5f 4c 6f 67 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 _TCG_Log.tbs.dll..tbs.dll/......
2aa740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aa760 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2aa780 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 74 62 73 2e 64 6c 6c 00 74 62 ..Tbsi_Get_TCG_Log_Ex.tbs.dll.tb
2aa7a0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.dll/........0...........0.....
2aa7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2aa7e0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 d.....'.......Tbsi_Physical_Pres
2aa800 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 ence_Command.tbs.dll..tbs.dll/..
2aa820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2aa840 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2aa860 00 00 00 00 04 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 74 62 ......Tbsi_Revoke_Attestation.tb
2aa880 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.tbs.dll/........0.........
2aa8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2aa8c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 54 62 73 69 70 5f 43 61 6e 63 `.......d.............Tbsip_Canc
2aa8e0 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 el_Commands.tbs.dll.tbs.dll/....
2aa900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aa920 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2aa940 00 00 04 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 74 62 73 2e 64 6c 6c 00 ....Tbsip_Context_Close.tbs.dll.
2aa960 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tbs.dll/........0...........0...
2aa980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2aa9a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d ..d.............Tbsip_Submit_Com
2aa9c0 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 mand.tbs.dll..tdh.dll/........0.
2aa9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 ..........0.....0.....644.....35
2aaa00 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 8.......`.d....................i
2aaa20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2aaa40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2aaa60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2aaa80 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2aaaa0 74 64 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 tdh.dll....................idata
2aaac0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
2aaae0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
2aab00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 h.......................5.......
2aab20 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 ......J...__IMPORT_DESCRIPTOR_td
2aab40 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 68 5f h.__NULL_IMPORT_DESCRIPTOR..tdh_
2aab60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.tdh.dll/........
2aab80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2aaba0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2aabc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2aabe0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2aac00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2aac20 44 45 53 43 52 49 50 54 4f 52 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..tdh.dll/........0...
2aac40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 ........0.....0.....644.....159.
2aac60 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2aac80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2aaca0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2aacc0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2aace0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e ...................tdh_NULL_THUN
2aad00 4b 5f 44 41 54 41 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..tdh.dll/........0.......
2aad20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2aad40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 64 68 41 67 67 72 65 ..`.......d.....#.......TdhAggre
2aad60 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e gatePayloadFilters.tdh.dll..tdh.
2aad80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2aada0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
2aadc0 00 00 00 00 2f 00 00 00 00 00 04 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 ..../.......TdhCleanupPayloadEve
2aade0 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e ntFilterDescriptor.tdh.dll..tdh.
2aae00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2aae20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2aae40 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 ............TdhCloseDecodingHand
2aae60 6c 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 le.tdh.dll..tdh.dll/........0...
2aae80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2aaea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 43 ......`.......d.............TdhC
2aaec0 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e reatePayloadFilter.tdh.dll..tdh.
2aaee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2aaf00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2aaf20 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 ............TdhDeletePayloadFilt
2aaf40 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.tdh.dll..tdh.dll/........0...
2aaf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2aaf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 54 64 68 45 ......`.......d.....+.......TdhE
2aafa0 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 74 numerateManifestProviderEvents.t
2aafc0 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..tdh.dll/........0.......
2aafe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2ab000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 ..`.......d.....-.......TdhEnume
2ab020 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 rateProviderFieldInformation.tdh
2ab040 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tdh.dll/........0.........
2ab060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2ab080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 `.......d.....$.......TdhEnumera
2ab0a0 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c teProviderFilters.tdh.dll.tdh.dl
2ab0c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2ab0e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2ab100 00 00 1e 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 ..........TdhEnumerateProviders.
2ab120 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tdh.dll.tdh.dll/........0.......
2ab140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
2ab160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 ..`.......d...../.......TdhEnume
2ab180 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 74 rateProvidersForDecodingSource.t
2ab1a0 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..tdh.dll/........0.......
2ab1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2ab1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 64 68 46 6f 72 6d 61 ..`.......d.............TdhForma
2ab200 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 tProperty.tdh.dll.tdh.dll/......
2ab220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab240 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ab260 04 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c ..TdhGetDecodingParameter.tdh.dl
2ab280 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tdh.dll/........0...........0.
2ab2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2ab2c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 ....d.............TdhGetEventInf
2ab2e0 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ormation.tdh.dll..tdh.dll/......
2ab300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab320 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2ab340 04 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e ..TdhGetEventMapInformation.tdh.
2ab360 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tdh.dll/........0...........
2ab380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2ab3a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 64 68 47 65 74 4d 61 6e 69 66 65 ......d.....'.......TdhGetManife
2ab3c0 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e stEventInformation.tdh.dll..tdh.
2ab3e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2ab400 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2ab420 00 00 00 00 17 00 00 00 00 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 ............TdhGetProperty.tdh.d
2ab440 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........0...........
2ab460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2ab480 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 ......d.............TdhGetProper
2ab4a0 74 79 53 69 7a 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tySize.tdh.dll..tdh.dll/........
2ab4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ab4e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2ab500 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c TdhGetWppMessage.tdh.dll..tdh.dl
2ab520 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2ab540 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2ab560 00 00 1a 00 00 00 00 00 04 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 74 64 68 2e ..........TdhGetWppProperty.tdh.
2ab580 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tdh.dll/........0...........
2ab5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2ab5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 ......d.............TdhLoadManif
2ab5e0 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 est.tdh.dll.tdh.dll/........0...
2ab600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2ab620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 64 68 4c ......`.......d.....".......TdhL
2ab640 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 oadManifestFromBinary.tdh.dll.td
2ab660 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2ab680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2ab6a0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f d.....".......TdhLoadManifestFro
2ab6c0 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mMemory.tdh.dll.tdh.dll/........
2ab6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ab700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2ab720 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 74 64 TdhOpenDecodingHandle.tdh.dll.td
2ab740 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2ab760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2ab780 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 d.....).......TdhQueryProviderFi
2ab7a0 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f eldInformation.tdh.dll..tdh.dll/
2ab7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2ab7e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2ab800 20 00 00 00 00 00 04 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 ........TdhSetDecodingParameter.
2ab820 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tdh.dll.tdh.dll/........0.......
2ab840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2ab860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 64 68 55 6e 6c 6f 61 ..`.......d.............TdhUnloa
2ab880 64 4d 61 6e 69 66 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 dManifest.tdh.dll.tdh.dll/......
2ab8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab8c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2ab8e0 04 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 ..TdhUnloadManifestFromMemory.td
2ab900 68 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll./2856...........0.........
2ab920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 ..0.....0.....644.....385.......
2ab940 60 0a 64 aa 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2ab960 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2ab980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2ab9a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2ab9c0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 6f 6b 65 6e 62 69 6e ........................tokenbin
2ab9e0 64 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 ding.dll....................idat
2aba00 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2aba20 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2aba40 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 .h.....%.................>......
2aba60 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 .......\...__IMPORT_DESCRIPTOR_t
2aba80 6f 6b 65 6e 62 69 6e 64 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 okenbinding.__NULL_IMPORT_DESCRI
2abaa0 50 54 4f 52 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 PTOR..tokenbinding_NULL_THUNK_DA
2abac0 54 41 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2856...........0...........
2abae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2abb00 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2abb20 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2abb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2abb60 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2abb80 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2856...........0...........0...
2abba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....168.......`.d...
2abbc0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2abbe0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2abc00 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2abc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2abc40 02 00 22 00 00 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .."....tokenbinding_NULL_THUNK_D
2abc60 41 54 41 00 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2856...........0...........
2abc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2abca0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ......d...../.......TokenBinding
2abcc0 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 DeleteAllBindings.tokenbinding.d
2abce0 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2856...........0...........
2abd00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2abd20 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ......d.....+.......TokenBinding
2abd40 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a DeleteBinding.tokenbinding.dll..
2abd60 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2856...........0...........0...
2abd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2abda0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 ..d.....-.......TokenBindingGene
2abdc0 72 61 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 rateBinding.tokenbinding.dll../2
2abde0 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 856...........0...........0.....
2abe00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2abe20 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 d.....(.......TokenBindingGenera
2abe40 74 65 49 44 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 teID.tokenbinding.dll./2856.....
2abe60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2abe80 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
2abea0 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 ......TokenBindingGenerateIDForU
2abec0 72 69 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 20 20 ri.tokenbinding.dll./2856.......
2abee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2abf00 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2abf20 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 ....TokenBindingGenerateMessage.
2abf40 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 tokenbinding.dll../2856.........
2abf60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2abf80 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 ..76........`.......d.....8.....
2abfa0 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 ..TokenBindingGetHighestSupporte
2abfc0 64 56 65 72 73 69 6f 6e 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 dVersion.tokenbinding.dll./2856.
2abfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ac000 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
2ac020 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 ../.......TokenBindingGetKeyType
2ac040 73 43 6c 69 65 6e 74 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 sClient.tokenbinding.dll../2856.
2ac060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ac080 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
2ac0a0 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 ../.......TokenBindingGetKeyType
2ac0c0 73 53 65 72 76 65 72 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 sServer.tokenbinding.dll../2856.
2ac0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ac100 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2ac120 00 00 2b 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 ..+.......TokenBindingVerifyMess
2ac140 61 67 65 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c age.tokenbinding.dll..traffic.dl
2ac160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ac180 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
2ac1a0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2ac1c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
2ac1e0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2ac200 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2ac220 00 00 04 00 00 00 02 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........traffic.dll.............
2ac240 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2ac260 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2ac280 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2ac2a0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
2ac2c0 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_traffic.__NULL_IMPORT_
2ac2e0 44 45 53 43 52 49 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..traffic_NULL_THUNK_D
2ac300 41 54 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.traffic.dll/....0...........
2ac320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2ac340 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2ac360 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2ac380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2ac3a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2ac3c0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
2ac3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
2ac400 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2ac420 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2ac440 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2ac460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2ac480 02 00 1d 00 00 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......traffic_NULL_THUNK_DATA..
2ac4a0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
2ac4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2ac4e0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 54 63 41 64 64 46 69 6c 74 65 72 00 74 72 61 66 ..d.............TcAddFilter.traf
2ac500 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 fic.dll.traffic.dll/....0.......
2ac520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2ac540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 54 63 41 64 64 46 6c 6f ..`.......d.............TcAddFlo
2ac560 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 w.traffic.dll.traffic.dll/....0.
2ac580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2ac5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 ........`.......d.............Tc
2ac5c0 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 CloseInterface.traffic.dll..traf
2ac5e0 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 fic.dll/....0...........0.....0.
2ac600 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2ac620 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 74 72 61 66 66 ............TcDeleteFilter.traff
2ac640 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ic.dll..traffic.dll/....0.......
2ac660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2ac680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 63 44 65 6c 65 74 65 ..`.......d.............TcDelete
2ac6a0 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 Flow.traffic.dll..traffic.dll/..
2ac6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ac6e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2ac700 04 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c ..TcDeregisterClient.traffic.dll
2ac720 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..traffic.dll/....0...........0.
2ac740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2ac760 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f ....d.............TcEnumerateFlo
2ac780 77 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 ws.traffic.dll..traffic.dll/....
2ac7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ac7c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2ac7e0 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 74 72 61 66 66 69 63 2e 64 6c TcEnumerateInterfaces.traffic.dl
2ac800 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.traffic.dll/....0...........0.
2ac820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2ac840 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 ....d.............TcGetFlowNameA
2ac860 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 .traffic.dll..traffic.dll/....0.
2ac880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2ac8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 ........`.......d.............Tc
2ac8c0 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 GetFlowNameW.traffic.dll..traffi
2ac8e0 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2ac900 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2ac920 00 00 19 00 00 00 00 00 04 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 ..........TcModifyFlow.traffic.d
2ac940 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....0...........
2ac960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2ac980 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 ......d.............TcOpenInterf
2ac9a0 61 63 65 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 aceA.traffic.dll..traffic.dll/..
2ac9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ac9e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2aca00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a ..TcOpenInterfaceW.traffic.dll..
2aca20 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
2aca40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2aca60 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 74 72 61 ..d.............TcQueryFlowA.tra
2aca80 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ffic.dll..traffic.dll/....0.....
2acaa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2acac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 63 51 75 65 72 ....`.......d.............TcQuer
2acae0 79 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f yFlowW.traffic.dll..traffic.dll/
2acb00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2acb20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2acb40 00 00 04 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c ....TcQueryInterface.traffic.dll
2acb60 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..traffic.dll/....0...........0.
2acb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2acba0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 ....d.............TcRegisterClie
2acbc0 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 nt.traffic.dll..traffic.dll/....
2acbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2acc00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2acc20 54 63 53 65 74 46 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e TcSetFlowA.traffic.dll..traffic.
2acc40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2acc60 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2acc80 17 00 00 00 00 00 04 00 54 63 53 65 74 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a ........TcSetFlowW.traffic.dll..
2acca0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 traffic.dll/....0...........0...
2accc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2acce0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 74 ..d.............TcSetInterface.t
2acd00 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 raffic.dll..txfw32.dll/.....0...
2acd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
2acd40 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2acd60 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2acd80 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2acda0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2acdc0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 78 ..............................tx
2acde0 66 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 fw32.dll....................idat
2ace00 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2ace20 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2ace40 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
2ace60 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 .......P...__IMPORT_DESCRIPTOR_t
2ace80 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f xfw32.__NULL_IMPORT_DESCRIPTOR..
2acea0 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 78 66 77 33 32 2e 64 txfw32_NULL_THUNK_DATA..txfw32.d
2acec0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2acee0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2acf00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2acf20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2acf40 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2acf60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..txfw32.dll/.
2acf80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2acfa0 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
2acfc0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2acfe0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2ad000 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2ad020 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 74 78 66 77 33 ...........................txfw3
2ad040 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 2_NULL_THUNK_DATA.txfw32.dll/...
2ad060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ad080 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2ad0a0 04 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 ..TxfGetThreadMiniVersionForCrea
2ad0c0 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.txfw32.dll.txfw32.dll/.....0.
2ad0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2ad100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 78 ........`.......d.....'.......Tx
2ad120 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 fLogCreateFileReadContext.txfw32
2ad140 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..txfw32.dll/.....0.........
2ad160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2ad180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 54 78 66 4c 6f 67 43 72 65 61 `.......d.....(.......TxfLogCrea
2ad1a0 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 teRangeReadContext.txfw32.dll.tx
2ad1c0 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fw32.dll/.....0...........0.....
2ad1e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2ad200 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 d.....$.......TxfLogDestroyReadC
2ad220 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 ontext.txfw32.dll.txfw32.dll/...
2ad240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ad260 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2ad280 04 00 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a ..TxfLogReadRecords.txfw32.dll..
2ad2a0 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 txfw32.dll/.....0...........0...
2ad2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2ad2e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 ..d.....#.......TxfLogRecordGetF
2ad300 69 6c 65 4e 61 6d 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 ileName.txfw32.dll..txfw32.dll/.
2ad320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ad340 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2ad360 00 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 74 ....TxfLogRecordGetGenericType.t
2ad380 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 xfw32.dll.txfw32.dll/.....0.....
2ad3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2ad3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 78 66 52 65 61 ....`.......d.............TxfRea
2ad3e0 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 dMetadataInfo.txfw32.dll..txfw32
2ad400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ad420 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
2ad440 00 00 2c 00 00 00 00 00 04 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f ..,.......TxfSetThreadMiniVersio
2ad460 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c nForCreate.txfw32.dll.ualapi.dll
2ad480 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ad4a0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
2ad4c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2ad4e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
2ad500 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2ad520 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2ad540 00 00 04 00 00 00 02 00 75 61 6c 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........ualapi.dll..............
2ad560 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
2ad580 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
2ad5a0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
2ad5c0 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
2ad5e0 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_ualapi.__NULL_IMPORT_DE
2ad600 53 43 52 49 50 54 4f 52 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..ualapi_NULL_THUNK_DATA
2ad620 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ualapi.dll/.....0...........0.
2ad640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
2ad660 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2ad680 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2ad6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2ad6c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 61 ....__NULL_IMPORT_DESCRIPTOR..ua
2ad6e0 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lapi.dll/.....0...........0.....
2ad700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....162.......`.d.....
2ad720 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2ad740 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2ad760 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2ad780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2ad7a0 1c 00 00 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 .....ualapi_NULL_THUNK_DATA.uala
2ad7c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2ad7e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2ad800 00 00 00 00 19 00 00 00 00 00 04 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 75 61 6c 61 70 69 ............UalInstrument.ualapi
2ad820 2e 64 6c 6c 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ualapi.dll/.....0.........
2ad840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2ad860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 55 61 6c 52 65 67 69 73 74 65 `.......d.............UalRegiste
2ad880 72 50 72 6f 64 75 63 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 rProduct.ualapi.dll.ualapi.dll/.
2ad8a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ad8c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2ad8e0 00 00 04 00 55 61 6c 53 74 61 72 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 ....UalStart.ualapi.dll.ualapi.d
2ad900 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ad920 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
2ad940 13 00 00 00 00 00 04 00 55 61 6c 53 74 6f 70 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 37 ........UalStop.ualapi.dll../287
2ad960 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2ad980 20 20 20 20 36 34 34 20 20 20 20 20 33 39 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....397.......`.d.......
2ad9a0 ab 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2ad9c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2ad9e0 00 00 00 00 15 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2ada00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
2ada20 00 00 02 00 10 00 00 00 04 00 00 00 02 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ..............uiautomationcore.d
2ada40 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2ada60 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2ada80 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
2adaa0 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 .).................B............
2adac0 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d .d...__IMPORT_DESCRIPTOR_uiautom
2adae0 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ationcore.__NULL_IMPORT_DESCRIPT
2adb00 4f 52 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f OR..uiautomationcore_NULL_THUNK_
2adb20 44 41 54 41 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2874...........0.........
2adb40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2adb60 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2adb80 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2adba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2adbc0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2adbe0 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2adc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 32 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....172.......`.d.
2adc20 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2adc40 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2adc60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2adc80 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2adca0 00 00 02 00 26 00 00 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 ....&....uiautomationcore_NULL_T
2adcc0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./2874...........0.....
2adce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
2add00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 6f 63 6b 50 61 ....`.......d.....1.......DockPa
2add20 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 ttern_SetDockPosition.uiautomati
2add40 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../2874...........0...
2add60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
2add80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 45 78 70 61 ......`.......d.....4.......Expa
2adda0 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 75 69 61 75 74 ndCollapsePattern_Collapse.uiaut
2addc0 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2adde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ade00 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
2ade20 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 75 69 61 ExpandCollapsePattern_Expand.uia
2ade40 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./2874.........
2ade60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ade80 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2adea0 04 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 75 69 61 75 74 6f 6d 61 74 69 ..GridPattern_GetItem.uiautomati
2adec0 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../2874...........0...
2adee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2adf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 76 6f ......`.......d.....*.......Invo
2adf20 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 kePattern_Invoke.uiautomationcor
2adf40 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2adf60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
2adf80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 49 74 65 6d 43 6f 6e 74 61 69 `.......d.....=.......ItemContai
2adfa0 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 75 69 nerPattern_FindItemByProperty.ui
2adfc0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2adfe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ae000 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
2ae020 00 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 ....LegacyIAccessiblePattern_DoD
2ae040 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c efaultAction.uiautomationcore.dl
2ae060 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2ae080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
2ae0a0 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 ....d.....=.......LegacyIAccessi
2ae0c0 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f blePattern_GetIAccessible.uiauto
2ae0e0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2874...........
2ae100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ae120 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
2ae140 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 LegacyIAccessiblePattern_Select.
2ae160 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2ae180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ae1a0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
2ae1c0 00 00 00 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 ......LegacyIAccessiblePattern_S
2ae1e0 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 etValue.uiautomationcore.dll../2
2ae200 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2ae220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
2ae240 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 d.....5.......MultipleViewPatter
2ae260 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 n_GetViewName.uiautomationcore.d
2ae280 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2ae2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
2ae2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 ......d.....8.......MultipleView
2ae2e0 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 Pattern_SetCurrentView.uiautomat
2ae300 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./2874...........0...
2ae320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
2ae340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 61 6e 67 ......`.......d.....0.......Rang
2ae360 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 eValuePattern_SetValue.uiautomat
2ae380 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./2874...........0...
2ae3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
2ae3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 53 63 72 6f ......`.......d.....6.......Scro
2ae3e0 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 llItemPattern_ScrollIntoView.uia
2ae400 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./2874.........
2ae420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ae440 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2ae460 04 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 75 69 61 75 74 6f 6d 61 74 ..ScrollPattern_Scroll.uiautomat
2ae480 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./2874...........0...
2ae4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
2ae4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 63 72 6f ......`.......d.....4.......Scro
2ae4e0 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 75 69 61 75 74 llPattern_SetScrollPercent.uiaut
2ae500 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2ae520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ae540 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
2ae560 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 SelectionItemPattern_AddToSelect
2ae580 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 ion.uiautomationcore.dll../2874.
2ae5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ae5c0 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....82........`.......d...
2ae5e0 00 00 3e 00 00 00 00 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 ..>.......SelectionItemPattern_R
2ae600 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 emoveFromSelection.uiautomationc
2ae620 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2ae640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
2ae660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 6c 65 63 74 69 6f ..`.......d.....1.......Selectio
2ae680 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e nItemPattern_Select.uiautomation
2ae6a0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../2874...........0.....
2ae6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
2ae6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 53 79 6e 63 68 72 ....`.......d.....5.......Synchr
2ae700 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 75 69 61 75 74 6f onizedInputPattern_Cancel.uiauto
2ae720 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2874...........
2ae740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ae760 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
2ae780 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 SynchronizedInputPattern_StartLi
2ae7a0 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 stening.uiautomationcore.dll../2
2ae7c0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2ae7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2ae800 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c d.............TextPattern_GetSel
2ae820 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 ection.uiautomationcore.dll./287
2ae840 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2ae860 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
2ae880 00 00 00 00 32 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 ....2.......TextPattern_GetVisib
2ae8a0 6c 65 52 61 6e 67 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 leRanges.uiautomationcore.dll./2
2ae8c0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2ae8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2ae900 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 d.....0.......TextPattern_RangeF
2ae920 72 6f 6d 43 68 69 6c 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 romChild.uiautomationcore.dll./2
2ae940 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2ae960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2ae980 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 d.....0.......TextPattern_RangeF
2ae9a0 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 romPoint.uiautomationcore.dll./2
2ae9c0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2ae9e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
2aea00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f d.....3.......TextPattern_get_Do
2aea20 63 75 6d 65 6e 74 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c cumentRange.uiautomationcore.dll
2aea40 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2aea60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
2aea80 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 ....d.....<.......TextPattern_ge
2aeaa0 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d t_SupportedTextSelection.uiautom
2aeac0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 ationcore.dll./2874...........0.
2aeae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2aeb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
2aeb20 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 xtRange_AddToSelection.uiautomat
2aeb40 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./2874...........0...
2aeb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2aeb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 54 65 78 74 ......`.......d.....%.......Text
2aeba0 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c Range_Clone.uiautomationcore.dll
2aebc0 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2aebe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2aec00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 ....d.....'.......TextRange_Comp
2aec20 61 72 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 are.uiautomationcore.dll../2874.
2aec40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2aec60 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
2aec80 00 00 30 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f ..0.......TextRange_CompareEndpo
2aeca0 69 6e 74 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 ints.uiautomationcore.dll./2874.
2aecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2aece0 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....73........`.......d...
2aed00 00 00 35 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c ..5.......TextRange_ExpandToEncl
2aed20 6f 73 69 6e 67 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a osingUnit.uiautomationcore.dll..
2aed40 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2aed60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2aed80 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 ..d.....-.......TextRange_FindAt
2aeda0 74 72 69 62 75 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 tribute.uiautomationcore.dll../2
2aedc0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2aede0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2aee00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 d.....(.......TextRange_FindText
2aee20 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 .uiautomationcore.dll./2874.....
2aee40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2aee60 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
2aee80 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 ......TextRange_GetAttributeValu
2aeea0 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 e.uiautomationcore.dll../2874...
2aeec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2aeee0 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
2aef00 35 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 5.......TextRange_GetBoundingRec
2aef20 74 61 6e 67 6c 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 tangles.uiautomationcore.dll../2
2aef40 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2aef60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2aef80 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 d.....+.......TextRange_GetChild
2aefa0 72 65 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 ren.uiautomationcore.dll../2874.
2aefc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2aefe0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
2af000 00 00 33 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 ..3.......TextRange_GetEnclosing
2af020 45 6c 65 6d 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 Element.uiautomationcore.dll../2
2af040 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2af060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2af080 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 d.....'.......TextRange_GetText.
2af0a0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2af0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2af0e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2af100 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f ......TextRange_Move.uiautomatio
2af120 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2af140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
2af160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 54 65 78 74 52 61 ....`.......d.....3.......TextRa
2af180 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 nge_MoveEndpointByRange.uiautoma
2af1a0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2af1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
2af1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 54 65 ........`.......d.....2.......Te
2af200 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 75 69 61 75 74 xtRange_MoveEndpointByUnit.uiaut
2af220 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2af240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2af260 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
2af280 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 TextRange_RemoveFromSelection.ui
2af2a0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2af2c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2af2e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2af300 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 ....TextRange_ScrollIntoView.uia
2af320 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./2874.........
2af340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2af360 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2af380 04 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ..TextRange_Select.uiautomationc
2af3a0 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2af3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2af3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 54 6f 67 67 6c 65 50 61 ..`.......d.....*.......TogglePa
2af400 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c ttern_Toggle.uiautomationcore.dl
2af420 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2af440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2af460 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 ....d.....+.......TransformPatte
2af480 72 6e 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 rn_Move.uiautomationcore.dll../2
2af4a0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2af4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2af4e0 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 d.....-.......TransformPattern_R
2af500 65 73 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 esize.uiautomationcore.dll../287
2af520 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2af540 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
2af560 00 00 00 00 2d 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 ....-.......TransformPattern_Rot
2af580 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 ate.uiautomationcore.dll../2874.
2af5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2af5c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2af5e0 00 00 21 00 00 00 00 00 04 00 55 69 61 41 64 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 ..!.......UiaAddEvent.uiautomati
2af600 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../2874...........0...
2af620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2af640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 43 ......`.......d.....,.......UiaC
2af660 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 lientsAreListening.uiautomationc
2af680 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2af6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
2af6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 55 69 61 44 69 73 63 6f ..`.......d...../.......UiaDisco
2af6e0 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f nnectAllProviders.uiautomationco
2af700 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2af720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2af740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 55 69 61 44 69 73 63 6f ..`.......d.....+.......UiaDisco
2af760 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 nnectProvider.uiautomationcore.d
2af780 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2af7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2af7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 55 69 61 45 76 65 6e 74 41 64 64 57 ......d.....'.......UiaEventAddW
2af7e0 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 indow.uiautomationcore.dll../287
2af800 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2af820 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
2af840 00 00 00 00 2a 00 00 00 00 00 04 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 ....*.......UiaEventRemoveWindow
2af860 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 .uiautomationcore.dll./2874.....
2af880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2af8a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2af8c0 00 00 00 00 04 00 55 69 61 46 69 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ......UiaFind.uiautomationcore.d
2af8e0 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2af900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2af920 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 47 65 74 45 72 72 6f 72 44 ......d.....,.......UiaGetErrorD
2af940 65 73 63 72 69 70 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 escription.uiautomationcore.dll.
2af960 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2af980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2af9a0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f ..d.....+.......UiaGetPatternPro
2af9c0 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 vider.uiautomationcore.dll../287
2af9e0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2afa00 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2afa20 00 00 00 00 29 00 00 00 00 00 04 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 ....).......UiaGetPropertyValue.
2afa40 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2afa60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2afa80 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
2afaa0 00 00 00 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 ......UiaGetReservedMixedAttribu
2afac0 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 teValue.uiautomationcore.dll../2
2afae0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2afb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
2afb20 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 d.....5.......UiaGetReservedNotS
2afb40 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 upportedValue.uiautomationcore.d
2afb60 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2afb80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2afba0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f ......d.....$.......UiaGetRootNo
2afbc0 64 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 de.uiautomationcore.dll./2874...
2afbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2afc00 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2afc20 25 00 00 00 00 00 04 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 75 69 61 75 74 6f 6d 61 %.......UiaGetRuntimeId.uiautoma
2afc40 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2afc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2afc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 55 69 ........`.......d.....(.......Ui
2afca0 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 aGetUpdatedCache.uiautomationcor
2afcc0 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2afce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
2afd00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 55 69 61 48 50 61 74 74 65 72 `.......d.....2.......UiaHPatter
2afd20 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 nObjectFromVariant.uiautomationc
2afd40 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2afd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2afd80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 55 69 61 48 54 65 78 74 ..`.......d.............UiaHText
2afda0 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 RangeFromVariant.uiautomationcor
2afdc0 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2afde0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2afe00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 48 55 69 61 4e 6f 64 `.......d.....,.......UiaHUiaNod
2afe20 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c eFromVariant.uiautomationcore.dl
2afe40 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2afe60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2afe80 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 ....d.............UiaHasServerSi
2afea0 64 65 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 deProvider.uiautomationcore.dll.
2afec0 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2afee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2aff00 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 ..d.....-.......UiaHostProviderF
2aff20 72 6f 6d 48 77 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 romHwnd.uiautomationcore.dll../2
2aff40 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2aff60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2aff80 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d d.....0.......UiaIAccessibleFrom
2affa0 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 Provider.uiautomationcore.dll./2
2affc0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2affe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2b0000 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 75 69 61 75 74 6f d.....!.......UiaLookupId.uiauto
2b0020 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2874...........
2b0040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b0060 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2b0080 55 69 61 4e 61 76 69 67 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c UiaNavigate.uiautomationcore.dll
2b00a0 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2b00c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2b00e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 ....d.....&.......UiaNodeFromFoc
2b0100 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 us.uiautomationcore.dll./2874...
2b0120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b0140 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2b0160 27 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 75 69 61 75 74 6f '.......UiaNodeFromHandle.uiauto
2b0180 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2874...........
2b01a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b01c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2b01e0 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 UiaNodeFromPoint.uiautomationcor
2b0200 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2b0220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2b0240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f `.......d.....).......UiaNodeFro
2b0260 6d 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a mProvider.uiautomationcore.dll..
2b0280 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b02a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2b02c0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 75 ..d.....$.......UiaNodeRelease.u
2b02e0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 iautomationcore.dll./2874.......
2b0300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b0320 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2b0340 00 00 04 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 ....UiaPatternRelease.uiautomati
2b0360 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../2874...........0...
2b0380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2b03a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 55 69 61 50 ......`.......d.....-.......UiaP
2b03c0 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e roviderForNonClient.uiautomation
2b03e0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../2874...........0.....
2b0400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
2b0420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 55 69 61 50 72 6f ....`.......d.....0.......UiaPro
2b0440 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f viderFromIAccessible.uiautomatio
2b0460 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2b0480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
2b04a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 55 69 61 52 61 69 ....`.......d.....<.......UiaRai
2b04c0 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 seActiveTextPositionChangedEvent
2b04e0 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 .uiautomationcore.dll./2874.....
2b0500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2b0520 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
2b0540 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 ......UiaRaiseAsyncContentLoaded
2b0560 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 Event.uiautomationcore.dll../287
2b0580 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b05a0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
2b05c0 00 00 00 00 2d 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 ....-.......UiaRaiseAutomationEv
2b05e0 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 ent.uiautomationcore.dll../2874.
2b0600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b0620 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....80........`.......d...
2b0640 00 00 3c 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 ..<.......UiaRaiseAutomationProp
2b0660 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 ertyChangedEvent.uiautomationcor
2b0680 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2b06a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2b06c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 43 68 `.......d.....*.......UiaRaiseCh
2b06e0 61 6e 67 65 73 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 angesEvent.uiautomationcore.dll.
2b0700 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b0720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
2b0740 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 ..d...../.......UiaRaiseNotifica
2b0760 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a tionEvent.uiautomationcore.dll..
2b0780 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b07a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
2b07c0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 ..d.....3.......UiaRaiseStructur
2b07e0 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 eChangedEvent.uiautomationcore.d
2b0800 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2b0820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
2b0840 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 54 65 78 74 ......d.....6.......UiaRaiseText
2b0860 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f EditTextChangedEvent.uiautomatio
2b0880 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2b08a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
2b08c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 55 69 61 52 65 67 ....`.......d.....1.......UiaReg
2b08e0 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 75 69 61 75 74 6f 6d 61 74 69 isterProviderCallback.uiautomati
2b0900 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oncore.dll../2874...........0...
2b0920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2b0940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 52 ......`.......d.....$.......UiaR
2b0960 65 6d 6f 76 65 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 emoveEvent.uiautomationcore.dll.
2b0980 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b09a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
2b09c0 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d ..d.....1.......UiaReturnRawElem
2b09e0 65 6e 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c entProvider.uiautomationcore.dll
2b0a00 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2b0a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2b0a40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 69 61 53 65 74 46 6f 63 75 73 00 75 69 ....d.....!.......UiaSetFocus.ui
2b0a60 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2b0a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b0aa0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2b0ac0 00 00 04 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 ....UiaTextRangeRelease.uiautoma
2b0ae0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2b0b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2b0b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 56 61 ........`.......d.....+.......Va
2b0b40 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e luePattern_SetValue.uiautomation
2b0b60 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../2874...........0.....
2b0b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
2b0ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 56 69 72 74 75 61 ....`.......d.....4.......Virtua
2b0bc0 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 75 69 61 75 74 6f 6d lizedItemPattern_Realize.uiautom
2b0be0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 ationcore.dll./2874...........0.
2b0c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2b0c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 69 ........`.......d.....).......Wi
2b0c40 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ndowPattern_Close.uiautomationco
2b0c60 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2b0c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 ....0.....0.....644.....76......
2b0ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 57 69 6e 64 6f 77 50 61 ..`.......d.....8.......WindowPa
2b0cc0 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 75 69 61 75 74 ttern_SetWindowVisualState.uiaut
2b0ce0 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2b0d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b0d20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
2b0d40 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 WindowPattern_WaitForInputIdle.u
2b0d60 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 iautomationcore.dll.urlmon.dll/.
2b0d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b0da0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
2b0dc0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2b0de0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
2b0e00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2b0e20 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
2b0e40 04 00 00 00 02 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......urlmon.dll................
2b0e60 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
2b0e80 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
2b0ea0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
2b0ec0 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
2b0ee0 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_urlmon.__NULL_IMPORT_DESC
2b0f00 52 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..urlmon_NULL_THUNK_DATA..
2b0f20 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b0f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
2b0f60 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2b0f80 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2b0fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2b0fc0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 72 6c 6d ..__NULL_IMPORT_DESCRIPTOR..urlm
2b0fe0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b1000 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....162.......`.d.......
2b1020 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2b1040 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2b1060 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2b1080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
2b10a0 00 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e ...urlmon_NULL_THUNK_DATA.urlmon
2b10c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b10e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2b1100 00 00 23 00 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 ..#.......CoGetClassObjectFromUR
2b1120 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L.urlmon.dll..urlmon.dll/.....0.
2b1140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2b1160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f ........`.......d.....!.......Co
2b1180 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a InternetCombineIUri.urlmon.dll..
2b11a0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b11c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2b11e0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ..d.............CoInternetCombin
2b1200 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 eUrl.urlmon.dll.urlmon.dll/.....
2b1220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1240 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2b1260 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c CoInternetCombineUrlEx.urlmon.dl
2b1280 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b12a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2b12c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 ....d.............CoInternetComp
2b12e0 61 72 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 areUrl.urlmon.dll.urlmon.dll/...
2b1300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b1320 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2b1340 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 ..CoInternetCreateSecurityManage
2b1360 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.urlmon.dll..urlmon.dll/.....0.
2b1380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2b13a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6f ........`.......d.....'.......Co
2b13c0 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e InternetCreateZoneManager.urlmon
2b13e0 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
2b1400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2b1420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....&.......CoInternet
2b1440 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d GetProtocolFlags.urlmon.dll.urlm
2b1460 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b1480 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2b14a0 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 ....$.......CoInternetGetSecurit
2b14c0 79 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 yUrl.urlmon.dll.urlmon.dll/.....
2b14e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1500 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2b1520 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 75 72 6c 6d 6f CoInternetGetSecurityUrlEx.urlmo
2b1540 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
2b1560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2b1580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.............CoInternet
2b15a0 47 65 74 53 65 73 73 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c GetSession.urlmon.dll.urlmon.dll
2b15c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b15e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2b1600 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 ......CoInternetIsFeatureEnabled
2b1620 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .urlmon.dll.urlmon.dll/.....0...
2b1640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2b1660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 6f 49 6e ......`.......d.....-.......CoIn
2b1680 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 75 72 ternetIsFeatureEnabledForIUri.ur
2b16a0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 lmon.dll..urlmon.dll/.....0.....
2b16c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2b16e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 49 6e 74 65 ....`.......d.....,.......CoInte
2b1700 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 75 72 6c 6d 6f rnetIsFeatureEnabledForUrl.urlmo
2b1720 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
2b1740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
2b1760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....3.......CoInternet
2b1780 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 75 72 IsFeatureZoneElevationEnabled.ur
2b17a0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 lmon.dll..urlmon.dll/.....0.....
2b17c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2b17e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 74 65 ....`.......d.............CoInte
2b1800 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e rnetParseIUri.urlmon.dll..urlmon
2b1820 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b1840 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2b1860 00 00 1e 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 75 72 6c ..........CoInternetParseUrl.url
2b1880 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b18a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2b18c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.............CoIntern
2b18e0 65 74 51 75 65 72 79 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 etQueryInfo.urlmon.dll..urlmon.d
2b1900 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b1920 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2b1940 27 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 '.......CoInternetSetFeatureEnab
2b1960 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 led.urlmon.dll..urlmon.dll/.....
2b1980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b19a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2b19c0 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 CompareSecurityIds.urlmon.dll.ur
2b19e0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b1a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2b1a20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 d.............CompatFlagsFromCls
2b1a40 69 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 id.urlmon.dll.urlmon.dll/.....0.
2b1a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2b1a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2b1aa0 70 79 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c pyBindInfo.urlmon.dll.urlmon.dll
2b1ac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b1ae0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2b1b00 00 00 00 00 04 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a ......CopyStgMedium.urlmon.dll..
2b1b20 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b1b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2b1b60 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 ..d.............CreateAsyncBindC
2b1b80 74 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tx.urlmon.dll.urlmon.dll/.....0.
2b1ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2b1bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
2b1be0 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 eateAsyncBindCtxEx.urlmon.dll.ur
2b1c00 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b1c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2b1c40 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 d.....".......CreateFormatEnumer
2b1c60 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ator.urlmon.dll.urlmon.dll/.....
2b1c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1ca0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2b1cc0 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 CreateIUriBuilder.urlmon.dll..ur
2b1ce0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b1d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2b1d20 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 75 d.............CreateURLMoniker.u
2b1d40 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b1d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2b1d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2b1da0 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 URLMonikerEx.urlmon.dll.urlmon.d
2b1dc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b1de0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2b1e00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 75 72 6c 6d ........CreateURLMonikerEx2.urlm
2b1e20 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b1e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2b1e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 ..`.......d.............CreateUr
2b1e80 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 i.urlmon.dll..urlmon.dll/.....0.
2b1ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2b1ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 ........`.......d.....(.......Cr
2b1ee0 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f eateUriFromMultiByteString.urlmo
2b1f00 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
2b1f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2b1f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 69 57 `.......d.....!.......CreateUriW
2b1f60 69 74 68 46 72 61 67 6d 65 6e 74 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 ithFragment.urlmon.dll..urlmon.d
2b1f80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b1fa0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2b1fc0 1c 00 00 00 00 00 04 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 75 72 6c 6d 6f 6e 2e ........FaultInIEFeature.urlmon.
2b1fe0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b2000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2b2020 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 ......d.............FindMediaTyp
2b2040 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.urlmon.dll..urlmon.dll/.....0.
2b2060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2b2080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
2b20a0 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ndMediaTypeClass.urlmon.dll.urlm
2b20c0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b20e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2b2100 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 75 72 6c ............FindMimeFromData.url
2b2120 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b2140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2b2160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 ..`.......d.............GetClass
2b2180 46 69 6c 65 4f 72 4d 69 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c FileOrMime.urlmon.dll.urlmon.dll
2b21a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b21c0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2b21e0 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 ......GetClassURL.urlmon.dll..ur
2b2200 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b2220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2b2240 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d d.....%.......GetComponentIDFrom
2b2260 43 4c 53 53 50 45 43 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 CLSSPEC.urlmon.dll..urlmon.dll/.
2b2280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b22a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b22c0 00 00 04 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 75 72 6c 6d 6f 6e ....GetSoftwareUpdateInfo.urlmon
2b22e0 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
2b2300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2b2320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 6f 42 61 63 `.......d.............HlinkGoBac
2b2340 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.urlmon.dll..urlmon.dll/.....0.
2b2360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2b2380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c ........`.......d.............Hl
2b23a0 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 inkGoForward.urlmon.dll.urlmon.d
2b23c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b23e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2b2400 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 75 72 6c ........HlinkNavigateMoniker.url
2b2420 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b2440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2b2460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 ..`.......d.............HlinkNav
2b2480 69 67 61 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 igateString.urlmon.dll..urlmon.d
2b24a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b24c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2b24e0 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e (.......HlinkSimpleNavigateToMon
2b2500 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 iker.urlmon.dll.urlmon.dll/.....
2b2520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b2540 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2b2560 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 75 72 6c 6d HlinkSimpleNavigateToString.urlm
2b2580 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b25a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2b25c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 45 47 65 74 55 73 65 ..`.......d.....).......IEGetUse
2b25e0 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c rPrivateNamespaceName.urlmon.dll
2b2600 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..urlmon.dll/.....0...........0.
2b2620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2b2640 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 ....d.............IEInstallScope
2b2660 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .urlmon.dll.urlmon.dll/.....0...
2b2680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2b26a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 41 73 ......`.......d.............IsAs
2b26c0 79 6e 63 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c yncMoniker.urlmon.dll.urlmon.dll
2b26e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b2700 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2b2720 00 00 00 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 75 72 6c 6d 6f 6e 2e 64 ......IsLoggingEnabledA.urlmon.d
2b2740 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....0...........
2b2760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2b2780 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 ......d.............IsLoggingEna
2b27a0 62 6c 65 64 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 bledW.urlmon.dll..urlmon.dll/...
2b27c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b27e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b2800 04 00 49 73 56 61 6c 69 64 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 ..IsValidURL.urlmon.dll.urlmon.d
2b2820 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b2840 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2b2860 20 00 00 00 00 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 75 72 6c ........MkParseDisplayNameEx.url
2b2880 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b28a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2b28c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 62 74 61 69 6e 55 73 ..`.......d.....!.......ObtainUs
2b28e0 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e erAgentString.urlmon.dll..urlmon
2b2900 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b2920 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2b2940 00 00 26 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c ..&.......RegisterBindStatusCall
2b2960 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 back.urlmon.dll.urlmon.dll/.....
2b2980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b29a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2b29c0 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e RegisterFormatEnumerator.urlmon.
2b29e0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b2a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2b2a20 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 ......d.....".......RegisterMedi
2b2a40 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c aTypeClass.urlmon.dll.urlmon.dll
2b2a60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b2a80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2b2aa0 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 75 72 6c 6d 6f 6e 2e ......RegisterMediaTypes.urlmon.
2b2ac0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b2ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b2b00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 42 69 6e 64 49 ......d.............ReleaseBindI
2b2b20 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 nfo.urlmon.dll..urlmon.dll/.....
2b2b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b2b60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2b2b80 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e RevokeBindStatusCallback.urlmon.
2b2ba0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b2bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2b2be0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 ......d.....".......RevokeFormat
2b2c00 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c Enumerator.urlmon.dll.urlmon.dll
2b2c20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b2c40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2b2c60 00 00 00 00 04 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 ......SetAccessForIEAppContainer
2b2c80 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .urlmon.dll.urlmon.dll/.....0...
2b2ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
2b2cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 53 ......`.......d...../.......SetS
2b2ce0 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 oftwareUpdateAdvertisementState.
2b2d00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 urlmon.dll..urlmon.dll/.....0...
2b2d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2b2d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 52 4c 44 ......`.......d.....#.......URLD
2b2d60 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a ownloadToCacheFileA.urlmon.dll..
2b2d80 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b2da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2b2dc0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 ..d.....#.......URLDownloadToCac
2b2de0 68 65 46 69 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 heFileW.urlmon.dll..urlmon.dll/.
2b2e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b2e20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2b2e40 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c ....URLDownloadToFileA.urlmon.dl
2b2e60 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b2e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2b2ea0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 ....d.............URLDownloadToF
2b2ec0 69 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ileW.urlmon.dll.urlmon.dll/.....
2b2ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b2f00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2b2f20 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c URLOpenBlockingStreamA.urlmon.dl
2b2f40 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b2f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2b2f80 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e ....d.....".......URLOpenBlockin
2b2fa0 67 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 gStreamW.urlmon.dll.urlmon.dll/.
2b2fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b2fe0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2b3000 00 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c ....URLOpenPullStreamA.urlmon.dl
2b3020 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b3040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2b3060 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 ....d.............URLOpenPullStr
2b3080 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 eamW.urlmon.dll.urlmon.dll/.....
2b30a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b30c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b30e0 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e URLOpenStreamA.urlmon.dll.urlmon
2b3100 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b3120 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2b3140 00 00 1a 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e ..........URLOpenStreamW.urlmon.
2b3160 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b3180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2b31a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 ......d.....!.......UrlMkGetSess
2b31c0 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c ionOption.urlmon.dll..urlmon.dll
2b31e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b3200 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2b3220 00 00 00 00 04 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d ......UrlMkSetSessionOption.urlm
2b3240 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b3260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2b3280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 48 69 74 ..`.......d.............WriteHit
2b32a0 4c 6f 67 67 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Logging.urlmon.dll..user32.dll/.
2b32c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b32e0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
2b3300 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2b3320 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
2b3340 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2b3360 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
2b3380 04 00 00 00 02 00 75 73 65 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......user32.dll................
2b33a0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
2b33c0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
2b33e0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
2b3400 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
2b3420 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_user32.__NULL_IMPORT_DESC
2b3440 52 49 50 54 4f 52 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..user32_NULL_THUNK_DATA..
2b3460 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b3480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
2b34a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2b34c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2b34e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2b3500 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 ..__NULL_IMPORT_DESCRIPTOR..user
2b3520 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b3540 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....162.......`.d.......
2b3560 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2b3580 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2b35a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2b35c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
2b35e0 00 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 ...user32_NULL_THUNK_DATA.user32
2b3600 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b3620 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2b3640 00 00 22 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 ..".......ActivateKeyboardLayout
2b3660 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b3680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2b36a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 43 ......`.......d.....&.......AddC
2b36c0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c lipboardFormatListener.user32.dl
2b36e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b3700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2b3720 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 ....d.............AdjustWindowRe
2b3740 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
2b3760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2b3780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
2b37a0 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 justWindowRectEx.user32.dll.user
2b37c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b37e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2b3800 00 00 00 00 24 00 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f ....$.......AdjustWindowRectExFo
2b3820 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rDpi.user32.dll.user32.dll/.....
2b3840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3860 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2b3880 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e AllowSetForegroundWindow.user32.
2b38a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b38c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2b38e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f ......d.............AnimateWindo
2b3900 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 w.user32.dll..user32.dll/.....0.
2b3920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2b3940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 41 6e ........`.......d.............An
2b3960 79 50 6f 70 75 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 yPopup.user32.dll.user32.dll/...
2b3980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b39a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2b39c0 04 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..AppendMenuA.user32.dll..user32
2b39e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b3a00 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2b3a20 00 00 17 00 00 00 00 00 04 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c ..........AppendMenuW.user32.dll
2b3a40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b3a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2b3a80 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 ....d.....(.......AreDpiAwarenes
2b3aa0 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 sContextsEqual.user32.dll.user32
2b3ac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b3ae0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2b3b00 00 00 20 00 00 00 00 00 04 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 75 ..........ArrangeIconicWindows.u
2b3b20 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b3b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2b3b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 74 74 61 63 68 ....`.......d.............Attach
2b3b80 54 68 72 65 61 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ThreadInput.user32.dll..user32.d
2b3ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b3bc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2b3be0 1f 00 00 00 00 00 04 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 ........BeginDeferWindowPos.user
2b3c00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b3c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2b3c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 69 ..`.......d.............BeginPai
2b3c60 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.user32.dll.user32.dll/.....0.
2b3c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2b3ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42 6c ........`.......d.............Bl
2b3cc0 6f 63 6b 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ockInput.user32.dll.user32.dll/.
2b3ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b3d00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2b3d20 00 00 04 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....BringWindowToTop.user32.dll.
2b3d40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b3d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2b3d80 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d ..d.....#.......BroadcastSystemM
2b3da0 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 essageA.user32.dll..user32.dll/.
2b3dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b3de0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2b3e00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 75 73 ....BroadcastSystemMessageExA.us
2b3e20 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b3e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2b3e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 42 72 6f 61 64 63 ....`.......d.....%.......Broadc
2b3e80 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a astSystemMessageExW.user32.dll..
2b3ea0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b3ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2b3ee0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d ..d.....#.......BroadcastSystemM
2b3f00 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 essageW.user32.dll..user32.dll/.
2b3f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b3f40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2b3f60 00 00 04 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e ....CalculatePopupWindowPosition
2b3f80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b3fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2b3fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6c 6c ......`.......d.............Call
2b3fe0 4d 73 67 46 69 6c 74 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c MsgFilterA.user32.dll.user32.dll
2b4000 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b4020 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2b4040 00 00 00 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......CallMsgFilterW.user32.dll.
2b4060 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b4080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2b40a0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 75 ..d.............CallNextHookEx.u
2b40c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b40e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2b4100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 61 6c 6c 57 69 ....`.......d.............CallWi
2b4120 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ndowProcA.user32.dll..user32.dll
2b4140 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b4160 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2b4180 00 00 00 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c ......CallWindowProcW.user32.dll
2b41a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b41c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2b41e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e ....d.............CancelShutdown
2b4200 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b4220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2b4240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 73 63 ......`.......d.............Casc
2b4260 61 64 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c adeWindows.user32.dll.user32.dll
2b4280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b42a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2b42c0 00 00 00 00 04 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 75 73 65 72 33 ......ChangeClipboardChain.user3
2b42e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b4300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2b4320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 `.......d.....".......ChangeDisp
2b4340 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 laySettingsA.user32.dll.user32.d
2b4360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4380 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2b43a0 24 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 $.......ChangeDisplaySettingsExA
2b43c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b43e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2b4400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 68 61 6e ......`.......d.....$.......Chan
2b4420 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 geDisplaySettingsExW.user32.dll.
2b4440 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b4460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2b4480 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 ..d.....".......ChangeDisplaySet
2b44a0 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tingsW.user32.dll.user32.dll/...
2b44c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b44e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2b4500 04 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..ChangeMenuA.user32.dll..user32
2b4520 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b4540 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2b4560 00 00 17 00 00 00 00 00 04 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c ..........ChangeMenuW.user32.dll
2b4580 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b45a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2b45c0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 ....d.....%.......ChangeWindowMe
2b45e0 73 73 61 67 65 46 69 6c 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ssageFilter.user32.dll..user32.d
2b4600 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4620 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2b4640 27 00 00 00 00 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 '.......ChangeWindowMessageFilte
2b4660 72 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rEx.user32.dll..user32.dll/.....
2b4680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b46a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2b46c0 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharLowerA.user32.dll.user32.dll
2b46e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b4700 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2b4720 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......CharLowerBuffA.user32.dll.
2b4740 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b4760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2b4780 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 75 ..d.............CharLowerBuffW.u
2b47a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b47c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2b47e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 4c 6f ....`.......d.............CharLo
2b4800 77 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 werW.user32.dll.user32.dll/.....
2b4820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b4840 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2b4860 43 68 61 72 4e 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c CharNextA.user32.dll..user32.dll
2b4880 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b48a0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2b48c0 00 00 00 00 04 00 43 68 61 72 4e 65 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......CharNextExA.user32.dll..us
2b48e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b4900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2b4920 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 4e 65 78 74 57 00 75 73 65 72 33 32 2e 64 d.............CharNextW.user32.d
2b4940 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b4960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2b4980 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 50 72 65 76 41 00 75 73 ......d.............CharPrevA.us
2b49a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b49c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2b49e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 68 61 72 50 72 ....`.......d.............CharPr
2b4a00 65 76 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 evExA.user32.dll..user32.dll/...
2b4a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4a40 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2b4a60 04 00 43 68 61 72 50 72 65 76 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..CharPrevW.user32.dll..user32.d
2b4a80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4aa0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
2b4ac0 16 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........CharToOemA.user32.dll.us
2b4ae0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b4b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2b4b20 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 75 73 65 d.............CharToOemBuffA.use
2b4b40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b4b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b4b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 ..`.......d.............CharToOe
2b4ba0 6d 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 mBuffW.user32.dll.user32.dll/...
2b4bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4be0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b4c00 04 00 43 68 61 72 54 6f 4f 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..CharToOemW.user32.dll.user32.d
2b4c20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4c40 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
2b4c60 16 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........CharUpperA.user32.dll.us
2b4c80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b4ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2b4cc0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 75 73 65 d.............CharUpperBuffA.use
2b4ce0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b4d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b4d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 ..`.......d.............CharUppe
2b4d40 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rBuffW.user32.dll.user32.dll/...
2b4d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4d80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b4da0 04 00 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..CharUpperW.user32.dll.user32.d
2b4dc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4de0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2b4e00 1a 00 00 00 00 00 04 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c ........CheckDlgButton.user32.dl
2b4e20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b4e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2b4e60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 ....d.............CheckMenuItem.
2b4e80 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b4ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2b4ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 68 65 63 ......`.......d.............Chec
2b4ee0 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 kMenuRadioItem.user32.dll.user32
2b4f00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b4f20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2b4f40 00 00 1c 00 00 00 00 00 04 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 75 73 65 72 33 ..........CheckRadioButton.user3
2b4f60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b4f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2b4fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 68 69 6c 64 57 69 6e 64 6f `.......d.............ChildWindo
2b4fc0 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c wFromPoint.user32.dll.user32.dll
2b4fe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b5000 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2b5020 00 00 00 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 75 73 65 ......ChildWindowFromPointEx.use
2b5040 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b5060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b5080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 69 65 6e 74 54 6f ..`.......d.............ClientTo
2b50a0 53 63 72 65 65 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Screen.user32.dll.user32.dll/...
2b50c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b50e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b5100 04 00 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..ClipCursor.user32.dll.user32.d
2b5120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b5140 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2b5160 1a 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c ........CloseClipboard.user32.dl
2b5180 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b51a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2b51c0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 75 ....d.............CloseDesktop.u
2b51e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b5200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2b5220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 47 ....`.......d.....".......CloseG
2b5240 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 estureInfoHandle.user32.dll.user
2b5260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b5280 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2b52a0 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c ....!.......CloseTouchInputHandl
2b52c0 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.user32.dll..user32.dll/.....0.
2b52e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2b5300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
2b5320 6f 73 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c oseWindow.user32.dll..user32.dll
2b5340 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b5360 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2b5380 00 00 00 00 04 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e ......CloseWindowStation.user32.
2b53a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b53c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2b53e0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 ......d.....!.......CopyAccelera
2b5400 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c torTableA.user32.dll..user32.dll
2b5420 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b5440 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2b5460 00 00 00 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 ......CopyAcceleratorTableW.user
2b5480 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b54a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2b54c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 6f 70 79 49 63 6f 6e ..`.......d.............CopyIcon
2b54e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b5500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2b5520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 6f 70 79 ......`.......d.............Copy
2b5540 49 6d 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Image.user32.dll..user32.dll/...
2b5560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b5580 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2b55a0 04 00 43 6f 70 79 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..CopyRect.user32.dll.user32.dll
2b55c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b55e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2b5600 00 00 00 00 04 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 ......CountClipboardFormats.user
2b5620 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b5640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2b5660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 ..`.......d.....#.......CreateAc
2b5680 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 celeratorTableA.user32.dll..user
2b56a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b56c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2b56e0 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 ....#.......CreateAcceleratorTab
2b5700 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 leW.user32.dll..user32.dll/.....
2b5720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b5740 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2b5760 43 72 65 61 74 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 CreateCaret.user32.dll..user32.d
2b5780 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b57a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2b57c0 18 00 00 00 00 00 04 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........CreateCursor.user32.dll.
2b57e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b5800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2b5820 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 75 ..d.............CreateDesktopA.u
2b5840 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b5860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2b5880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2b58a0 44 65 73 6b 74 6f 70 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c DesktopExA.user32.dll.user32.dll
2b58c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b58e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2b5900 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 75 73 65 72 33 32 2e 64 6c ......CreateDesktopExW.user32.dl
2b5920 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b5940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2b5960 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 ....d.............CreateDesktopW
2b5980 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b59a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2b59c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....&.......Crea
2b59e0 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c teDialogIndirectParamA.user32.dl
2b5a00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b5a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2b5a40 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e ....d.....&.......CreateDialogIn
2b5a60 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 directParamW.user32.dll.user32.d
2b5a80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b5aa0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2b5ac0 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 75 73 65 72 33 ........CreateDialogParamA.user3
2b5ae0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b5b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2b5b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c `.......d.............CreateDial
2b5b40 6f 67 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ogParamW.user32.dll.user32.dll/.
2b5b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b5b80 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2b5ba0 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....CreateIcon.user32.dll.user32
2b5bc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b5be0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2b5c00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 ..".......CreateIconFromResource
2b5c20 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b5c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2b5c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....$.......Crea
2b5c80 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 teIconFromResourceEx.user32.dll.
2b5ca0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b5cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2b5ce0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 ..d.............CreateIconIndire
2b5d00 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
2b5d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2b5d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
2b5d60 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 eateMDIWindowA.user32.dll.user32
2b5d80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b5da0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2b5dc0 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 75 73 65 72 33 ..........CreateMDIWindowW.user3
2b5de0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b5e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2b5e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 6e 75 `.......d.............CreateMenu
2b5e40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b5e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2b5e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
2b5ea0 74 65 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tePopupMenu.user32.dll..user32.d
2b5ec0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b5ee0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2b5f00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 (.......CreateSyntheticPointerDe
2b5f20 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 vice.user32.dll.user32.dll/.....
2b5f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b5f60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2b5f80 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CreateWindowExA.user32.dll..user
2b5fa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b5fc0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2b5fe0 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 ............CreateWindowExW.user
2b6000 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b6020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2b6040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 ..`.......d.............CreateWi
2b6060 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ndowStationA.user32.dll.user32.d
2b6080 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b60a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2b60c0 20 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 75 73 65 ........CreateWindowStationW.use
2b60e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b6100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2b6120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 64 65 41 62 61 6e 64 ..`.......d.....!.......DdeAband
2b6140 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 onTransaction.user32.dll..user32
2b6160 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b6180 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2b61a0 00 00 19 00 00 00 00 00 04 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 ..........DdeAccessData.user32.d
2b61c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b61e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2b6200 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 41 64 64 44 61 74 61 00 75 ......d.............DdeAddData.u
2b6220 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b6240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2b6260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 64 65 43 6c 69 ....`.......d.............DdeCli
2b6280 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 entTransaction.user32.dll.user32
2b62a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b62c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2b62e0 00 00 1f 00 00 00 00 00 04 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 75 73 ..........DdeCmpStringHandles.us
2b6300 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b6320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2b6340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 43 6f 6e ....`.......d.............DdeCon
2b6360 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nect.user32.dll.user32.dll/.....
2b6380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b63a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b63c0 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 DdeConnectList.user32.dll.user32
2b63e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b6400 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2b6420 00 00 1f 00 00 00 00 00 04 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 ..........DdeCreateDataHandle.us
2b6440 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b6460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2b6480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 43 72 65 ....`.......d.....".......DdeCre
2b64a0 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ateStringHandleA.user32.dll.user
2b64c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b64e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2b6500 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c ....".......DdeCreateStringHandl
2b6520 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eW.user32.dll.user32.dll/.....0.
2b6540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2b6560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 64 ........`.......d.............Dd
2b6580 65 44 69 73 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 eDisconnect.user32.dll..user32.d
2b65a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b65c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2b65e0 1d 00 00 00 00 00 04 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 ........DdeDisconnectList.user32
2b6600 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b6620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2b6640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 64 65 45 6e 61 62 6c 65 43 `.......d.............DdeEnableC
2b6660 61 6c 6c 62 61 63 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 allback.user32.dll..user32.dll/.
2b6680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b66a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b66c0 00 00 04 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c ....DdeFreeDataHandle.user32.dll
2b66e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b6700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2b6720 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 ....d.............DdeFreeStringH
2b6740 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 andle.user32.dll..user32.dll/...
2b6760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b6780 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b67a0 04 00 44 64 65 47 65 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..DdeGetData.user32.dll.user32.d
2b67c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b67e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2b6800 1b 00 00 00 00 00 04 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 75 73 65 72 33 32 2e 64 ........DdeGetLastError.user32.d
2b6820 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b6840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2b6860 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 ......d.............DdeImpersona
2b6880 74 65 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 teClient.user32.dll.user32.dll/.
2b68a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b68c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b68e0 00 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....DdeInitializeA.user32.dll.us
2b6900 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b6920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2b6940 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 75 73 65 d.............DdeInitializeW.use
2b6960 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b6980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2b69a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 64 65 4b 65 65 70 53 ..`.......d.............DdeKeepS
2b69c0 74 72 69 6e 67 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tringHandle.user32.dll..user32.d
2b69e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b6a00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2b6a20 1a 00 00 00 00 00 04 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c ........DdeNameService.user32.dl
2b6a40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b6a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2b6a80 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 ....d.............DdePostAdvise.
2b6aa0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b6ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2b6ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 64 65 51 ......`.......d.............DdeQ
2b6b00 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ueryConvInfo.user32.dll.user32.d
2b6b20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b6b40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2b6b60 1e 00 00 00 00 00 04 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 75 73 65 72 33 ........DdeQueryNextServer.user3
2b6b80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b6ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2b6bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 51 75 65 72 79 53 74 `.......d.............DdeQuerySt
2b6be0 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ringA.user32.dll..user32.dll/...
2b6c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b6c20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2b6c40 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..DdeQueryStringW.user32.dll..us
2b6c60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b6c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2b6ca0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 d.............DdeReconnect.user3
2b6cc0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b6ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2b6d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 53 65 74 51 75 61 6c `.......d.....".......DdeSetQual
2b6d20 69 74 79 4f 66 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ityOfService.user32.dll.user32.d
2b6d40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b6d60 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2b6d80 1c 00 00 00 00 00 04 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e ........DdeSetUserHandle.user32.
2b6da0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b6dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b6de0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 55 6e 61 63 63 65 73 73 44 ......d.............DdeUnaccessD
2b6e00 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ata.user32.dll..user32.dll/.....
2b6e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6e40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2b6e60 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 DdeUninitialize.user32.dll..user
2b6e80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b6ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2b6ec0 00 00 00 00 17 00 00 00 00 00 04 00 44 65 66 44 6c 67 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 ............DefDlgProcA.user32.d
2b6ee0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b6f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2b6f20 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 65 66 44 6c 67 50 72 6f 63 57 00 ......d.............DefDlgProcW.
2b6f40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b6f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2b6f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 66 46 ......`.......d.............DefF
2b6fa0 72 61 6d 65 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rameProcA.user32.dll..user32.dll
2b6fc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b6fe0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2b7000 00 00 00 00 04 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......DefFrameProcW.user32.dll..
2b7020 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b7040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2b7060 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 ..d.............DefMDIChildProcA
2b7080 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b70a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2b70c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 66 4d ......`.......d.............DefM
2b70e0 44 49 43 68 69 6c 64 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 DIChildProcW.user32.dll.user32.d
2b7100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7120 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2b7140 1b 00 00 00 00 00 04 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 75 73 65 72 33 32 2e 64 ........DefRawInputProc.user32.d
2b7160 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b7180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2b71a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f ......d.............DefWindowPro
2b71c0 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 cA.user32.dll.user32.dll/.....0.
2b71e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2b7200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 ........`.......d.............De
2b7220 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 fWindowProcW.user32.dll.user32.d
2b7240 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7260 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2b7280 1a 00 00 00 00 00 04 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c ........DeferWindowPos.user32.dl
2b72a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b72c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2b72e0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 65 6e 75 00 75 73 65 ....d.............DeleteMenu.use
2b7300 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b7320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2b7340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 ..`.......d.....%.......Deregist
2b7360 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 erShellHookWindow.user32.dll..us
2b7380 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b73a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2b73c0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 d.....#.......DestroyAccelerator
2b73e0 54 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Table.user32.dll..user32.dll/...
2b7400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7420 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2b7440 04 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..DestroyCaret.user32.dll.user32
2b7460 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b7480 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2b74a0 00 00 19 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 ..........DestroyCursor.user32.d
2b74c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b74e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2b7500 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 ......d.............DestroyIcon.
2b7520 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b7540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2b7560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 65 73 74 ......`.......d.............Dest
2b7580 72 6f 79 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 royMenu.user32.dll..user32.dll/.
2b75a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b75c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2b75e0 00 00 04 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 ....DestroySyntheticPointerDevic
2b7600 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.user32.dll..user32.dll/.....0.
2b7620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2b7640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 ........`.......d.............De
2b7660 73 74 72 6f 79 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 stroyWindow.user32.dll..user32.d
2b7680 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b76a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2b76c0 23 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 #.......DialogBoxIndirectParamA.
2b76e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b7700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2b7720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 69 61 6c ......`.......d.....#.......Dial
2b7740 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ogBoxIndirectParamW.user32.dll..
2b7760 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b7780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2b77a0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 ..d.............DialogBoxParamA.
2b77c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b77e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2b7800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 61 6c ......`.......d.............Dial
2b7820 6f 67 42 6f 78 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ogBoxParamW.user32.dll..user32.d
2b7840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7860 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2b7880 29 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f ).......DisableProcessWindowsGho
2b78a0 73 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sting.user32.dll..user32.dll/...
2b78c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b78e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b7900 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..DispatchMessageA.user32.dll.us
2b7920 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2b7960 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 75 d.............DispatchMessageW.u
2b7980 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b79a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2b79c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 69 73 70 6c 61 ....`.......d.....&.......Displa
2b79e0 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 yConfigGetDeviceInfo.user32.dll.
2b7a00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b7a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2b7a40 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 ..d.....&.......DisplayConfigSet
2b7a60 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c DeviceInfo.user32.dll.user32.dll
2b7a80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b7aa0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2b7ac0 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......DlgDirListA.user32.dll..us
2b7ae0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2b7b20 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 d.............DlgDirListComboBox
2b7b40 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b7b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2b7b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 6c ........`.......d.............Dl
2b7ba0 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 gDirListComboBoxW.user32.dll..us
2b7bc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2b7c00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 57 00 75 73 65 72 33 32 d.............DlgDirListW.user32
2b7c20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b7c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2b7c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 `.......d.....#.......DlgDirSele
2b7c80 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ctComboBoxExA.user32.dll..user32
2b7ca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b7cc0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2b7ce0 00 00 23 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 ..#.......DlgDirSelectComboBoxEx
2b7d00 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2b7d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2b7d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 6c ........`.......d.............Dl
2b7d60 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 gDirSelectExA.user32.dll..user32
2b7d80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b7da0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2b7dc0 00 00 1b 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 75 73 65 72 33 32 ..........DlgDirSelectExW.user32
2b7de0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b7e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2b7e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 67 44 65 74 65 63 74 `.......d.............DragDetect
2b7e40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b7e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b7e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 67 ......`.......d.............Drag
2b7ea0 4f 62 6a 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Object.user32.dll.user32.dll/...
2b7ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7ee0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2b7f00 04 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..DrawAnimatedRects.user32.dll..
2b7f20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b7f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2b7f60 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 43 61 70 74 69 6f 6e 00 75 73 65 72 ..d.............DrawCaption.user
2b7f80 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b7fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2b7fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 72 61 77 45 64 67 65 ..`.......d.............DrawEdge
2b7fe0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b8000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2b8020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
2b8040 46 6f 63 75 73 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c FocusRect.user32.dll..user32.dll
2b8060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8080 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2b80a0 00 00 00 00 04 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 75 73 65 72 33 32 2e 64 6c ......DrawFrameControl.user32.dl
2b80c0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b80e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2b8100 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 72 61 77 49 63 6f 6e 00 75 73 65 72 33 ....d.............DrawIcon.user3
2b8120 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b8140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2b8160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 77 49 63 6f 6e 45 78 `.......d.............DrawIconEx
2b8180 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b81a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2b81c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
2b81e0 4d 65 6e 75 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MenuBar.user32.dll..user32.dll/.
2b8200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8220 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2b8240 00 00 04 00 44 72 61 77 53 74 61 74 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....DrawStateA.user32.dll.user32
2b8260 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b8280 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2b82a0 00 00 16 00 00 00 00 00 04 00 44 72 61 77 53 74 61 74 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........DrawStateW.user32.dll.
2b82c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b82e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2b8300 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 41 00 75 73 65 72 33 32 ..d.............DrawTextA.user32
2b8320 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b8340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2b8360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 45 78 `.......d.............DrawTextEx
2b8380 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b83a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2b83c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
2b83e0 61 77 54 65 78 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c awTextExW.user32.dll..user32.dll
2b8400 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8420 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
2b8440 00 00 00 00 04 00 44 72 61 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......DrawTextW.user32.dll..user
2b8460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b8480 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2b84a0 00 00 00 00 1a 00 00 00 00 00 04 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 ............EmptyClipboard.user3
2b84c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b84e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2b8500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4d 65 6e 75 `.......d.............EnableMenu
2b8520 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Item.user32.dll.user32.dll/.....
2b8540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b8560 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2b8580 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 EnableMouseInPointer.user32.dll.
2b85a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b85c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2b85e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 ..d.....%.......EnableNonClientD
2b8600 70 69 53 63 61 6c 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c piScaling.user32.dll..user32.dll
2b8620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8640 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2b8660 00 00 00 00 04 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c ......EnableScrollBar.user32.dll
2b8680 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b86a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2b86c0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 75 ....d.............EnableWindow.u
2b86e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b8700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2b8720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 64 44 65 66 ....`.......d.............EndDef
2b8740 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 erWindowPos.user32.dll..user32.d
2b8760 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b8780 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2b87a0 15 00 00 00 00 00 04 00 45 6e 64 44 69 61 6c 6f 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........EndDialog.user32.dll..us
2b87c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b87e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
2b8800 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 45 6e 64 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c d.............EndMenu.user32.dll
2b8820 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b8840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2b8860 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 64 50 61 69 6e 74 00 75 73 65 72 33 ....d.............EndPaint.user3
2b8880 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b88a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2b88c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 43 68 69 6c 64 57 `.......d.............EnumChildW
2b88e0 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indows.user32.dll.user32.dll/...
2b8900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b8920 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2b8940 04 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c ..EnumClipboardFormats.user32.dl
2b8960 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b8980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2b89a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e ....d.............EnumDesktopWin
2b89c0 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dows.user32.dll.user32.dll/.....
2b89e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b8a00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2b8a20 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 EnumDesktopsA.user32.dll..user32
2b8a40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b8a60 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2b8a80 00 00 19 00 00 00 00 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 75 73 65 72 33 32 2e 64 ..........EnumDesktopsW.user32.d
2b8aa0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b8ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2b8ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 ......d.............EnumDisplayD
2b8b00 65 76 69 63 65 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 evicesA.user32.dll..user32.dll/.
2b8b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8b40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b8b60 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 75 73 65 72 33 32 2e 64 ....EnumDisplayDevicesW.user32.d
2b8b80 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b8ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2b8bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d ......d.............EnumDisplayM
2b8be0 6f 6e 69 74 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 onitors.user32.dll..user32.dll/.
2b8c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8c20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2b8c40 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e ....EnumDisplaySettingsA.user32.
2b8c60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b8c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2b8ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 ......d.....".......EnumDisplayS
2b8cc0 65 74 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ettingsExA.user32.dll.user32.dll
2b8ce0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8d00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2b8d20 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 ......EnumDisplaySettingsExW.use
2b8d40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b8d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2b8d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 ..`.......d.............EnumDisp
2b8da0 6c 61 79 53 65 74 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 laySettingsW.user32.dll.user32.d
2b8dc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b8de0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
2b8e00 16 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........EnumPropsA.user32.dll.us
2b8e20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b8e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2b8e60 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 75 73 65 72 33 d.............EnumPropsExA.user3
2b8e80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b8ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2b8ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 `.......d.............EnumPropsE
2b8ee0 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xW.user32.dll.user32.dll/.....0.
2b8f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2b8f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 6e ........`.......d.............En
2b8f40 75 6d 50 72 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 umPropsW.user32.dll.user32.dll/.
2b8f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8f80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b8fa0 00 00 04 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c ....EnumThreadWindows.user32.dll
2b8fc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b8fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2b9000 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 ....d.............EnumWindowStat
2b9020 69 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ionsA.user32.dll..user32.dll/...
2b9040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9060 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2b9080 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c ..EnumWindowStationsW.user32.dll
2b90a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b90c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2b90e0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 75 73 ....d.............EnumWindows.us
2b9100 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b9120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2b9140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 45 71 75 61 6c 52 ....`.......d.............EqualR
2b9160 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
2b9180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b91a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2b91c0 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 75 73 65 72 33 EvaluateProximityToPolygon.user3
2b91e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b9200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2b9220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 50 72 `.......d.....#.......EvaluatePr
2b9240 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 oximityToRect.user32.dll..user32
2b9260 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b9280 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2b92a0 00 00 1c 00 00 00 00 00 04 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 ..........ExcludeUpdateRgn.user3
2b92c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b92e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2b9300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 78 69 74 57 69 6e 64 6f 77 `.......d.............ExitWindow
2b9320 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sEx.user32.dll..user32.dll/.....
2b9340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b9360 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2b9380 46 69 6c 6c 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 FillRect.user32.dll.user32.dll/.
2b93a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b93c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2b93e0 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....FindWindowA.user32.dll..user
2b9400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b9420 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2b9440 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 ............FindWindowExA.user32
2b9460 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b9480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2b94a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 `.......d.............FindWindow
2b94c0 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExW.user32.dll..user32.dll/.....
2b94e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b9500 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2b9520 46 69 6e 64 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 FindWindowW.user32.dll..user32.d
2b9540 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b9560 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2b9580 17 00 00 00 00 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........FlashWindow.user32.dll..
2b95a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b95c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2b95e0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 75 73 ..d.............FlashWindowEx.us
2b9600 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b9620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2b9640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 46 72 61 6d 65 52 ....`.......d.............FrameR
2b9660 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
2b9680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b96a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2b96c0 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 FreeDDElParam.user32.dll..user32
2b96e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b9700 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2b9720 00 00 1b 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 ..........GetActiveWindow.user32
2b9740 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b9760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2b9780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 6c 74 54 61 62 49 `.......d.............GetAltTabI
2b97a0 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoA.user32.dll.user32.dll/.....
2b97c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b97e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b9800 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 GetAltTabInfoW.user32.dll.user32
2b9820 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b9840 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2b9860 00 00 17 00 00 00 00 00 04 00 47 65 74 41 6e 63 65 73 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c ..........GetAncestor.user32.dll
2b9880 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b98a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2b98c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 ....d.............GetAsyncKeySta
2b98e0 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.user32.dll.user32.dll/.....0.
2b9900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2b9920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2b9940 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 tAutoRotationState.user32.dll.us
2b9960 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b9980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2b99a0 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 d...../.......GetAwarenessFromDp
2b99c0 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 iAwarenessContext.user32.dll..us
2b99e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b9a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2b9a20 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 49 4d 53 53 4d 00 75 73 65 72 33 32 2e 64 d.............GetCIMSSM.user32.d
2b9a40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b9a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2b9a80 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 43 61 70 74 75 72 65 00 75 ......d.............GetCapture.u
2b9aa0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b9ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2b9ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 61 72 ....`.......d.............GetCar
2b9b00 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 etBlinkTime.user32.dll..user32.d
2b9b20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b9b40 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2b9b60 17 00 00 00 00 00 04 00 47 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........GetCaretPos.user32.dll..
2b9b80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b9ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2b9bc0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 75 73 ..d.............GetClassInfoA.us
2b9be0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b9c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2b9c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 6c 61 ....`.......d.............GetCla
2b9c40 73 73 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ssInfoExA.user32.dll..user32.dll
2b9c60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b9c80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2b9ca0 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c ......GetClassInfoExW.user32.dll
2b9cc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b9ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2b9d00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 ....d.............GetClassInfoW.
2b9d20 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b9d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2b9d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
2b9d80 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c lassLongA.user32.dll..user32.dll
2b9da0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b9dc0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2b9de0 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c ......GetClassLongPtrA.user32.dl
2b9e00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b9e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2b9e40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 ....d.............GetClassLongPt
2b9e60 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rW.user32.dll.user32.dll/.....0.
2b9e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2b9ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2b9ec0 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tClassLongW.user32.dll..user32.d
2b9ee0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b9f00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2b9f20 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c ........GetClassNameA.user32.dll
2b9f40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b9f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2b9f80 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 ....d.............GetClassNameW.
2b9fa0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b9fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2b9fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
2ba000 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lassWord.user32.dll.user32.dll/.
2ba020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba040 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2ba060 00 00 04 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetClientRect.user32.dll..us
2ba080 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2ba0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2ba0c0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 d.............GetClipCursor.user
2ba0e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2ba100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2ba120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 ..`.......d.............GetClipb
2ba140 6f 61 72 64 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 oardData.user32.dll.user32.dll/.
2ba160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba180 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ba1a0 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 75 73 65 72 ....GetClipboardFormatNameA.user
2ba1c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2ba1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ba200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 ..`.......d.....#.......GetClipb
2ba220 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 oardFormatNameW.user32.dll..user
2ba240 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ba260 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2ba280 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 75 73 ............GetClipboardOwner.us
2ba2a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2ba2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2ba2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 69 ....`.......d.....&.......GetCli
2ba300 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 pboardSequenceNumber.user32.dll.
2ba320 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2ba340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2ba360 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 ..d.............GetClipboardView
2ba380 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.user32.dll.user32.dll/.....0.
2ba3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2ba3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2ba3e0 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tComboBoxInfo.user32.dll..user32
2ba400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ba420 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2ba440 00 00 28 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 ..(.......GetCurrentInputMessage
2ba460 53 6f 75 72 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Source.user32.dll.user32.dll/...
2ba480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ba4a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2ba4c0 04 00 47 65 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..GetCursor.user32.dll..user32.d
2ba4e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ba500 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2ba520 19 00 00 00 00 00 04 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ........GetCursorInfo.user32.dll
2ba540 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2ba560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2ba580 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 75 ....d.............GetCursorPos.u
2ba5a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2ba5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 ......0.....0.....644.....37....
2ba5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 47 65 74 44 43 00 ....`.......d.............GetDC.
2ba600 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2ba620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
2ba640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
2ba660 43 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 CEx.user32.dll..user32.dll/.....
2ba680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ba6a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2ba6c0 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 GetDesktopWindow.user32.dll.user
2ba6e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ba700 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2ba720 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 75 ............GetDialogBaseUnits.u
2ba740 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2ba760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2ba780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 44 69 61 ....`.......d.....-.......GetDia
2ba7a0 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 logControlDpiChangeBehavior.user
2ba7c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2ba7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2ba800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f ..`.......d.....&.......GetDialo
2ba820 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 gDpiChangeBehavior.user32.dll.us
2ba840 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2ba860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2ba880 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 d.....-.......GetDisplayAutoRota
2ba8a0 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tionPreferences.user32.dll..user
2ba8c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ba8e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2ba900 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 ....'.......GetDisplayConfigBuff
2ba920 65 72 53 69 7a 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erSizes.user32.dll..user32.dll/.
2ba940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba960 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2ba980 00 00 04 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....GetDlgCtrlID.user32.dll.user
2ba9a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ba9c0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2ba9e0 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c ............GetDlgItem.user32.dl
2baa00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2baa20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2baa40 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 ....d.............GetDlgItemInt.
2baa60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2baa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2baaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
2baac0 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 lgItemTextA.user32.dll..user32.d
2baae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bab00 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2bab20 1b 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 ........GetDlgItemTextW.user32.d
2bab40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bab60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2bab80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 ......d.............GetDoubleCli
2baba0 63 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ckTime.user32.dll.user32.dll/...
2babc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2babe0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2bac00 04 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 ..GetDpiAwarenessContextForProce
2bac20 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ss.user32.dll.user32.dll/.....0.
2bac40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2bac60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bac80 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tDpiForSystem.user32.dll..user32
2baca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bacc0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2bace0 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 75 73 65 72 33 32 ..........GetDpiForWindow.user32
2bad00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bad20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2bad40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 44 70 69 46 72 6f 6d `.......d.....).......GetDpiFrom
2bad60 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a DpiAwarenessContext.user32.dll..
2bad80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bada0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2badc0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e ..d.............GetFocus.user32.
2bade0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bae00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2bae20 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 46 6f 72 65 67 72 6f 75 6e ......d.............GetForegroun
2bae40 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dWindow.user32.dll..user32.dll/.
2bae60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bae80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2baea0 00 00 04 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....GetGUIThreadInfo.user32.dll.
2baec0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2baee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2baf00 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 ..d.............GetGestureConfig
2baf20 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2baf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2baf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.............GetG
2baf80 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 estureExtraArgs.user32.dll..user
2bafa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bafc0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2bafe0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 75 73 65 72 33 ............GetGestureInfo.user3
2bb000 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bb020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2bb040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 75 69 52 65 73 6f `.......d.............GetGuiReso
2bb060 75 72 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 urces.user32.dll..user32.dll/...
2bb080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bb0a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2bb0c0 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetIconInfo.user32.dll..user32
2bb0e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bb100 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2bb120 00 00 1a 00 00 00 00 00 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e ..........GetIconInfoExA.user32.
2bb140 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bb160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2bb180 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 ......d.............GetIconInfoE
2bb1a0 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xW.user32.dll.user32.dll/.....0.
2bb1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2bb1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bb200 74 49 6e 70 75 74 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tInputState.user32.dll..user32.d
2bb220 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bb240 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2bb260 19 00 00 00 00 00 04 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c ........GetKBCodePage.user32.dll
2bb280 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bb2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2bb2c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 ....d.............GetKeyNameText
2bb2e0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2bb300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2bb320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bb340 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tKeyNameTextW.user32.dll..user32
2bb360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bb380 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2bb3a0 00 00 17 00 00 00 00 00 04 00 47 65 74 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c ..........GetKeyState.user32.dll
2bb3c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bb3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2bb400 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 ....d.............GetKeyboardLay
2bb420 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 out.user32.dll..user32.dll/.....
2bb440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bb460 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2bb480 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c GetKeyboardLayoutList.user32.dll
2bb4a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bb4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2bb4e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 ....d.....".......GetKeyboardLay
2bb500 6f 75 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 outNameA.user32.dll.user32.dll/.
2bb520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bb540 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2bb560 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 75 73 65 72 33 ....GetKeyboardLayoutNameW.user3
2bb580 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bb5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2bb5c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 `.......d.............GetKeyboar
2bb5e0 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dState.user32.dll.user32.dll/...
2bb600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bb620 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2bb640 04 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetKeyboardType.user32.dll..us
2bb660 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bb680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2bb6a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 d.............GetLastActivePopup
2bb6c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bb6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2bb700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
2bb720 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 astInputInfo.user32.dll.user32.d
2bb740 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bb760 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2bb780 26 00 00 00 00 00 04 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 &.......GetLayeredWindowAttribut
2bb7a0 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.user32.dll.user32.dll/.....0.
2bb7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2bb7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bb800 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tListBoxInfo.user32.dll.user32.d
2bb820 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bb840 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
2bb860 13 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ........GetMenu.user32.dll..user
2bb880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb8a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2bb8c0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 75 73 65 72 33 ............GetMenuBarInfo.user3
2bb8e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bb900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2bb920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 43 68 65 `.......d.....&.......GetMenuChe
2bb940 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ckMarkDimensions.user32.dll.user
2bb960 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb980 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2bb9a0 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 ............GetMenuContextHelpId
2bb9c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bb9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2bba00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
2bba20 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 enuDefaultItem.user32.dll.user32
2bba40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bba60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2bba80 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ..........GetMenuInfo.user32.dll
2bbaa0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bbac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2bbae0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 ....d.............GetMenuItemCou
2bbb00 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.user32.dll.user32.dll/.....0.
2bbb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2bbb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bbb60 74 4d 65 6e 75 49 74 65 6d 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tMenuItemID.user32.dll..user32.d
2bbb80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bbba0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2bbbc0 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e ........GetMenuItemInfoA.user32.
2bbbe0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bbc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2bbc20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 ......d.............GetMenuItemI
2bbc40 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.user32.dll.user32.dll/.....
2bbc60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bbc80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2bbca0 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetMenuItemRect.user32.dll..user
2bbcc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bbce0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2bbd00 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 75 73 65 72 33 32 2e ............GetMenuState.user32.
2bbd20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bbd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2bbd60 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e ......d.............GetMenuStrin
2bbd80 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 gA.user32.dll.user32.dll/.....0.
2bbda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2bbdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bbde0 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tMenuStringW.user32.dll.user32.d
2bbe00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bbe20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2bbe40 17 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........GetMessageA.user32.dll..
2bbe60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bbe80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2bbea0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 ..d.............GetMessageExtraI
2bbec0 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfo.user32.dll..user32.dll/.....
2bbee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bbf00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2bbf20 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetMessagePos.user32.dll..user32
2bbf40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bbf60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2bbf80 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 75 73 65 72 33 32 2e ..........GetMessageTime.user32.
2bbfa0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bbfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2bbfe0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 57 00 ......d.............GetMessageW.
2bc000 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bc020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2bc040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
2bc060 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 onitorInfoA.user32.dll..user32.d
2bc080 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc0a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2bc0c0 1b 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 ........GetMonitorInfoW.user32.d
2bc0e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bc100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2bc120 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 ......d.............GetMouseMove
2bc140 50 6f 69 6e 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 PointsEx.user32.dll.user32.dll/.
2bc160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bc180 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2bc1a0 00 00 04 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 75 73 65 72 33 32 2e 64 ....GetNextDlgGroupItem.user32.d
2bc1c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bc1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2bc200 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 44 6c 67 54 61 ......d.............GetNextDlgTa
2bc220 62 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 bItem.user32.dll..user32.dll/...
2bc240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bc260 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2bc280 04 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e ..GetOpenClipboardWindow.user32.
2bc2a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bc2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2bc2e0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 50 61 72 65 6e 74 00 75 73 ......d.............GetParent.us
2bc300 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bc320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2bc340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 68 79 ....`.......d.............GetPhy
2bc360 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 sicalCursorPos.user32.dll.user32
2bc380 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bc3a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2bc3c0 00 00 1e 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 75 73 65 ..........GetPointerCursorId.use
2bc3e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bc400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2bc420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.............GetPoint
2bc440 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erDevice.user32.dll.user32.dll/.
2bc460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bc480 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2bc4a0 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 75 73 65 72 ....GetPointerDeviceCursors.user
2bc4c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bc4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2bc500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....&.......GetPoint
2bc520 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 erDeviceProperties.user32.dll.us
2bc540 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bc560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2bc580 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 d.....!.......GetPointerDeviceRe
2bc5a0 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 cts.user32.dll..user32.dll/.....
2bc5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bc5e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2bc600 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 GetPointerDevices.user32.dll..us
2bc620 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bc640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2bc660 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 d.............GetPointerFrameInf
2bc680 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.user32.dll..user32.dll/.....0.
2bc6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2bc6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
2bc6e0 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e tPointerFrameInfoHistory.user32.
2bc700 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bc720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2bc740 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 ......d.....".......GetPointerFr
2bc760 61 6d 65 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c amePenInfo.user32.dll.user32.dll
2bc780 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bc7a0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2bc7c0 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 ......GetPointerFramePenInfoHist
2bc7e0 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ory.user32.dll..user32.dll/.....
2bc800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bc820 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2bc840 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e GetPointerFrameTouchInfo.user32.
2bc860 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bc880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2bc8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 ......d.....+.......GetPointerFr
2bc8c0 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ameTouchInfoHistory.user32.dll..
2bc8e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bc900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2bc920 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 75 ..d.............GetPointerInfo.u
2bc940 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bc960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2bc980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 50 6f 69 ....`.......d.....!.......GetPoi
2bc9a0 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 nterInfoHistory.user32.dll..user
2bc9c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bc9e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2bca00 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 ....$.......GetPointerInputTrans
2bca20 66 6f 72 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 form.user32.dll.user32.dll/.....
2bca40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bca60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2bca80 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 GetPointerPenInfo.user32.dll..us
2bcaa0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bcac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2bcae0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 d.....$.......GetPointerPenInfoH
2bcb00 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 istory.user32.dll.user32.dll/...
2bcb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bcb40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2bcb60 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ..GetPointerTouchInfo.user32.dll
2bcb80 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bcba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2bcbc0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 ....d.....&.......GetPointerTouc
2bcbe0 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 hInfoHistory.user32.dll.user32.d
2bcc00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bcc20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2bcc40 1a 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c ........GetPointerType.user32.dl
2bcc60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2bcc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2bcca0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 ....d.....&.......GetPriorityCli
2bccc0 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 pboardFormat.user32.dll.user32.d
2bcce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bcd00 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2bcd20 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 #.......GetProcessDefaultLayout.
2bcd40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bcd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2bcd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....#.......GetP
2bcda0 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a rocessWindowStation.user32.dll..
2bcdc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bcde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2bce00 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e ..d.............GetPropA.user32.
2bce20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bce40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2bce60 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 57 00 75 73 65 ......d.............GetPropW.use
2bce80 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bcea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2bcec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 51 75 65 75 65 ..`.......d.............GetQueue
2bcee0 53 74 61 74 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Status.user32.dll.user32.dll/...
2bcf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bcf20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2bcf40 04 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..GetRawInputBuffer.user32.dll..
2bcf60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bcf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2bcfa0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 ..d.............GetRawInputData.
2bcfc0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bcfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2bd000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.....".......GetR
2bd020 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 awInputDeviceInfoA.user32.dll.us
2bd040 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bd060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2bd080 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 d.....".......GetRawInputDeviceI
2bd0a0 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.user32.dll.user32.dll/.....
2bd0c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bd0e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2bd100 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c GetRawInputDeviceList.user32.dll
2bd120 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bd140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2bd160 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 ....d.....#.......GetRawPointerD
2bd180 65 76 69 63 65 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c eviceData.user32.dll..user32.dll
2bd1a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bd1c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2bd1e0 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 ......GetRegisteredRawInputDevic
2bd200 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.user32.dll.user32.dll/.....0.
2bd220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2bd240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bd260 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tScrollBarInfo.user32.dll.user32
2bd280 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bd2a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2bd2c0 00 00 19 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 ..........GetScrollInfo.user32.d
2bd2e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bd300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2bd320 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 ......d.............GetScrollPos
2bd340 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bd360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2bd380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
2bd3a0 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c crollRange.user32.dll.user32.dll
2bd3c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bd3e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2bd400 00 00 00 00 04 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......GetShellWindow.user32.dll.
2bd420 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bd440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2bd460 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 53 75 62 4d 65 6e 75 00 75 73 65 72 33 ..d.............GetSubMenu.user3
2bd480 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bd4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2bd4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 53 79 73 43 6f 6c 6f `.......d.............GetSysColo
2bd4e0 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.user32.dll..user32.dll/.....0.
2bd500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2bd520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bd540 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tSysColorBrush.user32.dll.user32
2bd560 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bd580 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2bd5a0 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 ..".......GetSystemDpiForProcess
2bd5c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bd5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2bd600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
2bd620 79 73 74 65 6d 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ystemMenu.user32.dll..user32.dll
2bd640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bd660 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2bd680 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 75 73 65 72 33 32 2e 64 6c ......GetSystemMetrics.user32.dl
2bd6a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2bd6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2bd6e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 ....d.....".......GetSystemMetri
2bd700 63 73 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 csForDpi.user32.dll.user32.dll/.
2bd720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bd740 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2bd760 00 00 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 75 73 65 72 33 32 2e ....GetTabbedTextExtentA.user32.
2bd780 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bd7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2bd7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 61 62 62 65 64 54 65 78 ......d.............GetTabbedTex
2bd7e0 74 45 78 74 65 6e 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tExtentW.user32.dll.user32.dll/.
2bd800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bd820 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2bd840 00 00 04 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....GetThreadDesktop.user32.dll.
2bd860 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bd880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2bd8a0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 ..d.....(.......GetThreadDpiAwar
2bd8c0 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 enessContext.user32.dll.user32.d
2bd8e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bd900 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2bd920 27 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 '.......GetThreadDpiHostingBehav
2bd940 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ior.user32.dll..user32.dll/.....
2bd960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bd980 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2bd9a0 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetTitleBarInfo.user32.dll..user
2bd9c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bd9e0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2bda00 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e ............GetTopWindow.user32.
2bda20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bda40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2bda60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 6f 75 63 68 49 6e 70 75 ......d.............GetTouchInpu
2bda80 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tInfo.user32.dll..user32.dll/...
2bdaa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bdac0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2bdae0 04 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 ..GetUnpredictedMessagePos.user3
2bdb00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bdb20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2bdb40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 55 70 64 61 74 65 52 `.......d.............GetUpdateR
2bdb60 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
2bdb80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bdba0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2bdbc0 47 65 74 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 GetUpdateRgn.user32.dll.user32.d
2bdbe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bdc00 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2bdc20 26 00 00 00 00 00 04 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 &.......GetUpdatedClipboardForma
2bdc40 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ts.user32.dll.user32.dll/.....0.
2bdc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2bdc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
2bdca0 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 tUserObjectInformationA.user32.d
2bdcc0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bdce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2bdd00 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 ......d.....%.......GetUserObjec
2bdd20 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tInformationW.user32.dll..user32
2bdd40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bdd60 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2bdd80 00 00 21 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 ..!.......GetUserObjectSecurity.
2bdda0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bddc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2bdde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.............GetW
2bde00 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
2bde20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bde40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2bde60 04 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e ..GetWindowContextHelpId.user32.
2bde80 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bdea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2bdec0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 43 00 ......d.............GetWindowDC.
2bdee0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bdf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2bdf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.....$.......GetW
2bdf40 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 indowDisplayAffinity.user32.dll.
2bdf60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bdf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2bdfa0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 ..d.....(.......GetWindowDpiAwar
2bdfc0 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 enessContext.user32.dll.user32.d
2bdfe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2be000 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2be020 27 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 '.......GetWindowDpiHostingBehav
2be040 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ior.user32.dll..user32.dll/.....
2be060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2be080 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2be0a0 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e GetWindowFeedbackSetting.user32.
2be0c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2be0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2be100 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 ......d.............GetWindowInf
2be120 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.user32.dll..user32.dll/.....0.
2be140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2be160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2be180 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tWindowLongA.user32.dll.user32.d
2be1a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2be1c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2be1e0 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 ........GetWindowLongPtrA.user32
2be200 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2be220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2be240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c `.......d.............GetWindowL
2be260 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ongPtrW.user32.dll..user32.dll/.
2be280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be2a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2be2c0 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetWindowLongW.user32.dll.us
2be2e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2be300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2be320 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c d.....$.......GetWindowModuleFil
2be340 65 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 eNameA.user32.dll.user32.dll/...
2be360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2be380 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2be3a0 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 75 73 65 72 33 ..GetWindowModuleFileNameW.user3
2be3c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2be3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2be400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 50 `.......d.............GetWindowP
2be420 6c 61 63 65 6d 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lacement.user32.dll.user32.dll/.
2be440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be460 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2be480 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetWindowRect.user32.dll..us
2be4a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2be4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2be4e0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 d.............GetWindowRgn.user3
2be500 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2be520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2be540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 `.......d.............GetWindowR
2be560 67 6e 42 6f 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 gnBox.user32.dll..user32.dll/...
2be580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2be5a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2be5c0 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetWindowTextA.user32.dll.user
2be5e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2be600 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2be620 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 ............GetWindowTextLengthA
2be640 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2be660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2be680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.............GetW
2be6a0 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 indowTextLengthW.user32.dll.user
2be6c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2be6e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2be700 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 ............GetWindowTextW.user3
2be720 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2be740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2be760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 `.......d.....$.......GetWindowT
2be780 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 hreadProcessId.user32.dll.user32
2be7a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2be7c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2be7e0 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 ..........GetWindowWord.user32.d
2be800 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2be820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2be840 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 72 61 79 53 74 72 69 6e 67 41 00 ......d.............GrayStringA.
2be860 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2be880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2be8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 72 61 79 ......`.......d.............Gray
2be8c0 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StringW.user32.dll..user32.dll/.
2be8e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be900 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2be920 00 00 04 00 48 69 64 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....HideCaret.user32.dll..user32
2be940 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2be960 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2be980 00 00 1a 00 00 00 00 00 04 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e ..........HiliteMenuItem.user32.
2be9a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2be9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2be9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 47 65 74 49 4d 45 41 00 75 ......d.............IMPGetIMEA.u
2bea00 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bea20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2bea40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 47 65 74 ....`.......d.............IMPGet
2bea60 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 IMEW.user32.dll.user32.dll/.....
2bea80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2beaa0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2beac0 49 4d 50 51 75 65 72 79 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 IMPQueryIMEA.user32.dll.user32.d
2beae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2beb00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2beb20 18 00 00 00 00 00 04 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........IMPQueryIMEW.user32.dll.
2beb40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2beb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2beb80 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 53 65 74 49 4d 45 41 00 75 73 65 72 33 ..d.............IMPSetIMEA.user3
2beba0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bebc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2bebe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 53 65 74 49 4d 45 57 `.......d.............IMPSetIMEW
2bec00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bec20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2bec40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 70 65 ......`.......d.....&.......Impe
2bec60 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c rsonateDdeClientWindow.user32.dl
2bec80 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2beca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2becc0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 ....d.............InSendMessage.
2bece0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bed00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2bed20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 53 65 ......`.......d.............InSe
2bed40 6e 64 4d 65 73 73 61 67 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ndMessageEx.user32.dll..user32.d
2bed60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bed80 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2beda0 17 00 00 00 00 00 04 00 49 6e 66 6c 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........InflateRect.user32.dll..
2bedc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bede0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2bee00 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e ..d.............InheritWindowMon
2bee20 69 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 itor.user32.dll.user32.dll/.....
2bee40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bee60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2bee80 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 75 73 65 72 33 32 2e InitializeTouchInjection.user32.
2beea0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2beec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2beee0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 ......d.....'.......InjectSynthe
2bef00 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ticPointerInput.user32.dll..user
2bef20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bef40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2bef60 00 00 00 00 1c 00 00 00 00 00 04 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 75 73 65 ............InjectTouchInput.use
2bef80 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2befa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2befc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 ..`.......d.............InsertMe
2befe0 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nuA.user32.dll..user32.dll/.....
2bf000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bf020 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2bf040 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 InsertMenuItemA.user32.dll..user
2bf060 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bf080 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2bf0a0 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 75 73 65 72 ............InsertMenuItemW.user
2bf0c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bf0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2bf100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 ..`.......d.............InsertMe
2bf120 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nuW.user32.dll..user32.dll/.....
2bf140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bf160 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2bf180 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c InternalGetWindowText.user32.dll
2bf1a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bf1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2bf1e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 ....d.............IntersectRect.
2bf200 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bf220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2bf240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 76 61 ......`.......d.............Inva
2bf260 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c lidateRect.user32.dll.user32.dll
2bf280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bf2a0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2bf2c0 00 00 00 00 04 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......InvalidateRgn.user32.dll..
2bf2e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bf300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2bf320 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 6e 76 65 72 74 52 65 63 74 00 75 73 65 72 33 ..d.............InvertRect.user3
2bf340 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bf360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2bf380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 `.......d.............IsCharAlph
2bf3a0 61 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 aA.user32.dll.user32.dll/.....0.
2bf3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2bf3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2bf400 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 CharAlphaNumericA.user32.dll..us
2bf420 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bf440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2bf460 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 d.............IsCharAlphaNumeric
2bf480 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2bf4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2bf4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2bf4e0 43 68 61 72 41 6c 70 68 61 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharAlphaW.user32.dll.user32.dll
2bf500 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bf520 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2bf540 00 00 00 00 04 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......IsCharLowerA.user32.dll.us
2bf560 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bf580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2bf5a0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 72 33 d.............IsCharLowerW.user3
2bf5c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bf5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2bf600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 55 70 70 65 `.......d.............IsCharUppe
2bf620 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rA.user32.dll.user32.dll/.....0.
2bf640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2bf660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2bf680 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharUpperW.user32.dll.user32.dll
2bf6a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bf6c0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
2bf6e0 00 00 00 00 04 00 49 73 43 68 69 6c 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ......IsChild.user32.dll..user32
2bf700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bf720 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2bf740 00 00 26 00 00 00 00 00 04 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c ..&.......IsClipboardFormatAvail
2bf760 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 able.user32.dll.user32.dll/.....
2bf780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bf7a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2bf7c0 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 IsDialogMessageA.user32.dll.user
2bf7e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bf800 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2bf820 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 75 73 65 ............IsDialogMessageW.use
2bf840 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bf860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2bf880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 44 6c 67 42 75 74 ..`.......d.............IsDlgBut
2bf8a0 74 6f 6e 43 68 65 63 6b 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tonChecked.user32.dll.user32.dll
2bf8c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bf8e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2bf900 00 00 00 00 04 00 49 73 47 55 49 54 68 72 65 61 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......IsGUIThread.user32.dll..us
2bf920 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bf940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2bf960 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 75 73 d.............IsHungAppWindow.us
2bf980 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bf9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2bf9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 49 73 49 63 6f 6e ....`.......d.............IsIcon
2bf9e0 69 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ic.user32.dll.user32.dll/.....0.
2bfa00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2bfa20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2bfa40 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ImmersiveProcess.user32.dll.user
2bfa60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bfa80 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
2bfaa0 00 00 00 00 12 00 00 00 00 00 04 00 49 73 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ............IsMenu.user32.dll.us
2bfac0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bfae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2bfb00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e d.....#.......IsMouseInPointerEn
2bfb20 61 62 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 abled.user32.dll..user32.dll/...
2bfb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bfb60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2bfb80 04 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..IsProcessDPIAware.user32.dll..
2bfba0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bfbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2bfbe0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 73 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 ..d.............IsRectEmpty.user
2bfc00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bfc20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2bfc40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 73 54 6f 75 63 68 57 ..`.......d.............IsTouchW
2bfc60 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
2bfc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bfca0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2bfcc0 04 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 ..IsValidDpiAwarenessContext.use
2bfce0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bfd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2bfd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 73 57 69 6e 45 76 65 ..`.......d.....#.......IsWinEve
2bfd40 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ntHookInstalled.user32.dll..user
2bfd60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bfd80 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
2bfda0 00 00 00 00 14 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 ............IsWindow.user32.dll.
2bfdc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bfde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2bfe00 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 ..d.............IsWindowEnabled.
2bfe20 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bfe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2bfe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 57 69 ......`.......d.............IsWi
2bfe80 6e 64 6f 77 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ndowUnicode.user32.dll..user32.d
2bfea0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bfec0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2bfee0 1b 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 75 73 65 72 33 32 2e 64 ........IsWindowVisible.user32.d
2bff00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bff20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2bff40 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 4d 65 73 73 61 ......d.............IsWow64Messa
2bff60 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.user32.dll.user32.dll/.....0.
2bff80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2bffa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2bffc0 5a 6f 6f 6d 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Zoomed.user32.dll.user32.dll/...
2bffe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0000 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2c0020 04 00 4b 69 6c 6c 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..KillTimer.user32.dll..user32.d
2c0040 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c0060 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2c0080 1d 00 00 00 00 00 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 75 73 65 72 33 32 ........LoadAcceleratorsA.user32
2c00a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c00c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2c00e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 41 63 63 65 6c 65 `.......d.............LoadAccele
2c0100 72 61 74 6f 72 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ratorsW.user32.dll..user32.dll/.
2c0120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c0140 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2c0160 00 00 04 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....LoadBitmapA.user32.dll..user
2c0180 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c01a0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2c01c0 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 75 73 65 72 33 32 2e 64 ............LoadBitmapW.user32.d
2c01e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c0200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2c0220 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 ......d.............LoadCursorA.
2c0240 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c0260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2c0280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2c02a0 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CursorFromFileA.user32.dll..user
2c02c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c02e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2c0300 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 ............LoadCursorFromFileW.
2c0320 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c0340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2c0360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2c0380 43 75 72 73 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 CursorW.user32.dll..user32.dll/.
2c03a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c03c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2c03e0 00 00 04 00 4c 6f 61 64 49 63 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....LoadIconA.user32.dll..user32
2c0400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c0420 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
2c0440 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 49 63 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..........LoadIconW.user32.dll..
2c0460 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2c04a0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 6d 61 67 65 41 00 75 73 65 72 33 ..d.............LoadImageA.user3
2c04c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c04e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2c0500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 6d 61 67 65 57 `.......d.............LoadImageW
2c0520 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c0540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2c0560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2c0580 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 KeyboardLayoutA.user32.dll..user
2c05a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c05c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2c05e0 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 ............LoadKeyboardLayoutW.
2c0600 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c0620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2c0640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2c0660 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 MenuA.user32.dll..user32.dll/...
2c0680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c06a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2c06c0 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..LoadMenuIndirectA.user32.dll..
2c06e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2c0720 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 ..d.............LoadMenuIndirect
2c0740 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c0760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2c0780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
2c07a0 61 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 adMenuW.user32.dll..user32.dll/.
2c07c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c07e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2c0800 00 00 04 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....LoadStringA.user32.dll..user
2c0820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c0840 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2c0860 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 ............LoadStringW.user32.d
2c0880 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c08a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2c08c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 ......d.....#.......LockSetForeg
2c08e0 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 roundWindow.user32.dll..user32.d
2c0900 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c0920 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2c0940 1c 00 00 00 00 00 04 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 75 73 65 72 33 32 2e ........LockWindowUpdate.user32.
2c0960 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c0980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2c09a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 ......d.............LockWorkStat
2c09c0 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.user32.dll..user32.dll/.....
2c09e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c0a00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2c0a20 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c LogicalToPhysicalPoint.user32.dl
2c0a40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c0a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
2c0a80 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 ....d.....2.......LogicalToPhysi
2c0aa0 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e calPointForPerMonitorDPI.user32.
2c0ac0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c0ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2c0b00 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 ......d.....%.......LookupIconId
2c0b20 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 FromDirectory.user32.dll..user32
2c0b40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c0b60 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2c0b80 00 00 27 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 ..'.......LookupIconIdFromDirect
2c0ba0 6f 72 79 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oryEx.user32.dll..user32.dll/...
2c0bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0be0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2c0c00 04 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..MapDialogRect.user32.dll..user
2c0c20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c0c40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2c0c60 00 00 00 00 1a 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 75 73 65 72 33 ............MapVirtualKeyA.user3
2c0c80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c0ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2c0cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c `.......d.............MapVirtual
2c0ce0 4b 65 79 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 KeyExA.user32.dll.user32.dll/...
2c0d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0d20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c0d40 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..MapVirtualKeyExW.user32.dll.us
2c0d60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c0d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2c0da0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 75 73 65 d.............MapVirtualKeyW.use
2c0dc0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c0de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2c0e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 61 70 57 69 6e 64 6f ..`.......d.............MapWindo
2c0e20 77 50 6f 69 6e 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 wPoints.user32.dll..user32.dll/.
2c0e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c0e60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c0e80 00 00 04 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c ....MenuItemFromPoint.user32.dll
2c0ea0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c0ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2c0ee0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 65 65 70 00 75 73 ....d.............MessageBeep.us
2c0f00 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c0f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2c0f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 ....`.......d.............Messag
2c0f60 65 42 6f 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 eBoxA.user32.dll..user32.dll/...
2c0f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0fa0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2c0fc0 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..MessageBoxExA.user32.dll..user
2c0fe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c1000 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2c1020 00 00 00 00 19 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 75 73 65 72 33 32 ............MessageBoxExW.user32
2c1040 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c1060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2c1080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 `.......d.............MessageBox
2c10a0 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c IndirectA.user32.dll..user32.dll
2c10c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c10e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2c1100 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 ......MessageBoxIndirectW.user32
2c1120 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c1140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2c1160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 `.......d.............MessageBox
2c1180 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c11a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c11c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
2c11e0 64 69 66 79 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c difyMenuA.user32.dll..user32.dll
2c1200 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c1220 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2c1240 00 00 00 00 04 00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......ModifyMenuW.user32.dll..us
2c1260 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c1280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2c12a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 75 d.............MonitorFromPoint.u
2c12c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c12e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2c1300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f 6e 69 74 6f ....`.......d.............Monito
2c1320 72 46 72 6f 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rFromRect.user32.dll..user32.dll
2c1340 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c1360 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2c1380 00 00 00 00 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 ......MonitorFromWindow.user32.d
2c13a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c13c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2c13e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 6f 76 65 57 69 6e 64 6f 77 00 75 ......d.............MoveWindow.u
2c1400 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c1420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2c1440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 67 57 61 69 ....`.......d.....%.......MsgWai
2c1460 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a tForMultipleObjects.user32.dll..
2c1480 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c14a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2c14c0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 ..d.....'.......MsgWaitForMultip
2c14e0 6c 65 4f 62 6a 65 63 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 leObjectsEx.user32.dll..user32.d
2c1500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c1520 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2c1540 1a 00 00 00 00 00 04 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c ........NotifyWinEvent.user32.dl
2c1560 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c1580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2c15a0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 4b 65 79 53 63 61 6e 00 75 73 65 ....d.............OemKeyScan.use
2c15c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c15e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2c1600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 ..`.......d.............OemToCha
2c1620 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rA.user32.dll.user32.dll/.....0.
2c1640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2c1660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 65 ........`.......d.............Oe
2c1680 6d 54 6f 43 68 61 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 mToCharBuffA.user32.dll.user32.d
2c16a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c16c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2c16e0 1a 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c ........OemToCharBuffW.user32.dl
2c1700 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c1720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2c1740 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 57 00 75 73 65 ....d.............OemToCharW.use
2c1760 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c1780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2c17a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 66 66 73 65 74 52 65 ..`.......d.............OffsetRe
2c17c0 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
2c17e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2c1800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
2c1820 65 6e 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 enClipboard.user32.dll..user32.d
2c1840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c1860 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2c1880 18 00 00 00 00 00 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........OpenDesktopA.user32.dll.
2c18a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c18c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c18e0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 75 73 65 ..d.............OpenDesktopW.use
2c1900 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c1920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2c1940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4f 70 65 6e 49 63 6f 6e ..`.......d.............OpenIcon
2c1960 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c1980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2c19a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
2c19c0 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 InputDesktop.user32.dll.user32.d
2c19e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c1a00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2c1a20 1e 00 00 00 00 00 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 ........OpenWindowStationA.user3
2c1a40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c1a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2c1a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 57 69 6e 64 6f 77 `.......d.............OpenWindow
2c1aa0 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StationW.user32.dll.user32.dll/.
2c1ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c1ae0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2c1b00 00 00 04 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....PackDDElParam.user32.dll..us
2c1b20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c1b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
2c1b60 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e d.....2.......PackTouchHitTestin
2c1b80 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 gProximityEvaluation.user32.dll.
2c1ba0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c1bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c1be0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 75 73 65 ..d.............PaintDesktop.use
2c1c00 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c1c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2c1c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 6b 4d 65 73 73 ..`.......d.............PeekMess
2c1c60 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageA.user32.dll.user32.dll/.....
2c1c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c1ca0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2c1cc0 50 65 65 6b 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 PeekMessageW.user32.dll.user32.d
2c1ce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c1d00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2c1d20 22 00 00 00 00 00 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 75 ".......PhysicalToLogicalPoint.u
2c1d40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c1d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
2c1d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 68 79 73 69 63 ....`.......d.....2.......Physic
2c1da0 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 alToLogicalPointForPerMonitorDPI
2c1dc0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c1de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2c1e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 6f 73 74 ......`.......d.............Post
2c1e20 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageA.user32.dll.user32.dll/.
2c1e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c1e60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c1e80 00 00 04 00 50 6f 73 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....PostMessageW.user32.dll.user
2c1ea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c1ec0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2c1ee0 00 00 00 00 1b 00 00 00 00 00 04 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 ............PostQuitMessage.user
2c1f00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c1f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2c1f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 73 74 54 68 72 65 ..`.......d.............PostThre
2c1f60 61 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c adMessageA.user32.dll.user32.dll
2c1f80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c1fa0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2c1fc0 00 00 00 00 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e ......PostThreadMessageW.user32.
2c1fe0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c2000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2c2020 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 ......d.............PrintWindow.
2c2040 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c2060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2c2080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 76 ......`.......d.............Priv
2c20a0 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ateExtractIconsA.user32.dll.user
2c20c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c20e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2c2100 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 ............PrivateExtractIconsW
2c2120 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c2140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2c2160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 50 74 49 6e ......`.......d.............PtIn
2c2180 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rect.user32.dll.user32.dll/.....
2c21a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c21c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2c21e0 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 QueryDisplayConfig.user32.dll.us
2c2200 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c2220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2c2240 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f d.....$.......RealChildWindowFro
2c2260 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 mPoint.user32.dll.user32.dll/...
2c2280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c22a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2c22c0 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c ..RealGetWindowClassA.user32.dll
2c22e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c2300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2c2320 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 ....d.............RealGetWindowC
2c2340 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 lassW.user32.dll..user32.dll/...
2c2360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c2380 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c23a0 04 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..RedrawWindow.user32.dll.user32
2c23c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c23e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2c2400 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e ..........RegisterClassA.user32.
2c2420 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c2440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2c2460 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 ......d.............RegisterClas
2c2480 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sExA.user32.dll.user32.dll/.....
2c24a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c24c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c24e0 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 RegisterClassExW.user32.dll.user
2c2500 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c2520 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2c2540 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 ............RegisterClassW.user3
2c2560 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c2580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2c25a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c `.......d.....$.......RegisterCl
2c25c0 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ipboardFormatA.user32.dll.user32
2c25e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c2600 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2c2620 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 ..$.......RegisterClipboardForma
2c2640 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tW.user32.dll.user32.dll/.....0.
2c2660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2c2680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 ........`.......d.....'.......Re
2c26a0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 75 73 65 72 33 32 gisterDeviceNotificationA.user32
2c26c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c26e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2c2700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 `.......d.....'.......RegisterDe
2c2720 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 viceNotificationW.user32.dll..us
2c2740 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c2760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2c2780 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 d.............RegisterHotKey.use
2c27a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c27c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2c27e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.............Register
2c2800 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 75 73 65 72 33 PointerDeviceNotifications.user3
2c2820 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c2840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2c2860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f `.......d.....&.......RegisterPo
2c2880 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 interInputTarget.user32.dll.user
2c28a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c28c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
2c28e0 00 00 00 00 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 ....(.......RegisterPointerInput
2c2900 54 61 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 TargetEx.user32.dll.user32.dll/.
2c2920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c2940 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2c2960 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 ....RegisterPowerSettingNotifica
2c2980 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tion.user32.dll.user32.dll/.....
2c29a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c29c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2c29e0 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 RegisterRawInputDevices.user32.d
2c2a00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c2a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2c2a40 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 68 65 6c ......d.....#.......RegisterShel
2c2a60 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 lHookWindow.user32.dll..user32.d
2c2a80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c2aa0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
2c2ac0 2d 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 -.......RegisterSuspendResumeNot
2c2ae0 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ification.user32.dll..user32.dll
2c2b00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c2b20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2c2b40 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e ......RegisterTouchHitTestingWin
2c2b60 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
2c2b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c2ba0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c2bc0 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a RegisterTouchWindow.user32.dll..
2c2be0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c2c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2c2c20 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 ..d.....".......RegisterWindowMe
2c2c40 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ssageA.user32.dll.user32.dll/...
2c2c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c2c80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2c2ca0 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e ..RegisterWindowMessageW.user32.
2c2cc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c2ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2c2d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 43 61 70 74 75 ......d.............ReleaseCaptu
2c2d20 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 re.user32.dll.user32.dll/.....0.
2c2d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2c2d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
2c2d80 6c 65 61 73 65 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 leaseDC.user32.dll..user32.dll/.
2c2da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c2dc0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2c2de0 00 00 04 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 ....RemoveClipboardFormatListene
2c2e00 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.user32.dll..user32.dll/.....0.
2c2e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2c2e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
2c2e60 6d 6f 76 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 moveMenu.user32.dll.user32.dll/.
2c2e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c2ea0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2c2ec0 00 00 04 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....RemovePropA.user32.dll..user
2c2ee0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c2f00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2c2f20 00 00 00 00 17 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 ............RemovePropW.user32.d
2c2f40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c2f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2c2f80 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 70 6c 79 4d 65 73 73 61 67 65 ......d.............ReplyMessage
2c2fa0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c2fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c2fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 75 73 ......`.......d.............Reus
2c3000 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c eDDElParam.user32.dll.user32.dll
2c3020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c3040 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2c3060 00 00 00 00 04 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......ScreenToClient.user32.dll.
2c3080 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c30a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2c30c0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 44 43 00 75 73 65 72 33 32 2e ..d.............ScrollDC.user32.
2c30e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c3100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2c3120 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 ......d.............ScrollWindow
2c3140 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c3160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c3180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 6f ......`.......d.............Scro
2c31a0 6c 6c 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c llWindowEx.user32.dll.user32.dll
2c31c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c31e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2c3200 00 00 00 00 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 ......SendDlgItemMessageA.user32
2c3220 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c3240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2c3260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 44 6c 67 49 74 65 `.......d.............SendDlgIte
2c3280 6d 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c mMessageW.user32.dll..user32.dll
2c32a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c32c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2c32e0 00 00 00 00 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 ......SendIMEMessageExA.user32.d
2c3300 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c3320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2c3340 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 ......d.............SendIMEMessa
2c3360 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 geExW.user32.dll..user32.dll/...
2c3380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c33a0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2c33c0 04 00 53 65 6e 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..SendInput.user32.dll..user32.d
2c33e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3400 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2c3420 18 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........SendMessageA.user32.dll.
2c3440 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c3460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2c3480 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 ..d.............SendMessageCallb
2c34a0 61 63 6b 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ackA.user32.dll.user32.dll/.....
2c34c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c34e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2c3500 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 SendMessageCallbackW.user32.dll.
2c3520 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c3540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2c3560 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f ..d.............SendMessageTimeo
2c3580 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 utA.user32.dll..user32.dll/.....
2c35a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c35c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c35e0 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a SendMessageTimeoutW.user32.dll..
2c3600 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c3620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c3640 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 75 73 65 ..d.............SendMessageW.use
2c3660 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c3680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2c36a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 6e 64 4e 6f 74 69 ..`.......d.............SendNoti
2c36c0 66 79 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c fyMessageA.user32.dll.user32.dll
2c36e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c3700 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2c3720 00 00 00 00 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e ......SendNotifyMessageW.user32.
2c3740 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c3760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2c3780 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 41 63 74 69 76 65 57 69 6e ......d.............SetActiveWin
2c37a0 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
2c37c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c37e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2c3800 53 65 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c SetCapture.user32.dll.user32.dll
2c3820 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c3840 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2c3860 00 00 00 00 04 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 ......SetCaretBlinkTime.user32.d
2c3880 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c38a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2c38c0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 43 61 72 65 74 50 6f 73 00 ......d.............SetCaretPos.
2c38e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c3900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2c3920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
2c3940 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c lassLongA.user32.dll..user32.dll
2c3960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c3980 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2c39a0 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c ......SetClassLongPtrA.user32.dl
2c39c0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c39e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c3a00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 ....d.............SetClassLongPt
2c3a20 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rW.user32.dll.user32.dll/.....0.
2c3a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2c3a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c3a80 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tClassLongW.user32.dll..user32.d
2c3aa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3ac0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2c3ae0 18 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........SetClassWord.user32.dll.
2c3b00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c3b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2c3b40 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 ..d.............SetClipboardData
2c3b60 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c3b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2c3ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
2c3bc0 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 lipboardViewer.user32.dll.user32
2c3be0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c3c00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2c3c20 00 00 1f 00 00 00 00 00 04 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 75 73 ..........SetCoalescableTimer.us
2c3c40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c3c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2c3c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 43 75 72 ....`.......d.............SetCur
2c3ca0 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sor.user32.dll..user32.dll/.....
2c3cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c3ce0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2c3d00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 SetCursorPos.user32.dll.user32.d
2c3d20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3d40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2c3d60 1e 00 00 00 00 00 04 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 75 73 65 72 33 ........SetDebugErrorLevel.user3
2c3d80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c3da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2c3dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 44 69 61 6c 6f 67 43 `.......d.....-.......SetDialogC
2c3de0 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 ontrolDpiChangeBehavior.user32.d
2c3e00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c3e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2c3e40 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 44 69 61 6c 6f 67 44 70 69 ......d.....&.......SetDialogDpi
2c3e60 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ChangeBehavior.user32.dll.user32
2c3e80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c3ea0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2c3ec0 00 00 2d 00 00 00 00 00 04 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e ..-.......SetDisplayAutoRotation
2c3ee0 50 72 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 Preferences.user32.dll..user32.d
2c3f00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3f20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2c3f40 1c 00 00 00 00 00 04 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e ........SetDisplayConfig.user32.
2c3f60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c3f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2c3fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 44 6c 67 49 74 65 6d 49 6e ......d.............SetDlgItemIn
2c3fc0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.user32.dll..user32.dll/.....0.
2c3fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2c4000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c4020 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tDlgItemTextA.user32.dll..user32
2c4040 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c4060 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2c4080 00 00 1b 00 00 00 00 00 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 ..........SetDlgItemTextW.user32
2c40a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c40c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2c40e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6f 75 62 6c 65 43 `.......d.............SetDoubleC
2c4100 6c 69 63 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lickTime.user32.dll.user32.dll/.
2c4120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4140 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2c4160 00 00 04 00 53 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ....SetFocus.user32.dll.user32.d
2c4180 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c41a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2c41c0 1f 00 00 00 00 00 04 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 ........SetForegroundWindow.user
2c41e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c4200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2c4220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 47 65 73 74 75 ..`.......d.............SetGestu
2c4240 72 65 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 reConfig.user32.dll.user32.dll/.
2c4260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4280 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2c42a0 00 00 04 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....SetKeyboardState.user32.dll.
2c42c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c42e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2c4300 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 75 ..d.............SetLastErrorEx.u
2c4320 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c4340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2c4360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 4c 61 79 ....`.......d.....&.......SetLay
2c4380 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 eredWindowAttributes.user32.dll.
2c43a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c43c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
2c43e0 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 ..d.............SetMenu.user32.d
2c4400 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c4420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c4440 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 ......d.............SetMenuConte
2c4460 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 xtHelpId.user32.dll.user32.dll/.
2c4480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c44a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c44c0 00 00 04 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c ....SetMenuDefaultItem.user32.dl
2c44e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c4500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2c4520 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 ....d.............SetMenuInfo.us
2c4540 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c4560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2c4580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4d 65 6e ....`.......d.............SetMen
2c45a0 75 49 74 65 6d 42 69 74 6d 61 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 uItemBitmaps.user32.dll.user32.d
2c45c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c45e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2c4600 1c 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e ........SetMenuItemInfoA.user32.
2c4620 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c4640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2c4660 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 ......d.............SetMenuItemI
2c4680 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.user32.dll.user32.dll/.....
2c46a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c46c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c46e0 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a SetMessageExtraInfo.user32.dll..
2c4700 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c4720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2c4740 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 ..d.............SetMessageQueue.
2c4760 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c4780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2c47a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
2c47c0 61 72 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 arent.user32.dll..user32.dll/...
2c47e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4800 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2c4820 04 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c ..SetPhysicalCursorPos.user32.dl
2c4840 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c4860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c4880 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 ....d.............SetProcessDPIA
2c48a0 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ware.user32.dll.user32.dll/.....
2c48c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c48e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2c4900 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 SetProcessDefaultLayout.user32.d
2c4920 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c4940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2c4960 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 ......d.....).......SetProcessDp
2c4980 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 iAwarenessContext.user32.dll..us
2c49a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c49c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2c49e0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 d.....*.......SetProcessRestrict
2c4a00 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ionExemption.user32.dll.user32.d
2c4a20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c4a40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2c4a60 23 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 #.......SetProcessWindowStation.
2c4a80 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c4aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2c4ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
2c4ae0 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ropA.user32.dll.user32.dll/.....
2c4b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c4b20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2c4b40 53 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 SetPropW.user32.dll.user32.dll/.
2c4b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4b80 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
2c4ba0 00 00 04 00 53 65 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ....SetRect.user32.dll..user32.d
2c4bc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c4be0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2c4c00 18 00 00 00 00 00 04 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........SetRectEmpty.user32.dll.
2c4c20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c4c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2c4c60 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 ..d.............SetScrollInfo.us
2c4c80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c4ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c4cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 63 72 ....`.......d.............SetScr
2c4ce0 6f 6c 6c 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ollPos.user32.dll.user32.dll/...
2c4d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4d20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2c4d40 04 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..SetScrollRange.user32.dll.user
2c4d60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c4d80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2c4da0 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 75 73 65 72 33 32 2e ............SetSysColors.user32.
2c4dc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c4de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2c4e00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 43 75 72 ......d.............SetSystemCur
2c4e20 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sor.user32.dll..user32.dll/.....
2c4e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c4e60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c4e80 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 SetThreadDesktop.user32.dll.user
2c4ea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c4ec0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
2c4ee0 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 ....(.......SetThreadDpiAwarenes
2c4f00 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 sContext.user32.dll.user32.dll/.
2c4f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4f40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2c4f60 00 00 04 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 ....SetThreadDpiHostingBehavior.
2c4f80 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c4fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2c4fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
2c4fe0 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 imer.user32.dll.user32.dll/.....
2c5000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5020 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2c5040 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 SetUserObjectInformationA.user32
2c5060 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c5080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2c50a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 73 65 72 4f 62 6a `.......d.....%.......SetUserObj
2c50c0 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ectInformationW.user32.dll..user
2c50e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c5100 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2c5120 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 ....!.......SetUserObjectSecurit
2c5140 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.user32.dll..user32.dll/.....0.
2c5160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2c5180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c51a0 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tWinEventHook.user32.dll..user32
2c51c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c51e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2c5200 00 00 22 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 ..".......SetWindowContextHelpId
2c5220 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c5240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2c5260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 ......`.......d.....$.......SetW
2c5280 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 indowDisplayAffinity.user32.dll.
2c52a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c52c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2c52e0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 ..d.....$.......SetWindowFeedbac
2c5300 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 kSetting.user32.dll.user32.dll/.
2c5320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c5340 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c5360 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....SetWindowLongA.user32.dll.us
2c5380 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c53a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2c53c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 d.............SetWindowLongPtrA.
2c53e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c5400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2c5420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 ......`.......d.............SetW
2c5440 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 indowLongPtrW.user32.dll..user32
2c5460 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5480 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2c54a0 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e ..........SetWindowLongW.user32.
2c54c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c54e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2c5500 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 ......d.............SetWindowPla
2c5520 63 65 6d 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 cement.user32.dll.user32.dll/...
2c5540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c5560 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c5580 04 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SetWindowPos.user32.dll.user32
2c55a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c55c0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2c55e0 00 00 18 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c ..........SetWindowRgn.user32.dl
2c5600 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c5620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2c5640 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 ....d.............SetWindowTextA
2c5660 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c5680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c56a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 ......`.......d.............SetW
2c56c0 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c indowTextW.user32.dll.user32.dll
2c56e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c5700 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2c5720 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......SetWindowWord.user32.dll..
2c5740 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c5760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2c5780 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 ..d.............SetWindowsHookA.
2c57a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c57c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2c57e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 ......`.......d.............SetW
2c5800 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 indowsHookExA.user32.dll..user32
2c5820 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5840 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2c5860 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 75 73 65 72 ..........SetWindowsHookExW.user
2c5880 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c58a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2c58c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f ..`.......d.............SetWindo
2c58e0 77 73 48 6f 6f 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 wsHookW.user32.dll..user32.dll/.
2c5900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c5920 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2c5940 00 00 04 00 53 68 6f 77 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....ShowCaret.user32.dll..user32
2c5960 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5980 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2c59a0 00 00 16 00 00 00 00 00 04 00 53 68 6f 77 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........ShowCursor.user32.dll.
2c59c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c59e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2c5a00 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 ..d.............ShowOwnedPopups.
2c5a20 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c5a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2c5a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.............Show
2c5a80 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ScrollBar.user32.dll..user32.dll
2c5aa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c5ac0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
2c5ae0 00 00 00 00 04 00 53 68 6f 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ......ShowWindow.user32.dll.user
2c5b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c5b20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2c5b40 00 00 00 00 1b 00 00 00 00 00 04 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 75 73 65 72 ............ShowWindowAsync.user
2c5b60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c5b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2c5ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 68 75 74 64 6f 77 6e ..`.......d.....%.......Shutdown
2c5bc0 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 BlockReasonCreate.user32.dll..us
2c5be0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c5c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2c5c20 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f d.....&.......ShutdownBlockReaso
2c5c40 6e 44 65 73 74 72 6f 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 nDestroy.user32.dll.user32.dll/.
2c5c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c5c80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2c5ca0 00 00 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 75 73 65 ....ShutdownBlockReasonQuery.use
2c5cc0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c5ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2c5d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 6b 69 70 50 6f 69 6e ..`.......d.....$.......SkipPoin
2c5d20 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 terFrameMessages.user32.dll.user
2c5d40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c5d60 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2c5d80 00 00 00 00 17 00 00 00 00 00 04 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 75 73 65 72 33 32 2e 64 ............SoundSentry.user32.d
2c5da0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c5dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2c5de0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 75 62 74 72 61 63 74 52 65 63 74 ......d.............SubtractRect
2c5e00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c5e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2c5e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 77 61 70 ......`.......d.............Swap
2c5e60 4d 6f 75 73 65 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 MouseButton.user32.dll..user32.d
2c5e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c5ea0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2c5ec0 19 00 00 00 00 00 04 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c ........SwitchDesktop.user32.dll
2c5ee0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c5f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c5f20 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 ....d.............SwitchToThisWi
2c5f40 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndow.user32.dll.user32.dll/.....
2c5f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5f80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2c5fa0 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c SystemParametersInfoA.user32.dll
2c5fc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c5fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2c6000 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 ....d.....&.......SystemParamete
2c6020 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 rsInfoForDpi.user32.dll.user32.d
2c6040 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c6060 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2c6080 21 00 00 00 00 00 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 75 73 !.......SystemParametersInfoW.us
2c60a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c60c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2c60e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 61 62 62 65 64 ....`.......d.............Tabbed
2c6100 54 65 78 74 4f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 TextOutA.user32.dll.user32.dll/.
2c6120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c6140 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c6160 00 00 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....TabbedTextOutW.user32.dll.us
2c6180 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c61a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2c61c0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 d.............TileWindows.user32
2c61e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c6200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
2c6220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 54 6f 41 73 63 69 69 00 75 73 `.......d.............ToAscii.us
2c6240 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c6260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2c6280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 54 6f 41 73 63 69 ....`.......d.............ToAsci
2c62a0 69 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 iEx.user32.dll..user32.dll/.....
2c62c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c62e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2c6300 54 6f 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ToUnicode.user32.dll..user32.dll
2c6320 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c6340 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2c6360 00 00 00 00 04 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......ToUnicodeEx.user32.dll..us
2c6380 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c63a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c63c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 75 73 d.............TrackMouseEvent.us
2c63e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c6400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2c6420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 72 61 63 6b 50 ....`.......d.............TrackP
2c6440 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 opupMenu.user32.dll.user32.dll/.
2c6460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c6480 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2c64a0 00 00 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....TrackPopupMenuEx.user32.dll.
2c64c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c64e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2c6500 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 ..d.....!.......TranslateAcceler
2c6520 61 74 6f 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 atorA.user32.dll..user32.dll/...
2c6540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6560 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2c6580 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 75 73 65 72 33 32 2e 64 ..TranslateAcceleratorW.user32.d
2c65a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c65c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c65e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 ......d.............TranslateMDI
2c6600 53 79 73 41 63 63 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 SysAccel.user32.dll.user32.dll/.
2c6620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c6640 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2c6660 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....TranslateMessage.user32.dll.
2c6680 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c66a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2c66c0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 75 ..d.............UnhookWinEvent.u
2c66e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c6700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2c6720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b ....`.......d.............Unhook
2c6740 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 WindowsHook.user32.dll..user32.d
2c6760 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c6780 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2c67a0 1f 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 75 73 65 72 ........UnhookWindowsHookEx.user
2c67c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c67e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2c6800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 55 6e 69 6f 6e 52 65 63 ..`.......d.............UnionRec
2c6820 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.user32.dll..user32.dll/.....0.
2c6840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2c6860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 55 6e ........`.......d.............Un
2c6880 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 loadKeyboardLayout.user32.dll.us
2c68a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c68c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c68e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 d.............UnpackDDElParam.us
2c6900 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c6920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c6940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 67 69 ....`.......d.............Unregi
2c6960 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c sterClassA.user32.dll.user32.dll
2c6980 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c69a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2c69c0 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c ......UnregisterClassW.user32.dl
2c69e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c6a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2c6a20 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 ....d.....(.......UnregisterDevi
2c6a40 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ceNotification.user32.dll.user32
2c6a60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6a80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2c6aa0 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 ..........UnregisterHotKey.user3
2c6ac0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c6ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2c6b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.....(.......Unregister
2c6b20 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 PointerInputTarget.user32.dll.us
2c6b40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c6b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2c6b80 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 d.....*.......UnregisterPointerI
2c6ba0 6e 70 75 74 54 61 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 nputTargetEx.user32.dll.user32.d
2c6bc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c6be0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
2c6c00 2e 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f ........UnregisterPowerSettingNo
2c6c20 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tification.user32.dll.user32.dll
2c6c40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c6c60 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
2c6c80 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 ......UnregisterSuspendResumeNot
2c6ca0 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ification.user32.dll..user32.dll
2c6cc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c6ce0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2c6d00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 ......UnregisterTouchWindow.user
2c6d20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c6d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2c6d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 55 70 64 61 74 65 4c 61 ..`.......d.............UpdateLa
2c6d80 79 65 72 65 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 yeredWindow.user32.dll..user32.d
2c6da0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c6dc0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2c6de0 27 00 00 00 00 00 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 '.......UpdateLayeredWindowIndir
2c6e00 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
2c6e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c6e40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2c6e60 55 70 64 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 UpdateWindow.user32.dll.user32.d
2c6e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c6ea0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2c6ec0 21 00 00 00 00 00 04 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 75 73 !.......UserHandleGrantAccess.us
2c6ee0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c6f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c6f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 6c 69 64 61 ....`.......d.............Valida
2c6f40 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 teRect.user32.dll.user32.dll/...
2c6f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6f80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2c6fa0 04 00 56 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..ValidateRgn.user32.dll..user32
2c6fc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6fe0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2c7000 00 00 16 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........VkKeyScanA.user32.dll.
2c7020 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c7040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c7060 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 75 73 65 ..d.............VkKeyScanExA.use
2c7080 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c70a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2c70c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 ..`.......d.............VkKeySca
2c70e0 6e 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nExW.user32.dll.user32.dll/.....
2c7100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c7120 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2c7140 56 6b 4b 65 79 53 63 61 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c VkKeyScanW.user32.dll.user32.dll
2c7160 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c7180 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2c71a0 00 00 00 00 04 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 75 73 65 72 33 32 2e 64 6c 6c ......WINNLSEnableIME.user32.dll
2c71c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c71e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2c7200 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c ....d.....!.......WINNLSGetEnabl
2c7220 65 53 74 61 74 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eStatus.user32.dll..user32.dll/.
2c7240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c7260 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c7280 00 00 04 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 75 73 65 72 33 32 2e 64 6c ....WINNLSGetIMEHotkey.user32.dl
2c72a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c72c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c72e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 ....d.............WaitForInputId
2c7300 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 le.user32.dll.user32.dll/.....0.
2c7320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c7340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 57 61 ........`.......d.............Wa
2c7360 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c itMessage.user32.dll..user32.dll
2c7380 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c73a0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
2c73c0 00 00 00 00 04 00 57 69 6e 48 65 6c 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ......WinHelpA.user32.dll.user32
2c73e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c7400 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
2c7420 00 00 14 00 00 00 00 00 04 00 57 69 6e 48 65 6c 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........WinHelpW.user32.dll.us
2c7440 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c7460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2c7480 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 75 73 65 72 33 d.............WindowFromDC.user3
2c74a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c74c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2c74e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d `.......d.....#.......WindowFrom
2c7500 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 PhysicalPoint.user32.dll..user32
2c7520 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c7540 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2c7560 00 00 1b 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 ..........WindowFromPoint.user32
2c7580 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c75a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2c75c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6b 65 79 62 64 5f 65 76 65 6e `.......d.............keybd_even
2c75e0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.user32.dll..user32.dll/.....0.
2c7600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c7620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 6f ........`.......d.............mo
2c7640 75 73 65 5f 65 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c use_event.user32.dll..user32.dll
2c7660 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c7680 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
2c76a0 00 00 00 00 04 00 77 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......wsprintfA.user32.dll..user
2c76c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c76e0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
2c7700 00 00 00 00 15 00 00 00 00 00 04 00 77 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c ............wsprintfW.user32.dll
2c7720 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c7740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2c7760 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 76 73 70 72 69 6e 74 66 41 00 75 73 65 ....d.............wvsprintfA.use
2c7780 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c77a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2c77c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 76 73 70 72 69 6e 74 ..`.......d.............wvsprint
2c77e0 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 fW.user32.dll.userenv.dll/....0.
2c7800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
2c7820 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
2c7840 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2c7860 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2c7880 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2c78a0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2c78c0 75 73 65 72 65 6e 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 userenv.dll....................i
2c78e0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
2c7900 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
2c7920 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
2c7940 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
2c7960 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_userenv.__NULL_IMPORT_DESCRIPT
2c7980 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 OR..userenv_NULL_THUNK_DATA.user
2c79a0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
2c79c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2c79e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2c7a00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2c7a20 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2c7a40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 65 6e 76 2e NULL_IMPORT_DESCRIPTOR..userenv.
2c7a60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2c7a80 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
2c7aa0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2c7ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2c7ae0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2c7b00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 75 ...............................u
2c7b20 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 65 72 65 6e 76 2e serenv_NULL_THUNK_DATA..userenv.
2c7b40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2c7b60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2c7b80 26 00 00 00 00 00 04 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c &.......CreateAppContainerProfil
2c7ba0 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 e.userenv.dll.userenv.dll/....0.
2c7bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2c7be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 ........`.......d.....#.......Cr
2c7c00 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c eateEnvironmentBlock.userenv.dll
2c7c20 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..userenv.dll/....0...........0.
2c7c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2c7c60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 ....d.............CreateProfile.
2c7c80 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 userenv.dll.userenv.dll/....0...
2c7ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2c7cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....&.......Dele
2c7ce0 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c teAppContainerProfile.userenv.dl
2c7d00 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.userenv.dll/....0...........0.
2c7d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2c7d40 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 ....d.............DeleteProfileA
2c7d60 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 .userenv.dll..userenv.dll/....0.
2c7d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2c7da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 ........`.......d.............De
2c7dc0 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e leteProfileW.userenv.dll..useren
2c7de0 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2c7e00 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....74........`.......d...
2c7e20 00 00 36 00 00 00 00 00 04 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 ..6.......DeriveAppContainerSidF
2c7e40 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 romAppContainerName.userenv.dll.
2c7e60 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
2c7e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....100.......`.....
2c7ea0 00 00 64 aa 00 00 00 00 50 00 00 00 00 00 04 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 ..d.....P.......DeriveRestricted
2c7ec0 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 AppContainerSidFromAppContainerS
2c7ee0 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 idAndRestrictedName.userenv.dll.
2c7f00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
2c7f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2c7f40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 ..d.....$.......DestroyEnvironme
2c7f60 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ntBlock.userenv.dll.userenv.dll/
2c7f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c7fa0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2c7fc0 00 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 ....EnterCriticalPolicySection.u
2c7fe0 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 serenv.dll..userenv.dll/....0...
2c8000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2c8020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 45 78 70 61 ......`.......d.....-.......Expa
2c8040 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 75 73 65 ndEnvironmentStringsForUserA.use
2c8060 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
2c8080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2c80a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 45 78 70 61 6e 64 ....`.......d.....-.......Expand
2c80c0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 75 73 65 72 65 EnvironmentStringsForUserW.usere
2c80e0 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nv.dll..userenv.dll/....0.......
2c8100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2c8120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 47 50 4f 4c ..`.......d.............FreeGPOL
2c8140 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 istA.userenv.dll..userenv.dll/..
2c8160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c8180 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2c81a0 04 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 ..FreeGPOListW.userenv.dll..user
2c81c0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
2c81e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2c8200 00 00 00 00 23 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 ....#.......GenerateGPNotificati
2c8220 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 on.userenv.dll..userenv.dll/....
2c8240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c8260 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2c8280 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 GetAllUsersProfileDirectoryA.use
2c82a0 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
2c82c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2c82e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 41 6c 6c ....`.......d.....).......GetAll
2c8300 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 UsersProfileDirectoryW.userenv.d
2c8320 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....0...........
2c8340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2c8360 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 ......d.....&.......GetAppContai
2c8380 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e nerFolderPath.userenv.dll.useren
2c83a0 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2c83c0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
2c83e0 00 00 2c 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 ..,.......GetAppContainerRegistr
2c8400 79 4c 6f 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c yLocation.userenv.dll.userenv.dl
2c8420 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2c8440 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2c8460 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 ......GetAppliedGPOListA.userenv
2c8480 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..userenv.dll/....0.........
2c84a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2c84c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 65 64 `.......d.............GetApplied
2c84e0 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c GPOListW.userenv.dll..userenv.dl
2c8500 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2c8520 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
2c8540 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 ......GetDefaultUserProfileDirec
2c8560 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 toryA.userenv.dll.userenv.dll/..
2c8580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c85a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2c85c0 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 ..GetDefaultUserProfileDirectory
2c85e0 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 W.userenv.dll.userenv.dll/....0.
2c8600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2c8620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2c8640 74 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c tGPOListA.userenv.dll.userenv.dl
2c8660 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2c8680 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2c86a0 00 00 00 00 04 00 47 65 74 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 ......GetGPOListW.userenv.dll.us
2c86c0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
2c86e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c8700 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 75 73 65 d.............GetProfileType.use
2c8720 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
2c8740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2c8760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f ....`.......d.....".......GetPro
2c8780 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 filesDirectoryA.userenv.dll.user
2c87a0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
2c87c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2c87e0 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 ....".......GetProfilesDirectory
2c8800 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 W.userenv.dll.userenv.dll/....0.
2c8820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2c8840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
2c8860 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 tUserProfileDirectoryA.userenv.d
2c8880 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....0...........
2c88a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2c88c0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 50 72 6f 66 69 ......d.....%.......GetUserProfi
2c88e0 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e leDirectoryW.userenv.dll..useren
2c8900 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2c8920 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2c8940 00 00 27 00 00 00 00 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 ..'.......LeaveCriticalPolicySec
2c8960 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 tion.userenv.dll..userenv.dll/..
2c8980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c89a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2c89c0 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a ..LoadUserProfileA.userenv.dll..
2c89e0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
2c8a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2c8a20 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 ..d.............LoadUserProfileW
2c8a40 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 .userenv.dll..userenv.dll/....0.
2c8a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2c8a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 72 ........`.......d.....(.......Pr
2c8aa0 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 75 73 65 72 65 6e ocessGroupPolicyCompleted.useren
2c8ac0 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....0.........
2c8ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2c8b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 47 72 6f `.......d.....*.......ProcessGro
2c8b20 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 upPolicyCompletedEx.userenv.dll.
2c8b40 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
2c8b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2c8b80 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 75 73 ..d.............RefreshPolicy.us
2c8ba0 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 erenv.dll.userenv.dll/....0.....
2c8bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c8be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 66 72 65 73 ....`.......d.............Refres
2c8c00 68 50 6f 6c 69 63 79 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c hPolicyEx.userenv.dll.userenv.dl
2c8c20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2c8c40 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2c8c60 00 00 00 00 04 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 ......RegisterGPNotification.use
2c8c80 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
2c8ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2c8cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 73 6f 70 41 63 ....`.......d.....".......RsopAc
2c8ce0 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 cessCheckByType.userenv.dll.user
2c8d00 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
2c8d20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2c8d40 00 00 00 00 20 00 00 00 00 00 04 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 ............RsopFileAccessCheck.
2c8d60 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 userenv.dll.userenv.dll/....0...
2c8d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2c8da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 73 6f 70 ......`.......d.....).......Rsop
2c8dc0 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 ResetPolicySettingStatus.userenv
2c8de0 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..userenv.dll/....0.........
2c8e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2c8e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 73 6f 70 53 65 74 50 6f 6c `.......d.....'.......RsopSetPol
2c8e40 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 icySettingStatus.userenv.dll..us
2c8e60 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
2c8e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2c8ea0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 d.............UnloadUserProfile.
2c8ec0 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 userenv.dll.userenv.dll/....0...
2c8ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2c8f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 72 65 ......`.......d.....%.......Unre
2c8f20 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c gisterGPNotification.userenv.dll
2c8f40 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..usp10.dll/......0...........0.
2c8f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....364.......`.d.
2c8f80 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2c8fa0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2c8fc0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2c8fe0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
2c9000 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 75 73 70 31 30 2e 64 6c 6c 00 00 00 ....................usp10.dll...
2c9020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
2c9040 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
2c9060 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
2c9080 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
2c90a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_usp10.__NULL
2c90c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..usp10_NULL_T
2c90e0 48 55 4e 4b 5f 44 41 54 41 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.usp10.dll/......0.....
2c9100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2c9120 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2c9140 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2c9160 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2c9180 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2c91a0 50 54 4f 52 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..usp10.dll/......0.........
2c91c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
2c91e0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2c9200 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2c9220 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2c9240 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2c9260 00 00 01 00 00 00 02 00 1b 00 00 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............usp10_NULL_THUNK_DA
2c9280 54 41 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..usp10.dll/......0...........
2c92a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2c92c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 44 ......d.....'.......ScriptApplyD
2c92e0 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 igitSubstitution.usp10.dll..usp1
2c9300 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c9320 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2c9340 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 ....".......ScriptApplyLogicalWi
2c9360 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dth.usp10.dll.usp10.dll/......0.
2c9380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2c93a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
2c93c0 72 69 70 74 42 72 65 61 6b 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 riptBreak.usp10.dll.usp10.dll/..
2c93e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9400 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2c9420 00 00 04 00 53 63 72 69 70 74 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e ....ScriptCPtoX.usp10.dll.usp10.
2c9440 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2c9460 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2c9480 00 00 1f 00 00 00 00 00 04 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 75 ..........ScriptCacheGetHeight.u
2c94a0 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sp10.dll..usp10.dll/......0.....
2c94c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2c94e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
2c9500 46 72 65 65 43 61 63 68 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 FreeCache.usp10.dll.usp10.dll/..
2c9520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9540 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c9560 00 00 04 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ....ScriptGetCMap.usp10.dll.usp1
2c9580 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c95a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2c95c0 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 ....'.......ScriptGetFontAlterna
2c95e0 74 65 47 6c 79 70 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 teGlyphs.usp10.dll..usp10.dll/..
2c9600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9620 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2c9640 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 75 73 70 ....ScriptGetFontFeatureTags.usp
2c9660 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 10.dll..usp10.dll/......0.......
2c9680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2c96a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 ..`.......d.....$.......ScriptGe
2c96c0 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 tFontLanguageTags.usp10.dll.usp1
2c96e0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c9700 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2c9720 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 ....".......ScriptGetFontPropert
2c9740 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ies.usp10.dll.usp10.dll/......0.
2c9760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2c9780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 63 ........`.......d.....".......Sc
2c97a0 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 riptGetFontScriptTags.usp10.dll.
2c97c0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
2c97e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2c9800 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 ..d.....!.......ScriptGetGlyphAB
2c9820 43 57 69 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 CWidth.usp10.dll..usp10.dll/....
2c9840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c9860 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2c9880 04 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 ..ScriptGetLogicalWidths.usp10.d
2c98a0 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..usp10.dll/......0...........
2c98c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2c98e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 50 72 6f ......d.............ScriptGetPro
2c9900 70 65 72 74 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 perties.usp10.dll.usp10.dll/....
2c9920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c9940 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2c9960 04 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ..ScriptIsComplex.usp10.dll.usp1
2c9980 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c99a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2c99c0 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 75 73 70 31 30 2e ............ScriptItemize.usp10.
2c99e0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......0...........
2c9a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2c9a20 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a ......d.............ScriptItemiz
2c9a40 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 eOpenType.usp10.dll.usp10.dll/..
2c9a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9a80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c9aa0 00 00 04 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ....ScriptJustify.usp10.dll.usp1
2c9ac0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2c9ae0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2c9b00 00 00 00 00 17 00 00 00 00 00 04 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 75 73 70 31 30 2e 64 ............ScriptLayout.usp10.d
2c9b20 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..usp10.dll/......0...........
2c9b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2c9b60 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 00 ......d.............ScriptPlace.
2c9b80 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 usp10.dll.usp10.dll/......0.....
2c9ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2c9bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
2c9be0 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c PlaceOpenType.usp10.dll.usp10.dl
2c9c00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c9c20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2c9c40 24 00 00 00 00 00 04 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 $.......ScriptPositionSingleGlyp
2c9c60 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 h.usp10.dll.usp10.dll/......0...
2c9c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2c9ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.....(.......Scri
2c9cc0 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e ptRecordDigitSubstitution.usp10.
2c9ce0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......0...........
2c9d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2c9d20 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 53 68 61 70 65 00 ......d.............ScriptShape.
2c9d40 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 usp10.dll.usp10.dll/......0.....
2c9d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2c9d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
2c9da0 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c ShapeOpenType.usp10.dll.usp10.dl
2c9dc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2c9de0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2c9e00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 75 73 70 31 ........ScriptStringAnalyse.usp1
2c9e20 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......0.........
2c9e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2c9e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 `.......d.............ScriptStri
2c9e80 6e 67 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 ngCPtoX.usp10.dll.usp10.dll/....
2c9ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c9ec0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2c9ee0 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 ..ScriptStringFree.usp10.dll..us
2c9f00 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2c9f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2c9f40 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 d.....'.......ScriptStringGetLog
2c9f60 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f icalWidths.usp10.dll..usp10.dll/
2c9f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2c9fa0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2c9fc0 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 75 73 70 31 30 ......ScriptStringGetOrder.usp10
2c9fe0 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..usp10.dll/......0.........
2ca000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2ca020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 `.......d.............ScriptStri
2ca040 6e 67 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 ngOut.usp10.dll.usp10.dll/......
2ca060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ca080 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2ca0a0 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a ScriptStringValidate.usp10.dll..
2ca0c0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
2ca0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2ca100 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 ..d.............ScriptStringXtoC
2ca120 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 P.usp10.dll.usp10.dll/......0...
2ca140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2ca160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.............Scri
2ca180 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ptString_pLogAttr.usp10.dll.usp1
2ca1a0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2ca1c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2ca1e0 00 00 00 00 1d 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 75 ............ScriptString_pSize.u
2ca200 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sp10.dll..usp10.dll/......0.....
2ca220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2ca240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.....".......Script
2ca260 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 String_pcOutChars.usp10.dll.usp1
2ca280 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2ca2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2ca2c0 00 00 00 00 26 00 00 00 00 00 04 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 ....&.......ScriptSubstituteSing
2ca2e0 6c 65 47 6c 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 leGlyph.usp10.dll.usp10.dll/....
2ca300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ca320 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2ca340 04 00 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e ..ScriptTextOut.usp10.dll.usp10.
2ca360 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2ca380 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2ca3a0 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 ..........ScriptXtoCP.usp10.dll.
2ca3c0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2ca3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....370.......`.d...
2ca400 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2ca420 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2ca440 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2ca460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2ca480 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 00 00 ..................uxtheme.dll...
2ca4a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
2ca4c0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
2ca4e0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
2ca500 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
2ca520 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_uxtheme.__NU
2ca540 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 65 6d 65 5f 4e 55 LL_IMPORT_DESCRIPTOR..uxtheme_NU
2ca560 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.uxtheme.dll/....0.
2ca580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2ca5a0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2ca5c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2ca5e0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2ca600 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2ca620 53 43 52 49 50 54 4f 52 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..uxtheme.dll/....0.....
2ca640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
2ca660 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2ca680 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2ca6a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2ca6c0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2ca6e0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 .................uxtheme_NULL_TH
2ca700 55 4e 4b 5f 44 41 54 41 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..uxtheme.dll/....0.....
2ca720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2ca740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 42 65 67 69 6e 42 ....`.......d.....#.......BeginB
2ca760 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ufferedAnimation.uxtheme.dll..ux
2ca780 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2ca7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2ca7c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 d.............BeginBufferedPaint
2ca7e0 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .uxtheme.dll..uxtheme.dll/....0.
2ca800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2ca820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 65 ........`.......d.....!.......Be
2ca840 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ginPanningFeedback.uxtheme.dll..
2ca860 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2ca880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2ca8a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 ..d.............BufferedPaintCle
2ca8c0 61 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ar.uxtheme.dll..uxtheme.dll/....
2ca8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ca900 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2ca920 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 BufferedPaintInit.uxtheme.dll.ux
2ca940 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2ca960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2ca980 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 d.....).......BufferedPaintRende
2ca9a0 72 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e rAnimation.uxtheme.dll..uxtheme.
2ca9c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ca9e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2caa00 22 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 75 78 ".......BufferedPaintSetAlpha.ux
2caa20 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
2caa40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
2caa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 75 66 66 65 72 ....`.......d.....+.......Buffer
2caa80 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 75 78 74 68 65 6d 65 edPaintStopAllAnimations.uxtheme
2caaa0 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2caac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2caae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 `.......d.............BufferedPa
2cab00 69 6e 74 55 6e 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c intUnInit.uxtheme.dll.uxtheme.dl
2cab20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cab40 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2cab60 00 00 00 00 04 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c ......CloseThemeData.uxtheme.dll
2cab80 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
2caba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2cabc0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 ....d.............DrawThemeBackg
2cabe0 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 round.uxtheme.dll.uxtheme.dll/..
2cac00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cac20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2cac40 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e ..DrawThemeBackgroundEx.uxtheme.
2cac60 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....0...........
2cac80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2caca0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 45 64 67 ......d.............DrawThemeEdg
2cacc0 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 e.uxtheme.dll.uxtheme.dll/....0.
2cace0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2cad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
2cad20 61 77 54 68 65 6d 65 49 63 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e awThemeIcon.uxtheme.dll.uxtheme.
2cad40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cad60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2cad80 26 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e &.......DrawThemeParentBackgroun
2cada0 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 d.uxtheme.dll.uxtheme.dll/....0.
2cadc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2cade0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 72 ........`.......d.....(.......Dr
2cae00 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d awThemeParentBackgroundEx.uxthem
2cae20 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2cae40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2cae60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 54 `.......d.............DrawThemeT
2cae80 65 78 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ext.uxtheme.dll.uxtheme.dll/....
2caea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2caec0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2caee0 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 DrawThemeTextEx.uxtheme.dll.uxth
2caf00 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2caf20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2caf40 00 00 00 00 25 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 ....%.......EnableThemeDialogTex
2caf60 74 75 72 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ture.uxtheme.dll..uxtheme.dll/..
2caf80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cafa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2cafc0 04 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ..EnableTheming.uxtheme.dll.uxth
2cafe0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cb000 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2cb020 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e ....!.......EndBufferedAnimation
2cb040 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .uxtheme.dll..uxtheme.dll/....0.
2cb060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2cb080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e ........`.......d.............En
2cb0a0 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 dBufferedPaint.uxtheme.dll..uxth
2cb0c0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cb0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2cb100 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 ............EndPanningFeedback.u
2cb120 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xtheme.dll..uxtheme.dll/....0...
2cb140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2cb160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 42 ......`.......d.....!.......GetB
2cb180 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ufferedPaintBits.uxtheme.dll..ux
2cb1a0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cb1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2cb1e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 d.............GetBufferedPaintDC
2cb200 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .uxtheme.dll..uxtheme.dll/....0.
2cb220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2cb240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
2cb260 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 75 78 74 68 65 6d 65 2e 64 tBufferedPaintTargetDC.uxtheme.d
2cb280 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....0...........
2cb2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2cb2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 ......d.....'.......GetBufferedP
2cb2e0 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 aintTargetRect.uxtheme.dll..uxth
2cb300 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cb320 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2cb340 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 ............GetCurrentThemeName.
2cb360 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
2cb380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2cb3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....&.......GetT
2cb3c0 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c hemeAnimationProperty.uxtheme.dl
2cb3e0 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.uxtheme.dll/....0...........0.
2cb400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2cb420 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 ....d.....'.......GetThemeAnimat
2cb440 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d ionTransform.uxtheme.dll..uxthem
2cb460 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cb480 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2cb4a0 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 ..".......GetThemeAppProperties.
2cb4c0 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
2cb4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2cb500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....*.......GetT
2cb520 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 75 78 74 68 65 6d hemeBackgroundContentRect.uxthem
2cb540 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2cb560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2cb580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 `.......d.....%.......GetThemeBa
2cb5a0 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 ckgroundExtent.uxtheme.dll..uxth
2cb5c0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cb5e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2cb600 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 ....%.......GetThemeBackgroundRe
2cb620 67 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 gion.uxtheme.dll..uxtheme.dll/..
2cb640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cb660 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2cb680 04 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ..GetThemeBitmap.uxtheme.dll..ux
2cb6a0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cb6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2cb6e0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 75 78 74 68 65 d.............GetThemeBool.uxthe
2cb700 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
2cb720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2cb740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.............GetTheme
2cb760 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 Color.uxtheme.dll.uxtheme.dll/..
2cb780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cb7a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2cb7c0 04 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 ..GetThemeDocumentationProperty.
2cb7e0 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
2cb800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2cb820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2cb840 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d hemeEnumValue.uxtheme.dll.uxthem
2cb860 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cb880 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2cb8a0 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 75 78 74 68 65 ..........GetThemeFilename.uxthe
2cb8c0 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
2cb8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2cb900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.............GetTheme
2cb920 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 Font.uxtheme.dll..uxtheme.dll/..
2cb940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cb960 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2cb980 04 00 47 65 74 54 68 65 6d 65 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d ..GetThemeInt.uxtheme.dll.uxthem
2cb9a0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cb9c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2cb9e0 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 75 78 74 68 65 6d ..........GetThemeIntList.uxthem
2cba00 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2cba20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2cba40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 4d 61 `.......d.............GetThemeMa
2cba60 72 67 69 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 rgins.uxtheme.dll.uxtheme.dll/..
2cba80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cbaa0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2cbac0 04 00 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ..GetThemeMetric.uxtheme.dll..ux
2cbae0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cbb00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2cbb20 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 75 d.............GetThemePartSize.u
2cbb40 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xtheme.dll..uxtheme.dll/....0...
2cbb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2cbb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2cbba0 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d hemePosition.uxtheme.dll..uxthem
2cbbc0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cbbe0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2cbc00 00 00 23 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e ..#.......GetThemePropertyOrigin
2cbc20 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .uxtheme.dll..uxtheme.dll/....0.
2cbc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2cbc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2cbc80 74 54 68 65 6d 65 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e tThemeRect.uxtheme.dll..uxtheme.
2cbca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cbcc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2cbce0 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 75 78 74 68 65 6d 65 2e 64 ........GetThemeStream.uxtheme.d
2cbd00 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....0...........
2cbd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2cbd40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 69 ......d.............GetThemeStri
2cbd60 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ng.uxtheme.dll..uxtheme.dll/....
2cbd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cbda0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2cbdc0 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 GetThemeSysBool.uxtheme.dll.uxth
2cbde0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cbe00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2cbe20 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 75 78 74 ............GetThemeSysColor.uxt
2cbe40 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
2cbe60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2cbe80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 65 ....`.......d.....".......GetThe
2cbea0 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 meSysColorBrush.uxtheme.dll.uxth
2cbec0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cbee0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2cbf00 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 75 78 74 68 ............GetThemeSysFont.uxth
2cbf20 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 eme.dll.uxtheme.dll/....0.......
2cbf40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2cbf60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.............GetTheme
2cbf80 53 79 73 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f SysInt.uxtheme.dll..uxtheme.dll/
2cbfa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cbfc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2cbfe0 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ....GetThemeSysSize.uxtheme.dll.
2cc000 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2cc020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2cc040 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e ..d.............GetThemeSysStrin
2cc060 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 g.uxtheme.dll.uxtheme.dll/....0.
2cc080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2cc0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2cc0c0 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 tThemeTextExtent.uxtheme.dll..ux
2cc0e0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cc100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2cc120 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 d.............GetThemeTextMetric
2cc140 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 s.uxtheme.dll.uxtheme.dll/....0.
2cc160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2cc180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
2cc1a0 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c tThemeTimingFunction.uxtheme.dll
2cc1c0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
2cc1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2cc200 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 ....d.....'.......GetThemeTransi
2cc220 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d tionDuration.uxtheme.dll..uxthem
2cc240 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cc260 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2cc280 00 00 1b 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 ..........GetWindowTheme.uxtheme
2cc2a0 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2cc2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2cc2e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 74 54 65 73 74 54 68 65 `.......d.....#.......HitTestThe
2cc300 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d meBackground.uxtheme.dll..uxthem
2cc320 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cc340 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2cc360 00 00 18 00 00 00 00 00 04 00 49 73 41 70 70 54 68 65 6d 65 64 00 75 78 74 68 65 6d 65 2e 64 6c ..........IsAppThemed.uxtheme.dl
2cc380 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.uxtheme.dll/....0...........0.
2cc3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2cc3c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 ....d.............IsCompositionA
2cc3e0 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ctive.uxtheme.dll.uxtheme.dll/..
2cc400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cc420 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2cc440 04 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ..IsThemeActive.uxtheme.dll.uxth
2cc460 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cc480 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
2cc4a0 00 00 00 00 32 00 00 00 00 00 04 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 ....2.......IsThemeBackgroundPar
2cc4c0 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 tiallyTransparent.uxtheme.dll.ux
2cc4e0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cc500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2cc520 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 d.....(.......IsThemeDialogTextu
2cc540 72 65 45 6e 61 62 6c 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c reEnabled.uxtheme.dll.uxtheme.dl
2cc560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cc580 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2cc5a0 00 00 00 00 04 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 75 78 74 68 65 6d 65 ......IsThemePartDefined.uxtheme
2cc5c0 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2cc5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2cc600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 `.......d.............OpenThemeD
2cc620 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ata.uxtheme.dll.uxtheme.dll/....
2cc640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cc660 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2cc680 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 OpenThemeDataEx.uxtheme.dll.uxth
2cc6a0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cc6c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2cc6e0 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 ............OpenThemeDataForDpi.
2cc700 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
2cc720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2cc740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.....".......SetT
2cc760 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 hemeAppProperties.uxtheme.dll.ux
2cc780 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cc7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2cc7c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 d.............SetWindowTheme.uxt
2cc7e0 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
2cc800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2cc820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 69 6e ....`.......d.....$.......SetWin
2cc840 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 dowThemeAttribute.uxtheme.dll.ux
2cc860 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cc880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2cc8a0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 d.....".......UpdatePanningFeedb
2cc8c0 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 ack.uxtheme.dll.verifier.dll/...
2cc8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cc900 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
2cc920 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2cc940 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
2cc960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2cc980 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2cc9a0 02 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..verifier.dll..................
2cc9c0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
2cc9e0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
2cca00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
2cca20 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
2cca40 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_verifier.__NULL_IMPORT_DESC
2cca60 52 49 50 54 4f 52 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..verifier_NULL_THUNK_DATA
2cca80 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..verifier.dll/...0...........0.
2ccaa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
2ccac0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2ccae0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2ccb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2ccb20 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 65 ....__NULL_IMPORT_DESCRIPTOR..ve
2ccb40 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rifier.dll/...0...........0.....
2ccb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....164.......`.d.....
2ccb80 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2ccba0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2ccbc0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2ccbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2ccc00 1e 00 00 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 .....verifier_NULL_THUNK_DATA.ve
2ccc20 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rifier.dll/...0...........0.....
2ccc40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2ccc60 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 d.....'.......VerifierEnumerateR
2ccc80 65 73 6f 75 72 63 65 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c esource.verifier.dll..version.dl
2ccca0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cccc0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
2ccce0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2ccd00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
2ccd20 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2ccd40 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2ccd60 00 00 04 00 00 00 02 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........version.dll.............
2ccd80 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2ccda0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2ccdc0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2ccde0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
2cce00 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_version.__NULL_IMPORT_
2cce20 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..version_NULL_THUNK_D
2cce40 41 54 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.version.dll/....0...........
2cce60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2cce80 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2ccea0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2ccec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2ccee0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2ccf00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 version.dll/....0...........0...
2ccf20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
2ccf40 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2ccf60 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2ccf80 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2ccfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2ccfc0 02 00 1d 00 00 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......version_NULL_THUNK_DATA..
2ccfe0 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 version.dll/....0...........0...
2cd000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2cd020 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e ..d.............GetFileVersionIn
2cd040 66 6f 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 foA.version.dll.version.dll/....
2cd060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cd080 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2cd0a0 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c GetFileVersionInfoExA.version.dl
2cd0c0 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.version.dll/....0...........0.
2cd0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2cd100 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e ....d.....".......GetFileVersion
2cd120 49 6e 66 6f 45 78 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f InfoExW.version.dll.version.dll/
2cd140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cd160 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2cd180 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 76 65 72 73 ....GetFileVersionInfoSizeA.vers
2cd1a0 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ion.dll.version.dll/....0.......
2cd1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2cd1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 ..`.......d.....&.......GetFileV
2cd200 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 ersionInfoSizeExA.version.dll.ve
2cd220 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rsion.dll/....0...........0.....
2cd240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2cd260 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f d.....&.......GetFileVersionInfo
2cd280 53 69 7a 65 45 78 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f SizeExW.version.dll.version.dll/
2cd2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cd2c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2cd2e0 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 76 65 72 73 ....GetFileVersionInfoSizeW.vers
2cd300 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ion.dll.version.dll/....0.......
2cd320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2cd340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 ..`.......d.............GetFileV
2cd360 65 72 73 69 6f 6e 49 6e 66 6f 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e ersionInfoW.version.dll.version.
2cd380 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cd3a0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2cd3c0 19 00 00 00 00 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c ........VerFindFileA.version.dll
2cd3e0 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..version.dll/....0...........0.
2cd400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2cd420 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 76 ....d.............VerFindFileW.v
2cd440 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ersion.dll..version.dll/....0...
2cd460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2cd480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 65 72 49 ......`.......d.............VerI
2cd4a0 6e 73 74 61 6c 6c 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e nstallFileA.version.dll.version.
2cd4c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cd4e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2cd500 1c 00 00 00 00 00 04 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 76 65 72 73 69 6f 6e 2e ........VerInstallFileW.version.
2cd520 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.version.dll/....0...........
2cd540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2cd560 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 ......d.............VerQueryValu
2cd580 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 eA.version.dll..version.dll/....
2cd5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cd5c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2cd5e0 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 74 VerQueryValueW.version.dll..vert
2cd600 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll.dll/....0...........0.....0.
2cd620 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
2cd640 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2cd660 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2cd680 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2cd6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
2cd6c0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 00 00 00 00 04 00 ..............vertdll.dll.......
2cd6e0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
2cd700 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
2cd720 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
2cd740 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
2cd760 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_vertdll.__NULL_I
2cd780 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..vertdll_NULL_T
2cd7a0 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.vertdll.dll/....0.....
2cd7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2cd7e0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2cd800 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2cd820 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2cd840 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2cd860 50 54 4f 52 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..vertdll.dll/....0.........
2cd880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
2cd8a0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2cd8c0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2cd8e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2cd900 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2cd920 00 00 01 00 00 00 02 00 1d 00 00 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............vertdll_NULL_THUNK_
2cd940 44 41 54 41 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..vertdll.dll/....0.........
2cd960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2cd980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 61 6c 6c 45 6e 63 6c 61 76 `.......d.............CallEnclav
2cd9a0 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 e.vertdll.dll.vertdll.dll/....0.
2cd9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2cd9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 45 6e ........`.......d.....(.......En
2cda00 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c claveGetAttestationReport.vertdl
2cda20 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.vertdll.dll/....0.........
2cda40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2cda60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 47 65 74 `.......d.....).......EnclaveGet
2cda80 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a EnclaveInformation.vertdll.dll..
2cdaa0 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 vertdll.dll/....0...........0...
2cdac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2cdae0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 ..d.............EnclaveSealData.
2cdb00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 vertdll.dll.vertdll.dll/....0...
2cdb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2cdb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 63 6c ......`.......d.............Encl
2cdb60 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c aveUnsealData.vertdll.dll.vertdl
2cdb80 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
2cdba0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2cdbc0 00 00 2b 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 ..+.......EnclaveVerifyAttestati
2cdbe0 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c onReport.vertdll.dll..vertdll.dl
2cdc00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cdc20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2cdc40 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 76 65 72 74 64 6c 6c 2e 64 ......TerminateEnclave.vertdll.d
2cdc60 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...0...........
2cdc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
2cdca0 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2cdcc0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2cdce0 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2cdd00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2cdd20 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 76 69 72 74 64 69 73 6b 2e 64 ......................virtdisk.d
2cdd40 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2cdd60 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2cdd80 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
2cdda0 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
2cddc0 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 .T...__IMPORT_DESCRIPTOR_virtdis
2cdde0 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 69 72 74 k.__NULL_IMPORT_DESCRIPTOR..virt
2cde00 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 69 72 74 64 69 73 6b 2e 64 disk_NULL_THUNK_DATA..virtdisk.d
2cde20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2cde40 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2cde60 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2cde80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2cdea0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2cdec0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..virtdisk.dll/.
2cdee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cdf00 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
2cdf20 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2cdf40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2cdf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2cdf80 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 76 69 72 74 64 69 73 .........................virtdis
2cdfa0 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 k_NULL_THUNK_DATA.virtdisk.dll/.
2cdfc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cdfe0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2ce000 04 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 76 69 72 74 64 69 73 6b 2e ..AddVirtualDiskParent.virtdisk.
2ce020 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.virtdisk.dll/...0...........
2ce040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2ce060 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c 79 53 6e 61 70 73 68 6f ......d.....!.......ApplySnapsho
2ce080 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 tVhdSet.virtdisk.dll..virtdisk.d
2ce0a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2ce0c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2ce0e0 00 00 00 00 04 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b ......AttachVirtualDisk.virtdisk
2ce100 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..virtdisk.dll/...0.........
2ce120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2ce140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 42 72 65 61 6b 4d 69 72 72 6f `.......d.....$.......BreakMirro
2ce160 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 rVirtualDisk.virtdisk.dll.virtdi
2ce180 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sk.dll/...0...........0.....0...
2ce1a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2ce1c0 00 00 20 00 00 00 00 00 04 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 ..........CompactVirtualDisk.vir
2ce1e0 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tdisk.dll.virtdisk.dll/...0.....
2ce200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2ce220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6d 70 6c 65 ....`.......d.....%.......Comple
2ce240 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a teForkVirtualDisk.virtdisk.dll..
2ce260 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 virtdisk.dll/...0...........0...
2ce280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2ce2a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 ..d.............CreateVirtualDis
2ce2c0 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 k.virtdisk.dll..virtdisk.dll/...
2ce2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ce300 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2ce320 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c DeleteSnapshotVhdSet.virtdisk.dl
2ce340 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.virtdisk.dll/...0...........0.
2ce360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2ce380 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 ....d.....'.......DeleteVirtualD
2ce3a0 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 iskMetadata.virtdisk.dll..virtdi
2ce3c0 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sk.dll/...0...........0.....0...
2ce3e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2ce400 00 00 1f 00 00 00 00 00 04 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 ..........DetachVirtualDisk.virt
2ce420 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 disk.dll..virtdisk.dll/...0.....
2ce440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2ce460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 45 6e 75 6d 65 72 ....`.......d.....*.......Enumer
2ce480 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e ateVirtualDiskMetadata.virtdisk.
2ce4a0 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.virtdisk.dll/...0...........
2ce4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2ce4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 78 70 61 6e 64 56 69 72 74 75 61 ......d.............ExpandVirtua
2ce500 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c lDisk.virtdisk.dll..virtdisk.dll
2ce520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ce540 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ce560 00 00 04 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c ....ForkVirtualDisk.virtdisk.dll
2ce580 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..virtdisk.dll/...0...........0.
2ce5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
2ce5c0 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 ....d.....4.......GetAllAttached
2ce5e0 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 76 69 72 74 64 69 73 VirtualDiskPhysicalPaths.virtdis
2ce600 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.virtdisk.dll/...0.........
2ce620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2ce640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 53 74 6f 72 61 67 65 `.......d.....-.......GetStorage
2ce660 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 DependencyInformation.virtdisk.d
2ce680 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...0...........
2ce6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2ce6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 ......d.....'.......GetVirtualDi
2ce6e0 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 skInformation.virtdisk.dll..virt
2ce700 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2ce720 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2ce740 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 ....$.......GetVirtualDiskMetada
2ce760 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 ta.virtdisk.dll.virtdisk.dll/...
2ce780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ce7a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2ce7c0 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 GetVirtualDiskOperationProgress.
2ce7e0 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 virtdisk.dll..virtdisk.dll/...0.
2ce800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2ce820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
2ce840 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 76 69 72 74 64 69 73 tVirtualDiskPhysicalPath.virtdis
2ce860 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.virtdisk.dll/...0.........
2ce880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2ce8a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 65 72 67 65 56 69 72 74 75 `.......d.............MergeVirtu
2ce8c0 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c alDisk.virtdisk.dll.virtdisk.dll
2ce8e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ce900 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2ce920 00 00 04 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 ....MirrorVirtualDisk.virtdisk.d
2ce940 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...0...........
2ce960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2ce980 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 64 69 66 79 56 68 64 53 65 74 ......d.............ModifyVhdSet
2ce9a0 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 .virtdisk.dll.virtdisk.dll/...0.
2ce9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2ce9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
2cea00 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 enVirtualDisk.virtdisk.dll..virt
2cea20 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2cea40 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2cea60 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 ....%.......QueryChangesVirtualD
2cea80 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 isk.virtdisk.dll..virtdisk.dll/.
2ceaa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ceac0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ceae0 04 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c ..RawSCSIVirtualDisk.virtdisk.dl
2ceb00 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.virtdisk.dll/...0...........0.
2ceb20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2ceb40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 ....d.............ResizeVirtualD
2ceb60 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 isk.virtdisk.dll..virtdisk.dll/.
2ceb80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ceba0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2cebc0 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 ..SetVirtualDiskInformation.virt
2cebe0 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 disk.dll..virtdisk.dll/...0.....
2cec00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2cec20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 56 69 72 ....`.......d.....$.......SetVir
2cec40 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 tualDiskMetadata.virtdisk.dll.vi
2cec60 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2cec80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2ceca0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 d.............TakeSnapshotVhdSet
2cecc0 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 .virtdisk.dll./2896...........0.
2cece0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
2ced00 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 5.......`.d....................i
2ced20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2ced40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2ced60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2ced80 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2ceda0 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 vmdevicehost.dll................
2cedc0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
2cede0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
2cee00 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....%................
2cee20 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .>.............\...__IMPORT_DESC
2cee40 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RIPTOR_vmdevicehost.__NULL_IMPOR
2cee60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f T_DESCRIPTOR..vmdevicehost_NULL_
2cee80 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2896...........0...
2ceea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2ceec0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2ceee0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2cef00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2cef20 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2cef40 52 49 50 54 4f 52 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../2896...........0.......
2cef60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 ....0.....0.....644.....168.....
2cef80 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2cefa0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2cefc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2cefe0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2cf000 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c .........."....vmdevicehost_NULL
2cf020 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./2896...........0...
2cf040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2cf060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 64 76 43 ......`.......d.....).......HdvC
2cf080 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 reateDeviceInstance.vmdevicehost
2cf0a0 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2896...........0.........
2cf0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
2cf0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 47 `.......d.............HdvCreateG
2cf100 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e uestMemoryAperture.vmdevicehost.
2cf120 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2896...........0...........
2cf140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2cf160 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 53 65 63 ......d.....1.......HdvCreateSec
2cf180 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 tionBackedMmioRange.vmdevicehost
2cf1a0 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2896...........0.........
2cf1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2cf1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 64 76 44 65 6c 69 76 65 72 `.......d.....*.......HdvDeliver
2cf200 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 GuestInterrupt.vmdevicehost.dll.
2cf220 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2896...........0...........0...
2cf240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
2cf260 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d ..d...../.......HdvDestroyGuestM
2cf280 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a emoryAperture.vmdevicehost.dll..
2cf2a0 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2896...........0...........0...
2cf2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
2cf2e0 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f ..d.....2.......HdvDestroySectio
2cf300 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c nBackedMmioRange.vmdevicehost.dl
2cf320 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2896...........0...........0.
2cf340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2cf360 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 ....d.....).......HdvInitializeD
2cf380 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 eviceHost.vmdevicehost.dll../289
2cf3a0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2cf3c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2cf3e0 00 00 00 00 24 00 00 00 00 00 04 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 ....$.......HdvReadGuestMemory.v
2cf400 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 mdevicehost.dll./2896...........
2cf420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cf440 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2cf460 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 HdvRegisterDoorbell.vmdevicehost
2cf480 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2896...........0.........
2cf4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2cf4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 64 76 54 65 61 72 64 6f 77 `.......d.....'.......HdvTeardow
2cf4e0 6e 44 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 nDeviceHost.vmdevicehost.dll../2
2cf500 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 896...........0...........0.....
2cf520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2cf540 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 d.....'.......HdvUnregisterDoorb
2cf560 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 ell.vmdevicehost.dll../2896.....
2cf580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cf5a0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2cf5c0 00 00 00 00 04 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 ......HdvWriteGuestMemory.vmdevi
2cf5e0 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cehost.dll../2914...........0...
2cf600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 31 20 ........0.....0.....644.....421.
2cf620 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2cf640 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2cf660 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2cf680 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2cf6a0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 76 6d ..............................vm
2cf6c0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 00 00 00 00 04 savedstatedumpprovider.dll......
2cf6e0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2cf700 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2cf720 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 31 00 00 00 00 00 00 .h..idata$5........h.....1......
2cf740 00 00 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5f 49 ...........J.............t...__I
2cf760 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d MPORT_DESCRIPTOR_vmsavedstatedum
2cf780 70 70 72 6f 76 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 pprovider.__NULL_IMPORT_DESCRIPT
2cf7a0 4f 52 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c OR..vmsavedstatedumpprovider_NUL
2cf7c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2914...........0.
2cf7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2cf800 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2cf820 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2cf840 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2cf860 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2cf880 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2914...........0.....
2cf8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 30 20 20 20 ......0.....0.....644.....180...
2cf8c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2cf8e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2cf900 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2cf920 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2cf940 00 00 00 00 00 00 01 00 00 00 02 00 2e 00 00 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d .................vmsavedstatedum
2cf960 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 31 34 20 pprovider_NULL_THUNK_DATA./2914.
2cf980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2cf9a0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
2cf9c0 00 00 31 00 00 00 00 00 04 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 76 6d ..1.......ApplyGuestMemoryFix.vm
2cf9e0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 savedstatedumpprovider.dll../291
2cfa00 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2cfa20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....85........`.......d.
2cfa40 00 00 00 00 41 00 00 00 00 00 04 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 ....A.......ApplyPendingSavedSta
2cfa60 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 teFileReplayLog.vmsavedstatedump
2cfa80 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 provider.dll../2914...........0.
2cfaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2cfac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 61 ........`.......d.....-.......Ca
2cfae0 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 llStackUnwind.vmsavedstatedumppr
2cfb00 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ovider.dll../2914...........0...
2cfb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 ........0.....0.....644.....81..
2cfb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....=.......Find
2cfb60 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 76 6d 73 61 SavedStateSymbolFieldInType.vmsa
2cfb80 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 vedstatedumpprovider.dll../2914.
2cfba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2cfbc0 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....78........`.......d...
2cfbe0 00 00 3a 00 00 00 00 00 04 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 ..:.......ForceActiveVirtualTrus
2cfc00 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e tLevel.vmsavedstatedumpprovider.
2cfc20 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2914...........0...........
2cfc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2cfc60 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 6f 72 63 65 41 72 63 68 69 74 65 ......d...../.......ForceArchite
2cfc80 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 cture.vmsavedstatedumpprovider.d
2cfca0 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2914...........0...........
2cfcc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2cfce0 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 46 6f 72 63 65 4e 65 73 74 65 64 48 ......d.....1.......ForceNestedH
2cfd00 6f 73 74 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 ostMode.vmsavedstatedumpprovider
2cfd20 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2914...........0.........
2cfd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2cfd60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 46 6f 72 63 65 50 61 67 69 6e `.......d.....-.......ForcePagin
2cfd80 67 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 gMode.vmsavedstatedumpprovider.d
2cfda0 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2914...........0...........
2cfdc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
2cfde0 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 56 69 72 ......d.....8.......GetActiveVir
2cfe00 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 tualTrustLevel.vmsavedstatedumpp
2cfe20 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rovider.dll./2914...........0...
2cfe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2cfe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.....-.......GetA
2cfe80 72 63 68 69 74 65 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 rchitecture.vmsavedstatedumpprov
2cfea0 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ider.dll../2914...........0.....
2cfec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
2cfee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 45 6e 61 ....`.......d.....:.......GetEna
2cff00 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 bledVirtualTrustLevels.vmsavedst
2cff20 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 atedumpprovider.dll./2914.......
2cff40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cff60 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
2cff80 00 00 04 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c ....GetGuestEnabledVirtualTrustL
2cffa0 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 evels.vmsavedstatedumpprovider.d
2cffc0 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2914...........0...........
2cffe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2d0000 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 4f 73 49 6e ......d.....,.......GetGuestOsIn
2d0020 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 fo.vmsavedstatedumpprovider.dll.
2d0040 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2914...........0...........0...
2d0060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
2d0080 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c ..d.....:.......GetGuestPhysical
2d00a0 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f MemoryChunks.vmsavedstatedumppro
2d00c0 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vider.dll./2914...........0.....
2d00e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
2d0100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 47 75 65 ....`.......d.....8.......GetGue
2d0120 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 76 6d 73 61 76 65 64 73 74 61 74 stRawSavedMemorySize.vmsavedstat
2d0140 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2914.........
2d0160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d0180 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
2d01a0 04 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 6d 73 61 76 ..GetMemoryBlockCacheLimit.vmsav
2d01c0 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 edstatedumpprovider.dll./2914...
2d01e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d0200 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....77........`.......d.....
2d0220 39 00 00 00 00 00 04 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 9.......GetNestedVirtualizationM
2d0240 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c ode.vmsavedstatedumpprovider.dll
2d0260 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2914...........0...........0.
2d0280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2d02a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 ....d.....+.......GetPagingMode.
2d02c0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2d02e0 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d0300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2d0320 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 76 d.............GetRegisterValue.v
2d0340 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 msavedstatedumpprovider.dll./291
2d0360 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d0380 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....78........`.......d.
2d03a0 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 ....:.......GetSavedStateSymbolF
2d03c0 69 65 6c 64 49 6e 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 ieldInfo.vmsavedstatedumpprovide
2d03e0 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll./2914...........0.........
2d0400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....83........
2d0420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 `.......d.....?.......GetSavedSt
2d0440 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 76 6d 73 61 76 65 64 73 ateSymbolProviderHandle.vmsaveds
2d0460 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 tatedumpprovider.dll../2914.....
2d0480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d04a0 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 4.....77........`.......d.....9.
2d04c0 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a ......GetSavedStateSymbolTypeSiz
2d04e0 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a e.vmsavedstatedumpprovider.dll..
2d0500 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2914...........0...........0...
2d0520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2d0540 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 56 70 43 6f 75 6e 74 00 76 6d 73 61 76 ..d.....(.......GetVpCount.vmsav
2d0560 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 edstatedumpprovider.dll./2914...
2d0580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d05a0 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....92........`.......d.....
2d05c0 48 00 00 00 00 00 04 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 H.......GuestPhysicalAddressToRa
2d05e0 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 wSavedMemoryOffset.vmsavedstated
2d0600 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2914...........
2d0620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d0640 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 86........`.......d.....B.......
2d0660 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 GuestVirtualAddressToPhysicalAdd
2d0680 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c ress.vmsavedstatedumpprovider.dl
2d06a0 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2914...........0...........0.
2d06c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2d06e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 ....d.....+.......InKernelSpace.
2d0700 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2d0720 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d0740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
2d0760 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 d.....>.......IsActiveVirtualTru
2d0780 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 stLevelEnabled.vmsavedstatedumpp
2d07a0 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rovider.dll./2914...........0...
2d07c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 ........0.....0.....644.....79..
2d07e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 49 73 4e 65 ......`.......d.....;.......IsNe
2d0800 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 stedVirtualizationEnabled.vmsave
2d0820 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 dstatedumpprovider.dll../2914...
2d0840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d0860 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
2d0880 30 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 76 6d 73 61 76 0.......LoadSavedStateFile.vmsav
2d08a0 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 edstatedumpprovider.dll./2914...
2d08c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d08e0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
2d0900 31 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 1.......LoadSavedStateFiles.vmsa
2d0920 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 vedstatedumpprovider.dll../2914.
2d0940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d0960 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....77........`.......d...
2d0980 00 00 39 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 ..9.......LoadSavedStateModuleSy
2d09a0 6d 62 6f 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 mbols.vmsavedstatedumpprovider.d
2d09c0 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2914...........0...........
2d09e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
2d0a00 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 ......d.....;.......LoadSavedSta
2d0a20 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 teModuleSymbolsEx.vmsavedstatedu
2d0a40 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 mpprovider.dll../2914...........
2d0a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d0a80 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 78........`.......d.....:.......
2d0aa0 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 LoadSavedStateSymbolProvider.vms
2d0ac0 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 avedstatedumpprovider.dll./2914.
2d0ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d0b00 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
2d0b20 00 00 33 00 00 00 00 00 04 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 ..3.......LocateSavedStateFiles.
2d0b40 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2d0b60 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d0b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
2d0ba0 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 d.....6.......ReadGuestPhysicalA
2d0bc0 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e ddress.vmsavedstatedumpprovider.
2d0be0 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2914...........0...........
2d0c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
2d0c20 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 52 65 61 64 47 75 65 73 74 52 61 77 ......d.....5.......ReadGuestRaw
2d0c40 53 61 76 65 64 4d 65 6d 6f 72 79 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 SavedMemory.vmsavedstatedumpprov
2d0c60 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ider.dll../2914...........0.....
2d0c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
2d0ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 52 65 61 64 53 61 ....`.......d.....:.......ReadSa
2d0cc0 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 76 6d 73 61 76 65 64 73 74 vedStateGlobalVariable.vmsavedst
2d0ce0 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 atedumpprovider.dll./2914.......
2d0d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d0d20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2d0d40 00 00 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 ....ReleaseSavedStateFiles.vmsav
2d0d60 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 edstatedumpprovider.dll./2914...
2d0d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d0da0 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....81........`.......d.....
2d0dc0 3d 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 =.......ReleaseSavedStateSymbolP
2d0de0 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 rovider.vmsavedstatedumpprovider
2d0e00 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2914...........0.........
2d0e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....88........
2d0e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 53 61 76 `.......d.....D.......ResolveSav
2d0e60 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 76 6d 73 edStateGlobalVariableAddress.vms
2d0e80 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 avedstatedumpprovider.dll./2914.
2d0ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d0ec0 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
2d0ee0 00 00 34 00 00 00 00 00 04 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 ..4.......ScanMemoryForDosImages
2d0f00 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
2d0f20 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d0f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
2d0f60 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 d.....6.......SetMemoryBlockCach
2d0f80 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e eLimit.vmsavedstatedumpprovider.
2d0fa0 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2914...........0...........
2d0fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....94........`.
2d0fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 53 65 74 53 61 76 65 64 53 74 61 74 ......d.....J.......SetSavedStat
2d1000 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b eSymbolProviderDebugInfoCallback
2d1020 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 76 73 .vmsavedstatedumpprovider.dll.vs
2d1040 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
2d1060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
2d1080 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2d10a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2d10c0 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2d10e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2d1100 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 76 73 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 ................vssapi.dll......
2d1120 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2d1140 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2d1160 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
2d1180 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
2d11a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_vssapi.__NULL_I
2d11c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..vssapi_NULL_TH
2d11e0 55 4e 4b 5f 44 41 54 41 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..vssapi.dll/.....0.....
2d1200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2d1220 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2d1240 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2d1260 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2d1280 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2d12a0 50 54 4f 52 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..vssapi.dll/.....0.........
2d12c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
2d12e0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2d1300 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2d1320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2d1340 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2d1360 00 00 01 00 00 00 02 00 1c 00 00 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............vssapi_NULL_THUNK_D
2d1380 41 54 41 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.vssapi.dll/.....0...........
2d13a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2d13c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 56 73 73 45 78 70 ......d.....*.......CreateVssExp
2d13e0 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 76 73 73 61 70 69 2e 64 6c 6c 00 77 63 ressWriterInternal.vssapi.dll.wc
2d1400 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
2d1420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
2d1440 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2d1460 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2d1480 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2d14a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2d14c0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 63 6d 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 ................wcmapi.dll......
2d14e0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2d1500 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2d1520 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
2d1540 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
2d1560 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_wcmapi.__NULL_I
2d1580 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..wcmapi_NULL_TH
2d15a0 55 4e 4b 5f 44 41 54 41 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..wcmapi.dll/.....0.....
2d15c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2d15e0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2d1600 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2d1620 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2d1640 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2d1660 50 54 4f 52 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..wcmapi.dll/.....0.........
2d1680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
2d16a0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2d16c0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2d16e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2d1700 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2d1720 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............wcmapi_NULL_THUNK_D
2d1740 41 54 41 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wcmapi.dll/.....0...........
2d1760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2d1780 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 ......d.............WcmFreeMemor
2d17a0 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.wcmapi.dll..wcmapi.dll/.....0.
2d17c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2d17e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 ........`.......d.............Wc
2d1800 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 mGetProfileList.wcmapi.dll..wcma
2d1820 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2d1840 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2d1860 00 00 00 00 1c 00 00 00 00 00 04 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 63 6d ............WcmQueryProperty.wcm
2d1880 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wcmapi.dll/.....0.......
2d18a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2d18c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 6d 53 65 74 50 72 ..`.......d.............WcmSetPr
2d18e0 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c ofileList.wcmapi.dll..wcmapi.dll
2d1900 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d1920 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2d1940 00 00 00 00 04 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 ......WcmSetProperty.wcmapi.dll.
2d1960 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsbp.dll/......0...........0...
2d1980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....364.......`.d...
2d19a0 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2d19c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2d19e0 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2d1a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2d1a20 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 64 73 62 70 2e 64 6c 6c 00 00 00 00 00 ..................wdsbp.dll.....
2d1a40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2d1a60 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2d1a80 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
2d1aa0 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
2d1ac0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_wdsbp.__NULL_I
2d1ae0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..wdsbp_NULL_THU
2d1b00 4e 4b 5f 44 41 54 41 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wdsbp.dll/......0.......
2d1b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2d1b40 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2d1b60 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2d1b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2d1ba0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2d1bc0 4f 52 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..wdsbp.dll/......0...........
2d1be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
2d1c00 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2d1c20 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2d1c40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2d1c60 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2d1c80 01 00 00 00 02 00 1b 00 00 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........wdsbp_NULL_THUNK_DATA
2d1ca0 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdsbp.dll/......0...........0.
2d1cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2d1ce0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e ....d.............WdsBpAddOption
2d1d00 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .wdsbp.dll..wdsbp.dll/......0...
2d1d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2d1d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 42 ......`.......d.............WdsB
2d1d60 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c pCloseHandle.wdsbp.dll..wdsbp.dl
2d1d80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2d1da0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2d1dc0 1f 00 00 00 00 00 04 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 77 64 73 ........WdsBpGetOptionBuffer.wds
2d1de0 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 bp.dll..wdsbp.dll/......0.......
2d1e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2d1e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 64 73 42 70 49 6e 69 ..`.......d.............WdsBpIni
2d1e40 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 tialize.wdsbp.dll.wdsbp.dll/....
2d1e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d1e80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2d1ea0 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c ..WdsBpParseInitialize.wdsbp.dll
2d1ec0 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdsbp.dll/......0...........0.
2d1ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2d1f00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 ....d.....!.......WdsBpParseInit
2d1f20 69 61 6c 69 7a 65 76 36 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 ializev6.wdsbp.dll..wdsbp.dll/..
2d1f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d1f60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2d1f80 00 00 04 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c 00 0a ....WdsBpQueryOption.wdsbp.dll..
2d1fa0 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d1fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....385.......`.d...
2d1fe0 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2d2000 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2d2020 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2d2040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2d2060 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 ..................wdsclientapi.d
2d2080 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2d20a0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2d20c0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
2d20e0 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 .%.................>............
2d2100 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 .\...__IMPORT_DESCRIPTOR_wdsclie
2d2120 6e 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ntapi.__NULL_IMPORT_DESCRIPTOR..
2d2140 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 wdsclientapi_NULL_THUNK_DATA../2
2d2160 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 944...........0...........0.....
2d2180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
2d21a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2d21c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2d21e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2d2200 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 34 34 20 __NULL_IMPORT_DESCRIPTOR../2944.
2d2220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d2240 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....168.......`.d.......t.
2d2260 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2d2280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2d22a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2d22c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 ............................"...
2d22e0 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 .wdsclientapi_NULL_THUNK_DATA./2
2d2300 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 944...........0...........0.....
2d2320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2d2340 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 d.....(.......WdsCliAuthorizeSes
2d2360 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 sion.wdsclientapi.dll./2944.....
2d2380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d23a0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2d23c0 00 00 00 00 04 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c ......WdsCliCancelTransfer.wdscl
2d23e0 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ientapi.dll./2944...........0...
2d2400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2d2420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 64 73 43 ......`.......d.............WdsC
2d2440 6c 69 43 6c 6f 73 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 liClose.wdsclientapi.dll../2944.
2d2460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d2480 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2d24a0 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 64 ..%.......WdsCliCreateSession.wd
2d24c0 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../2944...........
2d24e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d2500 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2d2520 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 WdsCliFindFirstImage.wdsclientap
2d2540 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll./2944...........0.........
2d2560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2d2580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 46 69 6e 64 `.......d.....%.......WdsCliFind
2d25a0 4e 65 78 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 NextImage.wdsclientapi.dll../294
2d25c0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d25e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2d2600 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 ....'.......WdsCliFreeStringArra
2d2620 79 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 y.wdsclientapi.dll../2944.......
2d2640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d2660 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2d2680 00 00 04 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 77 64 73 63 ....WdsCliGetDriverQueryXml.wdsc
2d26a0 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 lientapi.dll../2944...........0.
2d26c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2d26e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 ........`.......d.....+.......Wd
2d2700 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 77 64 73 63 6c 69 65 6e sCliGetEnumerationFlags.wdsclien
2d2720 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi.dll../2944...........0.....
2d2740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2d2760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....,.......WdsCli
2d2780 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 77 64 73 63 6c 69 65 6e 74 61 70 GetImageArchitecture.wdsclientap
2d27a0 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll./2944...........0.........
2d27c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2d27e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....+.......WdsCliGetI
2d2800 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c mageDescription.wdsclientapi.dll
2d2820 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2944...........0...........0.
2d2840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2d2860 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....%.......WdsCliGetImage
2d2880 46 69 6c 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 Files.wdsclientapi.dll../2944...
2d28a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d28c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2d28e0 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 77 64 73 63 %.......WdsCliGetImageGroup.wdsc
2d2900 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 lientapi.dll../2944...........0.
2d2920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2d2940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 64 ........`.......d.....'.......Wd
2d2960 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 sCliGetImageHalName.wdsclientapi
2d2980 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2944...........0.........
2d29a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
2d29c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....4.......WdsCliGetI
2d29e0 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 mageHandleFromFindHandle.wdsclie
2d2a00 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntapi.dll./2944...........0.....
2d2a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
2d2a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....8.......WdsCli
2d2a60 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 GetImageHandleFromTransferHandle
2d2a80 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 .wdsclientapi.dll./2944.........
2d2aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d2ac0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2d2ae0 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliGetImageIndex.wdsclienta
2d2b00 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../2944...........0.......
2d2b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2d2b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....(.......WdsCliGe
2d2b60 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 tImageLanguage.wdsclientapi.dll.
2d2b80 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d2ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2d2bc0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 ..d.....).......WdsCliGetImageLa
2d2be0 6e 67 75 61 67 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 nguages.wdsclientapi.dll../2944.
2d2c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d2c20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
2d2c40 00 00 30 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 ..0.......WdsCliGetImageLastModi
2d2c60 66 69 65 64 54 69 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 fiedTime.wdsclientapi.dll./2944.
2d2c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d2ca0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2d2cc0 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 77 64 73 ..$.......WdsCliGetImageName.wds
2d2ce0 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 clientapi.dll./2944...........0.
2d2d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2d2d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 64 ........`.......d.....).......Wd
2d2d40 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 sCliGetImageNamespace.wdsclienta
2d2d60 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../2944...........0.......
2d2d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2d2da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....).......WdsCliGe
2d2dc0 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c tImageParameter.wdsclientapi.dll
2d2de0 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2944...........0...........0.
2d2e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2d2e20 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....$.......WdsCliGetImage
2d2e40 50 61 74 68 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 Path.wdsclientapi.dll./2944.....
2d2e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d2e80 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2d2ea0 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 77 64 73 63 6c 69 65 ......WdsCliGetImageSize.wdsclie
2d2ec0 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntapi.dll./2944...........0.....
2d2ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2d2f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....$.......WdsCli
2d2f20 47 65 74 49 6d 61 67 65 54 79 70 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 GetImageType.wdsclientapi.dll./2
2d2f40 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 944...........0...........0.....
2d2f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2d2f80 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 d.....'.......WdsCliGetImageVers
2d2fa0 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 ion.wdsclientapi.dll../2944.....
2d2fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d2fe0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2d3000 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 77 64 73 63 ......WdsCliGetTransferSize.wdsc
2d3020 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 lientapi.dll../2944...........0.
2d3040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2d3060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 ........`.......d.....%.......Wd
2d3080 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 sCliInitializeLog.wdsclientapi.d
2d30a0 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2944...........0...........
2d30c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2d30e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 43 6c 69 4c 6f 67 00 77 64 ......d.............WdsCliLog.wd
2d3100 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../2944...........
2d3120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3140 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2d3160 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 77 64 73 63 6c WdsCliObtainDriverPackages.wdscl
2d3180 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ientapi.dll./2944...........0...
2d31a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2d31c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 64 73 43 ......`.......d.............WdsC
2d31e0 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 77 64 73 63 6c 69 65 liObtainDriverPackagesEx.wdsclie
2d3200 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntapi.dll./2944...........0.....
2d3220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2d3240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....%.......WdsCli
2d3260 52 65 67 69 73 74 65 72 54 72 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a RegisterTrace.wdsclientapi.dll..
2d3280 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d32a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2d32c0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 ..d.....-.......WdsCliSetTransfe
2d32e0 72 42 75 66 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 rBufferSize.wdsclientapi.dll../2
2d3300 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 944...........0...........0.....
2d3320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2d3340 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 d.....$.......WdsCliTransferFile
2d3360 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 .wdsclientapi.dll./2944.........
2d3380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d33a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2d33c0 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliTransferImage.wdsclienta
2d33e0 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../2944...........0.......
2d3400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2d3420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 57 61 ..`.......d.....'.......WdsCliWa
2d3440 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a itForTransfer.wdsclientapi.dll..
2d3460 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsmc.dll/......0...........0...
2d3480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....364.......`.d...
2d34a0 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2d34c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2d34e0 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2d3500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2d3520 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 64 73 6d 63 2e 64 6c 6c 00 00 00 00 00 ..................wdsmc.dll.....
2d3540 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2d3560 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2d3580 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
2d35a0 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
2d35c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_wdsmc.__NULL_I
2d35e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..wdsmc_NULL_THU
2d3600 4e 4b 5f 44 41 54 41 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wdsmc.dll/......0.......
2d3620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2d3640 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2d3660 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2d3680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2d36a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2d36c0 4f 52 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..wdsmc.dll/......0...........
2d36e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
2d3700 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2d3720 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2d3740 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2d3760 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2d3780 01 00 00 00 02 00 1b 00 00 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........wdsmc_NULL_THUNK_DATA
2d37a0 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdsmc.dll/......0...........0.
2d37c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2d37e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 ....d.....+.......WdsTransportSe
2d3800 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 rverAllocateBuffer.wdsmc.dll..wd
2d3820 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 smc.dll/......0...........0.....
2d3840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2d3860 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 d.....).......WdsTransportServer
2d3880 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c CompleteRead.wdsmc.dll..wdsmc.dl
2d38a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2d38c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2d38e0 27 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 '.......WdsTransportServerFreeBu
2d3900 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 ffer.wdsmc.dll..wdsmc.dll/......
2d3920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d3940 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2d3960 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 WdsTransportServerRegisterCallba
2d3980 63 6b 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ck.wdsmc.dll..wdsmc.dll/......0.
2d39a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2d39c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 64 ........`.......d.....".......Wd
2d39e0 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 77 64 73 6d 63 2e 64 6c 6c 00 sTransportServerTrace.wdsmc.dll.
2d3a00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdsmc.dll/......0...........0...
2d3a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2d3a40 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 ..d.....#.......WdsTransportServ
2d3a60 65 72 54 72 61 63 65 56 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 erTraceV.wdsmc.dll..wdspxe.dll/.
2d3a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d3aa0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
2d3ac0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2d3ae0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
2d3b00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2d3b20 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
2d3b40 04 00 00 00 02 00 77 64 73 70 78 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......wdspxe.dll................
2d3b60 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
2d3b80 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
2d3ba0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
2d3bc0 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
2d3be0 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_wdspxe.__NULL_IMPORT_DESC
2d3c00 52 49 50 54 4f 52 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..wdspxe_NULL_THUNK_DATA..
2d3c20 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdspxe.dll/.....0...........0...
2d3c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
2d3c60 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2d3c80 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2d3ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2d3cc0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 73 70 ..__NULL_IMPORT_DESCRIPTOR..wdsp
2d3ce0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d3d00 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....162.......`.d.......
2d3d20 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2d3d40 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2d3d60 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2d3d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
2d3da0 00 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 70 78 65 ...wdspxe_NULL_THUNK_DATA.wdspxe
2d3dc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2d3de0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2d3e00 00 00 1c 00 00 00 00 00 04 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 77 64 73 70 78 ..........PxeAsyncRecvDone.wdspx
2d3e20 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.wdspxe.dll/.....0.........
2d3e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2d3e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 44 68 63 70 41 70 70 `.......d.............PxeDhcpApp
2d3e80 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c endOption.wdspxe.dll..wdspxe.dll
2d3ea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d3ec0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2d3ee0 00 00 00 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 ......PxeDhcpAppendOptionRaw.wds
2d3f00 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....0.......
2d3f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2d3f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 44 68 63 70 47 ..`.......d.....!.......PxeDhcpG
2d3f60 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 etOptionValue.wdspxe.dll..wdspxe
2d3f80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2d3fa0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2d3fc0 00 00 27 00 00 00 00 00 04 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e ..'.......PxeDhcpGetVendorOption
2d3fe0 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 Value.wdspxe.dll..wdspxe.dll/...
2d4000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d4020 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2d4040 04 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a ..PxeDhcpInitialize.wdspxe.dll..
2d4060 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdspxe.dll/.....0...........0...
2d4080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2d40a0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 77 ..d.............PxeDhcpIsValid.w
2d40c0 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dspxe.dll.wdspxe.dll/.....0.....
2d40e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2d4100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 44 68 63 ....`.......d.....!.......PxeDhc
2d4120 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 pv6AppendOption.wdspxe.dll..wdsp
2d4140 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d4160 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2d4180 00 00 00 00 24 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f ....$.......PxeDhcpv6AppendOptio
2d41a0 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 nRaw.wdspxe.dll.wdspxe.dll/.....
2d41c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d41e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2d4200 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 77 64 73 70 78 65 2e PxeDhcpv6CreateRelayRepl.wdspxe.
2d4220 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wdspxe.dll/.....0...........
2d4240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2d4260 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 ......d.....#.......PxeDhcpv6Get
2d4280 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 OptionValue.wdspxe.dll..wdspxe.d
2d42a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2d42c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2d42e0 29 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e ).......PxeDhcpv6GetVendorOption
2d4300 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 Value.wdspxe.dll..wdspxe.dll/...
2d4320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d4340 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2d4360 04 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c ..PxeDhcpv6Initialize.wdspxe.dll
2d4380 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdspxe.dll/.....0...........0.
2d43a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2d43c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c ....d.............PxeDhcpv6IsVal
2d43e0 69 64 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 id.wdspxe.dll.wdspxe.dll/.....0.
2d4400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2d4420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 78 ........`.......d.....#.......Px
2d4440 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 77 64 73 70 78 65 2e 64 6c 6c eDhcpv6ParseRelayForw.wdspxe.dll
2d4460 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdspxe.dll/.....0...........0.
2d4480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2d44a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e ....d.............PxeGetServerIn
2d44c0 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.wdspxe.dll.wdspxe.dll/.....0.
2d44e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2d4500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 78 ........`.......d.............Px
2d4520 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 eGetServerInfoEx.wdspxe.dll.wdsp
2d4540 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d4560 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2d4580 00 00 00 00 1d 00 00 00 00 00 04 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 77 64 ............PxePacketAllocate.wd
2d45a0 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 spxe.dll..wdspxe.dll/.....0.....
2d45c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2d45e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 78 65 50 61 63 ....`.......d.............PxePac
2d4600 6b 65 74 46 72 65 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 ketFree.wdspxe.dll..wdspxe.dll/.
2d4620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d4640 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d4660 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 77 64 73 70 78 65 2e ....PxeProviderEnumClose.wdspxe.
2d4680 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wdspxe.dll/.....0...........
2d46a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2d46c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 ......d.............PxeProviderE
2d46e0 6e 75 6d 46 69 72 73 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 numFirst.wdspxe.dll.wdspxe.dll/.
2d4700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d4720 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2d4740 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 77 64 73 70 78 65 2e 64 ....PxeProviderEnumNext.wdspxe.d
2d4760 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....0...........
2d4780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2d47a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 46 ......d.............PxeProviderF
2d47c0 72 65 65 49 6e 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 reeInfo.wdspxe.dll..wdspxe.dll/.
2d47e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d4800 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2d4820 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 77 64 73 70 78 65 ....PxeProviderQueryIndex.wdspxe
2d4840 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....0.........
2d4860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2d4880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 `.......d.............PxeProvide
2d48a0 72 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c rRegister.wdspxe.dll..wdspxe.dll
2d48c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d48e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2d4900 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 77 64 ......PxeProviderSetAttribute.wd
2d4920 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 spxe.dll..wdspxe.dll/.....0.....
2d4940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2d4960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 50 72 6f ....`.......d.....!.......PxePro
2d4980 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 viderUnRegister.wdspxe.dll..wdsp
2d49a0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d49c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2d49e0 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 ............PxeRegisterCallback.
2d4a00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wdspxe.dll..wdspxe.dll/.....0...
2d4a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2d4a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 78 65 53 ......`.......d.............PxeS
2d4a60 65 6e 64 52 65 70 6c 79 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 endReply.wdspxe.dll.wdspxe.dll/.
2d4a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d4aa0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2d4ac0 00 00 04 00 50 78 65 54 72 61 63 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 ....PxeTrace.wdspxe.dll.wdspxe.d
2d4ae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2d4b00 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2d4b20 15 00 00 00 00 00 04 00 50 78 65 54 72 61 63 65 56 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 ........PxeTraceV.wdspxe.dll..wd
2d4b40 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 stptc.dll/....0...........0.....
2d4b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....370.......`.d.....
2d4b80 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2d4ba0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2d4bc0 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2d4be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2d4c00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 00 00 00 00 ................wdstptc.dll.....
2d4c20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2d4c40 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2d4c60 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
2d4c80 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
2d4ca0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wdstptc.__NULL
2d4cc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wdstptc_NULL
2d4ce0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.wdstptc.dll/....0...
2d4d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2d4d20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2d4d40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2d4d60 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2d4d80 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2d4da0 52 49 50 54 4f 52 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wdstptc.dll/....0.......
2d4dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
2d4de0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2d4e00 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2d4e20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2d4e40 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2d4e60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e ...............wdstptc_NULL_THUN
2d4e80 4b 5f 44 41 54 41 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..wdstptc.dll/....0.......
2d4ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2d4ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.....+.......WdsTrans
2d4ee0 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 portClientAddRefBuffer.wdstptc.d
2d4f00 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdstptc.dll/....0...........
2d4f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2d4f40 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ......d.....,.......WdsTransport
2d4f60 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 ClientCancelSession.wdstptc.dll.
2d4f80 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdstptc.dll/....0...........0...
2d4fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2d4fc0 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.............WdsTransportClie
2d4fe0 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 ntCancelSessionEx.wdstptc.dll.wd
2d5000 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 stptc.dll/....0...........0.....
2d5020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2d5040 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 d.....+.......WdsTransportClient
2d5060 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 CloseSession.wdstptc.dll..wdstpt
2d5080 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2d50a0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
2d50c0 00 00 2e 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 ..........WdsTransportClientComp
2d50e0 6c 65 74 65 52 65 63 65 69 76 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e leteReceive.wdstptc.dll.wdstptc.
2d5100 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2d5120 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2d5140 29 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 ).......WdsTransportClientInitia
2d5160 6c 69 7a 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 lize.wdstptc.dll..wdstptc.dll/..
2d5180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d51a0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2d51c0 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 ..WdsTransportClientInitializeSe
2d51e0 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 ssion.wdstptc.dll.wdstptc.dll/..
2d5200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d5220 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2d5240 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 ..WdsTransportClientQueryStatus.
2d5260 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wdstptc.dll.wdstptc.dll/....0...
2d5280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
2d52a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 64 73 54 ......`.......d...../.......WdsT
2d52c0 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 ransportClientRegisterCallback.w
2d52e0 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dstptc.dll..wdstptc.dll/....0...
2d5300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2d5320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 54 ......`.......d.....,.......WdsT
2d5340 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 77 64 73 74 ransportClientReleaseBuffer.wdst
2d5360 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ptc.dll.wdstptc.dll/....0.......
2d5380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2d53a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.....'.......WdsTrans
2d53c0 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a portClientShutdown.wdstptc.dll..
2d53e0 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdstptc.dll/....0...........0...
2d5400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2d5420 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.....+.......WdsTransportClie
2d5440 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 ntStartSession.wdstptc.dll..wdst
2d5460 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ptc.dll/....0...........0.....0.
2d5480 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
2d54a0 00 00 00 00 30 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 ....0.......WdsTransportClientWa
2d54c0 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 65 62 61 itForCompletion.wdstptc.dll.weba
2d54e0 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 uthn.dll/...0...........0.....0.
2d5500 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
2d5520 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2d5540 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2d5560 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2d5580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
2d55a0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 00 00 00 00 04 ..............webauthn.dll......
2d55c0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2d55e0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2d5600 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
2d5620 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
2d5640 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_webauthn.__NULL
2d5660 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c _IMPORT_DESCRIPTOR..webauthn_NUL
2d5680 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..webauthn.dll/...0.
2d56a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2d56c0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2d56e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2d5700 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2d5720 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2d5740 53 43 52 49 50 54 4f 52 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..webauthn.dll/...0.....
2d5760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
2d5780 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2d57a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2d57c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2d57e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2d5800 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 .................webauthn_NULL_T
2d5820 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.webauthn.dll/...0.....
2d5840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
2d5860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 ....`.......d...../.......WebAut
2d5880 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 hNAuthenticatorGetAssertion.weba
2d58a0 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uthn.dll..webauthn.dll/...0.....
2d58c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
2d58e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 57 65 62 41 75 74 ....`.......d.....1.......WebAut
2d5900 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 77 65 hNAuthenticatorMakeCredential.we
2d5920 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 bauthn.dll..webauthn.dll/...0...
2d5940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2d5960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 62 41 ......`.......d.....,.......WebA
2d5980 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 77 65 62 61 75 uthNCancelCurrentOperation.webau
2d59a0 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 thn.dll.webauthn.dll/...0.......
2d59c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2d59e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e ..`.......d.....#.......WebAuthN
2d5a00 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 FreeAssertion.webauthn.dll..weba
2d5a20 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 uthn.dll/...0...........0.....0.
2d5a40 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
2d5a60 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 ..../.......WebAuthNFreeCredenti
2d5a80 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 alAttestation.webauthn.dll..weba
2d5aa0 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 uthn.dll/...0...........0.....0.
2d5ac0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2d5ae0 00 00 00 00 29 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f ....).......WebAuthNGetApiVersio
2d5b00 6e 4e 75 6d 62 65 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 nNumber.webauthn.dll..webauthn.d
2d5b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d5b40 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2d5b60 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 ......WebAuthNGetCancellationId.
2d5b80 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 webauthn.dll..webauthn.dll/...0.
2d5ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2d5bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 65 ........`.......d.....".......We
2d5be0 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 bAuthNGetErrorName.webauthn.dll.
2d5c00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webauthn.dll/...0...........0...
2d5c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2d5c40 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 ..d.....-.......WebAuthNGetW3CEx
2d5c60 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 ceptionDOMError.webauthn.dll..we
2d5c80 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bauthn.dll/...0...........0.....
2d5ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....87........`.......
2d5cc0 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 d.....C.......WebAuthNIsUserVeri
2d5ce0 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 fyingPlatformAuthenticatorAvaila
2d5d00 62 6c 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ble.webauthn.dll..webservices.dl
2d5d20 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d5d40 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 ..382.......`.d.................
2d5d60 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2d5d80 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 ......@.0..idata$6..............
2d5da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2d5dc0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
2d5de0 00 00 02 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ....webservices.dll.............
2d5e00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2d5e20 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2d5e40 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....$.............
2d5e60 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....=.............Z...__IMPORT_D
2d5e80 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ESCRIPTOR_webservices.__NULL_IMP
2d5ea0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c ORT_DESCRIPTOR..webservices_NULL
2d5ec0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 _THUNK_DATA.webservices.dll/0...
2d5ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2d5f00 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2d5f20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2d5f40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2d5f60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2d5f80 52 49 50 54 4f 52 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 RIPTOR..webservices.dll/0.......
2d5fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 ....0.....0.....644.....167.....
2d5fc0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2d5fe0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2d6000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2d6020 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2d6040 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f ..........!....webservices_NULL_
2d6060 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 THUNK_DATA..webservices.dll/0...
2d6080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2d60a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 41 62 ......`.......d.............WsAb
2d60c0 61 6e 64 6f 6e 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 andonCall.webservices.dll.webser
2d60e0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d6100 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2d6120 00 00 21 00 00 00 00 00 04 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 77 65 62 73 65 ..!.......WsAbandonMessage.webse
2d6140 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d6160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2d6180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 41 62 ......`.......d.............WsAb
2d61a0 6f 72 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 ortChannel.webservices.dll..webs
2d61c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d61e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2d6200 00 00 00 00 20 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 ............WsAbortListener.webs
2d6220 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d6240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2d6260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 41 62 ......`.......d.....#.......WsAb
2d6280 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ortServiceHost.webservices.dll..
2d62a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d62c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2d62e0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 ..d.....$.......WsAbortServicePr
2d6300 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e oxy.webservices.dll.webservices.
2d6320 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d6340 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d6360 00 00 04 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ....WsAcceptChannel.webservices.
2d6380 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d63a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2d63c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 41 64 64 43 75 73 74 6f 6d 48 ......d.....".......WsAddCustomH
2d63e0 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 eader.webservices.dll.webservice
2d6400 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d6420 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2d6440 00 00 00 00 04 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 ......WsAddErrorString.webservic
2d6460 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2d6480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2d64a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 41 64 64 4d 61 70 ..`.......d.....".......WsAddMap
2d64c0 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 pedHeader.webservices.dll.webser
2d64e0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d6500 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2d6520 00 00 21 00 00 00 00 00 04 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 77 65 62 73 65 ..!.......WsAddressMessage.webse
2d6540 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d6560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2d6580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 73 41 6c ......`.......d.............WsAl
2d65a0 6c 6f 63 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e loc.webservices.dll.webservices.
2d65c0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d65e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2d6600 00 00 04 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ....WsAsyncExecute.webservices.d
2d6620 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d6640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2d6660 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 57 73 43 61 6c 6c 00 77 65 62 73 65 ......d.............WsCall.webse
2d6680 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d66a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2d66c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 73 43 68 ......`.......d.....-.......WsCh
2d66e0 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 77 65 62 73 65 72 76 eckMustUnderstandHeaders.webserv
2d6700 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d6720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2d6740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 6c 6f 73 ....`.......d.............WsClos
2d6760 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 eChannel.webservices.dll..webser
2d6780 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d67a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2d67c0 00 00 20 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 ..........WsCloseListener.webser
2d67e0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d6800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2d6820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 43 6c 6f 73 ....`.......d.....#.......WsClos
2d6840 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 eServiceHost.webservices.dll..we
2d6860 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d6880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2d68a0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 d.....$.......WsCloseServiceProx
2d68c0 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
2d68e0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d6900 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2d6920 04 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsCombineUrl.webservices.dll..
2d6940 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d6960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2d6980 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 43 6f 70 79 45 72 72 6f 72 00 77 65 62 73 ..d.............WsCopyError.webs
2d69a0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d69c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2d69e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 43 6f ......`.......d.............WsCo
2d6a00 70 79 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 pyNode.webservices.dll..webservi
2d6a20 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d6a40 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2d6a60 20 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 ........WsCreateChannel.webservi
2d6a80 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d6aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2d6ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 ..`.......d.....+.......WsCreate
2d6ae0 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ChannelForListener.webservices.d
2d6b00 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d6b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2d6b40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 45 72 72 6f ......d.............WsCreateErro
2d6b60 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
2d6b80 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d6ba0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2d6bc0 04 00 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 77 65 62 73 65 72 76 ..WsCreateFaultFromError.webserv
2d6be0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d6c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2d6c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 43 72 65 61 ....`.......d.............WsCrea
2d6c40 74 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 teHeap.webservices.dll..webservi
2d6c60 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d6c80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2d6ca0 21 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 !.......WsCreateListener.webserv
2d6cc0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d6ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2d6d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 43 72 65 61 ....`.......d.............WsCrea
2d6d20 74 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 teMessage.webservices.dll.webser
2d6d40 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d6d60 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
2d6d80 00 00 2a 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e ..*.......WsCreateMessageForChan
2d6da0 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e nel.webservices.dll.webservices.
2d6dc0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d6de0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2d6e00 00 00 04 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 ....WsCreateMetadata.webservices
2d6e20 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d6e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2d6e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 52 65 `.......d.............WsCreateRe
2d6e80 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ader.webservices.dll..webservice
2d6ea0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d6ec0 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 4.....72........`.......d.....4.
2d6ee0 00 00 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f ......WsCreateServiceEndpointFro
2d6f00 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 mTemplate.webservices.dll.webser
2d6f20 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d6f40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2d6f60 00 00 24 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 ..$.......WsCreateServiceHost.we
2d6f80 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d6fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2d6fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 ........`.......d.....%.......Ws
2d6fe0 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 CreateServiceProxy.webservices.d
2d7000 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d7020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2d7040 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 ......d.....1.......WsCreateServ
2d7060 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 iceProxyFromTemplate.webservices
2d7080 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d70a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2d70c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 57 72 `.......d.............WsCreateWr
2d70e0 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 iter.webservices.dll..webservice
2d7100 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d7120 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2d7140 00 00 00 00 04 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 ......WsCreateXmlBuffer.webservi
2d7160 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d7180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2d71a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 ..`.......d.....).......WsCreate
2d71c0 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c XmlSecurityToken.webservices.dll
2d71e0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d7200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2d7220 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 ....d.....%.......WsDateTimeToFi
2d7240 6c 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 leTime.webservices.dll..webservi
2d7260 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d7280 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2d72a0 1c 00 00 00 00 00 04 00 57 73 44 65 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ........WsDecodeUrl.webservices.
2d72c0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d72e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2d7300 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 ......d.............WsEncodeUrl.
2d7320 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d7340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d7360 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2d7380 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 WsEndReaderCanonicalization.webs
2d73a0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d73c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2d73e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 45 6e ......`.......d.....,.......WsEn
2d7400 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 dWriterCanonicalization.webservi
2d7420 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d7440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2d7460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 46 69 6c 65 54 69 ..`.......d.....%.......WsFileTi
2d7480 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 meToDateTime.webservices.dll..we
2d74a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d74c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2d74e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 46 69 6c 6c 42 6f 64 79 00 77 65 62 73 65 72 76 d.............WsFillBody.webserv
2d7500 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d7520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2d7540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 46 69 6c 6c ....`.......d.............WsFill
2d7560 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 Reader.webservices.dll..webservi
2d7580 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d75a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2d75c0 20 00 00 00 00 00 04 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 ........WsFindAttribute.webservi
2d75e0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d7600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2d7620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 46 6c 75 73 68 42 ..`.......d.............WsFlushB
2d7640 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ody.webservices.dll.webservices.
2d7660 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d7680 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2d76a0 00 00 04 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ....WsFlushWriter.webservices.dl
2d76c0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d76e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2d7700 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 ....d.............WsFreeChannel.
2d7720 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d7740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d7760 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2d7780 57 73 46 72 65 65 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsFreeError.webservices.dll.webs
2d77a0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d77c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2d77e0 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 46 72 65 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 ............WsFreeHeap.webservic
2d7800 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2d7820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2d7840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 46 72 65 65 4c 69 ..`.......d.............WsFreeLi
2d7860 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 stener.webservices.dll..webservi
2d7880 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d78a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2d78c0 1e 00 00 00 00 00 04 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 ........WsFreeMessage.webservice
2d78e0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2d7900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2d7920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 46 72 65 65 4d 65 74 61 `.......d.............WsFreeMeta
2d7940 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 data.webservices.dll..webservice
2d7960 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d7980 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2d79a0 00 00 00 00 04 00 57 73 46 72 65 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ......WsFreeReader.webservices.d
2d79c0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d79e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2d7a00 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 46 72 65 65 53 65 63 75 72 69 ......d.....$.......WsFreeSecuri
2d7a20 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 tyToken.webservices.dll.webservi
2d7a40 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d7a60 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2d7a80 22 00 00 00 00 00 04 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 ".......WsFreeServiceHost.webser
2d7aa0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d7ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2d7ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 46 72 65 65 ....`.......d.....#.......WsFree
2d7b00 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ServiceProxy.webservices.dll..we
2d7b20 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d7b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2d7b60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 46 72 65 65 57 72 69 74 65 72 00 77 65 62 73 65 d.............WsFreeWriter.webse
2d7b80 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d7ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2d7bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 47 65 ......`.......d.....%.......WsGe
2d7be0 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c tChannelProperty.webservices.dll
2d7c00 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d7c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2d7c40 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 ....d.....".......WsGetCustomHea
2d7c60 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e der.webservices.dll.webservices.
2d7c80 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d7ca0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d7cc0 00 00 04 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 77 65 62 73 65 72 76 69 63 65 73 2e ....WsGetDictionary.webservices.
2d7ce0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d7d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2d7d20 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 47 65 74 45 72 72 6f 72 50 72 ......d.....#.......WsGetErrorPr
2d7d40 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 operty.webservices.dll..webservi
2d7d60 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d7d80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2d7da0 21 00 00 00 00 00 04 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 !.......WsGetErrorString.webserv
2d7dc0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d7de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2d7e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 46 ....`.......d.....&.......WsGetF
2d7e20 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 aultErrorDetail.webservices.dll.
2d7e40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d7e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2d7e80 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 ..d.....(.......WsGetFaultErrorP
2d7ea0 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 roperty.webservices.dll.webservi
2d7ec0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d7ee0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2d7f00 1c 00 00 00 00 00 04 00 57 73 47 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ........WsGetHeader.webservices.
2d7f20 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d7f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2d7f60 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 48 65 61 64 65 72 41 ......d.....&.......WsGetHeaderA
2d7f80 74 74 72 69 62 75 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 ttributes.webservices.dll.webser
2d7fa0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d7fc0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2d7fe0 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 77 65 62 73 ..".......WsGetHeapProperty.webs
2d8000 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d8020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2d8040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 ......`.......d.....&.......WsGe
2d8060 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c tListenerProperty.webservices.dl
2d8080 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d80a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2d80c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 ....d.....".......WsGetMappedHea
2d80e0 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e der.webservices.dll.webservices.
2d8100 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d8120 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2d8140 00 00 04 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 ....WsGetMessageProperty.webserv
2d8160 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d8180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2d81a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 73 47 65 74 4d ....`.......d.....'.......WsGetM
2d81c0 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c etadataEndpoints.webservices.dll
2d81e0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d8200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2d8220 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 ....d.....&.......WsGetMetadataP
2d8240 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 roperty.webservices.dll.webservi
2d8260 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d8280 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
2d82a0 34 00 00 00 00 00 04 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 4.......WsGetMissingMetadataDocu
2d82c0 6d 65 6e 74 41 64 64 72 65 73 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 mentAddress.webservices.dll.webs
2d82e0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d8300 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2d8320 00 00 00 00 29 00 00 00 00 00 04 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 ....).......WsGetNamespaceFromPr
2d8340 65 66 69 78 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 efix.webservices.dll..webservice
2d8360 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d8380 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
2d83a0 00 00 00 00 04 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 ......WsGetOperationContextPrope
2d83c0 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e rty.webservices.dll.webservices.
2d83e0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d8400 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2d8420 00 00 04 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 ....WsGetPolicyAlternativeCount.
2d8440 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d8460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8480 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2d84a0 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e WsGetPolicyProperty.webservices.
2d84c0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d84e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2d8500 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 47 65 74 50 72 65 66 69 78 46 ......d.....).......WsGetPrefixF
2d8520 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 romNamespace.webservices.dll..we
2d8540 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d8560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2d8580 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 77 65 d.............WsGetReaderNode.we
2d85a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d85c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2d85e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 ........`.......d.....$.......Ws
2d8600 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c GetReaderPosition.webservices.dl
2d8620 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d8640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2d8660 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f ....d.....$.......WsGetReaderPro
2d8680 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 perty.webservices.dll.webservice
2d86a0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d86c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
2d86e0 00 00 00 00 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 ......WsGetSecurityContextProper
2d8700 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ty.webservices.dll..webservices.
2d8720 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d8740 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2d8760 00 00 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 77 ....WsGetSecurityTokenProperty.w
2d8780 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d87a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d87c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2d87e0 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 WsGetServiceHostProperty.webserv
2d8800 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d8820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2d8840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 73 47 65 74 53 ....`.......d.....*.......WsGetS
2d8860 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e erviceProxyProperty.webservices.
2d8880 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d88a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2d88c0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 ......d.....$.......WsGetWriterP
2d88e0 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 osition.webservices.dll.webservi
2d8900 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d8920 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2d8940 24 00 00 00 00 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 $.......WsGetWriterProperty.webs
2d8960 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d8980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2d89a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 ......`.......d.....".......WsGe
2d89c0 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 tXmlAttribute.webservices.dll.we
2d89e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d8a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2d8a20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 d.....$.......WsInitializeMessag
2d8a40 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
2d8a60 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d8a80 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2d8aa0 04 00 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 77 65 62 73 65 ..WsMarkHeaderAsUnderstood.webse
2d8ac0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d8ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2d8b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 4d 61 ......`.......d.....).......WsMa
2d8b20 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 77 65 62 73 65 72 76 69 63 65 73 tchPolicyAlternative.webservices
2d8b40 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d8b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2d8b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 4d 6f 76 65 52 65 61 64 `.......d.............WsMoveRead
2d8ba0 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
2d8bc0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d8be0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2d8c00 00 00 04 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ....WsMoveWriter.webservices.dll
2d8c20 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d8c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2d8c60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 ....d.............WsOpenChannel.
2d8c80 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d8ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8cc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2d8ce0 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsOpenListener.webservices.dll..
2d8d00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d8d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2d8d40 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 ..d.....".......WsOpenServiceHos
2d8d60 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c t.webservices.dll.webservices.dl
2d8d80 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d8da0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2d8dc0 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 ..WsOpenServiceProxy.webservices
2d8de0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d8e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2d8e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 50 75 6c 6c 42 79 74 65 `.......d.............WsPullByte
2d8e40 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c s.webservices.dll.webservices.dl
2d8e60 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d8e80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2d8ea0 04 00 57 73 50 75 73 68 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsPushBytes.webservices.dll.we
2d8ec0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d8ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2d8f00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 41 72 72 61 79 00 77 65 62 73 65 72 d.............WsReadArray.webser
2d8f20 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d8f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2d8f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 61 64 ....`.......d.............WsRead
2d8f80 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 Attribute.webservices.dll.webser
2d8fa0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d8fc0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2d8fe0 00 00 1b 00 00 00 00 00 04 00 57 73 52 65 61 64 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 ..........WsReadBody.webservices
2d9000 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d9020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2d9040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 42 79 74 65 `.......d.............WsReadByte
2d9060 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c s.webservices.dll.webservices.dl
2d9080 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d90a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2d90c0 04 00 57 73 52 65 61 64 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsReadChars.webservices.dll.we
2d90e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2d9120 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 77 65 d.............WsReadCharsUtf8.we
2d9140 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d9160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2d9180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2d91a0 52 65 61 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 ReadElement.webservices.dll.webs
2d91c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d91e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2d9200 00 00 00 00 23 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 ....#.......WsReadEndAttribute.w
2d9220 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d9240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d9260 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2d9280 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c WsReadEndElement.webservices.dll
2d92a0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d92c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
2d92e0 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 ....d...../.......WsReadEndpoint
2d9300 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c AddressExtension.webservices.dll
2d9320 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d9340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2d9360 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 ....d.....".......WsReadEnvelope
2d9380 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e End.webservices.dll.webservices.
2d93a0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d93c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2d93e0 00 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 ....WsReadEnvelopeStart.webservi
2d9400 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d9420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2d9440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 52 65 61 64 4d 65 ..`.......d.....!.......WsReadMe
2d9460 73 73 61 67 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 ssageEnd.webservices.dll..webser
2d9480 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d94a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2d94c0 00 00 23 00 00 00 00 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 ..#.......WsReadMessageStart.web
2d94e0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2d9500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2d9520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2d9540 52 65 61 64 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ReadMetadata.webservices.dll..we
2d9560 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2d95a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 52 65 61 64 4e 6f 64 65 00 77 65 62 73 65 72 76 d.............WsReadNode.webserv
2d95c0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d95e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2d9600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 52 65 61 64 ....`.......d.....$.......WsRead
2d9620 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 QualifiedName.webservices.dll.we
2d9640 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2d9680 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 d.....%.......WsReadStartAttribu
2d96a0 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e te.webservices.dll..webservices.
2d96c0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d96e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2d9700 00 00 04 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 ....WsReadStartElement.webservic
2d9720 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2d9740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2d9760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 52 65 61 64 54 6f ..`.......d.....%.......WsReadTo
2d9780 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 StartElement.webservices.dll..we
2d97a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d97c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2d97e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 52 65 61 64 54 79 70 65 00 77 65 62 73 65 72 76 d.............WsReadType.webserv
2d9800 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d9820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2d9840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 ....`.......d.............WsRead
2d9860 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Value.webservices.dll.webservice
2d9880 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d98a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2d98c0 00 00 00 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 ......WsReadXmlBuffer.webservice
2d98e0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2d9900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2d9920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 52 65 61 64 58 6d 6c 42 `.......d.....).......WsReadXmlB
2d9940 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ufferFromBytes.webservices.dll..
2d9960 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d9980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2d99a0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 ..d.....!.......WsReceiveMessage
2d99c0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d99e0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d9a00 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2d9a20 04 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 77 ..WsRegisterOperationForCancel.w
2d9a40 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d9a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d9a80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2d9aa0 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 WsRemoveCustomHeader.webservices
2d9ac0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d9ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2d9b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 6d 6f 76 65 48 65 `.......d.............WsRemoveHe
2d9b20 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ader.webservices.dll..webservice
2d9b40 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d9b60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2d9b80 00 00 00 00 04 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 ......WsRemoveMappedHeader.webse
2d9ba0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d9bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2d9be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.............WsRe
2d9c00 6d 6f 76 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 moveNode.webservices.dll..webser
2d9c20 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d9c40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2d9c60 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 77 65 62 73 65 72 76 ..........WsRequestReply.webserv
2d9c80 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2d9ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2d9cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 73 52 65 71 75 ....`.......d.....'.......WsRequ
2d9ce0 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c estSecurityToken.webservices.dll
2d9d00 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d9d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2d9d40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c ....d.............WsResetChannel
2d9d60 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d9d80 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d9da0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2d9dc0 04 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsResetError.webservices.dll..
2d9de0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d9e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2d9e20 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 73 65 74 48 65 61 70 00 77 65 62 73 ..d.............WsResetHeap.webs
2d9e40 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d9e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2d9e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.............WsRe
2d9ea0 73 65 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 setListener.webservices.dll.webs
2d9ec0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d9ee0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2d9f00 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 77 65 62 73 65 ............WsResetMessage.webse
2d9f20 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2d9f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2d9f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.............WsRe
2d9f80 73 65 74 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 setMetadata.webservices.dll.webs
2d9fa0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d9fc0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2d9fe0 00 00 00 00 23 00 00 00 00 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 ....#.......WsResetServiceHost.w
2da000 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2da020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2da040 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2da060 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e WsResetServiceProxy.webservices.
2da080 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2da0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2da0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 73 52 65 76 6f 6b 65 53 65 63 75 ......d.....(.......WsRevokeSecu
2da0e0 72 69 74 79 43 6f 6e 74 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 rityContext.webservices.dll.webs
2da100 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2da120 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
2da140 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f ....+.......WsSendFaultMessageFo
2da160 72 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 rError.webservices.dll..webservi
2da180 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2da1a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2da1c0 1e 00 00 00 00 00 04 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 ........WsSendMessage.webservice
2da1e0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2da200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2da220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 6e 64 52 65 70 6c `.......d.....#.......WsSendRepl
2da240 79 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 yMessage.webservices.dll..webser
2da260 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2da280 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2da2a0 00 00 25 00 00 00 00 00 04 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 ..%.......WsSetChannelProperty.w
2da2c0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2da2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2da300 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2da320 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 WsSetErrorProperty.webservices.d
2da340 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2da360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2da380 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 ......d.....&.......WsSetFaultEr
2da3a0 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rorDetail.webservices.dll.webser
2da3c0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2da3e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2da400 00 00 28 00 00 00 00 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 ..(.......WsSetFaultErrorPropert
2da420 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
2da440 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da460 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2da480 04 00 57 73 53 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsSetHeader.webservices.dll.we
2da4a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2da4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2da4e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 53 65 74 49 6e 70 75 74 00 77 65 62 73 65 72 76 d.............WsSetInput.webserv
2da500 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2da520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2da540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 74 49 ....`.......d.....#.......WsSetI
2da560 6e 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 nputToBuffer.webservices.dll..we
2da580 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2da5a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2da5c0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 d.....&.......WsSetListenerPrope
2da5e0 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e rty.webservices.dll.webservices.
2da600 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2da620 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2da640 00 00 04 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 ....WsSetMessageProperty.webserv
2da660 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2da680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2da6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 53 65 74 4f ....`.......d.............WsSetO
2da6c0 75 74 70 75 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 utput.webservices.dll.webservice
2da6e0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2da700 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2da720 00 00 00 00 04 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 ......WsSetOutputToBuffer.webser
2da740 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2da760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2da780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 53 65 74 52 ....`.......d.....$.......WsSetR
2da7a0 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 eaderPosition.webservices.dll.we
2da7c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2da7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2da800 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f d.....$.......WsSetWriterPositio
2da820 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c n.webservices.dll.webservices.dl
2da840 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da860 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2da880 04 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 ..WsShutdownSessionChannel.webse
2da8a0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2da8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2da8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 53 6b ......`.......d.............WsSk
2da900 69 70 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ipNode.webservices.dll..webservi
2da920 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2da940 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
2da960 2e 00 00 00 00 00 04 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a ........WsStartReaderCanonicaliz
2da980 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ation.webservices.dll.webservice
2da9a0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2da9c0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
2da9e0 00 00 00 00 04 00 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 ......WsStartWriterCanonicalizat
2daa00 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ion.webservices.dll.webservices.
2daa20 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2daa40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2daa60 00 00 04 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 ....WsTrimXmlWhitespace.webservi
2daa80 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2daaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2daac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 56 65 72 69 66 79 ..`.......d.....".......WsVerify
2daae0 58 6d 6c 4e 43 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 XmlNCName.webservices.dll.webser
2dab00 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2dab20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2dab40 00 00 1d 00 00 00 00 00 04 00 57 73 57 72 69 74 65 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 ..........WsWriteArray.webservic
2dab60 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2dab80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2daba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 41 ..`.......d.....!.......WsWriteA
2dabc0 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 ttribute.webservices.dll..webser
2dabe0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2dac00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2dac20 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 ..........WsWriteBody.webservice
2dac40 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2dac60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2dac80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 57 72 69 74 65 42 79 74 `.......d.............WsWriteByt
2daca0 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e es.webservices.dll..webservices.
2dacc0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dace0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2dad00 00 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ....WsWriteChars.webservices.dll
2dad20 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2dad40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2dad60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 ....d.....!.......WsWriteCharsUt
2dad80 66 38 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e f8.webservices.dll..webservices.
2dada0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dadc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2dade0 00 00 04 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ....WsWriteElement.webservices.d
2dae00 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2dae20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2dae40 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 41 74 ......d.....$.......WsWriteEndAt
2dae60 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 tribute.webservices.dll.webservi
2dae80 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2daea0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2daec0 20 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 77 65 62 73 65 72 76 69 ........WsWriteEndCData.webservi
2daee0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2daf00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2daf20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 ..`.......d.....".......WsWriteE
2daf40 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 ndElement.webservices.dll.webser
2daf60 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2daf80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2dafa0 00 00 27 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 ..'.......WsWriteEndStartElement
2dafc0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2dafe0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2db000 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2db020 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 ..WsWriteEnvelopeEnd.webservices
2db040 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2db060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2db080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 76 `.......d.....%.......WsWriteEnv
2db0a0 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 elopeStart.webservices.dll..webs
2db0c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2db0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2db100 00 00 00 00 22 00 00 00 00 00 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 77 65 ....".......WsWriteMessageEnd.we
2db120 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2db140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2db160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 ........`.......d.....$.......Ws
2db180 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c WriteMessageStart.webservices.dl
2db1a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2db1c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2db1e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 4e 6f 64 65 00 77 65 ....d.............WsWriteNode.we
2db200 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2db220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2db240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 ........`.......d.....%.......Ws
2db260 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 WriteQualifiedName.webservices.d
2db280 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2db2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2db2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 ......d.....&.......WsWriteStart
2db2e0 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 Attribute.webservices.dll.webser
2db300 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2db320 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2db340 00 00 22 00 00 00 00 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 77 65 62 73 ..".......WsWriteStartCData.webs
2db360 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2db380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2db3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 ......`.......d.....$.......WsWr
2db3c0 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 iteStartElement.webservices.dll.
2db3e0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2db400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2db420 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 54 65 78 74 00 77 65 62 73 ..d.............WsWriteText.webs
2db440 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2db460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2db480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 ......`.......d.............WsWr
2db4a0 69 74 65 54 79 70 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 iteType.webservices.dll.webservi
2db4c0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2db4e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2db500 1d 00 00 00 00 00 04 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 ........WsWriteValue.webservices
2db520 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2db540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2db560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 58 6d 6c `.......d.....!.......WsWriteXml
2db580 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 Buffer.webservices.dll..webservi
2db5a0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2db5c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2db5e0 28 00 00 00 00 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 (.......WsWriteXmlBufferToBytes.
2db600 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2db620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2db640 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2db660 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 WsWriteXmlnsAttribute.webservice
2db680 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2db6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2db6c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 58 6d 6c 53 74 72 69 6e `.......d.....".......WsXmlStrin
2db6e0 67 45 71 75 61 6c 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 gEquals.webservices.dll.websocke
2db700 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 t.dll/..0...........0.....0.....
2db720 36 34 34 20 20 20 20 20 33 37 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a4 00 00 00 644.....376.......`.d...........
2db740 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2db760 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2db780 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2db7a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2db7c0 10 00 00 00 04 00 00 00 02 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..........websocket.dll.........
2db7e0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
2db800 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
2db820 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 .idata$5........h.....".........
2db840 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f ........;.............V...__IMPO
2db860 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 RT_DESCRIPTOR_websocket.__NULL_I
2db880 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c MPORT_DESCRIPTOR..websocket_NULL
2db8a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 _THUNK_DATA.websocket.dll/..0...
2db8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2db8e0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2db900 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2db920 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2db940 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2db960 52 49 50 54 4f 52 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 RIPTOR..websocket.dll/..0.......
2db980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 ....0.....0.....644.....165.....
2db9a0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2db9c0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2db9e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2dba00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2dba20 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 ...............websocket_NULL_TH
2dba40 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 UNK_DATA..websocket.dll/..0.....
2dba60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2dba80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 53 6f 63 ....`.......d.....#.......WebSoc
2dbaa0 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 ketAbortHandle.websocket.dll..we
2dbac0 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bsocket.dll/..0...........0.....
2dbae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2dbb00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 d.....,.......WebSocketBeginClie
2dbb20 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 ntHandshake.websocket.dll.websoc
2dbb40 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ket.dll/..0...........0.....0...
2dbb60 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
2dbb80 00 00 2c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 ..,.......WebSocketBeginServerHa
2dbba0 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e ndshake.websocket.dll.websocket.
2dbbc0 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 dll/..0...........0.....0.....64
2dbbe0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2dbc00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 77 65 ......WebSocketCompleteAction.we
2dbc20 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 bsocket.dll.websocket.dll/..0...
2dbc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2dbc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 ......`.......d.....*.......WebS
2dbc80 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 ocketCreateClientHandle.websocke
2dbca0 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.websocket.dll/..0.........
2dbcc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2dbce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 43 `.......d.....*.......WebSocketC
2dbd00 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 reateServerHandle.websocket.dll.
2dbd20 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 websocket.dll/..0...........0...
2dbd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2dbd60 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 ..d.....$.......WebSocketDeleteH
2dbd80 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c andle.websocket.dll.websocket.dl
2dbda0 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
2dbdc0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2dbde0 00 00 04 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 ....WebSocketEndClientHandshake.
2dbe00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 websocket.dll.websocket.dll/..0.
2dbe20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2dbe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 ........`.......d.....*.......We
2dbe60 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 bSocketEndServerHandshake.websoc
2dbe80 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 ket.dll.websocket.dll/..0.......
2dbea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2dbec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 ..`.......d.....!.......WebSocke
2dbee0 74 47 65 74 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 tGetAction.websocket.dll..websoc
2dbf00 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ket.dll/..0...........0.....0...
2dbf20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2dbf40 00 00 29 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 ..).......WebSocketGetGlobalProp
2dbf60 65 72 74 79 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c erty.websocket.dll..websocket.dl
2dbf80 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
2dbfa0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2dbfc0 00 00 04 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 ....WebSocketReceive.websocket.d
2dbfe0 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..websocket.dll/..0...........
2dc000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2dc020 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 53 65 6e ......d.............WebSocketSen
2dc040 64 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 d.websocket.dll.wecapi.dll/.....
2dc060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dc080 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
2dc0a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2dc0c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
2dc0e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2dc100 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2dc120 02 00 77 65 63 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..wecapi.dll....................
2dc140 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
2dc160 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2dc180 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
2dc1a0 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
2dc1c0 4f 52 5f 77 65 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_wecapi.__NULL_IMPORT_DESCRIPT
2dc1e0 4f 52 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 63 61 OR..wecapi_NULL_THUNK_DATA..weca
2dc200 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2dc220 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2dc240 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2dc260 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2dc280 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2dc2a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 63 61 70 69 2e 64 NULL_IMPORT_DESCRIPTOR..wecapi.d
2dc2c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2dc2e0 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
2dc300 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2dc320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2dc340 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2dc360 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 ...............................w
2dc380 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 63 61 70 69 2e 64 6c 6c ecapi_NULL_THUNK_DATA.wecapi.dll
2dc3a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2dc3c0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
2dc3e0 00 00 00 00 04 00 45 63 43 6c 6f 73 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 ......EcClose.wecapi.dll..wecapi
2dc400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2dc420 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2dc440 00 00 20 00 00 00 00 00 04 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 ..........EcDeleteSubscription.w
2dc460 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ecapi.dll.wecapi.dll/.....0.....
2dc480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2dc4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 63 45 6e 75 6d ....`.......d.....".......EcEnum
2dc4c0 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 NextSubscription.wecapi.dll.weca
2dc4e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2dc500 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2dc520 00 00 00 00 24 00 00 00 00 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 ....$.......EcGetObjectArrayProp
2dc540 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 erty.wecapi.dll.wecapi.dll/.....
2dc560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dc580 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2dc5a0 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 EcGetObjectArraySize.wecapi.dll.
2dc5c0 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wecapi.dll/.....0...........0...
2dc5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2dc600 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f ..d.....%.......EcGetSubscriptio
2dc620 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c nProperty.wecapi.dll..wecapi.dll
2dc640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2dc660 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
2dc680 00 00 00 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 ......EcGetSubscriptionRunTimeSt
2dc6a0 61 74 75 73 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 atus.wecapi.dll.wecapi.dll/.....
2dc6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dc6e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2dc700 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 EcInsertObjectArrayElement.wecap
2dc720 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wecapi.dll/.....0.........
2dc740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2dc760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 63 4f 70 65 6e 53 75 62 73 `.......d.............EcOpenSubs
2dc780 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 cription.wecapi.dll.wecapi.dll/.
2dc7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dc7c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2dc7e0 00 00 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 77 65 63 61 70 ....EcOpenSubscriptionEnum.wecap
2dc800 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wecapi.dll/.....0.........
2dc820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2dc840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 63 52 65 6d 6f 76 65 4f 62 `.......d.....&.......EcRemoveOb
2dc860 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 jectArrayElement.wecapi.dll.weca
2dc880 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2dc8a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2dc8c0 00 00 00 00 1f 00 00 00 00 00 04 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 ............EcRetrySubscription.
2dc8e0 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wecapi.dll..wecapi.dll/.....0...
2dc900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2dc920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 63 53 61 ......`.......d.............EcSa
2dc940 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 veSubscription.wecapi.dll.wecapi
2dc960 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2dc980 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2dc9a0 00 00 24 00 00 00 00 00 04 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 ..$.......EcSetObjectArrayProper
2dc9c0 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ty.wecapi.dll.wecapi.dll/.....0.
2dc9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2dca00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 63 ........`.......d.....%.......Ec
2dca20 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 SetSubscriptionProperty.wecapi.d
2dca40 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wer.dll/........0...........
2dca60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 0.....0.....644.....358.......`.
2dca80 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2dcaa0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2dcac0 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2dcae0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2dcb00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 65 72 2e 64 6c 6c 00 00 00 ......................wer.dll...
2dcb20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
2dcb40 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
2dcb60 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 ....h..idata$5........h.........
2dcb80 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 ..............5.............J...
2dcba0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 4c 4c 5f 49 __IMPORT_DESCRIPTOR_wer.__NULL_I
2dcbc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b MPORT_DESCRIPTOR..wer_NULL_THUNK
2dcbe0 5f 44 41 54 41 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.wer.dll/........0.........
2dcc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2dcc20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2dcc40 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2dcc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2dcc80 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2dcca0 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wer.dll/........0...........0.
2dccc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....159.......`.d.
2dcce0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2dcd00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2dcd20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2dcd40 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2dcd60 00 00 02 00 19 00 00 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 .........wer_NULL_THUNK_DATA..we
2dcd80 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
2dcda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2dcdc0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c d.....".......WerAddExcludedAppl
2dcde0 69 63 61 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ication.wer.dll.wer.dll/........
2dce00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dce20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2dce40 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 WerFreeString.wer.dll.wer.dll/..
2dce60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2dce80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2dcea0 00 00 00 00 04 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 ......WerRemoveExcludedApplicati
2dcec0 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.wer.dll..wer.dll/........0...
2dcee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2dcf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 65 72 52 ......`.......d.............WerR
2dcf20 65 70 6f 72 74 41 64 64 44 75 6d 70 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 eportAddDump.wer.dll..wer.dll/..
2dcf40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2dcf60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2dcf80 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 77 65 72 2e 64 6c 6c 00 0a ......WerReportAddFile.wer.dll..
2dcfa0 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wer.dll/........0...........0...
2dcfc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2dcfe0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 ..d.............WerReportCloseHa
2dd000 6e 64 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ndle.wer.dll..wer.dll/........0.
2dd020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2dd040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 65 ........`.......d.............We
2dd060 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 rReportCreate.wer.dll.wer.dll/..
2dd080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2dd0a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2dd0c0 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 77 65 72 2e ......WerReportSetParameter.wer.
2dd0e0 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wer.dll/........0...........
2dd100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2dd120 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 ......d.............WerReportSet
2dd140 55 49 4f 70 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 UIOption.wer.dll..wer.dll/......
2dd160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dd180 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2dd1a0 04 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c ..WerReportSubmit.wer.dll.wer.dl
2dd1c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2dd1e0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2dd200 00 00 16 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 77 65 72 2e 64 6c 6c 00 ..........WerStoreClose.wer.dll.
2dd220 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wer.dll/........0...........0...
2dd240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2dd260 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 ..d.....".......WerStoreGetFirst
2dd280 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 ReportKey.wer.dll.wer.dll/......
2dd2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dd2c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2dd2e0 04 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 ..WerStoreGetNextReportKey.wer.d
2dd300 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wer.dll/........0...........
2dd320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2dd340 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 52 ......d.............WerStoreGetR
2dd360 65 70 6f 72 74 43 6f 75 6e 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 eportCount.wer.dll..wer.dll/....
2dd380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dd3a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2dd3c0 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 77 65 72 2e 64 6c ....WerStoreGetSizeOnDisk.wer.dl
2dd3e0 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wer.dll/........0...........0.
2dd400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2dd420 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 77 ....d.............WerStoreOpen.w
2dd440 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 er.dll..wer.dll/........0.......
2dd460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2dd480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 ..`.......d.............WerStore
2dd4a0 50 75 72 67 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Purge.wer.dll.wer.dll/........0.
2dd4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2dd4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 65 ........`.......d.....&.......We
2dd500 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 77 65 72 2e rStoreQueryReportMetadataV1.wer.
2dd520 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wer.dll/........0...........
2dd540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2dd560 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 ......d.....&.......WerStoreQuer
2dd580 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c yReportMetadataV2.wer.dll.wer.dl
2dd5a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2dd5c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2dd5e0 00 00 26 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 ..&.......WerStoreQueryReportMet
2dd600 61 64 61 74 61 56 33 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 adataV3.wer.dll.wer.dll/........
2dd620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dd640 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2dd660 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 WerStoreUploadReport.wer.dll..we
2dd680 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2dd6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....370.......`.d.....
2dd6c0 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2dd6e0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2dd700 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2dd720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2dd740 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 00 00 00 00 ................wevtapi.dll.....
2dd760 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2dd780 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2dd7a0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
2dd7c0 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
2dd7e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wevtapi.__NULL
2dd800 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wevtapi_NULL
2dd820 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.wevtapi.dll/....0...
2dd840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2dd860 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2dd880 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2dd8a0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2dd8c0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2dd8e0 52 49 50 54 4f 52 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wevtapi.dll/....0.......
2dd900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
2dd920 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2dd940 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2dd960 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2dd980 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2dd9a0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ...............wevtapi_NULL_THUN
2dd9c0 4b 5f 44 41 54 41 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..wevtapi.dll/....0.......
2dd9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2dda00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 76 74 41 72 63 68 69 ..`.......d.....".......EvtArchi
2dda20 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 veExportedLog.wevtapi.dll.wevtap
2dda40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2dda60 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2dda80 00 00 16 00 00 00 00 00 04 00 45 76 74 43 61 6e 63 65 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 ..........EvtCancel.wevtapi.dll.
2ddaa0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2ddac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2ddae0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 77 65 76 74 ..d.............EvtClearLog.wevt
2ddb00 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wevtapi.dll/....0.......
2ddb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2ddb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 45 76 74 43 6c 6f 73 65 ..`.......d.............EvtClose
2ddb60 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wevtapi.dll..wevtapi.dll/....0.
2ddb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2ddba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
2ddbc0 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 tCreateBookmark.wevtapi.dll.wevt
2ddbe0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2ddc00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2ddc20 00 00 00 00 23 00 00 00 00 00 04 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 ....#.......EvtCreateRenderConte
2ddc40 78 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xt.wevtapi.dll..wevtapi.dll/....
2ddc60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ddc80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2ddca0 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 EvtExportLog.wevtapi.dll..wevtap
2ddcc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2ddce0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2ddd00 00 00 1d 00 00 00 00 00 04 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 77 65 76 74 61 ..........EvtFormatMessage.wevta
2ddd20 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wevtapi.dll/....0.......
2ddd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2ddd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 47 65 74 43 68 ..`.......d.....(.......EvtGetCh
2ddd80 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 annelConfigProperty.wevtapi.dll.
2ddda0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2dddc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2ddde0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 ..d.............EvtGetEventInfo.
2dde00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wevtapi.dll.wevtapi.dll/....0...
2dde20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2dde40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 47 ......`.......d.....(.......EvtG
2dde60 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e etEventMetadataProperty.wevtapi.
2dde80 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wevtapi.dll/....0...........
2ddea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2ddec0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 47 65 74 45 78 74 65 6e 64 ......d.....!.......EvtGetExtend
2ddee0 65 64 53 74 61 74 75 73 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c edStatus.wevtapi.dll..wevtapi.dl
2ddf00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ddf20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2ddf40 00 00 00 00 04 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 ......EvtGetLogInfo.wevtapi.dll.
2ddf60 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2ddf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2ddfa0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 ..d.....&.......EvtGetObjectArra
2ddfc0 79 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c yProperty.wevtapi.dll.wevtapi.dl
2ddfe0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2de000 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2de020 00 00 00 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 76 74 ......EvtGetObjectArraySize.wevt
2de040 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wevtapi.dll/....0.......
2de060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2de080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 45 76 74 47 65 74 50 75 ..`.......d.....,.......EvtGetPu
2de0a0 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e blisherMetadataProperty.wevtapi.
2de0c0 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wevtapi.dll/....0...........
2de0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2de100 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 76 74 47 65 74 51 75 65 72 79 49 ......d.............EvtGetQueryI
2de120 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nfo.wevtapi.dll.wevtapi.dll/....
2de140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2de160 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2de180 45 76 74 4e 65 78 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f EvtNext.wevtapi.dll.wevtapi.dll/
2de1a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2de1c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2de1e0 00 00 04 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 77 65 76 74 61 70 69 2e 64 ....EvtNextChannelPath.wevtapi.d
2de200 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....0...........
2de220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2de240 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4e 65 78 74 45 76 65 6e 74 ......d.....!.......EvtNextEvent
2de260 4d 65 74 61 64 61 74 61 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c Metadata.wevtapi.dll..wevtapi.dl
2de280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2de2a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2de2c0 00 00 00 00 04 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 77 65 76 74 61 70 69 ......EvtNextPublisherId.wevtapi
2de2e0 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....0.........
2de300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2de320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 43 68 61 `.......d.....!.......EvtOpenCha
2de340 6e 6e 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e nnelConfig.wevtapi.dll..wevtapi.
2de360 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2de380 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2de3a0 1f 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 77 65 76 74 61 ........EvtOpenChannelEnum.wevta
2de3c0 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wevtapi.dll/....0.......
2de3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2de400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 45 ..`.......d.....%.......EvtOpenE
2de420 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 ventMetadataEnum.wevtapi.dll..we
2de440 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2de460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2de480 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 4c 6f 67 00 77 65 76 74 61 70 69 d.............EvtOpenLog.wevtapi
2de4a0 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....0.........
2de4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2de4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 50 75 62 `.......d.....!.......EvtOpenPub
2de500 6c 69 73 68 65 72 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e lisherEnum.wevtapi.dll..wevtapi.
2de520 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2de540 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2de560 25 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 %.......EvtOpenPublisherMetadata
2de580 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wevtapi.dll..wevtapi.dll/....0.
2de5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2de5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
2de5e0 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 tOpenSession.wevtapi.dll..wevtap
2de600 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2de620 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
2de640 00 00 15 00 00 00 00 00 04 00 45 76 74 51 75 65 72 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a ..........EvtQuery.wevtapi.dll..
2de660 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2de680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2de6a0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 76 74 52 65 6e 64 65 72 00 77 65 76 74 61 70 ..d.............EvtRender.wevtap
2de6c0 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wevtapi.dll/....0.........
2de6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2de700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 53 61 76 65 43 68 61 `.......d.....!.......EvtSaveCha
2de720 6e 6e 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e nnelConfig.wevtapi.dll..wevtapi.
2de740 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2de760 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
2de780 14 00 00 00 00 00 04 00 45 76 74 53 65 65 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 ........EvtSeek.wevtapi.dll.wevt
2de7a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2de7c0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
2de7e0 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 ....(.......EvtSetChannelConfigP
2de800 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f roperty.wevtapi.dll.wevtapi.dll/
2de820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2de840 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2de860 00 00 04 00 45 76 74 53 75 62 73 63 72 69 62 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 ....EvtSubscribe.wevtapi.dll..we
2de880 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2de8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2de8c0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 d.............EvtUpdateBookmark.
2de8e0 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wevtapi.dll.winbio.dll/.....0...
2de900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
2de920 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2de940 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2de960 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2de980 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2de9a0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 ..............................wi
2de9c0 6e 62 69 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 nbio.dll....................idat
2de9e0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2dea00 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2dea20 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
2dea40 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......P...__IMPORT_DESCRIPTOR_w
2dea60 69 6e 62 69 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f inbio.__NULL_IMPORT_DESCRIPTOR..
2dea80 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 62 69 6f 2e 64 winbio_NULL_THUNK_DATA..winbio.d
2deaa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2deac0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2deae0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2deb00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2deb20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2deb40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..winbio.dll/.
2deb60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2deb80 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
2deba0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2debc0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2debe0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2dec00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 62 69 ...........................winbi
2dec20 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 o_NULL_THUNK_DATA.winbio.dll/...
2dec40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2dec60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2dec80 04 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ..WinBioAcquireFocus.winbio.dll.
2deca0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
2decc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2dece0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 ..d.....).......WinBioAsyncEnumB
2ded00 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f iometricUnits.winbio.dll..winbio
2ded20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ded40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2ded60 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 ..$.......WinBioAsyncEnumDatabas
2ded80 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.winbio.dll.winbio.dll/.....0.
2deda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2dedc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 ........`.......d.....+.......Wi
2dede0 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 nBioAsyncEnumServiceProviders.wi
2dee00 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nbio.dll..winbio.dll/.....0.....
2dee20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
2dee40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
2dee60 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 77 69 6e AsyncMonitorFrameworkChanges.win
2dee80 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2deea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2deec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 ..`.......d.....$.......WinBioAs
2deee0 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 yncOpenFramework.winbio.dll.winb
2def00 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2def20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2def40 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 ....".......WinBioAsyncOpenSessi
2def60 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.winbio.dll.winbio.dll/.....0.
2def80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2defa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2defc0 6e 42 69 6f 43 61 6e 63 65 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c nBioCancel.winbio.dll.winbio.dll
2defe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2df000 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2df020 00 00 00 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 77 69 6e 62 69 6f ......WinBioCaptureSample.winbio
2df040 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....0.........
2df060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2df080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 61 70 74 `.......d.....+.......WinBioCapt
2df0a0 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c ureSampleWithCallback.winbio.dll
2df0c0 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winbio.dll/.....0...........0.
2df0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2df100 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 ....d.............WinBioCloseFra
2df120 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 mework.winbio.dll.winbio.dll/...
2df140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2df160 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2df180 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ..WinBioCloseSession.winbio.dll.
2df1a0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
2df1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2df1e0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 ..d.............WinBioControlUni
2df200 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.winbio.dll..winbio.dll/.....0.
2df220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2df240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 69 ........`.......d.....'.......Wi
2df260 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 77 69 6e 62 69 6f nBioControlUnitPrivileged.winbio
2df280 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....0.........
2df2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2df2c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 42 69 6f 44 65 6c 65 `.......d.............WinBioDele
2df2e0 74 65 54 65 6d 70 6c 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c teTemplate.winbio.dll.winbio.dll
2df300 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2df320 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2df340 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 ......WinBioEnrollBegin.winbio.d
2df360 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....0...........
2df380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2df3a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c ......d.............WinBioEnroll
2df3c0 43 61 70 74 75 72 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 Capture.winbio.dll..winbio.dll/.
2df3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2df400 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2df420 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 ....WinBioEnrollCaptureWithCallb
2df440 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 ack.winbio.dll..winbio.dll/.....
2df460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2df480 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2df4a0 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 WinBioEnrollCommit.winbio.dll.wi
2df4c0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
2df4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2df500 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 d.............WinBioEnrollDiscar
2df520 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 d.winbio.dll..winbio.dll/.....0.
2df540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2df560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2df580 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 nBioEnrollSelect.winbio.dll.winb
2df5a0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2df5c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2df5e0 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 ....$.......WinBioEnumBiometricU
2df600 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 nits.winbio.dll.winbio.dll/.....
2df620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2df640 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2df660 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a WinBioEnumDatabases.winbio.dll..
2df680 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
2df6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2df6c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c ..d.....!.......WinBioEnumEnroll
2df6e0 6d 65 6e 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 ments.winbio.dll..winbio.dll/...
2df700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2df720 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2df740 04 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e ..WinBioEnumServiceProviders.win
2df760 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2df780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2df7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 69 6e 42 69 6f 46 72 ..`.......d.............WinBioFr
2df7c0 65 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ee.winbio.dll.winbio.dll/.....0.
2df7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2df800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 ........`.......d.....$.......Wi
2df820 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c nBioGetCredentialState.winbio.dl
2df840 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
2df860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2df880 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 ....d.....'.......WinBioGetDomai
2df8a0 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f nLogonSetting.winbio.dll..winbio
2df8c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2df8e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2df900 00 00 23 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e ..#.......WinBioGetEnabledSettin
2df920 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 g.winbio.dll..winbio.dll/.....0.
2df940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2df960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 ........`.......d.....$.......Wi
2df980 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 77 69 6e 62 69 6f 2e 64 6c nBioGetEnrolledFactors.winbio.dl
2df9a0 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
2df9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2df9e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e ....d.....!.......WinBioGetLogon
2dfa00 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 Setting.winbio.dll..winbio.dll/.
2dfa20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dfa40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2dfa60 00 00 04 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c ....WinBioGetProperty.winbio.dll
2dfa80 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winbio.dll/.....0...........0.
2dfaa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2dfac0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 ....d.............WinBioIdentify
2dfae0 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winbio.dll.winbio.dll/.....0...
2dfb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2dfb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.....&.......WinB
2dfb40 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c ioIdentifyWithCallback.winbio.dl
2dfb60 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
2dfb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2dfba0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 ....d.............WinBioImproveB
2dfbc0 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 egin.winbio.dll.winbio.dll/.....
2dfbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dfc00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2dfc20 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 WinBioImproveEnd.winbio.dll.winb
2dfc40 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2dfc60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2dfc80 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 77 ............WinBioLocateSensor.w
2dfca0 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inbio.dll.winbio.dll/.....0.....
2dfcc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2dfce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.....*.......WinBio
2dfd00 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e LocateSensorWithCallback.winbio.
2dfd20 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....0...........
2dfd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2dfd60 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e ......d.............WinBioLockUn
2dfd80 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 it.winbio.dll.winbio.dll/.....0.
2dfda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2dfdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 ........`.......d.....%.......Wi
2dfde0 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 77 69 6e 62 69 6f 2e 64 nBioLogonIdentifiedUser.winbio.d
2dfe00 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....0...........
2dfe20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2dfe40 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f ......d.....!.......WinBioMonito
2dfe60 72 50 72 65 73 65 6e 63 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c rPresence.winbio.dll..winbio.dll
2dfe80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2dfea0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2dfec0 00 00 00 00 04 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 ......WinBioOpenSession.winbio.d
2dfee0 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....0...........
2dff00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2dff20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 67 69 73 74 ......d.....&.......WinBioRegist
2dff40 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f erEventMonitor.winbio.dll.winbio
2dff60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2dff80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2dffa0 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 77 69 6e ..........WinBioReleaseFocus.win
2dffc0 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2dffe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2e0000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 ..`.......d.....&.......WinBioRe
2e0020 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 moveAllCredentials.winbio.dll.wi
2e0040 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
2e0060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2e0080 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d d.....,.......WinBioRemoveAllDom
2e00a0 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f ainCredentials.winbio.dll.winbio
2e00c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e00e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2e0100 00 00 22 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c ..".......WinBioRemoveCredential
2e0120 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winbio.dll.winbio.dll/.....0...
2e0140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2e0160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.............WinB
2e0180 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 ioSetCredential.winbio.dll..winb
2e01a0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2e01c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2e01e0 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 77 69 ............WinBioSetProperty.wi
2e0200 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nbio.dll..winbio.dll/.....0.....
2e0220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2e0240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
2e0260 55 6e 6c 6f 63 6b 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c UnlockUnit.winbio.dll.winbio.dll
2e0280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e02a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2e02c0 00 00 00 00 04 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 ......WinBioUnregisterEventMonit
2e02e0 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 or.winbio.dll.winbio.dll/.....0.
2e0300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2e0320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2e0340 6e 42 69 6f 56 65 72 69 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c nBioVerify.winbio.dll.winbio.dll
2e0360 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e0380 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2e03a0 00 00 00 00 04 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 ......WinBioVerifyWithCallback.w
2e03c0 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inbio.dll.winbio.dll/.....0.....
2e03e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2e0400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
2e0420 57 61 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 20 20 Wait.winbio.dll./2962...........
2e0440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0460 34 32 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 07 00 00 00 00 00 00 00 427.......`.d...................
2e0480 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2e04a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1f 00 00 00 96 00 00 00 ....@.0..idata$6................
2e04c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2e04e0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2e0500 02 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c ..windows.ai.machinelearning.dll
2e0520 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2e0540 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2e0560 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 33 .......h..idata$5........h.....3
2e0580 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 .................L.............x
2e05a0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 ...__IMPORT_DESCRIPTOR_windows.a
2e05c0 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f i.machinelearning.__NULL_IMPORT_
2e05e0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 DESCRIPTOR..windows.ai.machinele
2e0600 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 36 32 20 20 20 arning_NULL_THUNK_DATA../2962...
2e0620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e0640 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2e0660 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2e0680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2e06a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e06c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 36 32 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2962.......
2e06e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0700 20 20 20 20 31 38 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....182.......`.d.......t.......
2e0720 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2e0740 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e0760 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2e0780 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f ......................0....windo
2e07a0 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ws.ai.machinelearning_NULL_THUNK
2e07c0 5f 44 41 54 41 00 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2962...........0.........
2e07e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
2e0800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 4d 4c 43 72 65 61 74 65 4f 70 `.......d.....8.......MLCreateOp
2e0820 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e eratorRegistry.windows.ai.machin
2e0840 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 2f 32 39 39 34 20 20 20 20 20 20 20 20 20 20 20 30 20 elearning.dll./2994...........0.
2e0860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
2e0880 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ab 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
2e08a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2e08c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 15 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2e08e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2e0900 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2e0920 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 windows.data.pdf.dll............
2e0940 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2e0960 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2e0980 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....)............
2e09a0 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....B.............d...__IMPORT_
2e09c0 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 DESCRIPTOR_windows.data.pdf.__NU
2e09e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 LL_IMPORT_DESCRIPTOR..windows.da
2e0a00 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 39 34 20 20 20 ta.pdf_NULL_THUNK_DATA../2994...
2e0a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e0a40 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2e0a60 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2e0a80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2e0aa0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e0ac0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 39 34 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2994.......
2e0ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0b00 20 20 20 20 31 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....172.......`.d.......t.......
2e0b20 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2e0b40 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e0b60 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2e0b80 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 26 00 00 00 7f 77 69 6e 64 6f ......................&....windo
2e0ba0 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 39 ws.data.pdf_NULL_THUNK_DATA./299
2e0bc0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2e0be0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2e0c00 00 00 00 00 27 00 00 00 00 00 04 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 77 69 ....'.......PdfCreateRenderer.wi
2e0c20 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 ndows.data.pdf.dll../3016.......
2e0c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0c60 20 20 20 20 34 32 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 07 00 00 00 ....427.......`.d...............
2e0c80 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2e0ca0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1f 00 00 00 ........@.0..idata$6............
2e0cc0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2e0ce0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
2e0d00 04 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c ......windows.media.mediacontrol
2e0d20 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
2e0d40 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2e0d60 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
2e0d80 00 00 00 33 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 ...3.................L..........
2e0da0 00 02 00 78 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f ...x...__IMPORT_DESCRIPTOR_windo
2e0dc0 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ws.media.mediacontrol.__NULL_IMP
2e0de0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 ORT_DESCRIPTOR..windows.media.me
2e0e00 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 31 diacontrol_NULL_THUNK_DATA../301
2e0e20 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2e0e40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2e0e60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2e0e80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2e0ea0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2e0ec0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 31 36 20 20 20 NULL_IMPORT_DESCRIPTOR../3016...
2e0ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e0f00 36 34 34 20 20 20 20 20 31 38 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....182.......`.d.......t...
2e0f20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2e0f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2e0f60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2e0f80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 30 00 00 00 7f 77 ..........................0....w
2e0fa0 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 indows.media.mediacontrol_NULL_T
2e0fc0 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./3016...........0.....
2e0fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
2e1000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....>.......Create
2e1020 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 CaptureAudioStateMonitor.windows
2e1040 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 20 20 .media.mediacontrol.dll./3016...
2e1060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e1080 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....93........`.......d.....
2e10a0 49 00 00 00 00 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d I.......CreateCaptureAudioStateM
2e10c0 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e onitorForCategory.windows.media.
2e10e0 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 mediacontrol.dll../3016.........
2e1100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e1120 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 54 00 00 00 00 00 ..104.......`.......d.....T.....
2e1140 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 ..CreateCaptureAudioStateMonitor
2e1160 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d ForCategoryAndDeviceId.windows.m
2e1180 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 20 20 20 20 edia.mediacontrol.dll./3016.....
2e11a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e11c0 34 20 20 20 20 20 31 30 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 56 00 4.....106.......`.......d.....V.
2e11e0 00 00 00 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e ......CreateCaptureAudioStateMon
2e1200 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e itorForCategoryAndDeviceRole.win
2e1220 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 dows.media.mediacontrol.dll./301
2e1240 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2e1260 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....81........`.......d.
2e1280 00 00 00 00 3d 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 ....=.......CreateRenderAudioSta
2e12a0 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e teMonitor.windows.media.mediacon
2e12c0 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 trol.dll../3016...........0.....
2e12e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 ......0.....0.....644.....92....
2e1300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....H.......Create
2e1320 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f RenderAudioStateMonitorForCatego
2e1340 72 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c ry.windows.media.mediacontrol.dl
2e1360 6c 00 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3016...........0...........0.
2e1380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....103.......`...
2e13a0 ff ff 00 00 64 aa 00 00 00 00 53 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 ....d.....S.......CreateRenderAu
2e13c0 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 dioStateMonitorForCategoryAndDev
2e13e0 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c iceId.windows.media.mediacontrol
2e1400 2e 64 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3016...........0.........
2e1420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 ..0.....0.....644.....105.......
2e1440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 55 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 `.......d.....U.......CreateRend
2e1460 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e erAudioStateMonitorForCategoryAn
2e1480 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 dDeviceRole.windows.media.mediac
2e14a0 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 33 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ontrol.dll../3048...........0...
2e14c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 33 20 ........0.....0.....644.....403.
2e14e0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ad 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2e1500 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2e1520 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 17 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2e1540 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2e1560 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 ..............................wi
2e1580 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ndows.networking.dll............
2e15a0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2e15c0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2e15e0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....+............
2e1600 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....D.............h...__IMPORT_
2e1620 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f DESCRIPTOR_windows.networking.__
2e1640 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e NULL_IMPORT_DESCRIPTOR..windows.
2e1660 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 34 networking_NULL_THUNK_DATA../304
2e1680 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
2e16a0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2e16c0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2e16e0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2e1700 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2e1720 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 34 38 20 20 20 NULL_IMPORT_DESCRIPTOR../3048...
2e1740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e1760 36 34 34 20 20 20 20 20 31 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....174.......`.d.......t...
2e1780 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2e17a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2e17c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2e17e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 28 00 00 00 7f 77 ..........................(....w
2e1800 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 indows.networking_NULL_THUNK_DAT
2e1820 41 00 2f 33 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./3048...........0...........0.
2e1840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
2e1860 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 ....d.....3.......SetSocketMedia
2e1880 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 StreamingMode.windows.networking
2e18a0 2e 64 6c 6c 00 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..windows.ui.dll/.0.........
2e18c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 ..0.....0.....644.....379.......
2e18e0 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2e1900 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2e1920 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2e1940 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2e1960 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 6f 77 73 2e ........................windows.
2e1980 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 ui.dll....................idata$
2e19a0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
2e19c0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
2e19e0 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 .....#.................<........
2e1a00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e .....X...__IMPORT_DESCRIPTOR_win
2e1a20 64 6f 77 73 2e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 dows.ui.__NULL_IMPORT_DESCRIPTOR
2e1a40 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 ..windows.ui_NULL_THUNK_DATA..wi
2e1a60 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ndows.ui.dll/.0...........0.....
2e1a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
2e1aa0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2e1ac0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2e1ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2e1b00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 64 6f 77 __NULL_IMPORT_DESCRIPTOR..window
2e1b20 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.ui.dll/.0...........0.....0...
2e1b40 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....166.......`.d.......t.
2e1b60 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2e1b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2e1ba0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2e1bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 ................................
2e1be0 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 .windows.ui_NULL_THUNK_DATA.wind
2e1c00 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ows.ui.dll/.0...........0.....0.
2e1c20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2e1c40 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 77 ....".......CreateControlInput.w
2e1c60 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 indows.ui.dll.windows.ui.dll/.0.
2e1c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2e1ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
2e1cc0 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c eateControlInputEx.windows.ui.dl
2e1ce0 6c 00 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3072...........0...........0.
2e1d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....394.......`.d.
2e1d20 02 00 00 00 00 00 aa 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2e1d40 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2e1d60 24 36 00 00 00 00 00 00 00 00 14 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e1d80 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
2e1da0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 ....................windows.ui.x
2e1dc0 61 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 aml.dll....................idata
2e1de0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
2e1e00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
2e1e20 68 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 h.....(.................A.......
2e1e40 00 00 00 00 02 00 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 ......b...__IMPORT_DESCRIPTOR_wi
2e1e60 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ndows.ui.xaml.__NULL_IMPORT_DESC
2e1e80 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 RIPTOR..windows.ui.xaml_NULL_THU
2e1ea0 4e 4b 5f 44 41 54 41 00 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./3072...........0.......
2e1ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2e1ee0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2e1f00 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2e1f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2e1f40 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2e1f60 4f 52 00 0a 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../3072...........0...........
2e1f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....171.......`.
2e1fa0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2e1fc0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2e1fe0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2e2000 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2e2020 01 00 00 00 02 00 25 00 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f ......%....windows.ui.xaml_NULL_
2e2040 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../3072...........0...
2e2060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2e2080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....-.......Init
2e20a0 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 77 69 6e 64 6f 77 73 2e 75 69 2e ializeXamlDiagnostic.windows.ui.
2e20c0 78 61 6d 6c 2e 64 6c 6c 00 0a 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 xaml.dll../3072...........0.....
2e20e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
2e2100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.....0.......Initia
2e2120 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 lizeXamlDiagnosticsEx.windows.ui
2e2140 2e 78 61 6d 6c 2e 64 6c 6c 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .xaml.dll./3093...........0.....
2e2160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 ......0.....0.....644.....388...
2e2180 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2e21a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2e21c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2e21e0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2e2200 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 ............................wind
2e2220 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 owscodecs.dll...................
2e2240 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2e2260 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2e2280 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 ......h.....&.................?.
2e22a0 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............^...__IMPORT_DESCRIP
2e22c0 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f TOR_windowscodecs.__NULL_IMPORT_
2e22e0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 DESCRIPTOR..windowscodecs_NULL_T
2e2300 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./3093...........0.....
2e2320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2e2340 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2e2360 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2e2380 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2e23a0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2e23c0 50 54 4f 52 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../3093...........0.........
2e23e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 ..0.....0.....644.....169.......
2e2400 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2e2420 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2e2440 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2e2460 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2e2480 00 00 01 00 00 00 02 00 23 00 00 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f ........#....windowscodecs_NULL_
2e24a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../3093...........0...
2e24c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2e24e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 49 43 43 ......`.......d.....).......WICC
2e2500 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 onvertBitmapSource.windowscodecs
2e2520 2e 64 6c 6c 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3093...........0.........
2e2540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2e2560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 49 43 43 72 65 61 74 65 42 `.......d.....-.......WICCreateB
2e2580 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 itmapFromSection.windowscodecs.d
2e25a0 6c 6c 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3093...........0...........
2e25c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2e25e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 ......d...../.......WICCreateBit
2e2600 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 mapFromSectionEx.windowscodecs.d
2e2620 6c 6c 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3093...........0...........
2e2640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2e2660 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 49 43 47 65 74 4d 65 74 61 64 61 ......d.....,.......WICGetMetada
2e2680 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 taContentSize.windowscodecs.dll.
2e26a0 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3093...........0...........0...
2e26c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2e26e0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 ..d.....(.......WICMapGuidToShor
2e2700 74 4e 61 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 39 33 20 20 20 tName.windowscodecs.dll./3093...
2e2720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e2740 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2e2760 25 00 00 00 00 00 04 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 77 69 6e 64 6f %.......WICMapSchemaToName.windo
2e2780 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 wscodecs.dll../3093...........0.
2e27a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2e27c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 49 ........`.......d.....(.......WI
2e27e0 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 CMapShortNameToGuid.windowscodec
2e2800 73 2e 64 6c 6c 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll./3093...........0.........
2e2820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2e2840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 49 43 4d 61 74 63 68 4d 65 `.......d.....*.......WICMatchMe
2e2860 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 tadataContent.windowscodecs.dll.
2e2880 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3093...........0...........0...
2e28a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2e28c0 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 ..d.............WICSerializeMeta
2e28e0 64 61 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 77 69 dataContent.windowscodecs.dll.wi
2e2900 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e2920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
2e2940 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2e2960 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2e2980 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2e29a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2e29c0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 66 61 78 2e 64 6c 6c 00 00 00 00 00 04 ................winfax.dll......
2e29e0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2e2a00 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2e2a20 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
2e2a40 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
2e2a60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_winfax.__NULL_I
2e2a80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..winfax_NULL_TH
2e2aa0 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..winfax.dll/.....0.....
2e2ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2e2ae0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2e2b00 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2e2b20 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2e2b40 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2e2b60 50 54 4f 52 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..winfax.dll/.....0.........
2e2b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
2e2ba0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2e2bc0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2e2be0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2e2c00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2e2c20 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............winfax_NULL_THUNK_D
2e2c40 41 54 41 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.winfax.dll/.....0...........
2e2c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2e2c80 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 46 61 78 41 62 6f 72 74 00 77 69 6e ......d.............FaxAbort.win
2e2ca0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
2e2cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2e2ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 61 78 41 63 63 65 73 ..`.......d.............FaxAcces
2e2d00 73 43 68 65 63 6b 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 sCheck.winfax.dll.winfax.dll/...
2e2d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e2d40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2e2d60 04 00 46 61 78 43 6c 6f 73 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c ..FaxClose.winfax.dll.winfax.dll
2e2d80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e2da0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2e2dc0 00 00 00 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 77 69 6e 66 ......FaxCompleteJobParamsA.winf
2e2de0 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ax.dll..winfax.dll/.....0.......
2e2e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2e2e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 61 78 43 6f 6d 70 6c ..`.......d.....!.......FaxCompl
2e2e40 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 eteJobParamsW.winfax.dll..winfax
2e2e60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e2e80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2e2ea0 00 00 20 00 00 00 00 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 77 ..........FaxConnectFaxServerA.w
2e2ec0 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 infax.dll.winfax.dll/.....0.....
2e2ee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2e2f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 43 6f 6e ....`.......d.............FaxCon
2e2f20 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 nectFaxServerW.winfax.dll.winfax
2e2f40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e2f60 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2e2f80 00 00 23 00 00 00 00 00 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 ..#.......FaxEnableRoutingMethod
2e2fa0 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.winfax.dll..winfax.dll/.....0.
2e2fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2e2fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 61 ........`.......d.....#.......Fa
2e3000 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 77 69 6e 66 61 78 2e 64 6c 6c xEnableRoutingMethodW.winfax.dll
2e3020 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winfax.dll/.....0...........0.
2e3040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2e3060 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 ....d.....%.......FaxEnumGlobalR
2e3080 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 outingInfoA.winfax.dll..winfax.d
2e30a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e30c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2e30e0 25 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f %.......FaxEnumGlobalRoutingInfo
2e3100 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.winfax.dll..winfax.dll/.....0.
2e3120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2e3140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e3160 78 45 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c xEnumJobsA.winfax.dll.winfax.dll
2e3180 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e31a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2e31c0 00 00 00 00 04 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 ......FaxEnumJobsW.winfax.dll.wi
2e31e0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e3200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2e3220 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 66 d.............FaxEnumPortsA.winf
2e3240 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ax.dll..winfax.dll/.....0.......
2e3260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2e3280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 50 ..`.......d.............FaxEnumP
2e32a0 6f 72 74 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 ortsW.winfax.dll..winfax.dll/...
2e32c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e32e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2e3300 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 77 69 6e 66 61 78 2e ..FaxEnumRoutingMethodsA.winfax.
2e3320 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....0...........
2e3340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2e3360 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 ......d.....".......FaxEnumRouti
2e3380 6e 67 4d 65 74 68 6f 64 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c ngMethodsW.winfax.dll.winfax.dll
2e33a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e33c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2e33e0 00 00 00 00 04 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ......FaxFreeBuffer.winfax.dll..
2e3400 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e3420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2e3440 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 ..d.............FaxGetConfigurat
2e3460 69 6f 6e 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 ionA.winfax.dll.winfax.dll/.....
2e3480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e34a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2e34c0 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 FaxGetConfigurationW.winfax.dll.
2e34e0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e3500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2e3520 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 ..d.............FaxGetDeviceStat
2e3540 75 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 usA.winfax.dll..winfax.dll/.....
2e3560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e3580 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2e35a0 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a FaxGetDeviceStatusW.winfax.dll..
2e35c0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e35e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2e3600 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 47 65 74 4a 6f 62 41 00 77 69 6e 66 61 ..d.............FaxGetJobA.winfa
2e3620 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....0.........
2e3640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2e3660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 47 65 74 4a 6f 62 57 `.......d.............FaxGetJobW
2e3680 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winfax.dll.winfax.dll/.....0...
2e36a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2e36c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 47 ......`.......d.....$.......FaxG
2e36e0 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 etLoggingCategoriesA.winfax.dll.
2e3700 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e3720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2e3740 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 ..d.....$.......FaxGetLoggingCat
2e3760 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 egoriesW.winfax.dll.winfax.dll/.
2e3780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e37a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2e37c0 00 00 04 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 ....FaxGetPageData.winfax.dll.wi
2e37e0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e3800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2e3820 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 47 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 d.............FaxGetPortA.winfax
2e3840 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....0.........
2e3860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2e3880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 47 65 74 50 6f 72 74 `.......d.............FaxGetPort
2e38a0 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.winfax.dll..winfax.dll/.....0.
2e38c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2e38e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e3900 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 xGetRoutingInfoA.winfax.dll.winf
2e3920 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
2e3940 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2e3960 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 ............FaxGetRoutingInfoW.w
2e3980 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 infax.dll.winfax.dll/.....0.....
2e39a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2e39c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 61 78 49 6e 69 ....`.......d.....#.......FaxIni
2e39e0 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 tializeEventQueue.winfax.dll..wi
2e3a00 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e3a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2e3a40 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 77 69 6e 66 61 78 d.............FaxOpenPort.winfax
2e3a60 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....0.........
2e3a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2e3aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 50 72 69 6e 74 43 6f `.......d.............FaxPrintCo
2e3ac0 76 65 72 50 61 67 65 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 verPageA.winfax.dll.winfax.dll/.
2e3ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e3b00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e3b20 00 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 77 69 6e 66 61 78 2e 64 6c ....FaxPrintCoverPageW.winfax.dl
2e3b40 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e3b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2e3b80 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 ....d.....(.......FaxRegisterRou
2e3ba0 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 tingExtensionW.winfax.dll.winfax
2e3bc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e3be0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2e3c00 00 00 27 00 00 00 00 00 04 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 ..'.......FaxRegisterServiceProv
2e3c20 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 iderW.winfax.dll..winfax.dll/...
2e3c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e3c60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2e3c80 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 ..FaxSendDocumentA.winfax.dll.wi
2e3ca0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e3cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2e3ce0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 d.....(.......FaxSendDocumentFor
2e3d00 42 72 6f 61 64 63 61 73 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c BroadcastA.winfax.dll.winfax.dll
2e3d20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e3d40 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2e3d60 00 00 00 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 ......FaxSendDocumentForBroadcas
2e3d80 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tW.winfax.dll.winfax.dll/.....0.
2e3da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2e3dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e3de0 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 xSendDocumentW.winfax.dll.winfax
2e3e00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e3e20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2e3e40 00 00 20 00 00 00 00 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 ..........FaxSetConfigurationA.w
2e3e60 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 infax.dll.winfax.dll/.....0.....
2e3e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2e3ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 53 65 74 ....`.......d.............FaxSet
2e3ec0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 ConfigurationW.winfax.dll.winfax
2e3ee0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e3f00 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2e3f20 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 ..$.......FaxSetGlobalRoutingInf
2e3f40 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oA.winfax.dll.winfax.dll/.....0.
2e3f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2e3f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 61 ........`.......d.....$.......Fa
2e3fa0 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c xSetGlobalRoutingInfoW.winfax.dl
2e3fc0 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e3fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2e4000 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 53 65 74 4a 6f 62 41 00 77 69 6e ....d.............FaxSetJobA.win
2e4020 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
2e4040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2e4060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 53 65 74 4a 6f ..`.......d.............FaxSetJo
2e4080 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 bW.winfax.dll.winfax.dll/.....0.
2e40a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2e40c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 61 ........`.......d.....$.......Fa
2e40e0 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c xSetLoggingCategoriesA.winfax.dl
2e4100 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e4120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2e4140 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 ....d.....$.......FaxSetLoggingC
2e4160 61 74 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c ategoriesW.winfax.dll.winfax.dll
2e4180 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e41a0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2e41c0 00 00 00 00 04 00 46 61 78 53 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 ......FaxSetPortA.winfax.dll..wi
2e41e0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e4200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2e4220 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 53 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 d.............FaxSetPortW.winfax
2e4240 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winfax.dll/.....0.........
2e4260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2e4280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 53 65 74 52 6f 75 74 `.......d.............FaxSetRout
2e42a0 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ingInfoA.winfax.dll.winfax.dll/.
2e42c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e42e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e4300 00 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c ....FaxSetRoutingInfoW.winfax.dl
2e4320 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e4340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2e4360 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a ....d.............FaxStartPrintJ
2e4380 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 obA.winfax.dll..winfax.dll/.....
2e43a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e43c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2e43e0 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 FaxStartPrintJobW.winfax.dll..wi
2e4400 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e4420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2e4440 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 d.....).......FaxUnregisterServi
2e4460 63 65 50 72 6f 76 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e ceProviderW.winfax.dll..winhttp.
2e4480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e44a0 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
2e44c0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2e44e0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2e4500 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2e4520 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2e4540 10 00 00 00 04 00 00 00 02 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........winhttp.dll...........
2e4560 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2e4580 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2e45a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2e45c0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
2e45e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_winhttp.__NULL_IMPOR
2e4600 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..winhttp_NULL_THUNK
2e4620 5f 44 41 54 41 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.winhttp.dll/....0.........
2e4640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2e4660 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2e4680 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2e46a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2e46c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2e46e0 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
2e4700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....163.......`.d.
2e4720 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2e4740 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2e4760 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2e4780 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2e47a0 00 00 02 00 1d 00 00 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........winhttp_NULL_THUNK_DATA
2e47c0 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
2e47e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2e4800 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 ....d.....%.......WinHttpAddRequ
2e4820 65 73 74 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e estHeaders.winhttp.dll..winhttp.
2e4840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e4860 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2e4880 27 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 '.......WinHttpAddRequestHeaders
2e48a0 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 Ex.winhttp.dll..winhttp.dll/....
2e48c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e48e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2e4900 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 77 69 6e 68 74 74 70 2e 64 6c 6c WinHttpCheckPlatform.winhttp.dll
2e4920 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
2e4940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2e4960 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 ....d.............WinHttpCloseHa
2e4980 6e 64 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ndle.winhttp.dll..winhttp.dll/..
2e49a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e49c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2e49e0 04 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 ..WinHttpConnect.winhttp.dll..wi
2e4a00 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
2e4a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2e4a40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 77 69 d.............WinHttpCrackUrl.wi
2e4a60 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
2e4a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2e4aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....'.......WinHtt
2e4ac0 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c pCreateProxyResolver.winhttp.dll
2e4ae0 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
2e4b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2e4b20 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 ....d.............WinHttpCreateU
2e4b40 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 rl.winhttp.dll..winhttp.dll/....
2e4b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e4b80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2e4ba0 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 WinHttpDetectAutoProxyConfigUrl.
2e4bc0 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
2e4be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2e4c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....#.......WinH
2e4c20 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a ttpFreeProxyResult.winhttp.dll..
2e4c40 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
2e4c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2e4c80 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 ..d.....%.......WinHttpFreeProxy
2e4ca0 52 65 73 75 6c 74 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c ResultEx.winhttp.dll..winhttp.dl
2e4cc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e4ce0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2e4d00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 ......WinHttpFreeProxySettings.w
2e4d20 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 inhttp.dll..winhttp.dll/....0...
2e4d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
2e4d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....2.......WinH
2e4d80 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c ttpFreeQueryConnectionGroupResul
2e4da0 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 t.winhttp.dll.winhttp.dll/....0.
2e4dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
2e4de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 69 ........`.......d.....0.......Wi
2e4e00 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f nHttpGetDefaultProxyConfiguratio
2e4e20 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 n.winhttp.dll.winhttp.dll/....0.
2e4e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
2e4e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 69 ........`.......d.....2.......Wi
2e4e80 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 nHttpGetIEProxyConfigForCurrentU
2e4ea0 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 ser.winhttp.dll.winhttp.dll/....
2e4ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e4ee0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2e4f00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c WinHttpGetProxyForUrl.winhttp.dl
2e4f20 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winhttp.dll/....0...........0.
2e4f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2e4f60 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 ....d.....$.......WinHttpGetProx
2e4f80 79 46 6f 72 55 72 6c 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c yForUrlEx.winhttp.dll.winhttp.dl
2e4fa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e4fc0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2e4fe0 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 77 ......WinHttpGetProxyForUrlEx2.w
2e5000 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 inhttp.dll..winhttp.dll/....0...
2e5020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2e5040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....".......WinH
2e5060 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 ttpGetProxyResult.winhttp.dll.wi
2e5080 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
2e50a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2e50c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 d.....$.......WinHttpGetProxyRes
2e50e0 75 6c 74 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ultEx.winhttp.dll.winhttp.dll/..
2e5100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e5120 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2e5140 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e ..WinHttpGetProxySettingsVersion
2e5160 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .winhttp.dll..winhttp.dll/....0.
2e5180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2e51a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2e51c0 6e 48 74 74 70 4f 70 65 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c nHttpOpen.winhttp.dll.winhttp.dl
2e51e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e5200 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2e5220 00 00 00 00 04 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 ......WinHttpOpenRequest.winhttp
2e5240 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....0.........
2e5260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2e5280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 `.......d.....$.......WinHttpQue
2e52a0 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 ryAuthSchemes.winhttp.dll.winhtt
2e52c0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e52e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2e5300 00 00 28 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e ..(.......WinHttpQueryConnection
2e5320 47 72 6f 75 70 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 Group.winhttp.dll.winhttp.dll/..
2e5340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e5360 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2e5380 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e 68 ..WinHttpQueryDataAvailable.winh
2e53a0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ttp.dll.winhttp.dll/....0.......
2e53c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2e53e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 ..`.......d.............WinHttpQ
2e5400 75 65 72 79 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e ueryHeaders.winhttp.dll.winhttp.
2e5420 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e5440 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2e5460 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 77 69 ".......WinHttpQueryHeadersEx.wi
2e5480 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
2e54a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2e54c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.............WinHtt
2e54e0 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 pQueryOption.winhttp.dll..winhtt
2e5500 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e5520 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2e5540 00 00 1c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 77 69 6e 68 74 74 ..........WinHttpReadData.winhtt
2e5560 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....0.........
2e5580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2e55a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 61 `.......d.............WinHttpRea
2e55c0 64 44 61 74 61 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f dDataEx.winhttp.dll.winhttp.dll/
2e55e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e5600 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e5620 00 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e ....WinHttpReadProxySettings.win
2e5640 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 http.dll..winhttp.dll/....0.....
2e5660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2e5680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....#.......WinHtt
2e56a0 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 pReceiveResponse.winhttp.dll..wi
2e56c0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
2e56e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2e5700 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 d.....".......WinHttpResetAutoPr
2e5720 6f 78 79 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 oxy.winhttp.dll.winhttp.dll/....
2e5740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5760 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2e5780 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a WinHttpSendRequest.winhttp.dll..
2e57a0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
2e57c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2e57e0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e ..d.....".......WinHttpSetCreden
2e5800 74 69 61 6c 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 tials.winhttp.dll.winhttp.dll/..
2e5820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e5840 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2e5860 04 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 ..WinHttpSetDefaultProxyConfigur
2e5880 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ation.winhttp.dll.winhttp.dll/..
2e58a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e58c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2e58e0 04 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a ..WinHttpSetOption.winhttp.dll..
2e5900 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
2e5920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2e5940 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 ..d.....+.......WinHttpSetProxyS
2e5960 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 ettingsPerUser.winhttp.dll..winh
2e5980 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
2e59a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2e59c0 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c ....%.......WinHttpSetStatusCall
2e59e0 62 61 63 6b 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 back.winhttp.dll..winhttp.dll/..
2e5a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e5a20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2e5a40 04 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c ..WinHttpSetTimeouts.winhttp.dll
2e5a60 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
2e5a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2e5aa0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f ....d.....&.......WinHttpTimeFro
2e5ac0 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e mSystemTime.winhttp.dll.winhttp.
2e5ae0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e5b00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2e5b20 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 $.......WinHttpTimeToSystemTime.
2e5b40 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
2e5b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2e5b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....".......WinH
2e5ba0 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 ttpWebSocketClose.winhttp.dll.wi
2e5bc0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
2e5be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2e5c00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f d.....,.......WinHttpWebSocketCo
2e5c20 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 mpleteUpgrade.winhttp.dll.winhtt
2e5c40 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e5c60 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2e5c80 00 00 2d 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 ..-.......WinHttpWebSocketQueryC
2e5ca0 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e loseStatus.winhttp.dll..winhttp.
2e5cc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e5ce0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2e5d00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 $.......WinHttpWebSocketReceive.
2e5d20 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
2e5d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2e5d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....!.......WinH
2e5d80 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 ttpWebSocketSend.winhttp.dll..wi
2e5da0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nhttp.dll/....0...........0.....
2e5dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2e5de0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 d.....%.......WinHttpWebSocketSh
2e5e00 75 74 64 6f 77 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f utdown.winhttp.dll..winhttp.dll/
2e5e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e5e40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2e5e60 00 00 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c ....WinHttpWriteData.winhttp.dll
2e5e80 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winhttp.dll/....0...........0.
2e5ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2e5ec0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 ....d.....&.......WinHttpWritePr
2e5ee0 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 2f 33 31 31 32 20 20 20 oxySettings.winhttp.dll./3112...
2e5f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e5f20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 00 00 644.....391.......`.d...........
2e5f40 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2e5f60 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2e5f80 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2e5fa0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2e5fc0 10 00 00 00 04 00 00 00 02 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 ..........winhvemulation.dll....
2e5fe0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
2e6000 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
2e6020 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 ...h..idata$5........h.....'....
2e6040 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f .............@.............`..._
2e6060 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f _IMPORT_DESCRIPTOR_winhvemulatio
2e6080 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 n.__NULL_IMPORT_DESCRIPTOR..winh
2e60a0 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 31 vemulation_NULL_THUNK_DATA../311
2e60c0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e60e0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2e6100 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2e6120 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2e6140 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2e6160 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 31 32 20 20 20 NULL_IMPORT_DESCRIPTOR../3112...
2e6180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e61a0 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....170.......`.d.......t...
2e61c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2e61e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2e6200 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2e6220 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 77 ..........................$....w
2e6240 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 inhvemulation_NULL_THUNK_DATA./3
2e6260 31 31 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 112...........0...........0.....
2e6280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2e62a0 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 d.....-.......WHvEmulatorCreateE
2e62c0 6d 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 31 mulator.winhvemulation.dll../311
2e62e0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6300 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
2e6320 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d ............WHvEmulatorDestroyEm
2e6340 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 2f 33 31 31 32 20 ulator.winhvemulation.dll./3112.
2e6360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e6380 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2e63a0 00 00 2d 00 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 ..-.......WHvEmulatorTryIoEmulat
2e63c0 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 31 32 20 20 20 ion.winhvemulation.dll../3112...
2e63e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e6400 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
2e6420 2f 00 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 /.......WHvEmulatorTryMmioEmulat
2e6440 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 ion.winhvemulation.dll../3132...
2e6460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e6480 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 00 00 644.....388.......`.d...........
2e64a0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2e64c0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2e64e0 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2e6500 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2e6520 10 00 00 00 04 00 00 00 02 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 00 00 00 00 ..........winhvplatform.dll.....
2e6540 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2e6560 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2e6580 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 ..h..idata$5........h.....&.....
2e65a0 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f ............?.............^...__
2e65c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 IMPORT_DESCRIPTOR_winhvplatform.
2e65e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 __NULL_IMPORT_DESCRIPTOR..winhvp
2e6600 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 31 33 32 20 20 20 latform_NULL_THUNK_DATA./3132...
2e6620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e6640 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2e6660 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2e6680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2e66a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e66c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../3132.......
2e66e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e6700 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....169.......`.d.......t.......
2e6720 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2e6740 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e6760 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2e6780 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 77 69 6e 68 76 ......................#....winhv
2e67a0 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 33 32 20 platform_NULL_THUNK_DATA../3132.
2e67c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e67e0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
2e6800 00 00 2e 00 00 00 00 00 04 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 ..........WHvAcceptPartitionMigr
2e6820 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 ation.winhvplatform.dll./3132...
2e6840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e6860 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2e6880 24 00 00 00 00 00 04 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 $.......WHvAdviseGpaRange.winhvp
2e68a0 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 latform.dll./3132...........0...
2e68c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2e68e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 41 ......`.......d.....*.......WHvA
2e6900 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 llocateVpciResource.winhvplatfor
2e6920 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3132...........0.........
2e6940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
2e6960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 43 61 6e 63 65 6c 50 `.......d.............WHvCancelP
2e6980 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e artitionMigration.winhvplatform.
2e69a0 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3132...........0...........
2e69c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2e69e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 43 61 6e 63 65 6c 52 75 6e ......d...../.......WHvCancelRun
2e6a00 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 VirtualProcessor.winhvplatform.d
2e6a20 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3132...........0...........
2e6a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2e6a60 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 ......d.....0.......WHvCompleteP
2e6a80 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e artitionMigration.winhvplatform.
2e6aa0 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3132...........0...........
2e6ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2e6ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 4e 6f 74 ......d.....,.......WHvCreateNot
2e6b00 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 ificationPort.winhvplatform.dll.
2e6b20 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e6b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2e6b60 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 ..d.....%.......WHvCreatePartiti
2e6b80 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 on.winhvplatform.dll../3132.....
2e6ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e6bc0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2e6be0 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 ......WHvCreateTrigger.winhvplat
2e6c00 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 form.dll../3132...........0.....
2e6c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2e6c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 43 72 65 ....`.......d.....,.......WHvCre
2e6c60 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 ateVirtualProcessor.winhvplatfor
2e6c80 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3132...........0.........
2e6ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2e6cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 `.......d.....-.......WHvCreateV
2e6ce0 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 irtualProcessor2.winhvplatform.d
2e6d00 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3132...........0...........
2e6d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2e6d40 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 70 63 ......d.....&.......WHvCreateVpc
2e6d60 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 iDevice.winhvplatform.dll./3132.
2e6d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e6da0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
2e6dc0 00 00 2c 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 ..,.......WHvDeleteNotificationP
2e6de0 6f 72 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 ort.winhvplatform.dll./3132.....
2e6e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e6e20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2e6e40 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c ......WHvDeletePartition.winhvpl
2e6e60 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 atform.dll../3132...........0...
2e6e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2e6ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 44 ......`.......d.....#.......WHvD
2e6ec0 65 6c 65 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a eleteTrigger.winhvplatform.dll..
2e6ee0 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e6f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2e6f20 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c ..d.....,.......WHvDeleteVirtual
2e6f40 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 Processor.winhvplatform.dll./313
2e6f60 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e6f80 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2e6fa0 00 00 00 00 26 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 ....&.......WHvDeleteVpciDevice.
2e6fc0 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2e6fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e7000 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2e7020 04 00 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d ..WHvGetCapability.winhvplatform
2e7040 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3132...........0.........
2e7060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2e7080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 47 65 74 49 6e 74 65 `.......d.....-.......WHvGetInte
2e70a0 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 rruptTargetVpSet.winhvplatform.d
2e70c0 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3132...........0...........
2e70e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2e7100 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 ......d.....*.......WHvGetPartit
2e7120 69 6f 6e 43 6f 75 6e 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 ionCounters.winhvplatform.dll./3
2e7140 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e7160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2e7180 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f d.....*.......WHvGetPartitionPro
2e71a0 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 perty.winhvplatform.dll./3132...
2e71c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e71e0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
2e7200 31 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 1.......WHvGetVirtualProcessorCo
2e7220 75 6e 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 unters.winhvplatform.dll../3132.
2e7240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e7260 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
2e7280 00 00 34 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ..4.......WHvGetVirtualProcessor
2e72a0 43 70 75 69 64 4f 75 74 70 75 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 CpuidOutput.winhvplatform.dll./3
2e72c0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e72e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....85........`.......
2e7300 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 d.....A.......WHvGetVirtualProce
2e7320 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e ssorInterruptControllerState.win
2e7340 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3132...........
2e7360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e7380 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 86........`.......d.....B.......
2e73a0 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 WHvGetVirtualProcessorInterruptC
2e73c0 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c ontrollerState2.winhvplatform.dl
2e73e0 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3132...........0...........0.
2e7400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
2e7420 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 ....d.....2.......WHvGetVirtualP
2e7440 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e rocessorRegisters.winhvplatform.
2e7460 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3132...........0...........
2e7480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2e74a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 ......d.............WHvGetVirtua
2e74c0 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c lProcessorState.winhvplatform.dl
2e74e0 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3132...........0...........0.
2e7500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
2e7520 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 ....d.....3.......WHvGetVirtualP
2e7540 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d rocessorXsaveState.winhvplatform
2e7560 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3132...........0.........
2e7580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
2e75a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 `.......d.....2.......WHvGetVpci
2e75c0 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 77 69 6e 68 76 70 6c 61 74 66 DeviceInterruptTarget.winhvplatf
2e75e0 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3132...........0.......
2e7600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
2e7620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 ..`.......d...../.......WHvGetVp
2e7640 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f ciDeviceNotification.winhvplatfo
2e7660 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll../3132...........0.......
2e7680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2e76a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 ..`.......d.....+.......WHvGetVp
2e76c0 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 ciDeviceProperty.winhvplatform.d
2e76e0 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3132...........0...........
2e7700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2e7720 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e ......d.....!.......WHvMapGpaRan
2e7740 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 ge.winhvplatform.dll../3132.....
2e7760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e7780 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2e77a0 00 00 00 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 77 69 6e 68 76 70 6c 61 74 66 ......WHvMapGpaRange2.winhvplatf
2e77c0 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3132...........0.......
2e77e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2e7800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 4d 61 70 56 70 ..`.......d.....,.......WHvMapVp
2e7820 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e ciDeviceInterrupt.winhvplatform.
2e7840 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3132...........0...........
2e7860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2e7880 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 ......d.....-.......WHvMapVpciDe
2e78a0 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c viceMmioRanges.winhvplatform.dll
2e78c0 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3132...........0...........0.
2e78e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
2e7900 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c ....d.....6.......WHvPostVirtual
2e7920 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 77 69 6e 68 76 70 6c 61 74 66 ProcessorSynicMessage.winhvplatf
2e7940 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3132...........0.......
2e7960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2e7980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 51 75 65 72 79 ..`.......d.............WHvQuery
2e79a0 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 GpaRangeDirtyBitmap.winhvplatfor
2e79c0 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3132...........0.........
2e79e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2e7a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 48 76 52 65 61 64 47 70 61 `.......d.....".......WHvReadGpa
2e7a20 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 Range.winhvplatform.dll./3132...
2e7a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e7a60 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
2e7a80 2c 00 00 00 00 00 04 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 ,.......WHvReadVpciDeviceRegiste
2e7aa0 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 r.winhvplatform.dll./3132.......
2e7ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e7ae0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2e7b00 00 00 04 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c ....WHvRegisterPartitionDoorbell
2e7b20 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 Event.winhvplatform.dll./3132...
2e7b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e7b60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2e7b80 26 00 00 00 00 00 04 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 &.......WHvRequestInterrupt.winh
2e7ba0 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3132...........0.
2e7bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
2e7be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 48 ........`.......d.....0.......WH
2e7c00 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 vRequestVpciDeviceInterrupt.winh
2e7c20 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3132...........0.
2e7c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2e7c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 48 ........`.......d.....$.......WH
2e7c80 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c vResetPartition.winhvplatform.dl
2e7ca0 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3132...........0...........0.
2e7cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2e7ce0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 ....d.....).......WHvResumeParti
2e7d00 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 tionTime.winhvplatform.dll../313
2e7d20 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e7d40 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
2e7d60 00 00 00 00 31 00 00 00 00 00 04 00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 ....1.......WHvRetargetVpciDevic
2e7d80 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 eInterrupt.winhvplatform.dll../3
2e7da0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e7dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2e7de0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 d.....).......WHvRunVirtualProce
2e7e00 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 ssor.winhvplatform.dll../3132...
2e7e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e7e40 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
2e7e60 31 00 00 00 00 00 04 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 1.......WHvSetNotificationPortPr
2e7e80 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 operty.winhvplatform.dll../3132.
2e7ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e7ec0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
2e7ee0 00 00 2a 00 00 00 00 00 04 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 ..*.......WHvSetPartitionPropert
2e7f00 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 y.winhvplatform.dll./3132.......
2e7f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e7f40 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
2e7f60 00 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 ....WHvSetVirtualProcessorInterr
2e7f80 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d uptControllerState.winhvplatform
2e7fa0 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3132...........0.........
2e7fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....86........
2e7fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 57 48 76 53 65 74 56 69 72 74 `.......d.....B.......WHvSetVirt
2e8000 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 ualProcessorInterruptControllerS
2e8020 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 tate2.winhvplatform.dll./3132...
2e8040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e8060 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
2e8080 32 00 00 00 00 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 2.......WHvSetVirtualProcessorRe
2e80a0 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 gisters.winhvplatform.dll./3132.
2e80c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e80e0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
2e8100 00 00 2e 00 00 00 00 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ..........WHvSetVirtualProcessor
2e8120 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 State.winhvplatform.dll./3132...
2e8140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e8160 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
2e8180 33 00 00 00 00 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 3.......WHvSetVirtualProcessorXs
2e81a0 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 aveState.winhvplatform.dll../313
2e81c0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e81e0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
2e8200 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 ....-.......WHvSetVpciDevicePowe
2e8220 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 rState.winhvplatform.dll../3132.
2e8240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e8260 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2e8280 00 00 24 00 00 00 00 00 04 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 ..$.......WHvSetupPartition.winh
2e82a0 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3132...........0.
2e82c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
2e82e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 57 48 ........`.......d.....6.......WH
2e8300 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e vSignalVirtualProcessorSynicEven
2e8320 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 t.winhvplatform.dll./3132.......
2e8340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e8360 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2e8380 00 00 04 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 ....WHvStartPartitionMigration.w
2e83a0 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3132.........
2e83c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e83e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2e8400 04 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 ..WHvSuspendPartitionTime.winhvp
2e8420 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 latform.dll./3132...........0...
2e8440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2e8460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 48 76 54 ......`.......d.....".......WHvT
2e8480 72 61 6e 73 6c 61 74 65 47 76 61 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 ranslateGva.winhvplatform.dll./3
2e84a0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e84c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2e84e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 77 d.....#.......WHvUnmapGpaRange.w
2e8500 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3132.........
2e8520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8540 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
2e8560 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 ..WHvUnmapVpciDeviceInterrupt.wi
2e8580 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2e85a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e85c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
2e85e0 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e WHvUnmapVpciDeviceMmioRanges.win
2e8600 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3132...........
2e8620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e8640 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
2e8660 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 WHvUnregisterPartitionDoorbellEv
2e8680 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 ent.winhvplatform.dll./3132.....
2e86a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e86c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
2e86e0 00 00 00 00 04 00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 ......WHvUpdateTriggerParameters
2e8700 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 .winhvplatform.dll../3132.......
2e8720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e8740 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2e8760 00 00 04 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f ....WHvWriteGpaRange.winhvplatfo
2e8780 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll../3132...........0.......
2e87a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2e87c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 57 72 69 74 65 ..`.......d.....-.......WHvWrite
2e87e0 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d VpciDeviceRegister.winhvplatform
2e8800 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2e8820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
2e8840 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2e8860 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2e8880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2e88a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2e88c0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 69 6e 65 74 2e ........................wininet.
2e88e0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
2e8900 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
2e8920 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
2e8940 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
2e8960 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 ..R...__IMPORT_DESCRIPTOR_winine
2e8980 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 t.__NULL_IMPORT_DESCRIPTOR..wini
2e89a0 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f net_NULL_THUNK_DATA.wininet.dll/
2e89c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e89e0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2e8a00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2e8a20 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2e8a40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2e8a60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..wininet.dll/....
2e8a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e8aa0 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
2e8ac0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2e8ae0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2e8b00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2e8b20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 69 6e 69 6e 65 74 5f 4e .......................wininet_N
2e8b40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..wininet.dll/....
2e8b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e8b80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2e8ba0 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c AppCacheCheckManifest.wininet.dl
2e8bc0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2e8be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2e8c00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 ....d.............AppCacheCloseH
2e8c20 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 andle.wininet.dll.wininet.dll/..
2e8c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8c60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2e8c80 04 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 77 69 ..AppCacheCreateAndCommitFile.wi
2e8ca0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2e8cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2e8ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 43 61 63 ....`.......d.............AppCac
2e8d00 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 heDeleteGroup.wininet.dll.winine
2e8d20 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e8d40 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2e8d60 00 00 22 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 ..".......AppCacheDeleteIEGroup.
2e8d80 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2e8da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2e8dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 43 ......`.......d.....$.......AppC
2e8de0 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 acheDuplicateHandle.wininet.dll.
2e8e00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2e8e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2e8e40 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 ..d.............AppCacheFinalize
2e8e60 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2e8e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2e8ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 70 ........`.......d.....%.......Ap
2e8ec0 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 pCacheFreeDownloadList.wininet.d
2e8ee0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2e8f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2e8f20 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 ......d.....".......AppCacheFree
2e8f40 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c GroupList.wininet.dll.wininet.dl
2e8f60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e8f80 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2e8fa0 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 77 69 6e 69 6e 65 ......AppCacheFreeIESpace.winine
2e8fc0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2e8fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2e9000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 `.......d.............AppCacheFr
2e9020 65 65 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f eeSpace.wininet.dll.wininet.dll/
2e9040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e9060 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2e9080 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 ....AppCacheGetDownloadList.wini
2e90a0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2e90c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2e90e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.....#.......AppCache
2e9100 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 GetFallbackUrl.wininet.dll..wini
2e9120 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2e9140 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2e9160 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 ....!.......AppCacheGetGroupList
2e9180 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2e91a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2e91c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 70 ........`.......d.....#.......Ap
2e91e0 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c pCacheGetIEGroupList.wininet.dll
2e9200 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2e9220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2e9240 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 ....d.............AppCacheGetInf
2e9260 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 o.wininet.dll.wininet.dll/....0.
2e9280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2e92a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 70 ........`.......d.....#.......Ap
2e92c0 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c pCacheGetManifestUrl.wininet.dll
2e92e0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2e9300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2e9320 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 ....d.............AppCacheLookup
2e9340 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2e9360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2e9380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f ........`.......d.....!.......Co
2e93a0 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a mmitUrlCacheEntryA.wininet.dll..
2e93c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2e93e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2e9400 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e ..d.....*.......CommitUrlCacheEn
2e9420 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 tryBinaryBlob.wininet.dll.winine
2e9440 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e9460 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2e9480 00 00 21 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 ..!.......CommitUrlCacheEntryW.w
2e94a0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2e94c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2e94e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
2e9500 74 65 4d 44 35 53 53 4f 48 61 73 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 teMD5SSOHash.wininet.dll..winine
2e9520 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e9540 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2e9560 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 ..%.......CreateUrlCacheContaine
2e9580 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 rA.wininet.dll..wininet.dll/....
2e95a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e95c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2e95e0 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 CreateUrlCacheContainerW.wininet
2e9600 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2e9620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2e9640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 `.......d.....!.......CreateUrlC
2e9660 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e acheEntryA.wininet.dll..wininet.
2e9680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e96a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2e96c0 23 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 #.......CreateUrlCacheEntryExW.w
2e96e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2e9700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2e9720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....!.......Crea
2e9740 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 teUrlCacheEntryW.wininet.dll..wi
2e9760 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2e9780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2e97a0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 d.............CreateUrlCacheGrou
2e97c0 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 p.wininet.dll.wininet.dll/....0.
2e97e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2e9800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 ........`.......d.............De
2e9820 6c 65 74 65 49 45 33 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 leteIE3Cache.wininet.dll..winine
2e9840 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e9860 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2e9880 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 ..%.......DeleteUrlCacheContaine
2e98a0 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 rA.wininet.dll..wininet.dll/....
2e98c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e98e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2e9900 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 DeleteUrlCacheContainerW.wininet
2e9920 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2e9940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2e9960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 `.......d.............DeleteUrlC
2e9980 61 63 68 65 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c acheEntry.wininet.dll.wininet.dl
2e99a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e99c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2e99e0 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e ......DeleteUrlCacheEntryA.winin
2e9a00 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2e9a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2e9a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 ..`.......d.....!.......DeleteUr
2e9a60 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheEntryW.wininet.dll..winine
2e9a80 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2e9aa0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2e9ac0 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 ..........DeleteUrlCacheGroup.wi
2e9ae0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2e9b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2e9b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....'.......Delete
2e9b40 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c WpadCacheForNetworks.wininet.dll
2e9b60 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2e9b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2e9ba0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 ....d.............DetectAutoProx
2e9bc0 79 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 yUrl.wininet.dll..wininet.dll/..
2e9be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9c00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2e9c20 04 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ..DoConnectoidsExist.wininet.dll
2e9c40 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2e9c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2e9c80 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 ....d.............ExportCookieFi
2e9ca0 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leA.wininet.dll.wininet.dll/....
2e9cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e9ce0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2e9d00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ExportCookieFileW.wininet.dll.wi
2e9d20 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2e9d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2e9d60 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 d.............FindCloseUrlCache.
2e9d80 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2e9da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2e9dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....(.......Find
2e9de0 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e FirstUrlCacheContainerA.wininet.
2e9e00 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2e9e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2e9e40 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c ......d.....(.......FindFirstUrl
2e9e60 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CacheContainerW.wininet.dll.wini
2e9e80 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2e9ea0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2e9ec0 00 00 00 00 24 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 ....$.......FindFirstUrlCacheEnt
2e9ee0 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ryA.wininet.dll.wininet.dll/....
2e9f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e9f20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2e9f40 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 FindFirstUrlCacheEntryExA.winine
2e9f60 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2e9f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2e9fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 `.......d.....&.......FindFirstU
2e9fc0 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 rlCacheEntryExW.wininet.dll.wini
2e9fe0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ea000 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2ea020 00 00 00 00 24 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 ....$.......FindFirstUrlCacheEnt
2ea040 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ryW.wininet.dll.wininet.dll/....
2ea060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ea080 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2ea0a0 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 FindFirstUrlCacheGroup.wininet.d
2ea0c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2ea0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2ea100 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 ......d.....'.......FindNextUrlC
2ea120 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 acheContainerA.wininet.dll..wini
2ea140 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ea160 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2ea180 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 ....'.......FindNextUrlCacheCont
2ea1a0 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ainerW.wininet.dll..wininet.dll/
2ea1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ea1e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ea200 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e ....FindNextUrlCacheEntryA.winin
2ea220 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ea240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2ea260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 ..`.......d.....%.......FindNext
2ea280 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 UrlCacheEntryExA.wininet.dll..wi
2ea2a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ea2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ea2e0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e d.....%.......FindNextUrlCacheEn
2ea300 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tryExW.wininet.dll..wininet.dll/
2ea320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ea340 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ea360 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e ....FindNextUrlCacheEntryW.winin
2ea380 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ea3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2ea3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 ..`.......d.....".......FindNext
2ea3e0 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 UrlCacheGroup.wininet.dll.winine
2ea400 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ea420 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2ea440 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 77 69 ..........FindP3PPolicySymbol.wi
2ea460 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ea480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2ea4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 72 65 65 55 72 ....`.......d.............FreeUr
2ea4c0 6c 43 61 63 68 65 53 70 61 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheSpaceA.wininet.dll..winine
2ea4e0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ea500 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2ea520 00 00 1f 00 00 00 00 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 77 69 6e ..........FreeUrlCacheSpaceW.win
2ea540 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ea560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2ea580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 43 6f 6d ....`.......d.............FtpCom
2ea5a0 6d 61 6e 64 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 mandA.wininet.dll.wininet.dll/..
2ea5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea5e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2ea600 04 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ..FtpCommandW.wininet.dll.winine
2ea620 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ea640 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2ea660 00 00 20 00 00 00 00 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 ..........FtpCreateDirectoryA.wi
2ea680 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ea6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2ea6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 43 72 65 ....`.......d.............FtpCre
2ea6e0 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ateDirectoryW.wininet.dll.winine
2ea700 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ea720 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2ea740 00 00 1b 00 00 00 00 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 ..........FtpDeleteFileA.wininet
2ea760 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ea780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2ea7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 44 65 6c 65 74 65 46 `.......d.............FtpDeleteF
2ea7c0 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ileW.wininet.dll..wininet.dll/..
2ea7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea800 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2ea820 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ..FtpFindFirstFileA.wininet.dll.
2ea840 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ea860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2ea880 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 ..d.............FtpFindFirstFile
2ea8a0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
2ea8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2ea8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 74 ........`.......d.....$.......Ft
2ea900 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c pGetCurrentDirectoryA.wininet.dl
2ea920 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ea940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2ea960 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 ....d.....$.......FtpGetCurrentD
2ea980 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c irectoryW.wininet.dll.wininet.dl
2ea9a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ea9c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2ea9e0 00 00 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ......FtpGetFileA.wininet.dll.wi
2eaa00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2eaa20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2eaa40 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 77 69 6e 69 6e d.............FtpGetFileEx.winin
2eaa60 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2eaa80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2eaaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 47 65 74 46 69 ..`.......d.............FtpGetFi
2eaac0 6c 65 53 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f leSize.wininet.dll..wininet.dll/
2eaae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eab00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2eab20 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ....FtpGetFileW.wininet.dll.wini
2eab40 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2eab60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2eab80 00 00 00 00 19 00 00 00 00 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 ............FtpOpenFileA.wininet
2eaba0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2eabc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2eabe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 74 70 4f 70 65 6e 46 69 6c `.......d.............FtpOpenFil
2eac00 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eW.wininet.dll..wininet.dll/....
2eac20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eac40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2eac60 46 74 70 50 75 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e FtpPutFileA.wininet.dll.wininet.
2eac80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eaca0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2eacc0 19 00 00 00 00 00 04 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ........FtpPutFileEx.wininet.dll
2eace0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ead00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2ead20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 50 75 74 46 69 6c 65 57 00 77 69 ....d.............FtpPutFileW.wi
2ead40 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ead60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2ead80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 52 65 6d ....`.......d.............FtpRem
2eada0 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 oveDirectoryA.wininet.dll.winine
2eadc0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eade0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2eae00 00 00 20 00 00 00 00 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 ..........FtpRemoveDirectoryW.wi
2eae20 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2eae40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2eae60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 52 65 6e ....`.......d.............FtpRen
2eae80 61 6d 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ameFileA.wininet.dll..wininet.dl
2eaea0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eaec0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2eaee0 00 00 00 00 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ......FtpRenameFileW.wininet.dll
2eaf00 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2eaf20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2eaf40 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 ....d.....$.......FtpSetCurrentD
2eaf60 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c irectoryA.wininet.dll.wininet.dl
2eaf80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eafa0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2eafc0 00 00 00 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 ......FtpSetCurrentDirectoryW.wi
2eafe0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2eb000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2eb020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 44 69 73 ....`.......d.............GetDis
2eb040 6b 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f kInfoA.wininet.dll..wininet.dll/
2eb060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eb080 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2eb0a0 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e ....GetUrlCacheConfigInfoA.winin
2eb0c0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2eb0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2eb100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 ..`.......d.....#.......GetUrlCa
2eb120 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 cheConfigInfoW.wininet.dll..wini
2eb140 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2eb160 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2eb180 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 ....'.......GetUrlCacheEntryBina
2eb1a0 72 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ryBlob.wininet.dll..wininet.dll/
2eb1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eb1e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2eb200 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 ....GetUrlCacheEntryInfoA.winine
2eb220 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2eb240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2eb260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 `.......d.....$.......GetUrlCach
2eb280 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 eEntryInfoExA.wininet.dll.winine
2eb2a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eb2c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2eb2e0 00 00 24 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 ..$.......GetUrlCacheEntryInfoEx
2eb300 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
2eb320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2eb340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
2eb360 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 tUrlCacheEntryInfoW.wininet.dll.
2eb380 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eb3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2eb3c0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ..d.....'.......GetUrlCacheGroup
2eb3e0 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e AttributeA.wininet.dll..wininet.
2eb400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eb420 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2eb440 27 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 '.......GetUrlCacheGroupAttribut
2eb460 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eW.wininet.dll..wininet.dll/....
2eb480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eb4a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2eb4c0 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c GetUrlCacheHeaderData.wininet.dl
2eb4e0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2eb500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2eb520 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f ....d.....!.......GopherCreateLo
2eb540 63 61 74 6f 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f catorA.wininet.dll..wininet.dll/
2eb560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eb580 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2eb5a0 00 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 77 69 6e 69 6e 65 74 ....GopherCreateLocatorW.wininet
2eb5c0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2eb5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2eb600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 46 69 6e 64 `.......d.....!.......GopherFind
2eb620 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e FirstFileA.wininet.dll..wininet.
2eb640 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eb660 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2eb680 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e !.......GopherFindFirstFileW.win
2eb6a0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2eb6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2eb6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 6f 70 68 65 72 ....`.......d.............Gopher
2eb700 47 65 74 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 GetAttributeA.wininet.dll.winine
2eb720 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eb740 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2eb760 00 00 20 00 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 77 69 ..........GopherGetAttributeW.wi
2eb780 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2eb7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2eb7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 6f 70 68 65 72 ....`.......d.....".......Gopher
2eb7e0 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 GetLocatorTypeA.wininet.dll.wini
2eb800 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2eb820 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2eb840 00 00 00 00 22 00 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 ....".......GopherGetLocatorType
2eb860 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
2eb880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2eb8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 6f ........`.......d.............Go
2eb8c0 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 pherOpenFileA.wininet.dll.winine
2eb8e0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eb900 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2eb920 00 00 1c 00 00 00 00 00 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 ..........GopherOpenFileW.winine
2eb940 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2eb960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2eb980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 41 64 64 52 65 71 `.......d.....#.......HttpAddReq
2eb9a0 75 65 73 74 48 65 61 64 65 72 73 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 uestHeadersA.wininet.dll..winine
2eb9c0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eb9e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2eba00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 ..#.......HttpAddRequestHeadersW
2eba20 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2eba40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2eba60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 74 ........`.......d.....$.......Ht
2eba80 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c tpCheckDavComplianceA.wininet.dl
2ebaa0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ebac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2ebae0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f ....d.....$.......HttpCheckDavCo
2ebb00 6d 70 6c 69 61 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c mplianceW.wininet.dll.wininet.dl
2ebb20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ebb40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2ebb60 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 ......HttpCloseDependencyHandle.
2ebb80 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2ebba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2ebbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....*.......Http
2ebbe0 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 DuplicateDependencyHandle.winine
2ebc00 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ebc20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2ebc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 45 6e 64 52 65 71 `.......d.............HttpEndReq
2ebc60 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 uestA.wininet.dll.wininet.dll/..
2ebc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ebca0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2ebcc0 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ..HttpEndRequestW.wininet.dll.wi
2ebce0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ebd00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ebd20 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 d.....%.......HttpGetServerCrede
2ebd40 6e 74 69 61 6c 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ntials.wininet.dll..wininet.dll/
2ebd60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ebd80 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2ebda0 00 00 04 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 ....HttpIndicatePageLoadComplete
2ebdc0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ebde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2ebe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 ........`.......d.....".......Ht
2ebe20 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 tpIsHostHstsEnabled.wininet.dll.
2ebe40 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ebe60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2ebe80 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e ..d.....%.......HttpOpenDependen
2ebea0 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c cyHandle.wininet.dll..wininet.dl
2ebec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ebee0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2ebf00 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 ......HttpOpenRequestA.wininet.d
2ebf20 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2ebf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2ebf60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 ......d.............HttpOpenRequ
2ebf80 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 estW.wininet.dll..wininet.dll/..
2ebfa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ebfc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2ebfe0 04 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ..HttpPushClose.wininet.dll.wini
2ec000 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ec020 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2ec040 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 77 69 6e 69 6e ............HttpPushEnable.winin
2ec060 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ec080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2ec0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 74 74 70 50 75 73 68 ..`.......d.............HttpPush
2ec0c0 57 61 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Wait.wininet.dll..wininet.dll/..
2ec0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ec100 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2ec120 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ..HttpQueryInfoA.wininet.dll..wi
2ec140 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ec160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2ec180 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 77 69 6e d.............HttpQueryInfoW.win
2ec1a0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ec1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2ec1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 53 65 ....`.......d.............HttpSe
2ec200 6e 64 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ndRequestA.wininet.dll..wininet.
2ec220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ec240 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2ec260 1f 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 77 69 6e 69 6e ........HttpSendRequestExA.winin
2ec280 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ec2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2ec2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 ..`.......d.............HttpSend
2ec2e0 52 65 71 75 65 73 74 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e RequestExW.wininet.dll..wininet.
2ec300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ec320 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2ec340 1d 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 ........HttpSendRequestW.wininet
2ec360 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ec380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2ec3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 `.......d.............HttpWebSoc
2ec3c0 6b 65 74 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ketClose.wininet.dll..wininet.dl
2ec3e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ec400 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2ec420 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 ......HttpWebSocketCompleteUpgra
2ec440 64 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 de.wininet.dll..wininet.dll/....
2ec460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ec480 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2ec4a0 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 HttpWebSocketQueryCloseStatus.wi
2ec4c0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ec4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2ec500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 74 74 70 57 65 ....`.......d.....!.......HttpWe
2ec520 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 bSocketReceive.wininet.dll..wini
2ec540 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ec560 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2ec580 00 00 00 00 1e 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 ............HttpWebSocketSend.wi
2ec5a0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ec5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2ec5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 57 65 ....`.......d.....".......HttpWe
2ec600 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 bSocketShutdown.wininet.dll.wini
2ec620 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ec640 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2ec660 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 ............ImportCookieFileA.wi
2ec680 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ec6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2ec6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 70 6f 72 74 ....`.......d.............Import
2ec6e0 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e CookieFileW.wininet.dll.wininet.
2ec700 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ec720 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2ec740 28 00 00 00 00 00 04 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 (.......IncrementUrlCacheHeaderD
2ec760 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ata.wininet.dll.wininet.dll/....
2ec780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ec7a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2ec7c0 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 77 69 6e 69 6e 65 InternalInternetGetCookie.winine
2ec7e0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ec800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2ec820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 6c `.......d.....#.......InternetAl
2ec840 67 49 64 54 6f 53 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 gIdToStringA.wininet.dll..winine
2ec860 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ec880 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2ec8a0 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 ..#.......InternetAlgIdToStringW
2ec8c0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ec8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2ec900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e ........`.......d.....#.......In
2ec920 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ternetAttemptConnect.wininet.dll
2ec940 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ec960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2ec980 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 ....d.............InternetAutodi
2ec9a0 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 al.wininet.dll..wininet.dll/....
2ec9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ec9e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2eca00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 77 69 6e 69 6e 65 74 2e 64 InternetAutodialHangup.wininet.d
2eca20 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2eca40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2eca60 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f ......d.....%.......InternetCano
2eca80 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 nicalizeUrlA.wininet.dll..winine
2ecaa0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ecac0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2ecae0 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 ..%.......InternetCanonicalizeUr
2ecb00 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 lW.wininet.dll..wininet.dll/....
2ecb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ecb40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2ecb60 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 InternetCheckConnectionA.wininet
2ecb80 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ecba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2ecbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 68 `.......d.....%.......InternetCh
2ecbe0 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 eckConnectionW.wininet.dll..wini
2ecc00 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ecc20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
2ecc40 00 00 00 00 33 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 ....3.......InternetClearAllPerS
2ecc60 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a iteCookieDecisions.wininet.dll..
2ecc80 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ecca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2eccc0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e ..d.............InternetCloseHan
2ecce0 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 dle.wininet.dll.wininet.dll/....
2ecd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ecd20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2ecd40 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 InternetCombineUrlA.wininet.dll.
2ecd60 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ecd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2ecda0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 ..d.............InternetCombineU
2ecdc0 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 rlW.wininet.dll.wininet.dll/....
2ecde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ece00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2ece20 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 77 69 6e 69 InternetConfirmZoneCrossing.wini
2ece40 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ece60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2ece80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....).......Internet
2ecea0 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ConfirmZoneCrossingA.wininet.dll
2ecec0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ecee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2ecf00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 ....d.....).......InternetConfir
2ecf20 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 mZoneCrossingW.wininet.dll..wini
2ecf40 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ecf60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2ecf80 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 77 69 6e ............InternetConnectA.win
2ecfa0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ecfc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2ecfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
2ed000 65 74 43 6f 6e 6e 65 63 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e etConnectW.wininet.dll..wininet.
2ed020 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ed040 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
2ed060 31 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 1.......InternetConvertUrlFromWi
2ed080 72 65 54 6f 57 69 64 65 43 68 61 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 reToWideChar.wininet.dll..winine
2ed0a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ed0c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2ed0e0 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 77 69 6e 69 ..........InternetCrackUrlA.wini
2ed100 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ed120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2ed140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
2ed160 43 72 61 63 6b 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c CrackUrlW.wininet.dll.wininet.dl
2ed180 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ed1a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2ed1c0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 ......InternetCreateUrlA.wininet
2ed1e0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ed200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2ed220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 `.......d.............InternetCr
2ed240 65 61 74 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c eateUrlW.wininet.dll..wininet.dl
2ed260 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ed280 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2ed2a0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ......InternetDial.wininet.dll..
2ed2c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ed2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2ed300 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 77 69 ..d.............InternetDialA.wi
2ed320 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ed340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2ed360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
2ed380 65 74 44 69 61 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f etDialW.wininet.dll.wininet.dll/
2ed3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ed3c0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2ed3e0 00 00 04 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 ....InternetEnumPerSiteCookieDec
2ed400 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f isionA.wininet.dll..wininet.dll/
2ed420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ed440 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2ed460 00 00 04 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 ....InternetEnumPerSiteCookieDec
2ed480 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f isionW.wininet.dll..wininet.dll/
2ed4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ed4c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ed4e0 00 00 04 00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....InternetErrorDlg.wininet.dll
2ed500 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ed520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2ed540 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 ....d.....".......InternetFindNe
2ed560 78 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f xtFileA.wininet.dll.wininet.dll/
2ed580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ed5a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2ed5c0 00 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 ....InternetFindNextFileW.winine
2ed5e0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ed600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2ed620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 6f `.......d.....$.......InternetFo
2ed640 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 rtezzaCommand.wininet.dll.winine
2ed660 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ed680 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2ed6a0 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 77 69 ..........InternetFreeCookies.wi
2ed6c0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ed6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2ed700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....&.......Intern
2ed720 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 etFreeProxyInfoList.wininet.dll.
2ed740 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ed760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2ed780 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 ..d.....&.......InternetGetConne
2ed7a0 63 74 65 64 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ctedState.wininet.dll.wininet.dl
2ed7c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ed7e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2ed800 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 ......InternetGetConnectedStateE
2ed820 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 x.wininet.dll.wininet.dll/....0.
2ed840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2ed860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e ........`.......d.....).......In
2ed880 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 77 69 6e 69 6e ternetGetConnectedStateExA.winin
2ed8a0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ed8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2ed8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....).......Internet
2ed900 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c GetConnectedStateExW.wininet.dll
2ed920 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ed940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2ed960 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f ....d.............InternetGetCoo
2ed980 6b 69 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 kieA.wininet.dll..wininet.dll/..
2ed9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ed9c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2ed9e0 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 ..InternetGetCookieEx2.wininet.d
2eda00 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2eda20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2eda40 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 ......d.....!.......InternetGetC
2eda60 6f 6f 6b 69 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ookieExA.wininet.dll..wininet.dl
2eda80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2edaa0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2edac0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e ......InternetGetCookieExW.winin
2edae0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2edb00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2edb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
2edb40 47 65 74 43 6f 6f 6b 69 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e GetCookieW.wininet.dll..wininet.
2edb60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2edb80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2edba0 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 ).......InternetGetLastResponseI
2edbc0 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 nfoA.wininet.dll..wininet.dll/..
2edbe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2edc00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2edc20 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 77 ..InternetGetLastResponseInfoW.w
2edc40 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2edc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2edc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
2edca0 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 rnetGetPerSiteCookieDecisionA.wi
2edcc0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2edce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
2edd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
2edd20 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 etGetPerSiteCookieDecisionW.wini
2edd40 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2edd60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2edd80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....#.......Internet
2edda0 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 GetProxyForUrl.wininet.dll..wini
2eddc0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2edde0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2ede00 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 ....).......InternetGetSecurityI
2ede20 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c nfoByURL.wininet.dll..wininet.dl
2ede40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ede60 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
2ede80 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 ......InternetGetSecurityInfoByU
2edea0 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 RLA.wininet.dll.wininet.dll/....
2edec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2edee0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2edf00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 InternetGetSecurityInfoByURLW.wi
2edf20 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2edf40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2edf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
2edf80 65 74 47 6f 4f 6e 6c 69 6e 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e etGoOnline.wininet.dll..wininet.
2edfa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2edfc0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2edfe0 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 77 69 6e 69 6e 65 ........InternetGoOnlineA.winine
2ee000 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ee020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2ee040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 6f `.......d.............InternetGo
2ee060 4f 6e 6c 69 6e 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f OnlineW.wininet.dll.wininet.dll/
2ee080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ee0a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ee0c0 00 00 04 00 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ....InternetHangUp.wininet.dll..
2ee0e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ee100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2ee120 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 ..d.....+.......InternetInitiali
2ee140 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 zeAutoProxyDll.wininet.dll..wini
2ee160 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ee180 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2ee1a0 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 ....$.......InternetLockRequestF
2ee1c0 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ile.wininet.dll.wininet.dll/....
2ee1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ee200 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2ee220 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 InternetOpenA.wininet.dll.winine
2ee240 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ee260 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2ee280 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 77 69 6e 69 6e ..........InternetOpenUrlA.winin
2ee2a0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ee2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2ee2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
2ee300 4f 70 65 6e 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c OpenUrlW.wininet.dll..wininet.dl
2ee320 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ee340 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2ee360 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ......InternetOpenW.wininet.dll.
2ee380 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ee3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2ee3c0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 ..d.....'.......InternetQueryDat
2ee3e0 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e aAvailable.wininet.dll..wininet.
2ee400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ee420 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2ee440 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 (.......InternetQueryFortezzaSta
2ee460 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 tus.wininet.dll.wininet.dll/....
2ee480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ee4a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2ee4c0 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c InternetQueryOptionA.wininet.dll
2ee4e0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ee500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2ee520 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f ....d.....!.......InternetQueryO
2ee540 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ptionW.wininet.dll..wininet.dll/
2ee560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ee580 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ee5a0 00 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....InternetReadFile.wininet.dll
2ee5c0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ee5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2ee600 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 ....d.............InternetReadFi
2ee620 6c 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 leExA.wininet.dll.wininet.dll/..
2ee640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ee660 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ee680 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c ..InternetReadFileExW.wininet.dl
2ee6a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ee6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2ee6e0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 ....d.............InternetSecuri
2ee700 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 tyProtocolToStringA.wininet.dll.
2ee720 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ee740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2ee760 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 ..d.............InternetSecurity
2ee780 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ProtocolToStringW.wininet.dll.wi
2ee7a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ee7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2ee7e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 d.............InternetSetCookieA
2ee800 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ee820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2ee840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e ........`.......d.....!.......In
2ee860 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetSetCookieEx2.wininet.dll..
2ee880 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ee8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2ee8c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 ..d.....!.......InternetSetCooki
2ee8e0 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eExA.wininet.dll..wininet.dll/..
2ee900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ee920 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2ee940 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 ..InternetSetCookieExW.wininet.d
2ee960 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2ee980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2ee9a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 ......d.............InternetSetC
2ee9c0 6f 6f 6b 69 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ookieW.wininet.dll..wininet.dll/
2ee9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eea00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2eea20 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 77 69 6e 69 6e 65 74 ....InternetSetDialState.wininet
2eea40 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2eea60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2eea80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.....".......InternetSe
2eeaa0 74 44 69 61 6c 53 74 61 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e tDialStateA.wininet.dll.wininet.
2eeac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2eeae0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2eeb00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 77 69 ".......InternetSetDialStateW.wi
2eeb20 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2eeb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2eeb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....#.......Intern
2eeb80 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 etSetFilePointer.wininet.dll..wi
2eeba0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2eebc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2eebe0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 d.............InternetSetOptionA
2eec00 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2eec20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2eec40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e ........`.......d.....!.......In
2eec60 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetSetOptionExA.wininet.dll..
2eec80 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eeca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2eecc0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f ..d.....!.......InternetSetOptio
2eece0 6e 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 nExW.wininet.dll..wininet.dll/..
2eed00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eed20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2eed40 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ..InternetSetOptionW.wininet.dll
2eed60 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2eed80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2eeda0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 ....d.............InternetSetPer
2eedc0 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 SiteCookieDecisionA.wininet.dll.
2eede0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eee00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2eee20 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 ..d.............InternetSetPerSi
2eee40 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 teCookieDecisionW.wininet.dll.wi
2eee60 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2eee80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2eeea0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 d.....&.......InternetSetStatusC
2eeec0 61 6c 6c 62 61 63 6b 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f allback.wininet.dll.wininet.dll/
2eeee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eef00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2eef20 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 77 ....InternetSetStatusCallbackA.w
2eef40 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2eef60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2eef80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....'.......Inte
2eefa0 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 77 69 6e 69 6e 65 74 2e 64 rnetSetStatusCallbackW.wininet.d
2eefc0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2eefe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2ef000 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 ......d.....*.......InternetShow
2ef020 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 SecurityInfoByURL.wininet.dll.wi
2ef040 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ef060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2ef080 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 d.....+.......InternetShowSecuri
2ef0a0 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tyInfoByURLA.wininet.dll..winine
2ef0c0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ef0e0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2ef100 00 00 2b 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e ..+.......InternetShowSecurityIn
2ef120 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c foByURLW.wininet.dll..wininet.dl
2ef140 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ef160 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2ef180 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 ......InternetTimeFromSystemTime
2ef1a0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ef1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2ef1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e ........`.......d.....(.......In
2ef200 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 ternetTimeFromSystemTimeA.winine
2ef220 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ef240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2ef260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 `.......d.....(.......InternetTi
2ef280 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 meFromSystemTimeW.wininet.dll.wi
2ef2a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ef2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ef2e0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 d.....%.......InternetTimeToSyst
2ef300 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f emTime.wininet.dll..wininet.dll/
2ef320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ef340 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2ef360 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 ....InternetTimeToSystemTimeA.wi
2ef380 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ef3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2ef3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....&.......Intern
2ef3e0 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 etTimeToSystemTimeW.wininet.dll.
2ef400 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ef420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2ef440 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 ..d.....&.......InternetUnlockRe
2ef460 71 75 65 73 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c questFile.wininet.dll.wininet.dl
2ef480 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ef4a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2ef4c0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e ......InternetWriteFile.wininet.
2ef4e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2ef500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2ef520 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 ......d.....!.......InternetWrit
2ef540 65 46 69 6c 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c eFileExA.wininet.dll..wininet.dl
2ef560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ef580 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2ef5a0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 77 69 6e 69 6e ......InternetWriteFileExW.winin
2ef5c0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ef5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2ef600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 44 6f 6d 61 69 6e ..`.......d.....'.......IsDomain
2ef620 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a LegalCookieDomainA.wininet.dll..
2ef640 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ef660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2ef680 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f ..d.....'.......IsDomainLegalCoo
2ef6a0 6b 69 65 44 6f 6d 61 69 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e kieDomainW.wininet.dll..wininet.
2ef6c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ef6e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2ef700 24 00 00 00 00 00 04 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 $.......IsHostInProxyBypassList.
2ef720 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2ef740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2ef760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 50 72 ......`.......d.............IsPr
2ef780 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ofilesEnabled.wininet.dll.winine
2ef7a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ef7c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2ef7e0 00 00 24 00 00 00 00 00 04 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 ..$.......IsUrlCacheEntryExpired
2ef800 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wininet.dll.wininet.dll/....0.
2ef820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2ef840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 73 ........`.......d.....$.......Is
2ef860 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c UrlCacheEntryExpiredW.wininet.dl
2ef880 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ef8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2ef8c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f ....d.............LoadUrlCacheCo
2ef8e0 6e 74 65 6e 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ntent.wininet.dll.wininet.dll/..
2ef900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ef920 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 ..75........`.......d.....7.....
2ef940 04 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 ..ParseX509EncodedCertificateFor
2ef960 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ListBoxEntry.wininet.dll..winine
2ef980 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ef9a0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
2ef9c0 00 00 2a 00 00 00 00 00 04 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 ..*.......PerformOperationOverUr
2ef9e0 6c 43 61 63 68 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f lCacheA.wininet.dll.wininet.dll/
2efa00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2efa20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2efa40 00 00 04 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 ....PrivacyGetZonePreferenceW.wi
2efa60 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2efa80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2efaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 69 76 61 63 ....`.......d.....&.......Privac
2efac0 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ySetZonePreferenceW.wininet.dll.
2efae0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2efb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2efb20 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e ..d.....*.......ReadGuidsForConn
2efb40 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ectedNetworks.wininet.dll.winine
2efb60 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2efb80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2efba0 00 00 24 00 00 00 00 00 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 ..$.......ReadUrlCacheEntryStrea
2efbc0 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 m.wininet.dll.wininet.dll/....0.
2efbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2efc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 ........`.......d.....&.......Re
2efc20 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 77 69 6e 69 6e 65 74 2e adUrlCacheEntryStreamEx.wininet.
2efc40 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2efc60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2efc80 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 55 72 6c 43 ......d.....).......RegisterUrlC
2efca0 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 acheNotification.wininet.dll..wi
2efcc0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2efce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2efd00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 d.....$.......ResumeSuspendedDow
2efd20 6e 6c 6f 61 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 nload.wininet.dll.wininet.dll/..
2efd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2efd60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2efd80 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e ..RetrieveUrlCacheEntryFileA.win
2efda0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2efdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2efde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 74 72 69 65 ....`.......d.....'.......Retrie
2efe00 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c veUrlCacheEntryFileW.wininet.dll
2efe20 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2efe40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2efe60 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 ....d.....).......RetrieveUrlCac
2efe80 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 heEntryStreamA.wininet.dll..wini
2efea0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2efec0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2efee0 00 00 00 00 29 00 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 ....).......RetrieveUrlCacheEntr
2eff00 79 53 74 72 65 61 6d 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c yStreamW.wininet.dll..wininet.dl
2eff20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eff40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2eff60 00 00 00 00 04 00 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c ......RunOnceUrlCache.wininet.dl
2eff80 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2effa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2effc0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e ....d.....#.......SetUrlCacheCon
2effe0 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c figInfoA.wininet.dll..wininet.dl
2f0000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f0020 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2f0040 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e ......SetUrlCacheConfigInfoW.win
2f0060 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2f0080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2f00a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c ....`.......d.....".......SetUrl
2f00c0 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CacheEntryGroup.wininet.dll.wini
2f00e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f0100 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2f0120 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 ....#.......SetUrlCacheEntryGrou
2f0140 70 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 pA.wininet.dll..wininet.dll/....
2f0160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f0180 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2f01a0 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 77 69 6e 69 6e 65 74 2e 64 SetUrlCacheEntryGroupW.wininet.d
2f01c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2f01e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2f0200 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 ......d.....".......SetUrlCacheE
2f0220 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ntryInfoA.wininet.dll.wininet.dl
2f0240 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f0260 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2f0280 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 ......SetUrlCacheEntryInfoW.wini
2f02a0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2f02c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2f02e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 ..`.......d.....'.......SetUrlCa
2f0300 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a cheGroupAttributeA.wininet.dll..
2f0320 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f0340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2f0360 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ..d.....'.......SetUrlCacheGroup
2f0380 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e AttributeW.wininet.dll..wininet.
2f03a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f03c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2f03e0 22 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 ".......SetUrlCacheHeaderData.wi
2f0400 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2f0420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2f0440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 68 6f 77 43 6c ....`.......d.............ShowCl
2f0460 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ientAuthCerts.wininet.dll.winine
2f0480 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f04a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2f04c0 00 00 1d 00 00 00 00 00 04 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 77 69 6e 69 6e ..........ShowSecurityInfo.winin
2f04e0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2f0500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2f0520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 68 6f 77 58 35 30 39 ..`.......d.....'.......ShowX509
2f0540 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a EncodedCertificate.wininet.dll..
2f0560 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f0580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2f05a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e ..d.....$.......UnlockUrlCacheEn
2f05c0 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tryFile.wininet.dll.wininet.dll/
2f05e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f0600 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2f0620 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e ....UnlockUrlCacheEntryFileA.win
2f0640 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2f0660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2f0680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b ....`.......d.....%.......Unlock
2f06a0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a UrlCacheEntryFileW.wininet.dll..
2f06c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f06e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2f0700 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e ..d.....&.......UnlockUrlCacheEn
2f0720 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c tryStream.wininet.dll.wininet.dl
2f0740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f0760 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2f0780 00 00 00 00 04 00 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 ......UpdateUrlCacheContentPath.
2f07a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2f07c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2f07e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 72 6c 43 ......`.......d.....&.......UrlC
2f0800 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c acheCheckEntriesExist.wininet.dl
2f0820 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2f0840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2f0860 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 ....d.....%.......UrlCacheCloseE
2f0880 6e 74 72 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ntryHandle.wininet.dll..wininet.
2f08a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f08c0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
2f08e0 30 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 0.......UrlCacheContainerSetEntr
2f0900 79 4d 61 78 69 6d 75 6d 41 67 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e yMaximumAge.wininet.dll.wininet.
2f0920 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f0940 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2f0960 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 $.......UrlCacheCreateContainer.
2f0980 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2f09a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2f09c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 ......`.......d.....#.......UrlC
2f09e0 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a acheFindFirstEntry.wininet.dll..
2f0a00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f0a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2f0a40 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 ..d.....".......UrlCacheFindNext
2f0a60 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Entry.wininet.dll.wininet.dll/..
2f0a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f0aa0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2f0ac0 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e ..UrlCacheFreeEntryInfo.wininet.
2f0ae0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f0b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2f0b20 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 ......d.....$.......UrlCacheFree
2f0b40 47 6c 6f 62 61 6c 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e GlobalSpace.wininet.dll.wininet.
2f0b60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f0b80 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2f0ba0 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 $.......UrlCacheGetContentPaths.
2f0bc0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2f0be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2f0c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 72 6c 43 ......`.......d.....!.......UrlC
2f0c20 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 acheGetEntryInfo.wininet.dll..wi
2f0c40 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f0c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2f0c80 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 d.....'.......UrlCacheGetGlobalC
2f0ca0 61 63 68 65 53 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c acheSize.wininet.dll..wininet.dl
2f0cc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f0ce0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2f0d00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e ......UrlCacheGetGlobalLimit.win
2f0d20 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2f0d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2f0d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 ....`.......d.....$.......UrlCac
2f0d80 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 heReadEntryStream.wininet.dll.wi
2f0da0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f0dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2f0de0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 d.....#.......UrlCacheReloadSett
2f0e00 69 6e 67 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ings.wininet.dll..wininet.dll/..
2f0e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f0e40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2f0e60 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 ..UrlCacheRetrieveEntryFile.wini
2f0e80 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2f0ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2f0ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 ..`.......d.....(.......UrlCache
2f0ee0 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 RetrieveEntryStream.wininet.dll.
2f0f00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f0f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2f0f40 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 77 ..d.............UrlCacheServer.w
2f0f60 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2f0f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2f0fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 ......`.......d.....#.......UrlC
2f0fc0 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a acheSetGlobalLimit.wininet.dll..
2f0fe0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f1000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2f1020 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e ..d.....).......UrlCacheUpdateEn
2f1040 74 72 79 45 78 74 72 61 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 6d 6c 2e tryExtraData.wininet.dll..winml.
2f1060 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f1080 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
2f10a0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2f10c0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2f10e0 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2f1100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2f1120 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............winml.dll...........
2f1140 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2f1160 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2f1180 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2f11a0 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
2f11c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_winml.__NULL_IMPORT_
2f11e0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..winml_NULL_THUNK_DAT
2f1200 41 00 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.winml.dll/......0...........0.
2f1220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
2f1240 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2f1260 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2f1280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2f12a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 ....__NULL_IMPORT_DESCRIPTOR..wi
2f12c0 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nml.dll/......0...........0.....
2f12e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....161.......`.d.....
2f1300 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2f1320 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2f1340 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2f1360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2f1380 1b 00 00 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d .....winml_NULL_THUNK_DATA..winm
2f13a0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2f13c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2f13e0 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 77 ............WinMLCreateRuntime.w
2f1400 69 6e 6d 6c 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inml.dll..winmm.dll/......0.....
2f1420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 ......0.....0.....644.....364...
2f1440 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2f1460 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2f1480 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2f14a0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2f14c0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 6d ............................winm
2f14e0 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 m.dll....................idata$2
2f1500 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
2f1520 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
2f1540 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 ......................7.........
2f1560 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d ....N...__IMPORT_DESCRIPTOR_winm
2f1580 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d m.__NULL_IMPORT_DESCRIPTOR..winm
2f15a0 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 m_NULL_THUNK_DATA.winmm.dll/....
2f15c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f15e0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2f1600 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2f1620 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2f1640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2f1660 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 T_DESCRIPTOR..winmm.dll/......0.
2f1680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2f16a0 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
2f16c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2f16e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2f1700 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2f1720 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f .....................winmm_NULL_
2f1740 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..winmm.dll/......0...
2f1760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2f1780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.............Clos
2f17a0 65 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 eDriver.winmm.dll.winmm.dll/....
2f17c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f17e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2f1800 04 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ..DefDriverProc.winmm.dll.winmm.
2f1820 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f1840 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2f1860 00 00 19 00 00 00 00 00 04 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 77 69 6e 6d 6d 2e 64 ..........DriverCallback.winmm.d
2f1880 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f18a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2f18c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 ......d.............DrvGetModule
2f18e0 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Handle.winmm.dll..winmm.dll/....
2f1900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f1920 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2f1940 04 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c ..GetDriverModuleHandle.winmm.dl
2f1960 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f1980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2f19a0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4f 70 65 6e 44 72 69 76 65 72 00 77 69 6e ....d.............OpenDriver.win
2f19c0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f19e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2f1a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 50 6c 61 79 53 6f 75 6e ..`.......d.............PlaySoun
2f1a20 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dA.winmm.dll..winmm.dll/......0.
2f1a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2f1a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 50 6c ........`.......d.............Pl
2f1a80 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 aySoundW.winmm.dll..winmm.dll/..
2f1aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1ac0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f1ae0 00 00 04 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ....SendDriverMessage.winmm.dll.
2f1b00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f1b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2f1b40 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 77 ..d.............auxGetDevCapsA.w
2f1b60 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f1b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2f1ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 61 75 78 47 65 74 ....`.......d.............auxGet
2f1bc0 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DevCapsW.winmm.dll..winmm.dll/..
2f1be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1c00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2f1c20 00 00 04 00 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....auxGetNumDevs.winmm.dll.winm
2f1c40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f1c60 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2f1c80 00 00 00 00 17 00 00 00 00 00 04 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 ............auxGetVolume.winmm.d
2f1ca0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f1cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2f1ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 61 75 78 4f 75 74 4d 65 73 73 61 67 ......d.............auxOutMessag
2f1d00 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.winmm.dll.winmm.dll/......0...
2f1d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2f1d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 61 75 78 53 ......`.......d.............auxS
2f1d60 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etVolume.winmm.dll..winmm.dll/..
2f1d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1da0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2f1dc0 00 00 04 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ....joyConfigChanged.winmm.dll..
2f1de0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f1e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2f1e20 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 77 ..d.............joyGetDevCapsA.w
2f1e40 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f1e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2f1e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6a 6f 79 47 65 74 ....`.......d.............joyGet
2f1ea0 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DevCapsW.winmm.dll..winmm.dll/..
2f1ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1ee0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2f1f00 00 00 04 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....joyGetNumDevs.winmm.dll.winm
2f1f20 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f1f40 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
2f1f60 00 00 00 00 14 00 00 00 00 00 04 00 6a 6f 79 47 65 74 50 6f 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ............joyGetPos.winmm.dll.
2f1f80 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f1fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2f1fc0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 77 69 6e 6d ..d.............joyGetPosEx.winm
2f1fe0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f2000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2f2020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6a 6f 79 47 65 74 54 68 72 65 `.......d.............joyGetThre
2f2040 73 68 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 shold.winmm.dll.winmm.dll/......
2f2060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2080 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f20a0 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d joyReleaseCapture.winmm.dll.winm
2f20c0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f20e0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2f2100 00 00 00 00 18 00 00 00 00 00 04 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e ............joySetCapture.winmm.
2f2120 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f2140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2f2160 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6a 6f 79 53 65 74 54 68 72 65 73 68 ......d.............joySetThresh
2f2180 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 old.winmm.dll.winmm.dll/......0.
2f21a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2f21c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 ........`.......d.............mc
2f21e0 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c iDriverNotify.winmm.dll.winmm.dl
2f2200 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f2220 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2f2240 19 00 00 00 00 00 04 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c ........mciDriverYield.winmm.dll
2f2260 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f2280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2f22a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 ....d.....!.......mciFreeCommand
2f22c0 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 Resource.winmm.dll..winmm.dll/..
2f22e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f2300 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f2320 00 00 04 00 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ....mciGetCreatorTask.winmm.dll.
2f2340 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f2360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2f2380 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 ..d.............mciGetDeviceIDA.
2f23a0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f23c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2f23e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 6d 63 69 47 65 74 ....`.......d.....'.......mciGet
2f2400 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c DeviceIDFromElementIDA.winmm.dll
2f2420 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f2440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2f2460 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 ....d.....'.......mciGetDeviceID
2f2480 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e FromElementIDW.winmm.dll..winmm.
2f24a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f24c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2f24e0 00 00 1a 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 77 69 6e 6d 6d 2e ..........mciGetDeviceIDW.winmm.
2f2500 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f2520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2f2540 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 72 69 76 65 72 ......d.............mciGetDriver
2f2560 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Data.winmm.dll..winmm.dll/......
2f2580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f25a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2f25c0 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 mciGetErrorStringA.winmm.dll..wi
2f25e0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f2600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2f2620 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 d.............mciGetErrorStringW
2f2640 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f2660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2f2680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 47 ......`.......d.............mciG
2f26a0 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f etYieldProc.winmm.dll.winmm.dll/
2f26c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f26e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2f2700 00 00 00 00 04 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e ......mciLoadCommandResource.win
2f2720 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f2740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2f2760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 43 ..`.......d.............mciSendC
2f2780 6f 6d 6d 61 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ommandA.winmm.dll.winmm.dll/....
2f27a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f27c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2f27e0 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..mciSendCommandW.winmm.dll.winm
2f2800 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f2820 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2f2840 00 00 00 00 19 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d ............mciSendStringA.winmm
2f2860 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f2880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2f28a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 53 74 72 `.......d.............mciSendStr
2f28c0 69 6e 67 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ingW.winmm.dll..winmm.dll/......
2f28e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2900 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2f2920 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d mciSetDriverData.winmm.dll..winm
2f2940 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f2960 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2f2980 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d ............mciSetYieldProc.winm
2f29a0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f29c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2f29e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 43 6f 6e 6e 65 63 `.......d.............midiConnec
2f2a00 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.winmm.dll.winmm.dll/......0...
2f2a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2f2a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f2a60 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f Disconnect.winmm.dll..winmm.dll/
2f2a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f2aa0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2f2ac0 00 00 00 00 04 00 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......midiInAddBuffer.winmm.dll.
2f2ae0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f2b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2f2b20 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 77 69 6e 6d ..d.............midiInClose.winm
2f2b40 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f2b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2f2b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 44 `.......d.............midiInGetD
2f2ba0 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 evCapsA.winmm.dll.winmm.dll/....
2f2bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f2be0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2f2c00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ..midiInGetDevCapsW.winmm.dll.wi
2f2c20 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f2c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2f2c60 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 d.............midiInGetErrorText
2f2c80 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.winmm.dll.winmm.dll/......0...
2f2ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2f2cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f2ce0 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e InGetErrorTextW.winmm.dll.winmm.
2f2d00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f2d20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2f2d40 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..........midiInGetID.winmm.dll.
2f2d60 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f2d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2f2da0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 ..d.............midiInGetNumDevs
2f2dc0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f2de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2f2e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f2e20 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 InMessage.winmm.dll.winmm.dll/..
2f2e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f2e60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2f2e80 00 00 04 00 6d 69 64 69 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ....midiInOpen.winmm.dll..winmm.
2f2ea0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f2ec0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2f2ee0 00 00 1e 00 00 00 00 00 04 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 ..........midiInPrepareHeader.wi
2f2f00 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f2f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2f2f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 52 65 ..`.......d.............midiInRe
2f2f60 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 set.winmm.dll.winmm.dll/......0.
2f2f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2f2fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f2fc0 64 69 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 diInStart.winmm.dll.winmm.dll/..
2f2fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f3000 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2f3020 00 00 04 00 6d 69 64 69 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ....midiInStop.winmm.dll..winmm.
2f3040 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f3060 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2f3080 00 00 20 00 00 00 00 00 04 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 ..........midiInUnprepareHeader.
2f30a0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f30c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2f30e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6d 69 64 69 4f 75 ....`.......d.....".......midiOu
2f3100 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d tCacheDrumPatches.winmm.dll.winm
2f3120 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f3140 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2f3160 00 00 00 00 1e 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 ............midiOutCachePatches.
2f3180 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f31a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2f31c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 ....`.......d.............midiOu
2f31e0 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 tClose.winmm.dll..winmm.dll/....
2f3200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f3220 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2f3240 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..midiOutGetDevCapsA.winmm.dll..
2f3260 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f3280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2f32a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 ..d.............midiOutGetDevCap
2f32c0 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sW.winmm.dll..winmm.dll/......0.
2f32e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2f3300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f3320 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 diOutGetErrorTextA.winmm.dll..wi
2f3340 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f3360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2f3380 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 d.............midiOutGetErrorTex
2f33a0 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tW.winmm.dll..winmm.dll/......0.
2f33c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2f33e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f3400 64 69 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f diOutGetID.winmm.dll..winmm.dll/
2f3420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f3440 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2f3460 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c ......midiOutGetNumDevs.winmm.dl
2f3480 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f34a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2f34c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 ....d.............midiOutGetVolu
2f34e0 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 me.winmm.dll..winmm.dll/......0.
2f3500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2f3520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f3540 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c diOutLongMsg.winmm.dll..winmm.dl
2f3560 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f3580 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2f35a0 19 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c ........midiOutMessage.winmm.dll
2f35c0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f35e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2f3600 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 77 69 ....d.............midiOutOpen.wi
2f3620 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f3640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2f3660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 50 ..`.......d.............midiOutP
2f3680 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c repareHeader.winmm.dll..winmm.dl
2f36a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f36c0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2f36e0 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ........midiOutReset.winmm.dll..
2f3700 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f3720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2f3740 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 ..d.............midiOutSetVolume
2f3760 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f3780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2f37a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f37c0 4f 75 74 53 68 6f 72 74 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f OutShortMsg.winmm.dll.winmm.dll/
2f37e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f3800 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2f3820 00 00 00 00 04 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e ......midiOutUnprepareHeader.win
2f3840 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f3860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2f3880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 ..`.......d.............midiStre
2f38a0 61 6d 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 amClose.winmm.dll.winmm.dll/....
2f38c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f38e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2f3900 04 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..midiStreamOpen.winmm.dll..winm
2f3920 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f3940 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2f3960 00 00 00 00 18 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 77 69 6e 6d 6d 2e ............midiStreamOut.winmm.
2f3980 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f39a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2f39c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 61 ......d.............midiStreamPa
2f39e0 75 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 use.winmm.dll.winmm.dll/......0.
2f3a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2f3a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f3a40 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d diStreamPosition.winmm.dll..winm
2f3a60 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f3a80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2f3aa0 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 77 ............midiStreamProperty.w
2f3ac0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f3ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2f3b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 53 74 ....`.......d.............midiSt
2f3b20 72 65 61 6d 52 65 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f reamRestart.winmm.dll.winmm.dll/
2f3b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f3b60 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2f3b80 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ......midiStreamStop.winmm.dll..
2f3ba0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f3bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2f3be0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 78 65 72 43 6c 6f 73 65 00 77 69 6e 6d 6d ..d.............mixerClose.winmm
2f3c00 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f3c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2f3c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 43 6f `.......d.....".......mixerGetCo
2f3c60 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ntrolDetailsA.winmm.dll.winmm.dl
2f3c80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f3ca0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2f3cc0 22 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 ".......mixerGetControlDetailsW.
2f3ce0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f3d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2f3d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 78 65 72 47 ....`.......d.............mixerG
2f3d40 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f etDevCapsA.winmm.dll..winmm.dll/
2f3d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f3d80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2f3da0 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c ......mixerGetDevCapsW.winmm.dll
2f3dc0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f3de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2f3e00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 49 44 00 77 69 6e ....d.............mixerGetID.win
2f3e20 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f3e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2f3e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 ..`.......d.............mixerGet
2f3e80 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c LineControlsA.winmm.dll.winmm.dl
2f3ea0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f3ec0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2f3ee0 20 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 77 69 ........mixerGetLineControlsW.wi
2f3f00 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f3f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2f3f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 ..`.......d.............mixerGet
2f3f60 4c 69 6e 65 49 6e 66 6f 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 LineInfoA.winmm.dll.winmm.dll/..
2f3f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f3fa0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f3fc0 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ....mixerGetLineInfoW.winmm.dll.
2f3fe0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f4000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2f4020 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 ..d.............mixerGetNumDevs.
2f4040 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f4060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2f4080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 78 65 72 4d ....`.......d.............mixerM
2f40a0 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 essage.winmm.dll..winmm.dll/....
2f40c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f40e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2f4100 04 00 6d 69 78 65 72 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f ..mixerOpen.winmm.dll.winmm.dll/
2f4120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f4140 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2f4160 00 00 00 00 04 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 77 69 6e ......mixerSetControlDetails.win
2f4180 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f41a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2f41c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 44 72 76 49 6e 73 ..`.......d.............mmDrvIns
2f41e0 74 61 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tall.winmm.dll..winmm.dll/......
2f4200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f4220 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2f4240 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d mmGetCurrentTask.winmm.dll..winm
2f4260 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f4280 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2f42a0 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 77 69 6e 6d 6d 2e 64 6c ............mmTaskBlock.winmm.dl
2f42c0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f42e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2f4300 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 77 ....d.............mmTaskCreate.w
2f4320 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f4340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2f4360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 54 61 73 6b ....`.......d.............mmTask
2f4380 53 69 67 6e 61 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Signal.winmm.dll..winmm.dll/....
2f43a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f43c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2f43e0 04 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..mmTaskYield.winmm.dll.winmm.dl
2f4400 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f4420 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
2f4440 16 00 00 00 00 00 04 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........mmioAdvance.winmm.dll.wi
2f4460 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f4480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2f44a0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6d 6d 69 6f 41 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 d.............mmioAscend.winmm.d
2f44c0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f44e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2f4500 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 43 6c 6f 73 65 00 77 69 ......d.............mmioClose.wi
2f4520 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f4540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2f4560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 6d 69 6f 43 72 65 61 ..`.......d.............mmioCrea
2f4580 74 65 43 68 75 6e 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 teChunk.winmm.dll.winmm.dll/....
2f45a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f45c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2f45e0 04 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..mmioDescend.winmm.dll.winmm.dl
2f4600 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f4620 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
2f4640 14 00 00 00 00 00 04 00 6d 6d 69 6f 46 6c 75 73 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ........mmioFlush.winmm.dll.winm
2f4660 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f4680 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2f46a0 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c ............mmioGetInfo.winmm.dl
2f46c0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f46e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2f4700 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 ....d.............mmioInstallIOP
2f4720 72 6f 63 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rocA.winmm.dll..winmm.dll/......
2f4740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f4760 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2f4780 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 mmioInstallIOProcW.winmm.dll..wi
2f47a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f47c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2f47e0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 4f 70 65 6e 41 00 77 69 6e 6d 6d 2e 64 6c d.............mmioOpenA.winmm.dl
2f4800 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f4820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2f4840 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 4f 70 65 6e 57 00 77 69 6e 6d ....d.............mmioOpenW.winm
2f4860 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f4880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
2f48a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 61 64 00 77 `.......d.............mmioRead.w
2f48c0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f48e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2f4900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 ....`.......d.............mmioRe
2f4920 6e 61 6d 65 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 nameA.winmm.dll.winmm.dll/......
2f4940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f4960 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2f4980 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f mmioRenameW.winmm.dll.winmm.dll/
2f49a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f49c0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
2f49e0 00 00 00 00 04 00 6d 6d 69 6f 53 65 65 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ......mmioSeek.winmm.dll..winmm.
2f4a00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f4a20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2f4a40 00 00 1a 00 00 00 00 00 04 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e ..........mmioSendMessage.winmm.
2f4a60 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f4a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2f4aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 ......d.............mmioSetBuffe
2f4ac0 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.winmm.dll.winmm.dll/......0...
2f4ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2f4b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f ......`.......d.............mmio
2f4b20 53 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 SetInfo.winmm.dll.winmm.dll/....
2f4b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f4b60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2f4b80 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..mmioStringToFOURCCA.winmm.dll.
2f4ba0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f4bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2f4be0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 ..d.............mmioStringToFOUR
2f4c00 43 43 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 CCW.winmm.dll.winmm.dll/......0.
2f4c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2f4c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d ........`.......d.............mm
2f4c60 69 6f 57 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ioWrite.winmm.dll.winmm.dll/....
2f4c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f4ca0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2f4cc0 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ..sndPlaySoundA.winmm.dll.winmm.
2f4ce0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f4d00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2f4d20 00 00 18 00 00 00 00 00 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c ..........sndPlaySoundW.winmm.dl
2f4d40 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f4d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2f4d80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f ....d.............timeBeginPerio
2f4da0 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 d.winmm.dll.winmm.dll/......0...
2f4dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2f4de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 74 69 6d 65 ......`.......d.............time
2f4e00 45 6e 64 50 65 72 69 6f 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 EndPeriod.winmm.dll.winmm.dll/..
2f4e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f4e40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2f4e60 00 00 04 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ....timeGetDevCaps.winmm.dll..wi
2f4e80 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f4ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2f4ec0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 d.............timeGetSystemTime.
2f4ee0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f4f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2f4f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 74 69 6d 65 47 65 ....`.......d.............timeGe
2f4f40 74 54 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tTime.winmm.dll.winmm.dll/......
2f4f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f4f80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2f4fa0 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c timeKillEvent.winmm.dll.winmm.dl
2f4fc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f4fe0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2f5000 17 00 00 00 00 00 04 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ........timeSetEvent.winmm.dll..
2f5020 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f5040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2f5060 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 ..d.............waveInAddBuffer.
2f5080 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f50a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2f50c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
2f50e0 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Close.winmm.dll.winmm.dll/......
2f5100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f5120 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f5140 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d waveInGetDevCapsA.winmm.dll.winm
2f5160 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f5180 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2f51a0 00 00 00 00 1c 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 ............waveInGetDevCapsW.wi
2f51c0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f51e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2f5200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 ..`.......d.............waveInGe
2f5220 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f tErrorTextA.winmm.dll.winmm.dll/
2f5240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f5260 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2f5280 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e ......waveInGetErrorTextW.winmm.
2f52a0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f52c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f52e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 49 44 00 ......d.............waveInGetID.
2f5300 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f5320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2f5340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
2f5360 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f GetNumDevs.winmm.dll..winmm.dll/
2f5380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f53a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2f53c0 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c ......waveInGetPosition.winmm.dl
2f53e0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f5400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2f5420 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 ....d.............waveInMessage.
2f5440 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f5460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2f5480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
2f54a0 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Open.winmm.dll..winmm.dll/......
2f54c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f54e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2f5500 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 waveInPrepareHeader.winmm.dll.wi
2f5520 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f5540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2f5560 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e d.............waveInReset.winmm.
2f5580 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f55a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f55c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 53 74 61 72 74 00 ......d.............waveInStart.
2f55e0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f5600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2f5620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
2f5640 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Stop.winmm.dll..winmm.dll/......
2f5660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f5680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2f56a0 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 waveInUnprepareHeader.winmm.dll.
2f56c0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f56e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2f5700 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 ..d.............waveOutBreakLoop
2f5720 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f5740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2f5760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 ......`.......d.............wave
2f5780 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 OutClose.winmm.dll..winmm.dll/..
2f57a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f57c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f57e0 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c ....waveOutGetDevCapsA.winmm.dll
2f5800 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f5820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2f5840 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 ....d.............waveOutGetDevC
2f5860 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 apsW.winmm.dll..winmm.dll/......
2f5880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f58a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2f58c0 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a waveOutGetErrorTextA.winmm.dll..
2f58e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f5900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2f5920 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 ..d.............waveOutGetErrorT
2f5940 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 extW.winmm.dll..winmm.dll/......
2f5960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f5980 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2f59a0 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c waveOutGetID.winmm.dll..winmm.dl
2f59c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f59e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2f5a00 1c 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e ........waveOutGetNumDevs.winmm.
2f5a20 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f5a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2f5a60 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 69 ......d.............waveOutGetPi
2f5a80 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tch.winmm.dll.winmm.dll/......0.
2f5aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2f5ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 77 61 ........`.......d.....!.......wa
2f5ae0 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a veOutGetPlaybackRate.winmm.dll..
2f5b00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f5b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2f5b40 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 ..d.............waveOutGetPositi
2f5b60 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 on.winmm.dll..winmm.dll/......0.
2f5b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2f5ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 ........`.......d.............wa
2f5bc0 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e veOutGetVolume.winmm.dll..winmm.
2f5be0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f5c00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2f5c20 00 00 19 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 ..........waveOutMessage.winmm.d
2f5c40 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f5c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f5c80 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 ......d.............waveOutOpen.
2f5ca0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f5cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2f5ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
2f5d00 74 50 61 75 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 tPause.winmm.dll..winmm.dll/....
2f5d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5d40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2f5d60 04 00 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c ..waveOutPrepareHeader.winmm.dll
2f5d80 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f5da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2f5dc0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 ....d.............waveOutReset.w
2f5de0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f5e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2f5e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
2f5e40 74 52 65 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tRestart.winmm.dll..winmm.dll/..
2f5e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f5e80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2f5ea0 00 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....waveOutSetPitch.winmm.dll.wi
2f5ec0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f5ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2f5f00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b d.....!.......waveOutSetPlayback
2f5f20 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Rate.winmm.dll..winmm.dll/......
2f5f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f5f60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2f5f80 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d waveOutSetVolume.winmm.dll..winm
2f5fa0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f5fc0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2f5fe0 00 00 00 00 21 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 ....!.......waveOutUnprepareHead
2f6000 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.winmm.dll..winmm.dll/......0.
2f6020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2f6040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 61 ........`.......d.............wa
2f6060 76 65 4f 75 74 57 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 veOutWrite.winmm.dll..winscard.d
2f6080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f60a0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
2f60c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2f60e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
2f6100 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2f6120 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2f6140 00 00 04 00 00 00 02 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........winscard.dll............
2f6160 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2f6180 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2f61a0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
2f61c0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
2f61e0 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_winscard.__NULL_IMPOR
2f6200 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..winscard_NULL_THUN
2f6220 4b 5f 44 41 54 41 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..winscard.dll/...0.......
2f6240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2f6260 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2f6280 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2f62a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2f62c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2f62e0 4f 52 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..winscard.dll/...0...........
2f6300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
2f6320 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2f6340 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2f6360 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2f6380 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2f63a0 01 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........winscard_NULL_THUNK_D
2f63c0 41 54 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.winscard.dll/...0...........
2f63e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2f6400 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 41 63 63 65 73 73 53 ......d.....%.......SCardAccessS
2f6420 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 tartedEvent.winscard.dll..winsca
2f6440 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f6460 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2f6480 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 ..$.......SCardAddReaderToGroupA
2f64a0 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 .winscard.dll.winscard.dll/...0.
2f64c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2f64e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 43 ........`.......d.....$.......SC
2f6500 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c ardAddReaderToGroupW.winscard.dl
2f6520 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winscard.dll/...0...........0.
2f6540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2f6560 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 43 61 72 64 41 75 64 69 74 00 77 69 6e ....d.............SCardAudit.win
2f6580 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 scard.dll.winscard.dll/...0.....
2f65a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2f65c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 42 ....`.......d.....#.......SCardB
2f65e0 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 eginTransaction.winscard.dll..wi
2f6600 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f6620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2f6640 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 43 61 72 64 43 61 6e 63 65 6c 00 77 69 6e 73 63 61 d.............SCardCancel.winsca
2f6660 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
2f6680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2f66a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 43 61 72 64 43 6f 6e ..`.......d.............SCardCon
2f66c0 6e 65 63 74 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c nectA.winscard.dll..winscard.dll
2f66e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f6700 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2f6720 00 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a ....SCardConnectW.winscard.dll..
2f6740 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f6760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2f6780 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 77 69 6e ..d.............SCardControl.win
2f67a0 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 scard.dll.winscard.dll/...0.....
2f67c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2f67e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 44 ....`.......d.............SCardD
2f6800 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 isconnect.winscard.dll..winscard
2f6820 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f6840 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2f6860 21 00 00 00 00 00 04 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 !.......SCardEndTransaction.wins
2f6880 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 card.dll..winscard.dll/...0.....
2f68a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2f68c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 45 ....`.......d.....#.......SCardE
2f68e0 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 stablishContext.winscard.dll..wi
2f6900 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f6920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2f6940 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 d.....".......SCardForgetCardTyp
2f6960 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 eA.winscard.dll.winscard.dll/...
2f6980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f69a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2f69c0 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c SCardForgetCardTypeW.winscard.dl
2f69e0 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winscard.dll/...0...........0.
2f6a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2f6a20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 ....d.............SCardForgetRea
2f6a40 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 derA.winscard.dll.winscard.dll/.
2f6a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6a80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2f6aa0 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 ..SCardForgetReaderGroupA.winsca
2f6ac0 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
2f6ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2f6b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 ..`.......d.....%.......SCardFor
2f6b20 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 getReaderGroupW.winscard.dll..wi
2f6b40 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f6b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2f6b80 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 d.............SCardForgetReaderW
2f6ba0 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 .winscard.dll.winscard.dll/...0.
2f6bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2f6be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 ........`.......d.............SC
2f6c00 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ardFreeMemory.winscard.dll..wins
2f6c20 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
2f6c40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2f6c60 00 00 00 00 1c 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 ............SCardGetAttrib.winsc
2f6c80 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ard.dll.winscard.dll/...0.......
2f6ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2f6cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 ..`.......d.....+.......SCardGet
2f6ce0 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 CardTypeProviderNameA.winscard.d
2f6d00 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2f6d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2f6d40 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 ......d.....+.......SCardGetCard
2f6d60 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a TypeProviderNameW.winscard.dll..
2f6d80 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f6da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2f6dc0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 ..d.....#.......SCardGetDeviceTy
2f6de0 70 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c peIdA.winscard.dll..winscard.dll
2f6e00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f6e20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2f6e40 00 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 77 69 6e 73 63 61 ....SCardGetDeviceTypeIdW.winsca
2f6e60 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
2f6e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2f6ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 ..`.......d.....!.......SCardGet
2f6ec0 50 72 6f 76 69 64 65 72 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 ProviderIdA.winscard.dll..winsca
2f6ee0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f6f00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2f6f20 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 77 69 ..!.......SCardGetProviderIdW.wi
2f6f40 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2f6f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2f6f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....-.......SCar
2f6fa0 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 dGetReaderDeviceInstanceIdA.wins
2f6fc0 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 card.dll..winscard.dll/...0.....
2f6fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2f7000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 43 61 72 64 47 ....`.......d.....-.......SCardG
2f7020 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 etReaderDeviceInstanceIdW.winsca
2f7040 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
2f7060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2f7080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 ..`.......d.....!.......SCardGet
2f70a0 52 65 61 64 65 72 49 63 6f 6e 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 ReaderIconA.winscard.dll..winsca
2f70c0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f70e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2f7100 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 77 69 ..!.......SCardGetReaderIconW.wi
2f7120 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2f7140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2f7160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....#.......SCar
2f7180 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a dGetStatusChangeA.winscard.dll..
2f71a0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f71c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2f71e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 ..d.....#.......SCardGetStatusCh
2f7200 61 6e 67 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c angeW.winscard.dll..winscard.dll
2f7220 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f7240 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2f7260 00 00 04 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 77 69 6e 73 63 61 ....SCardGetTransmitCount.winsca
2f7280 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
2f72a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2f72c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 ..`.......d.....%.......SCardInt
2f72e0 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 roduceCardTypeA.winscard.dll..wi
2f7300 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f7320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2f7340 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 d.....%.......SCardIntroduceCard
2f7360 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c TypeW.winscard.dll..winscard.dll
2f7380 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f73a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2f73c0 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 ....SCardIntroduceReaderA.winsca
2f73e0 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
2f7400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2f7420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 ..`.......d.....(.......SCardInt
2f7440 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 roduceReaderGroupA.winscard.dll.
2f7460 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f7480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2f74a0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 ..d.....(.......SCardIntroduceRe
2f74c0 61 64 65 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 aderGroupW.winscard.dll.winscard
2f74e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f7500 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2f7520 23 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 77 69 #.......SCardIntroduceReaderW.wi
2f7540 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2f7560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2f7580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....!.......SCar
2f75a0 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 dIsValidContext.winscard.dll..wi
2f75c0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f75e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2f7600 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 77 69 d.............SCardListCardsA.wi
2f7620 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2f7640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2f7660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.............SCar
2f7680 64 4c 69 73 74 43 61 72 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 dListCardsW.winscard.dll..winsca
2f76a0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f76c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2f76e0 00 00 22 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 77 ..".......SCardListInterfacesA.w
2f7700 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 inscard.dll.winscard.dll/...0...
2f7720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2f7740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....".......SCar
2f7760 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 dListInterfacesW.winscard.dll.wi
2f7780 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f77a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2f77c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f d.....$.......SCardListReaderGro
2f77e0 75 70 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 upsA.winscard.dll.winscard.dll/.
2f7800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f7820 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2f7840 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 77 69 6e 73 63 61 72 ..SCardListReaderGroupsW.winscar
2f7860 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
2f7880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2f78a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 `.......d.............SCardListR
2f78c0 65 61 64 65 72 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 eadersA.winscard.dll..winscard.d
2f78e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f7900 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2f7920 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 77 69 6e 73 63 61 72 64 ......SCardListReadersW.winscard
2f7940 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
2f7960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
2f7980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 `.......d.....3.......SCardListR
2f79a0 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 eadersWithDeviceInstanceIdA.wins
2f79c0 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 card.dll..winscard.dll/...0.....
2f79e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
2f7a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 43 61 72 64 4c ....`.......d.....3.......SCardL
2f7a20 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 istReadersWithDeviceInstanceIdW.
2f7a40 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 winscard.dll..winscard.dll/...0.
2f7a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2f7a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 ........`.......d.............SC
2f7aa0 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 ardLocateCardsA.winscard.dll..wi
2f7ac0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f7ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2f7b00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 d.....$.......SCardLocateCardsBy
2f7b20 41 54 52 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 ATRA.winscard.dll.winscard.dll/.
2f7b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f7b60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2f7b80 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 77 69 6e 73 63 61 72 ..SCardLocateCardsByATRW.winscar
2f7ba0 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
2f7bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2f7be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 `.......d.............SCardLocat
2f7c00 65 43 61 72 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 eCardsW.winscard.dll..winscard.d
2f7c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f7c40 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2f7c60 00 00 00 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 ......SCardReadCacheA.winscard.d
2f7c80 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2f7ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2f7cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 ......d.............SCardReadCac
2f7ce0 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 heW.winscard.dll..winscard.dll/.
2f7d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f7d20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2f7d40 04 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 ..SCardReconnect.winscard.dll.wi
2f7d60 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f7d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2f7da0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 d.....!.......SCardReleaseContex
2f7dc0 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 t.winscard.dll..winscard.dll/...
2f7de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f7e00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2f7e20 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 SCardReleaseStartedEvent.winscar
2f7e40 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
2f7e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2f7e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6d 6f 76 `.......d.....).......SCardRemov
2f7ea0 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a eReaderFromGroupA.winscard.dll..
2f7ec0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2f7ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2f7f00 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 ..d.....).......SCardRemoveReade
2f7f20 72 46 72 6f 6d 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 rFromGroupW.winscard.dll..winsca
2f7f40 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f7f60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2f7f80 00 00 1c 00 00 00 00 00 04 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 ..........SCardSetAttrib.winscar
2f7fa0 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
2f7fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2f7fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 53 65 74 43 61 `.......d.....+.......SCardSetCa
2f8000 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c rdTypeProviderNameA.winscard.dll
2f8020 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f8040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2f8060 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 ....d.....+.......SCardSetCardTy
2f8080 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 peProviderNameW.winscard.dll..wi
2f80a0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f80c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2f80e0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 43 61 72 64 53 74 61 74 65 00 77 69 6e 73 63 61 72 d.............SCardState.winscar
2f8100 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
2f8120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2f8140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 43 61 72 64 53 74 61 74 75 `.......d.............SCardStatu
2f8160 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 sA.winscard.dll.winscard.dll/...
2f8180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f81a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2f81c0 53 43 61 72 64 53 74 61 74 75 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 SCardStatusW.winscard.dll.winsca
2f81e0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f8200 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2f8220 00 00 1b 00 00 00 00 00 04 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 77 69 6e 73 63 61 72 64 ..........SCardTransmit.winscard
2f8240 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
2f8260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2f8280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 43 61 72 64 57 72 69 74 65 `.......d.............SCardWrite
2f82a0 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c CacheA.winscard.dll.winscard.dll
2f82c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f82e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2f8300 00 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c ....SCardWriteCacheW.winscard.dl
2f8320 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winspool.drv/...0...........0.
2f8340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....373.......`.d.
2f8360 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2f8380 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2f83a0 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2f83c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
2f83e0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ....................winspool.drv
2f8400 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2f8420 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2f8440 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
2f8460 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
2f8480 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 ...__IMPORT_DESCRIPTOR_winspool.
2f84a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f __NULL_IMPORT_DESCRIPTOR..winspo
2f84c0 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ol_NULL_THUNK_DATA..winspool.drv
2f84e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f8500 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
2f8520 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
2f8540 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2f8560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2f8580 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 ORT_DESCRIPTOR..winspool.drv/...
2f85a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f85c0 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
2f85e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2f8600 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
2f8620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
2f8640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 70 6f 6f 6c 5f .......................winspool_
2f8660 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 NULL_THUNK_DATA.winspool.drv/...
2f8680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f86a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2f86c0 41 62 6f 72 74 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f AbortPrinter.winspool.drv.winspo
2f86e0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f8700 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2f8720 00 00 16 00 00 00 00 00 04 00 41 64 64 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ..........AddFormA.winspool.drv.
2f8740 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f8760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2f8780 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f ..d.............AddFormW.winspoo
2f87a0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2f87c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2f87e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41 64 64 4a 6f 62 41 00 77 69 `.......d.............AddJobA.wi
2f8800 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2f8820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2f8840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41 64 64 4a ......`.......d.............AddJ
2f8860 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 obW.winspool.drv..winspool.drv/.
2f8880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f88a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2f88c0 04 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..AddMonitorA.winspool.drv..wins
2f88e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f8900 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2f8920 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c ............AddMonitorW.winspool
2f8940 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2f8960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2f8980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 50 6f 72 74 41 00 77 `.......d.............AddPortA.w
2f89a0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2f89c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2f89e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 50 ......`.......d.............AddP
2f8a00 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ortW.winspool.drv.winspool.drv/.
2f8a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f8a40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2f8a60 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ..AddPrintProcessorA.winspool.dr
2f8a80 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2f8aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2f8ac0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 ....d.............AddPrintProces
2f8ae0 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 sorW.winspool.drv.winspool.drv/.
2f8b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f8b20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2f8b40 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..AddPrintProvidorA.winspool.drv
2f8b60 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2f8b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2f8ba0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 ....d.............AddPrintProvid
2f8bc0 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 orW.winspool.drv..winspool.drv/.
2f8be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f8c00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2f8c20 04 00 41 64 64 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..AddPrinterA.winspool.drv..wins
2f8c40 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f8c60 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2f8c80 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e ....$.......AddPrinterConnection
2f8ca0 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2A.winspool.drv.winspool.drv/...
2f8cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f8ce0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2f8d00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 77 69 6e 73 70 6f 6f 6c 2e AddPrinterConnection2W.winspool.
2f8d20 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2f8d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f8d60 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f ......d.....#.......AddPrinterCo
2f8d80 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c nnectionA.winspool.drv..winspool
2f8da0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f8dc0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2f8de0 23 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 #.......AddPrinterConnectionW.wi
2f8e00 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2f8e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2f8e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 ......`.......d.............AddP
2f8e60 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 rinterDriverA.winspool.drv..wins
2f8e80 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f8ea0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2f8ec0 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 ....!.......AddPrinterDriverExA.
2f8ee0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2f8f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2f8f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 64 ........`.......d.....!.......Ad
2f8f40 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a dPrinterDriverExW.winspool.drv..
2f8f60 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f8f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2f8fa0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.............AddPrinterDriver
2f8fc0 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
2f8fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f9000 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2f9020 41 64 64 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f AddPrinterW.winspool.drv..winspo
2f9040 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f9060 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2f9080 00 00 29 00 00 00 00 00 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 ..).......AdvancedDocumentProper
2f90a0 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tiesA.winspool.drv..winspool.drv
2f90c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f90e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2f9100 00 00 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 ....AdvancedDocumentPropertiesW.
2f9120 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2f9140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2f9160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
2f9180 6f 73 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c osePrinter.winspool.drv.winspool
2f91a0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f91c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2f91e0 22 00 00 00 00 00 04 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e ".......CloseSpoolFileHandle.win
2f9200 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2f9220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2f9240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 ....`.......d.............Commit
2f9260 53 70 6f 6f 6c 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c SpoolData.winspool.drv..winspool
2f9280 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f92a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2f92c0 1c 00 00 00 00 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e ........ConfigurePortA.winspool.
2f92e0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2f9300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2f9320 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 ......d.............ConfigurePor
2f9340 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 tW.winspool.drv.winspool.drv/...
2f9360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f9380 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f93a0 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ConnectToPrinterDlg.winspool.drv
2f93c0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2f93e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2f9400 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 ....d.....).......CorePrinterDri
2f9420 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 verInstalledA.winspool.drv..wins
2f9440 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f9460 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2f9480 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 ....).......CorePrinterDriverIns
2f94a0 74 61 6c 6c 65 64 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 talledW.winspool.drv..winspool.d
2f94c0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2f94e0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
2f9500 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e ......CreatePrintAsyncNotifyChan
2f9520 6e 65 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 nel.winspool.drv..winspool.drv/.
2f9540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f9560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2f9580 04 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..CreatePrinterIC.winspool.drv..
2f95a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f95c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2f95e0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 77 69 6e 73 ..d.............DeleteFormA.wins
2f9600 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2f9620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2f9640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
2f9660 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 FormW.winspool.drv..winspool.drv
2f9680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f96a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f96c0 00 00 04 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 ....DeleteJobNamedProperty.winsp
2f96e0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2f9700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2f9720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 6f ..`.......d.............DeleteMo
2f9740 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nitorA.winspool.drv.winspool.drv
2f9760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f9780 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f97a0 00 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ....DeleteMonitorW.winspool.drv.
2f97c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f97e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2f9800 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 6f 72 74 41 00 77 69 6e 73 ..d.............DeletePortA.wins
2f9820 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2f9840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2f9860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
2f9880 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 PortW.winspool.drv..winspool.drv
2f98a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f98c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2f98e0 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f ....DeletePrintProcessorA.winspo
2f9900 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2f9920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2f9940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.....#.......DeletePr
2f9960 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 intProcessorW.winspool.drv..wins
2f9980 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f99a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2f99c0 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 ....".......DeletePrintProvidorA
2f99e0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2f9a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2f9a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 ........`.......d.....".......De
2f9a40 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 letePrintProvidorW.winspool.drv.
2f9a60 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2f9a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2f9aa0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 77 69 ..d.............DeletePrinter.wi
2f9ac0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2f9ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2f9b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....&.......Dele
2f9b20 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 tePrinterConnectionA.winspool.dr
2f9b40 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2f9b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2f9b80 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 ....d.....&.......DeletePrinterC
2f9ba0 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c onnectionW.winspool.drv.winspool
2f9bc0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2f9be0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2f9c00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 ........DeletePrinterDataA.winsp
2f9c20 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2f9c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2f9c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.....".......DeletePr
2f9c80 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f interDataExA.winspool.drv.winspo
2f9ca0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2f9cc0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2f9ce0 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 ..".......DeletePrinterDataExW.w
2f9d00 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2f9d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2f9d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.............Dele
2f9d60 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 tePrinterDataW.winspool.drv.wins
2f9d80 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2f9da0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2f9dc0 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 ....".......DeletePrinterDriverA
2f9de0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2f9e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2f9e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 65 ........`.......d.....$.......De
2f9e40 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 letePrinterDriverExA.winspool.dr
2f9e60 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2f9e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2f9ea0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ....d.....$.......DeletePrinterD
2f9ec0 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 riverExW.winspool.drv.winspool.d
2f9ee0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2f9f00 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2f9f20 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 ......DeletePrinterDriverPackage
2f9f40 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
2f9f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f9f80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2f9fa0 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 DeletePrinterDriverPackageW.wins
2f9fc0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2f9fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2fa000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....".......Delete
2fa020 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 PrinterDriverW.winspool.drv.wins
2fa040 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fa060 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2fa080 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 ............DeletePrinterIC.wins
2fa0a0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fa0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2fa0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
2fa100 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f PrinterKeyA.winspool.drv..winspo
2fa120 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fa140 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2fa160 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 ..........DeletePrinterKeyW.wins
2fa180 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fa1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2fa1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 76 51 75 65 ....`.......d.............DevQue
2fa1e0 72 79 50 72 69 6e 74 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 ryPrint.winspool.drv..winspool.d
2fa200 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fa220 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2fa240 00 00 00 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 77 69 6e 73 70 6f 6f 6c 2e 64 ......DevQueryPrintEx.winspool.d
2fa260 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fa280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2fa2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 ......d.....!.......DeviceCapabi
2fa2c0 6c 69 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 litiesA.winspool.drv..winspool.d
2fa2e0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fa300 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2fa320 00 00 00 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 77 69 6e 73 70 6f ......DeviceCapabilitiesW.winspo
2fa340 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fa360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2fa380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 6f 63 75 6d 65 6e 74 ..`.......d.....!.......Document
2fa3a0 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f PropertiesA.winspool.drv..winspo
2fa3c0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fa3e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2fa400 00 00 21 00 00 00 00 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 ..!.......DocumentPropertiesW.wi
2fa420 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2fa440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2fa460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 64 44 ......`.......d.............EndD
2fa480 6f 63 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c ocPrinter.winspool.drv..winspool
2fa4a0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fa4c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2fa4e0 1c 00 00 00 00 00 04 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e ........EndPagePrinter.winspool.
2fa500 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2fa520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2fa540 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 72 6d 73 41 00 77 ......d.............EnumFormsA.w
2fa560 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fa580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2fa5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2fa5c0 46 6f 72 6d 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 FormsW.winspool.drv.winspool.drv
2fa5e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fa600 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2fa620 00 00 04 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 ....EnumJobNamedProperties.winsp
2fa640 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fa660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2fa680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4a 6f 62 73 ..`.......d.............EnumJobs
2fa6a0 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
2fa6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa6e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2fa700 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c EnumJobsW.winspool.drv..winspool
2fa720 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fa740 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2fa760 1b 00 00 00 00 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ........EnumMonitorsA.winspool.d
2fa780 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fa7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2fa7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 ......d.............EnumMonitors
2fa7e0 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
2fa800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa820 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2fa840 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c EnumPortsA.winspool.drv.winspool
2fa860 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fa880 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2fa8a0 18 00 00 00 00 00 04 00 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ........EnumPortsW.winspool.drv.
2fa8c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fa8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2fa900 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 ..d.....*.......EnumPrintProcess
2fa920 6f 72 44 61 74 61 74 79 70 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f orDatatypesA.winspool.drv.winspo
2fa940 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fa960 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
2fa980 00 00 2a 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 ..*.......EnumPrintProcessorData
2fa9a0 74 79 70 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 typesW.winspool.drv.winspool.drv
2fa9c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fa9e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2faa00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 77 69 6e 73 70 6f 6f ....EnumPrintProcessorsA.winspoo
2faa20 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2faa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2faa60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 `.......d.....".......EnumPrintP
2faa80 72 6f 63 65 73 73 6f 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c rocessorsW.winspool.drv.winspool
2faaa0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2faac0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2faae0 1e 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f ........EnumPrinterDataA.winspoo
2fab00 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fab20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2fab40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 `.......d.............EnumPrinte
2fab60 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 rDataExA.winspool.drv.winspool.d
2fab80 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2faba0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2fabc0 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f ......EnumPrinterDataExW.winspoo
2fabe0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fac00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2fac20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 `.......d.............EnumPrinte
2fac40 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rDataW.winspool.drv.winspool.drv
2fac60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fac80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2faca0 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c ....EnumPrinterDriversA.winspool
2facc0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2face0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2fad00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 `.......d.....!.......EnumPrinte
2fad20 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c rDriversW.winspool.drv..winspool
2fad40 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fad60 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2fad80 1d 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c ........EnumPrinterKeyA.winspool
2fada0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fadc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2fade0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 `.......d.............EnumPrinte
2fae00 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rKeyW.winspool.drv..winspool.drv
2fae20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fae40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2fae60 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ....EnumPrintersA.winspool.drv..
2fae80 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2faea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2faec0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 77 69 ..d.............EnumPrintersW.wi
2faee0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2faf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2faf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 44 ......`.......d.............ExtD
2faf40 65 76 69 63 65 4d 6f 64 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c eviceMode.winspool.drv..winspool
2faf60 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2faf80 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
2fafa0 30 00 00 00 00 00 04 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 0.......FindClosePrinterChangeNo
2fafc0 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c tification.winspool.drv.winspool
2fafe0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fb000 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
2fb020 30 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 0.......FindFirstPrinterChangeNo
2fb040 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c tification.winspool.drv.winspool
2fb060 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fb080 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
2fb0a0 2f 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 /.......FindNextPrinterChangeNot
2fb0c0 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c ification.winspool.drv..winspool
2fb0e0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fb100 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2fb120 1a 00 00 00 00 00 04 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ........FlushPrinter.winspool.dr
2fb140 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2fb160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2fb180 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 ....d.....).......FreePrintNamed
2fb1a0 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 PropertyArray.winspool.drv..wins
2fb1c0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fb1e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2fb200 00 00 00 00 24 00 00 00 00 00 04 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c ....$.......FreePrintPropertyVal
2fb220 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 ue.winspool.drv.winspool.drv/...
2fb240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fb260 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2fb280 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 FreePrinterNotifyInfo.winspool.d
2fb2a0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fb2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2fb2e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 ......d.....$.......GetCorePrint
2fb300 65 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c erDriversA.winspool.drv.winspool
2fb320 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fb340 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2fb360 24 00 00 00 00 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 $.......GetCorePrinterDriversW.w
2fb380 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fb3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2fb3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
2fb3e0 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 efaultPrinterA.winspool.drv.wins
2fb400 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fb420 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2fb440 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 ............GetDefaultPrinterW.w
2fb460 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fb480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2fb4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.............GetF
2fb4c0 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ormA.winspool.drv.winspool.drv/.
2fb4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb500 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2fb520 04 00 47 65 74 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c ..GetFormW.winspool.drv.winspool
2fb540 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fb560 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2fb580 15 00 00 00 00 00 04 00 47 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ........GetJobA.winspool.drv..wi
2fb5a0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fb5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2fb5e0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 d.....&.......GetJobNamedPropert
2fb600 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 yValue.winspool.drv.winspool.drv
2fb620 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fb640 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2fb660 00 00 04 00 47 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f ....GetJobW.winspool.drv..winspo
2fb680 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fb6a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2fb6c0 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 ..#.......GetPrintExecutionData.
2fb6e0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2fb700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2fb720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2fb740 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 tPrintOutputInfo.winspool.drv.wi
2fb760 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fb780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2fb7a0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 d.....).......GetPrintProcessorD
2fb7c0 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c irectoryA.winspool.drv..winspool
2fb7e0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fb800 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2fb820 29 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f ).......GetPrintProcessorDirecto
2fb840 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ryW.winspool.drv..winspool.drv/.
2fb860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb880 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2fb8a0 04 00 47 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..GetPrinterA.winspool.drv..wins
2fb8c0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fb8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2fb900 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 ............GetPrinterDataA.wins
2fb920 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fb940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2fb960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.............GetPri
2fb980 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f nterDataExA.winspool.drv..winspo
2fb9a0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fb9c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2fb9e0 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 ..........GetPrinterDataExW.wins
2fba00 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fba20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2fba40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 69 ....`.......d.............GetPri
2fba60 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c nterDataW.winspool.drv..winspool
2fba80 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fbaa0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2fbac0 20 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 77 69 6e 73 70 ........GetPrinterDriver2A.winsp
2fbae0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fbb00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2fbb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.............GetPrint
2fbb40 65 72 44 72 69 76 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c erDriver2W.winspool.drv.winspool
2fbb60 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fbb80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2fbba0 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f ........GetPrinterDriverA.winspo
2fbbc0 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fbbe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2fbc00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.....(.......GetPrint
2fbc20 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 erDriverDirectoryA.winspool.drv.
2fbc40 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fbc60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2fbc80 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.....(.......GetPrinterDriver
2fbca0 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c DirectoryW.winspool.drv.winspool
2fbcc0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fbce0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2fbd00 2a 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 *.......GetPrinterDriverPackageP
2fbd20 61 74 68 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 athA.winspool.drv.winspool.drv/.
2fbd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fbd60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2fbd80 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 77 ..GetPrinterDriverPackagePathW.w
2fbda0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fbdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2fbde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.............GetP
2fbe00 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 rinterDriverW.winspool.drv..wins
2fbe20 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fbe40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2fbe60 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c ............GetPrinterW.winspool
2fbe80 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fbea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2fbec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 70 6f 6f 6c 46 69 `.......d.............GetSpoolFi
2fbee0 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 leHandle.winspool.drv.winspool.d
2fbf00 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fbf20 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
2fbf40 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 ......InstallPrinterDriverFromPa
2fbf60 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ckageA.winspool.drv.winspool.drv
2fbf80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fbfa0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2fbfc0 00 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b ....InstallPrinterDriverFromPack
2fbfe0 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ageW.winspool.drv.winspool.drv/.
2fc000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fc020 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2fc040 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..IsValidDevmodeA.winspool.drv..
2fc060 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fc080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2fc0a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 ..d.............IsValidDevmodeW.
2fc0c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2fc0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2fc100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
2fc120 65 6e 50 72 69 6e 74 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f enPrinter2A.winspool.drv..winspo
2fc140 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fc160 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2fc180 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c ..........OpenPrinter2W.winspool
2fc1a0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fc1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2fc1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 `.......d.............OpenPrinte
2fc200 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 rA.winspool.drv.winspool.drv/...
2fc220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fc240 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2fc260 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f OpenPrinterW.winspool.drv.winspo
2fc280 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fc2a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2fc2c0 00 00 26 00 00 00 00 00 04 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 ..&.......PlayGdiScriptOnPrinter
2fc2e0 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 IC.winspool.drv.winspool.drv/...
2fc300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fc320 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2fc340 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 PrinterMessageBoxA.winspool.drv.
2fc360 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fc380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2fc3a0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f ..d.............PrinterMessageBo
2fc3c0 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 xW.winspool.drv.winspool.drv/...
2fc3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fc400 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2fc420 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a PrinterProperties.winspool.drv..
2fc440 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fc460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2fc480 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 61 64 50 72 69 6e 74 65 72 00 77 69 6e 73 ..d.............ReadPrinter.wins
2fc4a0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fc4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
2fc4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....0.......Regist
2fc500 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e erForPrintAsyncNotifications.win
2fc520 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fc540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2fc560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 70 6f 72 74 ....`.......d.....).......Report
2fc580 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 JobProcessingProgress.winspool.d
2fc5a0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fc5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2fc5e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 ......d.............ResetPrinter
2fc600 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
2fc620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fc640 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2fc660 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ResetPrinterW.winspool.drv..wins
2fc680 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fc6a0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
2fc6c0 00 00 00 00 2d 00 00 00 00 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e ....-.......RouterFreeBidiRespon
2fc6e0 73 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f seContainer.winspool.drv..winspo
2fc700 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fc720 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2fc740 00 00 19 00 00 00 00 00 04 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........ScheduleJob.winspool.d
2fc760 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fc780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2fc7a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 ......d.............SetDefaultPr
2fc7c0 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 interA.winspool.drv.winspool.drv
2fc7e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fc800 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2fc820 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e ....SetDefaultPrinterW.winspool.
2fc840 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2fc860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2fc880 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 46 6f 72 6d 41 00 77 69 6e ......d.............SetFormA.win
2fc8a0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fc8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2fc8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 46 6f 72 ....`.......d.............SetFor
2fc900 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 mW.winspool.drv.winspool.drv/...
2fc920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fc940 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2fc960 53 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 SetJobA.winspool.drv..winspool.d
2fc980 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fc9a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2fc9c0 00 00 00 00 04 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f ......SetJobNamedProperty.winspo
2fc9e0 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fca00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2fca20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 4a 6f 62 57 00 ..`.......d.............SetJobW.
2fca40 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2fca60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2fca80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2fcaa0 74 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tPortA.winspool.drv.winspool.drv
2fcac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fcae0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2fcb00 00 00 04 00 53 65 74 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f ....SetPortW.winspool.drv.winspo
2fcb20 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fcb40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2fcb60 00 00 19 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........SetPrinterA.winspool.d
2fcb80 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fcba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2fcbc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 ......d.............SetPrinterDa
2fcbe0 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 taA.winspool.drv..winspool.drv/.
2fcc00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fcc20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2fcc40 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..SetPrinterDataExA.winspool.drv
2fcc60 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fcc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2fcca0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 ....d.............SetPrinterData
2fccc0 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ExW.winspool.drv..winspool.drv/.
2fcce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fcd00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2fcd20 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..SetPrinterDataW.winspool.drv..
2fcd40 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fcd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2fcd80 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 ..d.............SetPrinterW.wins
2fcda0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fcdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2fcde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 44 ....`.......d.............StartD
2fce00 6f 63 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c ocPrinterA.winspool.drv.winspool
2fce20 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fce40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2fce60 1e 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f ........StartDocPrinterW.winspoo
2fce80 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fcea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2fcec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 50 61 67 65 50 `.......d.............StartPageP
2fcee0 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rinter.winspool.drv.winspool.drv
2fcf00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fcf20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2fcf40 00 00 04 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 ....UnRegisterForPrintAsyncNotif
2fcf60 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 ications.winspool.drv.winspool.d
2fcf80 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fcfa0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2fcfc0 00 00 00 00 04 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 ......UploadPrinterDriverPackage
2fcfe0 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
2fd000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fd020 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2fd040 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 UploadPrinterDriverPackageW.wins
2fd060 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fd080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2fd0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 61 69 74 46 6f ....`.......d.....".......WaitFo
2fd0c0 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 rPrinterChange.winspool.drv.wins
2fd0e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fd100 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2fd120 00 00 00 00 1a 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f ............WritePrinter.winspoo
2fd140 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fd160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2fd180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 58 63 76 44 61 74 61 57 00 77 `.......d.............XcvDataW.w
2fd1a0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 inspool.drv.wintrust.dll/...0...
2fd1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
2fd1e0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2fd200 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2fd220 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2fd240 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2fd260 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 ..............................wi
2fd280 6e 74 72 75 73 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 ntrust.dll....................id
2fd2a0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2fd2c0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
2fd2e0 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
2fd300 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
2fd320 5f 77 69 6e 74 72 75 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _wintrust.__NULL_IMPORT_DESCRIPT
2fd340 4f 52 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 OR..wintrust_NULL_THUNK_DATA..wi
2fd360 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2fd380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
2fd3a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2fd3c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2fd3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2fd400 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 74 72 75 __NULL_IMPORT_DESCRIPTOR..wintru
2fd420 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
2fd440 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
2fd460 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2fd480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2fd4a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2fd4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
2fd4e0 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 74 72 75 .wintrust_NULL_THUNK_DATA.wintru
2fd500 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
2fd520 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2fd540 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f ..).......CryptCATAdminAcquireCo
2fd560 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c ntext.wintrust.dll..wintrust.dll
2fd580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fd5a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2fd5c0 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 ....CryptCATAdminAcquireContext2
2fd5e0 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 .wintrust.dll.wintrust.dll/...0.
2fd600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2fd620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
2fd640 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 yptCATAdminAddCatalog.wintrust.d
2fd660 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...0...........
2fd680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2fd6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 ......d.....1.......CryptCATAdmi
2fd6c0 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 nCalcHashFromFileHandle.wintrust
2fd6e0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...0.........
2fd700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
2fd720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 `.......d.....2.......CryptCATAd
2fd740 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 77 69 6e 74 72 minCalcHashFromFileHandle2.wintr
2fd760 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
2fd780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2fd7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.............CryptCAT
2fd7c0 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 77 69 6e 74 72 75 73 AdminEnumCatalogFromHash.wintrus
2fd7e0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fd800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
2fd820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 `.......d.....0.......CryptCATAd
2fd840 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 77 69 6e 74 72 75 73 minPauseServiceForBackup.wintrus
2fd860 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fd880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
2fd8a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 `.......d.....0.......CryptCATAd
2fd8c0 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 minReleaseCatalogContext.wintrus
2fd8e0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fd900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2fd920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 `.......d.....).......CryptCATAd
2fd940 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a minReleaseContext.wintrust.dll..
2fd960 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fd980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2fd9a0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d ..d.....(.......CryptCATAdminRem
2fd9c0 6f 76 65 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 oveCatalog.wintrust.dll.wintrust
2fd9e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fda00 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
2fda20 2d 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 -.......CryptCATAdminResolveCata
2fda40 6c 6f 67 50 61 74 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 logPath.wintrust.dll..wintrust.d
2fda60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2fda80 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
2fdaa0 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 ......CryptCATAllocSortedMemberI
2fdac0 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 nfo.wintrust.dll..wintrust.dll/.
2fdae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fdb00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2fdb20 04 00 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 ..CryptCATCDFClose.wintrust.dll.
2fdb40 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fdb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2fdb80 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 ..d.....'.......CryptCATCDFEnumA
2fdba0 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 ttributes.wintrust.dll..wintrust
2fdbc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fdbe0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2fdc00 2a 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 *.......CryptCATCDFEnumCatAttrib
2fdc20 75 74 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 utes.wintrust.dll.wintrust.dll/.
2fdc40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fdc60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2fdc80 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 77 69 6e 74 72 75 73 ..CryptCATCDFEnumMembers.wintrus
2fdca0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fdcc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2fdce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 `.......d.............CryptCATCD
2fdd00 46 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c FOpen.wintrust.dll..wintrust.dll
2fdd20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fdd40 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2fdd60 00 00 04 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 ....CryptCATCatalogInfoFromConte
2fdd80 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 xt.wintrust.dll.wintrust.dll/...
2fdda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fddc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2fdde0 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 CryptCATClose.wintrust.dll..wint
2fde00 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fde20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2fde40 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 ....#.......CryptCATEnumerateAtt
2fde60 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 r.wintrust.dll..wintrust.dll/...
2fde80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fdea0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2fdec0 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 77 69 6e 74 72 75 73 CryptCATEnumerateCatAttr.wintrus
2fdee0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fdf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2fdf20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 45 6e `.......d.....%.......CryptCATEn
2fdf40 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 umerateMember.wintrust.dll..wint
2fdf60 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fdf80 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
2fdfa0 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 ....*.......CryptCATFreeSortedMe
2fdfc0 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 mberInfo.wintrust.dll.wintrust.d
2fdfe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2fe000 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2fe020 00 00 00 00 04 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 ......CryptCATGetAttrInfo.wintru
2fe040 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
2fe060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2fe080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....$.......CryptCAT
2fe0a0 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 GetCatAttrInfo.wintrust.dll.wint
2fe0c0 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fe0e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2fe100 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 ....#.......CryptCATGetMemberInf
2fe120 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 o.wintrust.dll..wintrust.dll/...
2fe140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fe160 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2fe180 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 CryptCATHandleFromStore.wintrust
2fe1a0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...0.........
2fe1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2fe1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 4f 70 `.......d.............CryptCATOp
2fe200 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 en.wintrust.dll.wintrust.dll/...
2fe220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fe240 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2fe260 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c CryptCATPersistStore.wintrust.dl
2fe280 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wintrust.dll/...0...........0.
2fe2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2fe2c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 ....d.....!.......CryptCATPutAtt
2fe2e0 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c rInfo.wintrust.dll..wintrust.dll
2fe300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fe320 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2fe340 00 00 04 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 ....CryptCATPutCatAttrInfo.wintr
2fe360 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
2fe380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2fe3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....#.......CryptCAT
2fe3c0 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 PutMemberInfo.wintrust.dll..wint
2fe3e0 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fe400 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2fe420 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e ....%.......CryptCATStoreFromHan
2fe440 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 dle.wintrust.dll..wintrust.dll/.
2fe460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe480 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2fe4a0 04 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e ..CryptSIPCreateIndirectData.win
2fe4c0 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 trust.dll.wintrust.dll/...0.....
2fe4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2fe500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.............CryptS
2fe520 49 50 47 65 74 43 61 70 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 IPGetCaps.wintrust.dll..wintrust
2fe540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fe560 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2fe580 25 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 %.......CryptSIPGetSealedDigest.
2fe5a0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
2fe5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2fe5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 ........`.......d.....&.......Cr
2fe600 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e yptSIPGetSignedDataMsg.wintrust.
2fe620 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...0...........
2fe640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2fe660 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 50 75 74 53 ......d.....&.......CryptSIPPutS
2fe680 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 ignedDataMsg.wintrust.dll.wintru
2fe6a0 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
2fe6c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2fe6e0 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 ..).......CryptSIPRemoveSignedDa
2fe700 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c taMsg.wintrust.dll..wintrust.dll
2fe720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fe740 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2fe760 00 00 04 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 ....CryptSIPVerifyIndirectData.w
2fe780 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 intrust.dll.wintrust.dll/...0...
2fe7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2fe7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.............Find
2fe7e0 43 65 72 74 73 42 79 49 73 73 75 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 CertsByIssuer.wintrust.dll..wint
2fe800 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fe820 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2fe840 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 77 69 6e 74 72 75 ............IsCatalogFile.wintru
2fe860 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
2fe880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2fe8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4f 70 65 6e 50 65 72 73 ..`.......d.....'.......OpenPers
2fe8c0 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a onalTrustDBDialog.wintrust.dll..
2fe8e0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fe900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2fe920 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 ..d.....).......OpenPersonalTrus
2fe940 74 44 42 44 69 61 6c 6f 67 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 tDBDialogEx.wintrust.dll..wintru
2fe960 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
2fe980 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2fe9a0 00 00 2d 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 ..-.......WTHelperCertCheckValid
2fe9c0 53 69 67 6e 61 74 75 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 Signature.wintrust.dll..wintrust
2fe9e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fea00 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2fea20 26 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 &.......WTHelperCertIsSelfSigned
2fea40 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 .wintrust.dll.wintrust.dll/...0.
2fea60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2fea80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 ........`.......d.....*.......WT
2feaa0 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 HelperGetProvCertFromChain.wintr
2feac0 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
2feae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
2feb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 ..`.......d.....1.......WTHelper
2feb20 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 GetProvPrivateDataFromChain.wint
2feb40 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rust.dll..wintrust.dll/...0.....
2feb60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2feb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 54 48 65 6c 70 ....`.......d.....,.......WTHelp
2feba0 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 erGetProvSignerFromChain.wintrus
2febc0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2febe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2fec00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 50 72 `.......d.....+.......WTHelperPr
2fec20 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ovDataFromStateData.wintrust.dll
2fec40 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wintrust.dll/...0...........0.
2fec60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2fec80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 ....d.............WinVerifyTrust
2feca0 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 .wintrust.dll.wintrust.dll/...0.
2fecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2fece0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2fed00 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 nVerifyTrustEx.wintrust.dll.wint
2fed20 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
2fed40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2fed60 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 ....!.......WintrustAddActionID.
2fed80 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
2feda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2fedc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 69 ........`.......d.....(.......Wi
2fede0 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 ntrustAddDefaultForUsage.wintrus
2fee00 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
2fee20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2fee40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 47 65 `.......d.....(.......WintrustGe
2fee60 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 tDefaultForUsage.wintrust.dll.wi
2fee80 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2feea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2feec0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 d.....'.......WintrustGetRegPoli
2feee0 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 cyFlags.wintrust.dll..wintrust.d
2fef00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2fef20 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
2fef40 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 ......WintrustLoadFunctionPointe
2fef60 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 rs.wintrust.dll.wintrust.dll/...
2fef80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fefa0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2fefc0 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e WintrustRemoveActionID.wintrust.
2fefe0 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...0...........
2ff000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
2ff020 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 44 ......d.....3.......WintrustSetD
2ff040 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 77 69 6e 74 72 75 efaultIncludePEPageHashes.wintru
2ff060 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
2ff080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2ff0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 ..`.......d.....'.......Wintrust
2ff0c0 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a SetRegPolicyFlags.wintrust.dll..
2ff0e0 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
2ff100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....367.......`.d...
2ff120 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2ff140 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2ff160 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2ff180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2ff1a0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 75 73 62 2e 64 6c 6c 00 00 00 00 ..................winusb.dll....
2ff1c0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
2ff1e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
2ff200 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
2ff220 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
2ff240 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_winusb.__NULL
2ff260 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..winusb_NULL_
2ff280 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..winusb.dll/.....0...
2ff2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2ff2c0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2ff2e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2ff300 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2ff320 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2ff340 52 49 50 54 4f 52 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..winusb.dll/.....0.......
2ff360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
2ff380 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2ff3a0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2ff3c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2ff3e0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2ff400 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............winusb_NULL_THUNK
2ff420 5f 44 41 54 41 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.winusb.dll/.....0.........
2ff440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2ff460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 41 62 6f `.......d.............WinUsb_Abo
2ff480 72 74 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 rtPipe.winusb.dll.winusb.dll/...
2ff4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ff4c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2ff4e0 04 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 77 69 6e 75 73 62 2e ..WinUsb_ControlTransfer.winusb.
2ff500 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winusb.dll/.....0...........
2ff520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2ff540 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 ......d.............WinUsb_Flush
2ff560 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 Pipe.winusb.dll.winusb.dll/.....
2ff580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff5a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2ff5c0 57 69 6e 55 73 62 5f 46 72 65 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 WinUsb_Free.winusb.dll..winusb.d
2ff5e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ff600 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2ff620 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e ).......WinUsb_GetAdjustedFrameN
2ff640 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 umber.winusb.dll..winusb.dll/...
2ff660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ff680 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2ff6a0 04 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 ..WinUsb_GetAssociatedInterface.
2ff6c0 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winusb.dll..winusb.dll/.....0...
2ff6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2ff700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 55 ......`.......d.....-.......WinU
2ff720 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 sb_GetCurrentAlternateSetting.wi
2ff740 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nusb.dll..winusb.dll/.....0.....
2ff760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2ff780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....(.......WinUsb
2ff7a0 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c _GetCurrentFrameNumber.winusb.dl
2ff7c0 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winusb.dll/.....0...........0.
2ff7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2ff800 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 ....d.............WinUsb_GetCurr
2ff820 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 entFrameNumberAndQpc.winusb.dll.
2ff840 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
2ff860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2ff880 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 ..d.............WinUsb_GetDescri
2ff8a0 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ptor.winusb.dll.winusb.dll/.....
2ff8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff8e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2ff900 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 69 6e 75 73 WinUsb_GetOverlappedResult.winus
2ff920 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 b.dll.winusb.dll/.....0.........
2ff940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2ff960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 `.......d.............WinUsb_Get
2ff980 50 69 70 65 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c PipePolicy.winusb.dll.winusb.dll
2ff9a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ff9c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2ff9e0 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 ......WinUsb_GetPowerPolicy.winu
2ffa00 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 sb.dll..winusb.dll/.....0.......
2ffa20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2ffa40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 49 ..`.......d.............WinUsb_I
2ffa60 6e 69 74 69 61 6c 69 7a 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c nitialize.winusb.dll..winusb.dll
2ffa80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ffaa0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
2ffac0 00 00 00 00 04 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 ......WinUsb_ParseConfigurationD
2ffae0 65 73 63 72 69 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c escriptor.winusb.dll..winusb.dll
2ffb00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ffb20 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2ffb40 00 00 00 00 04 00 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 77 69 ......WinUsb_ParseDescriptors.wi
2ffb60 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nusb.dll..winusb.dll/.....0.....
2ffb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2ffba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....).......WinUsb
2ffbc0 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 69 6e 75 73 62 2e 64 _QueryDeviceInformation.winusb.d
2ffbe0 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....0...........
2ffc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2ffc20 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 ......d.....).......WinUsb_Query
2ffc40 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 InterfaceSettings.winusb.dll..wi
2ffc60 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
2ffc80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2ffca0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 77 d.............WinUsb_QueryPipe.w
2ffcc0 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inusb.dll.winusb.dll/.....0.....
2ffce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2ffd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.............WinUsb
2ffd20 5f 51 75 65 72 79 50 69 70 65 45 78 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 _QueryPipeEx.winusb.dll.winusb.d
2ffd40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ffd60 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2ffd80 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 77 69 6e ........WinUsb_ReadIsochPipe.win
2ffda0 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 usb.dll.winusb.dll/.....0.......
2ffdc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2ffde0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 ..`.......d.....$.......WinUsb_R
2ffe00 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 eadIsochPipeAsap.winusb.dll.winu
2ffe20 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
2ffe40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2ffe60 00 00 00 00 1b 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 77 69 6e 75 ............WinUsb_ReadPipe.winu
2ffe80 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 sb.dll..winusb.dll/.....0.......
2ffea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2ffec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 ..`.......d.....&.......WinUsb_R
2ffee0 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 egisterIsochBuffer.winusb.dll.wi
2fff00 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
2fff20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2fff40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 77 d.............WinUsb_ResetPipe.w
2fff60 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inusb.dll.winusb.dll/.....0.....
2fff80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2fffa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....-.......WinUsb
2fffc0 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 _SetCurrentAlternateSetting.winu
2fffe0 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 sb.dll..winusb.dll/.....0.......
300000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
300020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 ..`.......d.............WinUsb_S
300040 65 74 50 69 70 65 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 etPipePolicy.winusb.dll.winusb.d
300060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
300080 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
3000a0 21 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 !.......WinUsb_SetPowerPolicy.wi
3000c0 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nusb.dll..winusb.dll/.....0.....
3000e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
300100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....+.......WinUsb
300120 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 _StartTrackingForTimeSync.winusb
300140 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winusb.dll/.....0.........
300160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
300180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 74 6f `.......d.....*.......WinUsb_Sto
3001a0 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 pTrackingForTimeSync.winusb.dll.
3001c0 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
3001e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
300200 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 ..d.....(.......WinUsb_Unregiste
300220 72 49 73 6f 63 68 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 rIsochBuffer.winusb.dll.winusb.d
300240 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
300260 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
300280 21 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 77 69 !.......WinUsb_WriteIsochPipe.wi
3002a0 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nusb.dll..winusb.dll/.....0.....
3002c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
3002e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....%.......WinUsb
300300 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a _WriteIsochPipeAsap.winusb.dll..
300320 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
300340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
300360 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 ..d.............WinUsb_WritePipe
300380 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 .winusb.dll.wlanapi.dll/....0...
3003a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
3003c0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
3003e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
300400 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
300420 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
300440 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6c ..............................wl
300460 61 6e 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 anapi.dll....................ida
300480 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
3004a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
3004c0 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
3004e0 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
300500 77 6c 61 6e 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 wlanapi.__NULL_IMPORT_DESCRIPTOR
300520 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 61 70 ..wlanapi_NULL_THUNK_DATA.wlanap
300540 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
300560 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
300580 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
3005a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
3005c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3005e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 61 6e 61 70 69 2e 64 6c LL_IMPORT_DESCRIPTOR..wlanapi.dl
300600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
300620 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
300640 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
300660 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
300680 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
3006a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6c 61 .............................wla
3006c0 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 61 6e 61 70 69 2e 64 6c napi_NULL_THUNK_DATA..wlanapi.dl
3006e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
300700 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
300720 00 00 00 00 04 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 ......WFDCancelOpenSession.wlana
300740 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
300760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
300780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 46 44 43 6c 6f 73 65 ..`.......d.............WFDClose
3007a0 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f Handle.wlanapi.dll..wlanapi.dll/
3007c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3007e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
300800 00 00 04 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 ....WFDCloseSession.wlanapi.dll.
300820 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
300840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
300860 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c ..d.............WFDOpenHandle.wl
300880 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 anapi.dll.wlanapi.dll/....0.....
3008a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
3008c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 46 44 4f 70 65 ....`.......d.....!.......WFDOpe
3008e0 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e nLegacySession.wlanapi.dll..wlan
300900 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
300920 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
300940 00 00 00 00 20 00 00 00 00 00 04 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 ............WFDStartOpenSession.
300960 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wlanapi.dll.wlanapi.dll/....0...
300980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
3009a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 46 44 55 ......`.......d.....&.......WFDU
3009c0 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c pdateDeviceVisibility.wlanapi.dl
3009e0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wlanapi.dll/....0...........0.
300a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
300a20 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 ....d.............WlanAllocateMe
300a40 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 mory.wlanapi.dll..wlanapi.dll/..
300a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300a80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
300aa0 04 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c ..WlanCloseHandle.wlanapi.dll.wl
300ac0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
300ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
300b00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 d.............WlanConnect.wlanap
300b20 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wlanapi.dll/....0.........
300b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
300b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 `.......d.............WlanConnec
300b80 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 t2.wlanapi.dll..wlanapi.dll/....
300ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
300bc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
300be0 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c WlanDeleteProfile.wlanapi.dll.wl
300c00 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
300c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
300c40 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 d.....%.......WlanDeviceServiceC
300c60 6f 6d 6d 61 6e 64 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ommand.wlanapi.dll..wlanapi.dll/
300c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
300ca0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
300cc0 00 00 04 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a ....WlanDisconnect.wlanapi.dll..
300ce0 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
300d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
300d20 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 ..d.............WlanEnumInterfac
300d40 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.wlanapi.dll..wlanapi.dll/....
300d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
300d80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
300da0 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 WlanExtractPsdIEDataList.wlanapi
300dc0 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
300de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
300e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 46 72 65 65 4d 65 `.......d.............WlanFreeMe
300e20 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 mory.wlanapi.dll..wlanapi.dll/..
300e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300e60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
300e80 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 77 6c ..WlanGetAvailableNetworkList.wl
300ea0 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 anapi.dll.wlanapi.dll/....0.....
300ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
300ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 47 65 ....`.......d.....).......WlanGe
300f00 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 77 6c 61 6e 61 70 69 2e 64 tAvailableNetworkList2.wlanapi.d
300f20 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
300f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
300f60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 ......d.............WlanGetFilte
300f80 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 rList.wlanapi.dll.wlanapi.dll/..
300fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300fc0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
300fe0 04 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 77 6c 61 ..WlanGetInterfaceCapability.wla
301000 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
301020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
301040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 6c 61 6e 47 65 ....`.......d.....".......WlanGe
301060 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e tNetworkBssList.wlanapi.dll.wlan
301080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
3010a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
3010c0 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 ............WlanGetProfile.wlana
3010e0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
301100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
301120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 ..`.......d.....).......WlanGetP
301140 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c rofileCustomUserData.wlanapi.dll
301160 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
301180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
3011a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 ....d.............WlanGetProfile
3011c0 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 List.wlanapi.dll..wlanapi.dll/..
3011e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
301200 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
301220 04 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 ..WlanGetSecuritySettings.wlanap
301240 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wlanapi.dll/....0.........
301260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
301280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 53 75 70 `.......d.....+.......WlanGetSup
3012a0 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c portedDeviceServices.wlanapi.dll
3012c0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
3012e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
301300 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 ....d.....(.......WlanHostedNetw
301320 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 orkForceStart.wlanapi.dll.wlanap
301340 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
301360 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
301380 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 ..'.......WlanHostedNetworkForce
3013a0 53 74 6f 70 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 Stop.wlanapi.dll..wlanapi.dll/..
3013c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3013e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
301400 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 ..WlanHostedNetworkInitSettings.
301420 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wlanapi.dll.wlanapi.dll/....0...
301440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
301460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....+.......Wlan
301480 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 HostedNetworkQueryProperty.wlana
3014a0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
3014c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
3014e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 ..`.......d...../.......WlanHost
301500 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 edNetworkQuerySecondaryKey.wlana
301520 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
301540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
301560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 ..`.......d.....).......WlanHost
301580 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c edNetworkQueryStatus.wlanapi.dll
3015a0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
3015c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
3015e0 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 ....d.....5.......WlanHostedNetw
301600 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 orkRefreshSecuritySettings.wlana
301620 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
301640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
301660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 ..`.......d.....).......WlanHost
301680 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c edNetworkSetProperty.wlanapi.dll
3016a0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
3016c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
3016e0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 ....d.....-.......WlanHostedNetw
301700 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a orkSetSecondaryKey.wlanapi.dll..
301720 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
301740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
301760 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d.....(.......WlanHostedNetwor
301780 6b 53 74 61 72 74 55 73 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e kStartUsing.wlanapi.dll.wlanapi.
3017a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3017c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
3017e0 27 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 '.......WlanHostedNetworkStopUsi
301800 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ng.wlanapi.dll..wlanapi.dll/....
301820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
301840 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
301860 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e WlanIhvControl.wlanapi.dll..wlan
301880 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
3018a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
3018c0 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 ............WlanOpenHandle.wlana
3018e0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wlanapi.dll/....0.......
301900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
301920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 51 75 65 72 ..`.......d.....).......WlanQuer
301940 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c yAutoConfigParameter.wlanapi.dll
301960 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
301980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
3019a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 ....d.............WlanQueryInter
3019c0 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 face.wlanapi.dll..wlanapi.dll/..
3019e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
301a00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
301a20 04 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 77 6c 61 6e 61 70 69 ..WlanReasonCodeToString.wlanapi
301a40 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
301a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
301a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 `.......d.....2.......WlanRegist
301aa0 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e erDeviceServiceNotification.wlan
301ac0 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wlanapi.dll/....0.......
301ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
301b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 ..`.......d.....%.......WlanRegi
301b20 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c sterNotification.wlanapi.dll..wl
301b40 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
301b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
301b80 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 d.....3.......WlanRegisterVirtua
301ba0 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c lStationNotification.wlanapi.dll
301bc0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
301be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
301c00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 ....d.............WlanRenameProf
301c20 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ile.wlanapi.dll.wlanapi.dll/....
301c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
301c60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
301c80 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 WlanSaveTemporaryProfile.wlanapi
301ca0 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
301cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
301ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 6c 61 6e 53 63 61 6e 00 77 `.......d.............WlanScan.w
301d00 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
301d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
301d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....'.......Wlan
301d60 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 SetAutoConfigParameter.wlanapi.d
301d80 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
301da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
301dc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 ......d.............WlanSetFilte
301de0 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 rList.wlanapi.dll.wlanapi.dll/..
301e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
301e20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
301e40 04 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a ..WlanSetInterface.wlanapi.dll..
301e60 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
301e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
301ea0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 77 ..d.............WlanSetProfile.w
301ec0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
301ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
301f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....).......Wlan
301f20 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 SetProfileCustomUserData.wlanapi
301f40 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
301f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
301f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f `.......d.....&.......WlanSetPro
301fa0 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e fileEapUserData.wlanapi.dll.wlan
301fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
301fe0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
302000 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c ....).......WlanSetProfileEapXml
302020 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c UserData.wlanapi.dll..wlanapi.dl
302040 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
302060 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
302080 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 ......WlanSetProfileList.wlanapi
3020a0 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
3020c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
3020e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f `.......d.....#.......WlanSetPro
302100 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 filePosition.wlanapi.dll..wlanap
302120 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
302140 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
302160 00 00 21 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 ..!.......WlanSetPsdIEDataList.w
302180 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
3021a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
3021c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....$.......Wlan
3021e0 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 SetSecuritySettings.wlanapi.dll.
302200 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanui.dll/.....0...........0...
302220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....367.......`.d...
302240 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
302260 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
302280 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3022a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
3022c0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 00 00 00 ..................wlanui.dll....
3022e0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
302300 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
302320 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
302340 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
302360 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_wlanui.__NULL
302380 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..wlanui_NULL_
3023a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..wlanui.dll/.....0...
3023c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
3023e0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
302400 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
302420 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
302440 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
302460 52 49 50 54 4f 52 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..wlanui.dll/.....0.......
302480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
3024a0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
3024c0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
3024e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
302500 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
302520 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............wlanui_NULL_THUNK
302540 5f 44 41 54 41 00 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.wlanui.dll/.....0.........
302560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
302580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 6c 61 6e 55 49 45 64 69 74 `.......d.............WlanUIEdit
3025a0 50 72 6f 66 69 6c 65 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f Profile.wlanui.dll..wldap32.dll/
3025c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3025e0 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
302600 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
302620 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
302640 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
302660 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
302680 04 00 00 00 02 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......wldap32.dll...............
3026a0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
3026c0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
3026e0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
302700 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
302720 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_wldap32.__NULL_IMPORT_DE
302740 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..wldap32_NULL_THUNK_DAT
302760 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.wldap32.dll/....0...........0.
302780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
3027a0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
3027c0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
3027e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
302800 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c ....__NULL_IMPORT_DESCRIPTOR..wl
302820 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
302840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....163.......`.d.....
302860 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
302880 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
3028a0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
3028c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
3028e0 1d 00 00 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c .....wldap32_NULL_THUNK_DATA..wl
302900 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
302920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
302940 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 d.............LdapGetLastError.w
302960 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
302980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3029a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4c 64 61 70 ......`.......d.............Ldap
3029c0 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 MapErrorToWin32.wldap32.dll.wlda
3029e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
302a00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
302a20 00 00 00 00 1e 00 00 00 00 00 04 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 77 6c ............LdapUTF8ToUnicode.wl
302a40 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
302a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
302a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4c 64 61 70 55 6e ....`.......d.............LdapUn
302aa0 69 63 6f 64 65 54 6f 55 54 46 38 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e icodeToUTF8.wldap32.dll.wldap32.
302ac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
302ae0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
302b00 18 00 00 00 00 00 04 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ........ber_alloc_t.wldap32.dll.
302b20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
302b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
302b60 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 62 65 72 5f 62 76 64 75 70 00 77 6c 64 61 70 33 ..d.............ber_bvdup.wldap3
302b80 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
302ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
302bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 62 76 65 63 66 72 `.......d.............ber_bvecfr
302be0 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ee.wldap32.dll..wldap32.dll/....
302c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
302c20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
302c40 62 65 72 5f 62 76 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ber_bvfree.wldap32.dll..wldap32.
302c60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
302c80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
302ca0 1e 00 00 00 00 00 04 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 ........ber_first_element.wldap3
302cc0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
302ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
302d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 62 65 72 5f 66 6c 61 74 74 65 `.......d.............ber_flatte
302d20 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 n.wldap32.dll.wldap32.dll/....0.
302d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
302d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 62 65 ........`.......d.............be
302d80 72 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f r_free.wldap32.dll..wldap32.dll/
302da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
302dc0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
302de0 00 00 04 00 62 65 72 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ....ber_init.wldap32.dll..wldap3
302e00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
302e20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
302e40 00 00 1d 00 00 00 00 00 04 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 ..........ber_next_element.wldap
302e60 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
302e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
302ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 70 65 65 6b ..`.......d.............ber_peek
302ec0 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _tag.wldap32.dll..wldap32.dll/..
302ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
302f00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
302f20 04 00 62 65 72 5f 70 72 69 6e 74 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ..ber_printf.wldap32.dll..wldap3
302f40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
302f60 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
302f80 00 00 16 00 00 00 00 00 04 00 62 65 72 5f 73 63 61 6e 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..........ber_scanf.wldap32.dll.
302fa0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
302fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
302fe0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 77 6c 64 ..d.............ber_skip_tag.wld
303000 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
303020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
303040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 63 6c 64 61 70 5f ....`.......d.............cldap_
303060 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 open.wldap32.dll..wldap32.dll/..
303080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3030a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
3030c0 04 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..cldap_openA.wldap32.dll.wldap3
3030e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
303100 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
303120 00 00 18 00 00 00 00 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c ..........cldap_openW.wldap32.dl
303140 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
303160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
303180 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 77 ....d.............ldap_abandon.w
3031a0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3031c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
3031e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
303200 5f 61 64 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _add.wldap32.dll..wldap32.dll/..
303220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
303240 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
303260 04 00 6c 64 61 70 5f 61 64 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ..ldap_addA.wldap32.dll.wldap32.
303280 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3032a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
3032c0 16 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ........ldap_addW.wldap32.dll.wl
3032e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
303300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
303320 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 77 6c 64 61 70 d.............ldap_add_ext.wldap
303340 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
303360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
303380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 ..`.......d.............ldap_add
3033a0 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _extA.wldap32.dll.wldap32.dll/..
3033c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3033e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
303400 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..ldap_add_extW.wldap32.dll.wlda
303420 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
303440 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
303460 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 77 6c 64 61 70 ............ldap_add_ext_s.wldap
303480 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
3034a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
3034c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 ..`.......d.............ldap_add
3034e0 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _ext_sA.wldap32.dll.wldap32.dll/
303500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303520 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
303540 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_add_ext_sW.wldap32.dll.
303560 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
303580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
3035a0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 00 77 6c 64 61 70 ..d.............ldap_add_s.wldap
3035c0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
3035e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
303600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 ..`.......d.............ldap_add
303620 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sA.wldap32.dll.wldap32.dll/....
303640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
303660 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
303680 6c 64 61 70 5f 61 64 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ldap_add_sW.wldap32.dll.wldap32.
3036a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3036c0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
3036e0 16 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ........ldap_bind.wldap32.dll.wl
303700 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
303720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
303740 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 d.............ldap_bindA.wldap32
303760 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
303780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
3037a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 57 `.......d.............ldap_bindW
3037c0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3037e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
303800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
303820 61 70 5f 62 69 6e 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ap_bind_s.wldap32.dll.wldap32.dl
303840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
303860 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
303880 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ......ldap_bind_sA.wldap32.dll..
3038a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
3038c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
3038e0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 77 6c 64 ..d.............ldap_bind_sW.wld
303900 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
303920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
303940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 ....`.......d.............ldap_c
303960 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 heck_filterA.wldap32.dll..wldap3
303980 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3039a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
3039c0 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 77 6c 64 ..........ldap_check_filterW.wld
3039e0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
303a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
303a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 ....`.......d.............ldap_c
303a40 6c 65 61 6e 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f leanup.wldap32.dll..wldap32.dll/
303a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303a80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
303aa0 00 00 04 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 77 6c 64 61 70 ....ldap_close_extended_op.wldap
303ac0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
303ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
303b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d ..`.......d.............ldap_com
303b20 70 61 72 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 pare.wldap32.dll..wldap32.dll/..
303b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
303b60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
303b80 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..ldap_compareA.wldap32.dll.wlda
303ba0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
303bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
303be0 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 77 6c 64 61 70 33 ............ldap_compareW.wldap3
303c00 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
303c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
303c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 `.......d.............ldap_compa
303c60 72 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f re_ext.wldap32.dll..wldap32.dll/
303c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303ca0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
303cc0 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c ....ldap_compare_extA.wldap32.dl
303ce0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
303d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
303d20 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 ....d.............ldap_compare_e
303d40 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 xtW.wldap32.dll.wldap32.dll/....
303d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
303d80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
303da0 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_compare_ext_s.wldap32.dll..
303dc0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
303de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
303e00 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 ..d.............ldap_compare_ext
303e20 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sA.wldap32.dll.wldap32.dll/....
303e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
303e60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
303e80 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_compare_ext_sW.wldap32.dll.
303ea0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
303ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
303ee0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 77 ..d.............ldap_compare_s.w
303f00 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
303f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
303f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
303f60 5f 63 6f 6d 70 61 72 65 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _compare_sA.wldap32.dll.wldap32.
303f80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
303fa0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
303fc0 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 77 6c 64 61 70 33 32 2e ........ldap_compare_sW.wldap32.
303fe0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
304000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
304020 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 ......d.............ldap_conn_fr
304040 6f 6d 5f 6d 73 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f om_msg.wldap32.dll..wldap32.dll/
304060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
304080 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3040a0 00 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_connect.wldap32.dll..wl
3040c0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3040e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
304100 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 d.............ldap_control_free.
304120 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
304140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
304160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
304180 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _control_freeA.wldap32.dll..wlda
3041a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3041c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
3041e0 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 77 ............ldap_control_freeW.w
304200 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
304220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
304240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
304260 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _controls_free.wldap32.dll..wlda
304280 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3042a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
3042c0 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 ............ldap_controls_freeA.
3042e0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
304300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
304320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
304340 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 _controls_freeW.wldap32.dll.wlda
304360 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
304380 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
3043a0 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 77 ............ldap_count_entries.w
3043c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3043e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
304400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....".......ldap
304420 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c _count_references.wldap32.dll.wl
304440 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
304460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
304480 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 d.............ldap_count_values.
3044a0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
3044c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
3044e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
304500 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _count_valuesA.wldap32.dll..wlda
304520 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
304540 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
304560 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 77 ............ldap_count_valuesW.w
304580 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3045a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
3045c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....".......ldap
3045e0 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c _count_values_len.wldap32.dll.wl
304600 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
304620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
304640 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 d.....%.......ldap_create_page_c
304660 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ontrol.wldap32.dll..wldap32.dll/
304680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3046a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3046c0 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c ....ldap_create_page_controlA.wl
3046e0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
304700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
304720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 ....`.......d.....&.......ldap_c
304740 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 reate_page_controlW.wldap32.dll.
304760 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
304780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
3047a0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 ..d.....%.......ldap_create_sort
3047c0 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _control.wldap32.dll..wldap32.dl
3047e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
304800 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
304820 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 ......ldap_create_sort_controlA.
304840 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
304860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
304880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....&.......ldap
3048a0 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c _create_sort_controlW.wldap32.dl
3048c0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
3048e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
304900 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c ....d.....%.......ldap_create_vl
304920 76 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e v_controlA.wldap32.dll..wldap32.
304940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
304960 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
304980 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 %.......ldap_create_vlv_controlW
3049a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3049c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
3049e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
304a00 61 70 5f 64 65 6c 65 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ap_delete.wldap32.dll.wldap32.dl
304a20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
304a40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
304a60 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ......ldap_deleteA.wldap32.dll..
304a80 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
304aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
304ac0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 77 6c 64 ..d.............ldap_deleteW.wld
304ae0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
304b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
304b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 64 ....`.......d.............ldap_d
304b40 65 6c 65 74 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c elete_ext.wldap32.dll.wldap32.dl
304b60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
304b80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
304ba0 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 ......ldap_delete_extA.wldap32.d
304bc0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
304be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
304c00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f ......d.............ldap_delete_
304c20 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 extW.wldap32.dll..wldap32.dll/..
304c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
304c60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
304c80 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ldap_delete_ext_s.wldap32.dll.
304ca0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
304cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
304ce0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f ..d.............ldap_delete_ext_
304d00 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 sA.wldap32.dll..wldap32.dll/....
304d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
304d40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
304d60 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_delete_ext_sW.wldap32.dll..
304d80 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
304da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
304dc0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 77 6c ..d.............ldap_delete_s.wl
304de0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
304e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
304e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 64 ....`.......d.............ldap_d
304e40 65 6c 65 74 65 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c elete_sA.wldap32.dll..wldap32.dl
304e60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
304e80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
304ea0 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ......ldap_delete_sW.wldap32.dll
304ec0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
304ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
304f00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 77 6c ....d.............ldap_dn2ufn.wl
304f20 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
304f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
304f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 ....`.......d.............ldap_d
304f80 6e 32 75 66 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f n2ufnA.wldap32.dll..wldap32.dll/
304fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
304fc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
304fe0 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_dn2ufnW.wldap32.dll..wl
305000 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
305020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
305040 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 d.....&.......ldap_encode_sort_c
305060 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ontrolA.wldap32.dll.wldap32.dll/
305080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3050a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3050c0 00 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c ....ldap_encode_sort_controlW.wl
3050e0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
305100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
305120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 65 ....`.......d.............ldap_e
305140 72 72 32 73 74 72 69 6e 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c rr2string.wldap32.dll.wldap32.dl
305160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
305180 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
3051a0 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 77 6c 64 61 70 33 32 2e 64 ......ldap_err2stringA.wldap32.d
3051c0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
3051e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
305200 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 ......d.............ldap_err2str
305220 69 6e 67 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ingW.wldap32.dll..wldap32.dll/..
305240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305260 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
305280 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 ..ldap_escape_filter_element.wld
3052a0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
3052c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
3052e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 65 ....`.......d.....(.......ldap_e
305300 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 77 6c 64 61 70 33 32 2e 64 6c scape_filter_elementA.wldap32.dl
305320 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
305340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
305360 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 ....d.....(.......ldap_escape_fi
305380 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 lter_elementW.wldap32.dll.wldap3
3053a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3053c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
3053e0 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 77 6c 64 61 70 33 ..........ldap_explode_dn.wldap3
305400 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
305420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
305440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f `.......d.............ldap_explo
305460 64 65 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f de_dnA.wldap32.dll..wldap32.dll/
305480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3054a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3054c0 00 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_explode_dnW.wldap32.dll
3054e0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
305500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
305520 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f ....d.....$.......ldap_extended_
305540 6f 70 65 72 61 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c operation.wldap32.dll.wldap32.dl
305560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
305580 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
3055a0 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 77 ......ldap_extended_operationA.w
3055c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3055e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
305600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....%.......ldap
305620 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c _extended_operationW.wldap32.dll
305640 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
305660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
305680 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f ....d.....'.......ldap_extended_
3056a0 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 operation_sA.wldap32.dll..wldap3
3056c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3056e0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
305700 00 00 27 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f ..'.......ldap_extended_operatio
305720 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 n_sW.wldap32.dll..wldap32.dll/..
305740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305760 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
305780 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 ..ldap_first_attribute.wldap32.d
3057a0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
3057c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
3057e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 ......d.....".......ldap_first_a
305800 74 74 72 69 62 75 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ttributeA.wldap32.dll.wldap32.dl
305820 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
305840 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
305860 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 ......ldap_first_attributeW.wlda
305880 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3058a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3058c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 ..`.......d.............ldap_fir
3058e0 73 74 5f 65 6e 74 72 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c st_entry.wldap32.dll..wldap32.dl
305900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
305920 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
305940 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 ......ldap_first_reference.wldap
305960 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
305980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
3059a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 ..`.......d.............ldap_fre
3059c0 65 5f 63 6f 6e 74 72 6f 6c 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e e_controls.wldap32.dll..wldap32.
3059e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
305a00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
305a20 20 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 77 6c 64 61 ........ldap_free_controlsA.wlda
305a40 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
305a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
305a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 ..`.......d.............ldap_fre
305aa0 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e e_controlsW.wldap32.dll.wldap32.
305ac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
305ae0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
305b00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ........ldap_get_dn.wldap32.dll.
305b20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
305b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
305b60 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 77 6c 64 ..d.............ldap_get_dnA.wld
305b80 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
305ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
305bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 67 ....`.......d.............ldap_g
305be0 65 74 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f et_dnW.wldap32.dll..wldap32.dll/
305c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
305c20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
305c40 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 ....ldap_get_next_page.wldap32.d
305c60 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
305c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
305ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 ......d.....!.......ldap_get_nex
305cc0 74 5f 70 61 67 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c t_page_s.wldap32.dll..wldap32.dl
305ce0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
305d00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
305d20 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_get_option.wldap32.dl
305d40 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
305d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
305d80 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f ....d.............ldap_get_optio
305da0 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.wldap32.dll..wldap32.dll/....
305dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
305de0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
305e00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ldap_get_paged_count.wldap32.dll
305e20 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
305e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
305e60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 ....d.............ldap_get_value
305e80 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.wldap32.dll.wldap32.dll/....0.
305ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
305ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
305ee0 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ap_get_valuesA.wldap32.dll..wlda
305f00 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
305f20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
305f40 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 ............ldap_get_valuesW.wld
305f60 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
305f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
305fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 67 ....`.......d.............ldap_g
305fc0 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 et_values_len.wldap32.dll.wldap3
305fe0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
306000 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
306020 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 77 ..!.......ldap_get_values_lenA.w
306040 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
306060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
306080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....!.......ldap
3060a0 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c _get_values_lenW.wldap32.dll..wl
3060c0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3060e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
306100 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e d.............ldap_init.wldap32.
306120 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
306140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
306160 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 41 00 77 ......d.............ldap_initA.w
306180 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3061a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
3061c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3061e0 5f 69 6e 69 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _initW.wldap32.dll..wldap32.dll/
306200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
306220 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
306240 00 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_memfree.wldap32.dll..wl
306260 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
306280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
3062a0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 77 6c 64 61 d.............ldap_memfreeA.wlda
3062c0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3062e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
306300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 65 6d ..`.......d.............ldap_mem
306320 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 freeW.wldap32.dll.wldap32.dll/..
306340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
306360 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
306380 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ldap_modify.wldap32.dll.wldap3
3063a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3063c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
3063e0 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_modifyA.wldap32.d
306400 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
306420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
306440 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 ......d.............ldap_modifyW
306460 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
306480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
3064a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3064c0 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_modify_ext.wldap32.dll.wldap3
3064e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
306500 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
306520 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 77 6c 64 61 70 ..........ldap_modify_extA.wldap
306540 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
306560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
306580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
3065a0 69 66 79 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ify_extW.wldap32.dll..wldap32.dl
3065c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3065e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
306600 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e ......ldap_modify_ext_s.wldap32.
306620 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
306640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
306660 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f ......d.............ldap_modify_
306680 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ext_sA.wldap32.dll..wldap32.dll/
3066a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3066c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3066e0 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 ....ldap_modify_ext_sW.wldap32.d
306700 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
306720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
306740 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f ......d.............ldap_modify_
306760 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.wldap32.dll.wldap32.dll/....0.
306780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
3067a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3067c0 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_modify_sA.wldap32.dll..wldap3
3067e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
306800 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
306820 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 77 6c 64 61 70 33 32 ..........ldap_modify_sW.wldap32
306840 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
306860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
306880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 `.......d.............ldap_modrd
3068a0 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 n.wldap32.dll.wldap32.dll/....0.
3068c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3068e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
306900 61 70 5f 6d 6f 64 72 64 6e 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_modrdn2.wldap32.dll..wldap32.
306920 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
306940 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
306960 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 77 6c 64 61 70 33 32 2e 64 6c ........ldap_modrdn2A.wldap32.dl
306980 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
3069a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
3069c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 ....d.............ldap_modrdn2W.
3069e0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
306a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
306a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
306a40 5f 6d 6f 64 72 64 6e 32 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e _modrdn2_s.wldap32.dll..wldap32.
306a60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
306a80 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
306aa0 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 77 6c 64 61 70 33 32 2e ........ldap_modrdn2_sA.wldap32.
306ac0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
306ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
306b00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ......d.............ldap_modrdn2
306b20 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sW.wldap32.dll.wldap32.dll/....
306b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
306b60 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
306b80 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_modrdnA.wldap32.dll..wldap3
306ba0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
306bc0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
306be0 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_modrdnW.wldap32.d
306c00 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
306c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
306c40 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f ......d.............ldap_modrdn_
306c60 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 s.wldap32.dll.wldap32.dll/....0.
306c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
306ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
306cc0 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_modrdn_sA.wldap32.dll..wldap3
306ce0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
306d00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
306d20 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 77 6c 64 61 70 33 32 ..........ldap_modrdn_sW.wldap32
306d40 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
306d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
306d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 73 67 66 72 `.......d.............ldap_msgfr
306da0 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ee.wldap32.dll..wldap32.dll/....
306dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
306de0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
306e00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_next_attribute.wldap32.dll.
306e20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
306e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
306e60 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 ..d.....!.......ldap_next_attrib
306e80 75 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 uteA.wldap32.dll..wldap32.dll/..
306ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
306ec0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
306ee0 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 ..ldap_next_attributeW.wldap32.d
306f00 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
306f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
306f40 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e ......d.............ldap_next_en
306f60 74 72 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 try.wldap32.dll.wldap32.dll/....
306f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
306fa0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
306fc0 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_next_reference.wldap32.dll.
306fe0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
307000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
307020 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 ..d.............ldap_open.wldap3
307040 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
307060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
307080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 41 `.......d.............ldap_openA
3070a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3070c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
3070e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
307100 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ap_openW.wldap32.dll..wldap32.dl
307120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
307140 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
307160 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 ......ldap_parse_extended_result
307180 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wldap32.dll.wldap32.dll/....0.
3071a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
3071c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 ........`.......d.....(.......ld
3071e0 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 ap_parse_extended_resultW.wldap3
307200 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
307220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
307240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 `.......d.....$.......ldap_parse
307260 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _page_control.wldap32.dll.wldap3
307280 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3072a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
3072c0 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f ..%.......ldap_parse_page_contro
3072e0 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 lA.wldap32.dll..wldap32.dll/....
307300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307320 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
307340 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 ldap_parse_page_controlW.wldap32
307360 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
307380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
3073a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 `.......d.....!.......ldap_parse
3073c0 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e _reference.wldap32.dll..wldap32.
3073e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
307400 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
307420 22 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 77 6c ".......ldap_parse_referenceA.wl
307440 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
307460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
307480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 70 ....`.......d.....".......ldap_p
3074a0 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 arse_referenceW.wldap32.dll.wlda
3074c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3074e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
307500 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 77 6c ............ldap_parse_result.wl
307520 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
307540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
307560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 70 ....`.......d.............ldap_p
307580 61 72 73 65 5f 72 65 73 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 arse_resultA.wldap32.dll..wldap3
3075a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3075c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
3075e0 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 77 6c 64 ..........ldap_parse_resultW.wld
307600 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
307620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
307640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 ....`.......d.....$.......ldap_p
307660 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c arse_sort_control.wldap32.dll.wl
307680 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3076a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
3076c0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f d.....%.......ldap_parse_sort_co
3076e0 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ntrolA.wldap32.dll..wldap32.dll/
307700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
307720 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
307740 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 ....ldap_parse_sort_controlW.wld
307760 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
307780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
3077a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 ....`.......d.....$.......ldap_p
3077c0 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c arse_vlv_controlA.wldap32.dll.wl
3077e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
307800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
307820 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e d.....$.......ldap_parse_vlv_con
307840 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 trolW.wldap32.dll.wldap32.dll/..
307860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
307880 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
3078a0 04 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ldap_perror.wldap32.dll.wldap3
3078c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3078e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
307900 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 77 6c 64 61 70 33 ..........ldap_rename_ext.wldap3
307920 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
307940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
307960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d `.......d.............ldap_renam
307980 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f e_extA.wldap32.dll..wldap32.dll/
3079a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3079c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3079e0 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_rename_extW.wldap32.dll
307a00 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
307a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
307a40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 ....d.............ldap_rename_ex
307a60 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 t_s.wldap32.dll.wldap32.dll/....
307a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307aa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
307ac0 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_rename_ext_sA.wldap32.dll..
307ae0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
307b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
307b20 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f ..d.............ldap_rename_ext_
307b40 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 sW.wldap32.dll..wldap32.dll/....
307b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307b80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
307ba0 6c 64 61 70 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ldap_result.wldap32.dll.wldap32.
307bc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
307be0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
307c00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 77 6c 64 61 70 33 ........ldap_result2error.wldap3
307c20 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
307c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
307c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f `.......d.............ldap_sasl_
307c80 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 bindA.wldap32.dll.wldap32.dll/..
307ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
307cc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
307ce0 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_sasl_bindW.wldap32.dll.wl
307d00 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
307d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
307d40 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 d.............ldap_sasl_bind_sA.
307d60 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
307d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
307da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
307dc0 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _sasl_bind_sW.wldap32.dll.wldap3
307de0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
307e00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
307e20 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 00 77 6c 64 61 70 33 32 2e 64 6c ..........ldap_search.wldap32.dl
307e40 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
307e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
307e80 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 77 ....d.............ldap_searchA.w
307ea0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
307ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
307ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
307f00 5f 73 65 61 72 63 68 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _searchW.wldap32.dll..wldap32.dl
307f20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
307f40 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
307f60 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 77 ......ldap_search_abandon_page.w
307f80 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
307fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
307fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
307fe0 5f 73 65 61 72 63 68 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _search_ext.wldap32.dll.wldap32.
308000 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
308020 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
308040 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 77 6c 64 61 70 33 32 ........ldap_search_extA.wldap32
308060 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
308080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
3080a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
3080c0 68 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f h_extW.wldap32.dll..wldap32.dll/
3080e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
308100 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
308120 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c ....ldap_search_ext_s.wldap32.dl
308140 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
308160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
308180 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 ....d.............ldap_search_ex
3081a0 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 t_sA.wldap32.dll..wldap32.dll/..
3081c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3081e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
308200 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_search_ext_sW.wldap32.dll
308220 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
308240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
308260 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e ....d.....".......ldap_search_in
308280 69 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f it_page.wldap32.dll.wldap32.dll/
3082a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3082c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3082e0 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 77 6c 64 61 70 ....ldap_search_init_pageA.wldap
308300 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
308320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
308340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 ..`.......d.....#.......ldap_sea
308360 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 rch_init_pageW.wldap32.dll..wlda
308380 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3083a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
3083c0 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 77 6c 64 61 70 33 ............ldap_search_s.wldap3
3083e0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
308400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
308420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
308440 68 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 h_sA.wldap32.dll..wldap32.dll/..
308460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308480 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
3084a0 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ..ldap_search_sW.wldap32.dll..wl
3084c0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3084e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
308500 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 77 6c 64 d.............ldap_search_st.wld
308520 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
308540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
308560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
308580 65 61 72 63 68 5f 73 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c earch_stA.wldap32.dll.wldap32.dl
3085a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3085c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
3085e0 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_search_stW.wldap32.dl
308600 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
308620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
308640 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 ....d.............ldap_set_dbg_f
308660 6c 61 67 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 lags.wldap32.dll..wldap32.dll/..
308680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3086a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
3086c0 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 77 6c 64 61 70 33 32 2e 64 ..ldap_set_dbg_routine.wldap32.d
3086e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
308700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
308720 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 ......d.............ldap_set_opt
308740 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.wldap32.dll.wldap32.dll/....
308760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308780 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3087a0 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_set_optionW.wldap32.dll..wl
3087c0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3087e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
308800 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 77 d.............ldap_simple_bind.w
308820 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
308840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
308860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
308880 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _simple_bindA.wldap32.dll.wldap3
3088a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3088c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
3088e0 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 77 6c 64 61 ..........ldap_simple_bindW.wlda
308900 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
308920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
308940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d ..`.......d.............ldap_sim
308960 70 6c 65 5f 62 69 6e 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ple_bind_s.wldap32.dll..wldap32.
308980 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3089a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
3089c0 20 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 ........ldap_simple_bind_sA.wlda
3089e0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
308a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
308a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d ..`.......d.............ldap_sim
308a40 70 6c 65 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ple_bind_sW.wldap32.dll.wldap32.
308a60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
308a80 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
308aa0 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_sslinit.wldap32.dll
308ac0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
308ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
308b00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 ....d.............ldap_sslinitA.
308b20 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
308b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
308b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
308b80 5f 73 73 6c 69 6e 69 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _sslinitW.wldap32.dll.wldap32.dl
308ba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
308bc0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
308be0 00 00 00 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 77 6c 64 61 70 33 32 2e ......ldap_start_tls_sA.wldap32.
308c00 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
308c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
308c40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 ......d.............ldap_start_t
308c60 6c 73 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ls_sW.wldap32.dll.wldap32.dll/..
308c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308ca0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
308cc0 04 00 6c 64 61 70 5f 73 74 61 72 74 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_startup.wldap32.dll..wlda
308ce0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
308d00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
308d20 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 77 6c 64 61 ............ldap_stop_tls_s.wlda
308d40 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
308d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
308d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 75 66 6e ..`.......d.............ldap_ufn
308da0 32 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2dn.wldap32.dll.wldap32.dll/....
308dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308de0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
308e00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_ufn2dnA.wldap32.dll..wldap3
308e20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
308e40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
308e60 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_ufn2dnW.wldap32.d
308e80 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
308ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
308ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 ......d.............ldap_unbind.
308ee0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
308f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
308f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
308f40 5f 75 6e 62 69 6e 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _unbind_s.wldap32.dll.wldap32.dl
308f60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
308f80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
308fa0 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_value_free.wldap32.dl
308fc0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
308fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
309000 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 ....d.............ldap_value_fre
309020 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.wldap32.dll..wldap32.dll/....
309040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309060 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
309080 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_value_freeW.wldap32.dll..wl
3090a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3090c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
3090e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 d.............ldap_value_free_le
309100 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 n.wldap32.dll.wldp.dll/.......0.
309120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
309140 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 1.......`.d....................i
309160 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
309180 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
3091a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
3091c0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
3091e0 77 6c 64 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 wldp.dll....................idat
309200 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
309220 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
309240 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 .h.......................6......
309260 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......L...__IMPORT_DESCRIPTOR_w
309280 6c 64 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c ldp.__NULL_IMPORT_DESCRIPTOR..wl
3092a0 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 dp_NULL_THUNK_DATA..wldp.dll/...
3092c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3092e0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
309300 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
309320 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
309340 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
309360 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ORT_DESCRIPTOR..wldp.dll/.......
309380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3093a0 31 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 160.......`.d.......t...........
3093c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
3093e0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
309400 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
309420 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 77 6c 64 70 5f 4e 55 4c 4c .......................wldp_NULL
309440 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.wldp.dll/.......0...
309460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
309480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 64 70 ......`.......d.............Wldp
3094a0 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 GetLockdownPolicy.wldp.dll..wldp
3094c0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
3094e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
309500 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 ....#.......WldpIsClassInApprove
309520 64 4c 69 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 dList.wldp.dll..wldp.dll/.......
309540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309560 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
309580 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 77 WldpIsDynamicCodePolicyEnabled.w
3095a0 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ldp.dll.wldp.dll/.......0.......
3095c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
3095e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 6c 64 70 51 75 65 72 ..`.......d.....,.......WldpQuer
309600 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 6c 64 70 2e yDeviceSecurityInformation.wldp.
309620 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldp.dll/.......0...........
309640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
309660 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 64 70 51 75 65 72 79 44 79 6e ......d.....#.......WldpQueryDyn
309680 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c amicCodeTrust.wldp.dll..wldp.dll
3096a0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
3096c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
3096e0 21 00 00 00 00 00 04 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 !.......WldpSetDynamicCodeTrust.
309700 77 6c 64 70 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wldp.dll..wmvcore.dll/....0.....
309720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
309740 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
309760 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
309780 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
3097a0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
3097c0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6d 76 63 ............................wmvc
3097e0 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ore.dll....................idata
309800 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
309820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
309840 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
309860 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d ......R...__IMPORT_DESCRIPTOR_wm
309880 76 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f vcore.__NULL_IMPORT_DESCRIPTOR..
3098a0 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e wmvcore_NULL_THUNK_DATA.wmvcore.
3098c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3098e0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
309900 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
309920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
309940 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
309960 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..wmvcore.dll/
309980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3099a0 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
3099c0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
3099e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
309a00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
309a20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6d 76 63 6f ...........................wmvco
309a40 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f re_NULL_THUNK_DATA..wmvcore.dll/
309a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309a80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
309aa0 00 00 04 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 77 6d 76 63 6f ....WMCreateBackupRestorer.wmvco
309ac0 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 re.dll..wmvcore.dll/....0.......
309ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
309b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 ..`.......d.............WMCreate
309b20 45 64 69 74 6f 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f Editor.wmvcore.dll..wmvcore.dll/
309b40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309b60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
309b80 00 00 04 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 ....WMCreateIndexer.wmvcore.dll.
309ba0 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wmvcore.dll/....0...........0...
309bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
309be0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d ..d.....#.......WMCreateProfileM
309c00 61 6e 61 67 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f anager.wmvcore.dll..wmvcore.dll/
309c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309c40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
309c60 00 00 04 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a ....WMCreateReader.wmvcore.dll..
309c80 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wmvcore.dll/....0...........0...
309ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
309cc0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 ..d.............WMCreateSyncRead
309ce0 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 er.wmvcore.dll..wmvcore.dll/....
309d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309d20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
309d40 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 WMCreateWriter.wmvcore.dll..wmvc
309d60 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ore.dll/....0...........0.....0.
309d80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
309da0 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 ....#.......WMCreateWriterFileSi
309dc0 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 nk.wmvcore.dll..wmvcore.dll/....
309de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309e00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
309e20 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 77 6d 76 63 6f 72 WMCreateWriterNetworkSink.wmvcor
309e40 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.wmvcore.dll/....0.........
309e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
309e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 57 72 `.......d.....#.......WMCreateWr
309ea0 69 74 65 72 50 75 73 68 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 iterPushSink.wmvcore.dll..wmvcor
309ec0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
309ee0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
309f00 00 00 21 00 00 00 00 00 04 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 77 ..!.......WMIsContentProtected.w
309f20 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mvcore.dll..wnvapi.dll/.....0...
309f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
309f60 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
309f80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
309fa0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
309fc0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
309fe0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6e ..............................wn
30a000 76 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 vapi.dll....................idat
30a020 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
30a040 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
30a060 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
30a080 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......P...__IMPORT_DESCRIPTOR_w
30a0a0 6e 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f nvapi.__NULL_IMPORT_DESCRIPTOR..
30a0c0 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6e 76 61 70 69 2e 64 wnvapi_NULL_THUNK_DATA..wnvapi.d
30a0e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30a100 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
30a120 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
30a140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
30a160 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
30a180 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..wnvapi.dll/.
30a1a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30a1c0 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
30a1e0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
30a200 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
30a220 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
30a240 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 6e 76 61 70 ...........................wnvap
30a260 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.wnvapi.dll/...
30a280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30a2a0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
30a2c0 04 00 57 6e 76 4f 70 65 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c ..WnvOpen.wnvapi.dll..wnvapi.dll
30a2e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30a300 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
30a320 00 00 00 00 04 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6e 76 ......WnvRequestNotification.wnv
30a340 61 70 69 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wofutil.dll/....0.......
30a360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
30a380 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
30a3a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
30a3c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
30a3e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
30a400 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6f 66 75 74 69 ..........................wofuti
30a420 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 l.dll....................idata$2
30a440 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
30a460 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
30a480 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
30a4a0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 ....R...__IMPORT_DESCRIPTOR_wofu
30a4c0 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6f til.__NULL_IMPORT_DESCRIPTOR..wo
30a4e0 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c futil_NULL_THUNK_DATA.wofutil.dl
30a500 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30a520 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
30a540 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
30a560 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
30a580 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
30a5a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..wofutil.dll/..
30a5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30a5e0 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
30a600 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
30a620 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
30a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
30a660 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6f 66 75 74 69 6c .........................wofutil
30a680 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..wofutil.dll/..
30a6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30a6c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
30a6e0 04 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f ..WofEnumEntries.wofutil.dll..wo
30a700 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 futil.dll/....0...........0.....
30a720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
30a740 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 77 d.............WofFileEnumFiles.w
30a760 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ofutil.dll..wofutil.dll/....0...
30a780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
30a7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 6f 66 47 ......`.......d.............WofG
30a7c0 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 etDriverVersion.wofutil.dll.wofu
30a7e0 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 til.dll/....0...........0.....0.
30a800 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
30a820 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 77 6f ............WofIsExternalFile.wo
30a840 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 futil.dll.wofutil.dll/....0.....
30a860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
30a880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 66 53 65 74 ....`.......d.....#.......WofSet
30a8a0 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f FileDataLocation.wofutil.dll..wo
30a8c0 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 futil.dll/....0...........0.....
30a8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
30a900 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 d.....&.......WofShouldCompressB
30a920 69 6e 61 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f inaries.wofutil.dll.wofutil.dll/
30a940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30a960 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
30a980 00 00 04 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a ....WofWimAddEntry.wofutil.dll..
30a9a0 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wofutil.dll/....0...........0...
30a9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
30a9e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 ..d.............WofWimEnumFiles.
30aa00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wofutil.dll.wofutil.dll/....0...
30aa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
30aa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 57 ......`.......d.............WofW
30aa60 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 imRemoveEntry.wofutil.dll.wofuti
30aa80 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
30aaa0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
30aac0 00 00 1f 00 00 00 00 00 04 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 77 6f 66 ..........WofWimSuspendEntry.wof
30aae0 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 util.dll..wofutil.dll/....0.....
30ab00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
30ab20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 57 69 6d ....`.......d.............WofWim
30ab40 55 70 64 61 74 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 UpdateEntry.wofutil.dll.ws2_32.d
30ab60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30ab80 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
30aba0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
30abc0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
30abe0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
30ac00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
30ac20 10 00 00 00 04 00 00 00 02 00 77 73 32 5f 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........ws2_32.dll............
30ac40 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
30ac60 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
30ac80 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
30aca0 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
30acc0 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_ws2_32.__NULL_IMPORT_
30ace0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..ws2_32_NULL_THUNK_DA
30ad00 54 41 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..ws2_32.dll/.....0...........
30ad20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
30ad40 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
30ad60 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
30ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
30ada0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
30adc0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30ade0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
30ae00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
30ae20 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
30ae40 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
30ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
30ae80 02 00 1c 00 00 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 .......ws2_32_NULL_THUNK_DATA.ws
30aea0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30aec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
30aee0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 77 73 32 d.............FreeAddrInfoEx.ws2
30af00 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30af20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
30af40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 ..`.......d.............FreeAddr
30af60 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 InfoExW.ws2_32.dll..ws2_32.dll/.
30af80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30afa0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
30afc0 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ....FreeAddrInfoW.ws2_32.dll..ws
30afe0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30b000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
30b020 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 d.............GetAddrInfoExA.ws2
30b040 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30b060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
30b080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 ..`.......d.............GetAddrI
30b0a0 6e 66 6f 45 78 43 61 6e 63 65 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 nfoExCancel.ws2_32.dll..ws2_32.d
30b0c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30b0e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
30b100 29 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 ).......GetAddrInfoExOverlappedR
30b120 65 73 75 6c 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 esult.ws2_32.dll..ws2_32.dll/...
30b140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30b160 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
30b180 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ..GetAddrInfoExW.ws2_32.dll.ws2_
30b1a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30b1c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
30b1e0 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e ............GetAddrInfoW.ws2_32.
30b200 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30b220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
30b240 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 ......d.............GetHostNameW
30b260 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30b280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
30b2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.............GetN
30b2c0 61 6d 65 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ameInfoW.ws2_32.dll.ws2_32.dll/.
30b2e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30b300 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
30b320 00 00 04 00 49 6e 65 74 4e 74 6f 70 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ....InetNtopW.ws2_32.dll..ws2_32
30b340 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30b360 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
30b380 00 00 15 00 00 00 00 00 04 00 49 6e 65 74 50 74 6f 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..........InetPtonW.ws2_32.dll..
30b3a0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30b3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
30b3e0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 ..d.....&.......ProcessSocketNot
30b400 69 66 69 63 61 74 69 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ifications.ws2_32.dll.ws2_32.dll
30b420 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30b440 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
30b460 00 00 00 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ......SetAddrInfoExA.ws2_32.dll.
30b480 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30b4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
30b4c0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 ..d.............SetAddrInfoExW.w
30b4e0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30b500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
30b520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 50 55 43 6f 6d ....`.......d.....(.......WPUCom
30b540 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c pleteOverlappedRequest.ws2_32.dl
30b560 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30b580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
30b5a0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 53 41 41 63 63 65 70 74 00 77 73 32 5f ....d.............WSAAccept.ws2_
30b5c0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30b5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
30b600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 41 64 64 72 65 ..`.......d.............WSAAddre
30b620 73 73 54 6f 53 74 72 69 6e 67 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 ssToStringA.ws2_32.dll..ws2_32.d
30b640 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30b660 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
30b680 1f 00 00 00 00 00 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 77 73 32 5f ........WSAAddressToStringW.ws2_
30b6a0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30b6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
30b6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 41 41 64 76 65 72 ..`.......d.............WSAAdver
30b700 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 tiseProvider.ws2_32.dll.ws2_32.d
30b720 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30b740 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
30b760 21 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 77 73 !.......WSAAsyncGetHostByAddr.ws
30b780 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30b7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
30b7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 41 73 79 ....`.......d.....!.......WSAAsy
30b7e0 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ncGetHostByName.ws2_32.dll..ws2_
30b800 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30b820 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
30b840 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 ....".......WSAAsyncGetProtoByNa
30b860 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 me.ws2_32.dll.ws2_32.dll/.....0.
30b880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
30b8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 53 ........`.......d.....$.......WS
30b8c0 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c AAsyncGetProtoByNumber.ws2_32.dl
30b8e0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30b900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
30b920 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 ....d.....!.......WSAAsyncGetSer
30b940 76 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 vByName.ws2_32.dll..ws2_32.dll/.
30b960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30b980 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
30b9a0 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 77 73 32 5f 33 32 ....WSAAsyncGetServByPort.ws2_32
30b9c0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30b9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
30ba00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 53 65 `.......d.............WSAAsyncSe
30ba20 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lect.ws2_32.dll.ws2_32.dll/.....
30ba40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30ba60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
30ba80 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c WSACancelAsyncRequest.ws2_32.dll
30baa0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30bac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
30bae0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b ....d.....!.......WSACancelBlock
30bb00 69 6e 67 43 61 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ingCall.ws2_32.dll..ws2_32.dll/.
30bb20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30bb40 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
30bb60 00 00 04 00 57 53 41 43 6c 65 61 6e 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ....WSACleanup.ws2_32.dll.ws2_32
30bb80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30bba0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
30bbc0 00 00 19 00 00 00 00 00 04 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 ..........WSACloseEvent.ws2_32.d
30bbe0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30bc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
30bc20 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 00 77 ......d.............WSAConnect.w
30bc40 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30bc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
30bc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 41 43 6f 6e ....`.......d.............WSACon
30bca0 6e 65 63 74 42 79 4c 69 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c nectByList.ws2_32.dll.ws2_32.dll
30bcc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30bce0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
30bd00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 77 73 32 5f 33 32 2e 64 ......WSAConnectByNameA.ws2_32.d
30bd20 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30bd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
30bd60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 ......d.............WSAConnectBy
30bd80 4e 61 6d 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 NameW.ws2_32.dll..ws2_32.dll/...
30bda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30bdc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
30bde0 04 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ..WSACreateEvent.ws2_32.dll.ws2_
30be00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30be20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
30be40 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 ............WSADuplicateSocketA.
30be60 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30be80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
30bea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 44 ......`.......d.............WSAD
30bec0 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f uplicateSocketW.ws2_32.dll..ws2_
30bee0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30bf00 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
30bf20 00 00 00 00 26 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 ....&.......WSAEnumNameSpaceProv
30bf40 69 64 65 72 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 idersA.ws2_32.dll.ws2_32.dll/...
30bf60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30bf80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
30bfa0 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 77 ..WSAEnumNameSpaceProvidersExA.w
30bfc0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30bfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
30c000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 45 6e 75 ....`.......d.....(.......WSAEnu
30c020 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 77 73 32 5f 33 32 2e 64 6c mNameSpaceProvidersExW.ws2_32.dl
30c040 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30c060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
30c080 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 ....d.....&.......WSAEnumNameSpa
30c0a0 63 65 50 72 6f 76 69 64 65 72 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ceProvidersW.ws2_32.dll.ws2_32.d
30c0c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30c0e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
30c100 20 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 77 73 32 ........WSAEnumNetworkEvents.ws2
30c120 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30c140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
30c160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 50 ..`.......d.............WSAEnumP
30c180 72 6f 74 6f 63 6f 6c 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c rotocolsA.ws2_32.dll..ws2_32.dll
30c1a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30c1c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
30c1e0 00 00 00 00 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 77 73 32 5f 33 32 2e 64 ......WSAEnumProtocolsW.ws2_32.d
30c200 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30c220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
30c240 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 45 76 65 6e 74 53 65 6c 65 ......d.............WSAEventSele
30c260 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.ws2_32.dll.ws2_32.dll/.....0.
30c280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
30c2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30c2c0 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 AGetLastError.ws2_32.dll..ws2_32
30c2e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30c300 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
30c320 00 00 22 00 00 00 00 00 04 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 ..".......WSAGetOverlappedResult
30c340 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30c360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
30c380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 41 47 ......`.......d.............WSAG
30c3a0 65 74 51 4f 53 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 etQOSByName.ws2_32.dll..ws2_32.d
30c3c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30c3e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
30c400 23 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 #.......WSAGetServiceClassInfoA.
30c420 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30c440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
30c460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 47 ......`.......d.....#.......WSAG
30c480 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a etServiceClassInfoW.ws2_32.dll..
30c4a0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30c4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
30c4e0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 ..d.....,.......WSAGetServiceCla
30c500 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ssNameByClassIdA.ws2_32.dll.ws2_
30c520 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30c540 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
30c560 00 00 00 00 2c 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 ....,.......WSAGetServiceClassNa
30c580 6d 65 42 79 43 6c 61 73 73 49 64 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 meByClassIdW.ws2_32.dll.ws2_32.d
30c5a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30c5c0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
30c5e0 14 00 00 00 00 00 04 00 57 53 41 48 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ........WSAHtonl.ws2_32.dll.ws2_
30c600 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30c620 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
30c640 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 48 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ............WSAHtons.ws2_32.dll.
30c660 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30c680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
30c6a0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 ..d.....#.......WSAInstallServic
30c6c0 65 43 6c 61 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 eClassA.ws2_32.dll..ws2_32.dll/.
30c6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30c700 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
30c720 00 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 77 73 32 5f ....WSAInstallServiceClassW.ws2_
30c740 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30c760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
30c780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 49 6f 63 74 6c ..`.......d.............WSAIoctl
30c7a0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30c7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
30c7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 53 41 49 ......`.......d.............WSAI
30c800 73 42 6c 6f 63 6b 69 6e 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c sBlocking.ws2_32.dll..ws2_32.dll
30c820 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30c840 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
30c860 00 00 00 00 04 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ......WSAJoinLeaf.ws2_32.dll..ws
30c880 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30c8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
30c8c0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 d.....".......WSALookupServiceBe
30c8e0 67 69 6e 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ginA.ws2_32.dll.ws2_32.dll/.....
30c900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30c920 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
30c940 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 77 73 32 5f 33 32 2e 64 6c WSALookupServiceBeginW.ws2_32.dl
30c960 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30c980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
30c9a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 ....d.............WSALookupServi
30c9c0 63 65 45 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ceEnd.ws2_32.dll..ws2_32.dll/...
30c9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30ca00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
30ca20 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 77 73 32 5f 33 32 2e 64 ..WSALookupServiceNextA.ws2_32.d
30ca40 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30ca60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
30ca80 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 ......d.....!.......WSALookupSer
30caa0 76 69 63 65 4e 65 78 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c viceNextW.ws2_32.dll..ws2_32.dll
30cac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30cae0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
30cb00 00 00 00 00 04 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ......WSANSPIoctl.ws2_32.dll..ws
30cb20 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30cb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
30cb60 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 4e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c d.............WSANtohl.ws2_32.dl
30cb80 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30cba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
30cbc0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 4e 74 6f 68 73 00 77 73 32 5f 33 ....d.............WSANtohs.ws2_3
30cbe0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30cc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
30cc20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 57 53 41 50 6f 6c 6c 00 77 73 `.......d.............WSAPoll.ws
30cc40 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30cc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
30cc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 50 72 6f ....`.......d.....(.......WSAPro
30cca0 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 77 73 32 5f 33 32 2e 64 6c viderCompleteAsyncCall.ws2_32.dl
30ccc0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30cce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
30cd00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e ....d.....#.......WSAProviderCon
30cd20 66 69 67 43 68 61 6e 67 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c figChange.ws2_32.dll..ws2_32.dll
30cd40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30cd60 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
30cd80 00 00 00 00 04 00 57 53 41 52 65 63 76 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ......WSARecv.ws2_32.dll..ws2_32
30cda0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30cdc0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
30cde0 00 00 1d 00 00 00 00 00 04 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f ..........WSARecvDisconnect.ws2_
30ce00 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30ce20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
30ce40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 57 53 41 52 65 63 76 46 ..`.......d.............WSARecvF
30ce60 72 6f 6d 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rom.ws2_32.dll..ws2_32.dll/.....
30ce80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30cea0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
30cec0 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 77 73 32 5f 33 32 2e 64 6c 6c WSARemoveServiceClass.ws2_32.dll
30cee0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30cf00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
30cf20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 ....d.............WSAResetEvent.
30cf40 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30cf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
30cf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 57 53 41 53 ......`.......d.............WSAS
30cfa0 65 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 end.ws2_32.dll..ws2_32.dll/.....
30cfc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30cfe0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
30d000 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 WSASendDisconnect.ws2_32.dll..ws
30d020 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30d040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
30d060 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 4d 73 67 00 77 73 32 5f 33 32 2e d.............WSASendMsg.ws2_32.
30d080 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30d0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
30d0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 54 6f 00 77 73 ......d.............WSASendTo.ws
30d0e0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30d100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
30d120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 41 53 65 74 ....`.......d.............WSASet
30d140 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 BlockingHook.ws2_32.dll.ws2_32.d
30d160 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30d180 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
30d1a0 17 00 00 00 00 00 04 00 57 53 41 53 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ........WSASetEvent.ws2_32.dll..
30d1c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30d1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
30d200 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 ..d.............WSASetLastError.
30d220 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30d240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
30d260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 53 ......`.......d.............WSAS
30d280 65 74 53 65 72 76 69 63 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c etServiceA.ws2_32.dll.ws2_32.dll
30d2a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30d2c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
30d2e0 00 00 00 00 04 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ......WSASetServiceW.ws2_32.dll.
30d300 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30d320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
30d340 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 ..d.............WSASocketA.ws2_3
30d360 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30d380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
30d3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 6f 63 6b 65 74 57 `.......d.............WSASocketW
30d3c0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30d3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
30d400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 ......`.......d.............WSAS
30d420 74 61 72 74 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 tartup.ws2_32.dll.ws2_32.dll/...
30d440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30d460 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
30d480 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSAStringToAddressA.ws2_32.dll
30d4a0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30d4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
30d4e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 ....d.............WSAStringToAdd
30d500 72 65 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ressW.ws2_32.dll..ws2_32.dll/...
30d520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30d540 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
30d560 04 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e ..WSAUnadvertiseProvider.ws2_32.
30d580 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30d5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
30d5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f ......d.....!.......WSAUnhookBlo
30d5e0 63 6b 69 6e 67 48 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ckingHook.ws2_32.dll..ws2_32.dll
30d600 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30d620 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
30d640 00 00 00 00 04 00 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 77 ......WSAWaitForMultipleEvents.w
30d660 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30d680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
30d6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 43 44 65 69 ....`.......d.............WSCDei
30d6c0 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 nstallProvider.ws2_32.dll.ws2_32
30d6e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30d700 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
30d720 00 00 22 00 00 00 00 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 ..".......WSCDeinstallProvider32
30d740 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30d760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
30d780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 43 45 ......`.......d.............WSCE
30d7a0 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f nableNSProvider.ws2_32.dll..ws2_
30d7c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30d7e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
30d800 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 ....!.......WSCEnableNSProvider3
30d820 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.ws2_32.dll..ws2_32.dll/.....0.
30d840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
30d860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 ........`.......d.....'.......WS
30d880 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 77 73 32 5f 33 32 CEnumNameSpaceProviders32.ws2_32
30d8a0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30d8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
30d8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 4e 61 6d `.......d.....).......WSCEnumNam
30d900 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a eSpaceProvidersEx32.ws2_32.dll..
30d920 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30d940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
30d960 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 ..d.............WSCEnumProtocols
30d980 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30d9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
30d9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 45 ......`.......d.............WSCE
30d9e0 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 numProtocols32.ws2_32.dll.ws2_32
30da00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30da20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
30da40 00 00 25 00 00 00 00 00 04 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 ..%.......WSCGetApplicationCateg
30da60 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ory.ws2_32.dll..ws2_32.dll/.....
30da80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30daa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
30dac0 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 WSCGetProviderInfo.ws2_32.dll.ws
30dae0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30db00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
30db20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f d.............WSCGetProviderInfo
30db40 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 32.ws2_32.dll.ws2_32.dll/.....0.
30db60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
30db80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30dba0 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f CGetProviderPath.ws2_32.dll.ws2_
30dbc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30dbe0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
30dc00 00 00 00 00 20 00 00 00 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 ............WSCGetProviderPath32
30dc20 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30dc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
30dc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 43 49 ......`.......d.............WSCI
30dc80 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f nstallNameSpace.ws2_32.dll..ws2_
30dca0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30dcc0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
30dce0 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 ....!.......WSCInstallNameSpace3
30dd00 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.ws2_32.dll..ws2_32.dll/.....0.
30dd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
30dd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 ........`.......d.....!.......WS
30dd60 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a CInstallNameSpaceEx.ws2_32.dll..
30dd80 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30dda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
30ddc0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 ..d.....#.......WSCInstallNameSp
30dde0 61 63 65 45 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 aceEx32.ws2_32.dll..ws2_32.dll/.
30de00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30de20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
30de40 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c ....WSCInstallProvider.ws2_32.dl
30de60 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30de80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
30dea0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 ....d.....#.......WSCInstallProv
30dec0 69 64 65 72 36 34 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ider64_32.ws2_32.dll..ws2_32.dll
30dee0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30df00 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
30df20 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e ......WSCInstallProviderAndChain
30df40 73 36 34 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 s64_32.ws2_32.dll.ws2_32.dll/...
30df60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30df80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
30dfa0 04 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f ..WSCSetApplicationCategory.ws2_
30dfc0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30dfe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
30e000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 53 65 74 50 72 ..`.......d.............WSCSetPr
30e020 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c oviderInfo.ws2_32.dll.ws2_32.dll
30e040 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30e060 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
30e080 00 00 00 00 04 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 ......WSCSetProviderInfo32.ws2_3
30e0a0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30e0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
30e0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 55 6e 49 6e 73 74 61 `.......d.....!.......WSCUnInsta
30e100 6c 6c 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 llNameSpace.ws2_32.dll..ws2_32.d
30e120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30e140 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
30e160 23 00 00 00 00 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 #.......WSCUnInstallNameSpace32.
30e180 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30e1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
30e1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 43 55 ......`.......d.............WSCU
30e1e0 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 pdateProvider.ws2_32.dll..ws2_32
30e200 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30e220 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
30e240 00 00 1f 00 00 00 00 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 77 73 ..........WSCUpdateProvider32.ws
30e260 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30e280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
30e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 53 43 57 72 69 ....`.......d.....".......WSCWri
30e2c0 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f teNameSpaceOrder.ws2_32.dll.ws2_
30e2e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30e300 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
30e320 00 00 00 00 24 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 ....$.......WSCWriteNameSpaceOrd
30e340 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 er32.ws2_32.dll.ws2_32.dll/.....
30e360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30e380 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
30e3a0 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c WSCWriteProviderOrder.ws2_32.dll
30e3c0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30e3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
30e400 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 ....d.....#.......WSCWriteProvid
30e420 65 72 4f 72 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c erOrder32.ws2_32.dll..ws2_32.dll
30e440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30e460 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
30e480 00 00 00 00 04 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ......__WSAFDIsSet.ws2_32.dll.ws
30e4a0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30e4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
30e4e0 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 61 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 d.............accept.ws2_32.dll.
30e500 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30e520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....36........`.....
30e540 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 62 69 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ..d.............bind.ws2_32.dll.
30e560 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30e580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
30e5a0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 77 73 32 5f ..d.............closesocket.ws2_
30e5c0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30e5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
30e600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 63 6f 6e 6e 65 63 74 00 ..`.......d.............connect.
30e620 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30e640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
30e660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 66 72 65 65 ......`.......d.............free
30e680 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 addrinfo.ws2_32.dll.ws2_32.dll/.
30e6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30e6c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
30e6e0 00 00 04 00 67 65 74 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ....getaddrinfo.ws2_32.dll..ws2_
30e700 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30e720 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
30e740 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 77 73 32 5f 33 32 ............gethostbyaddr.ws2_32
30e760 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30e780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
30e7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 68 6f 73 74 62 79 6e `.......d.............gethostbyn
30e7c0 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ame.ws2_32.dll..ws2_32.dll/.....
30e7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30e800 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
30e820 67 65 74 68 6f 73 74 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 gethostname.ws2_32.dll..ws2_32.d
30e840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30e860 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
30e880 17 00 00 00 00 00 04 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ........getnameinfo.ws2_32.dll..
30e8a0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30e8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
30e8e0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 65 74 70 65 65 72 6e 61 6d 65 00 77 73 32 5f ..d.............getpeername.ws2_
30e900 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30e920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
30e940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 65 74 70 72 6f 74 6f ..`.......d.............getproto
30e960 62 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 byname.ws2_32.dll.ws2_32.dll/...
30e980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30e9a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
30e9c0 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ..getprotobynumber.ws2_32.dll.ws
30e9e0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30ea00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
30ea20 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 77 73 32 5f d.............getservbyname.ws2_
30ea40 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30ea60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
30ea80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 73 65 72 76 62 ..`.......d.............getservb
30eaa0 79 70 6f 72 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 yport.ws2_32.dll..ws2_32.dll/...
30eac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30eae0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
30eb00 04 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..getsockname.ws2_32.dll..ws2_32
30eb20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30eb40 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
30eb60 00 00 16 00 00 00 00 00 04 00 67 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ..........getsockopt.ws2_32.dll.
30eb80 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30eba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
30ebc0 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 68 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..d.............htonl.ws2_32.dll
30ebe0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30ec00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
30ec20 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 68 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 ....d.............htons.ws2_32.d
30ec40 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30ec60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
30ec80 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 61 64 64 72 00 77 73 ......d.............inet_addr.ws
30eca0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30ecc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
30ece0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 6e ....`.......d.............inet_n
30ed00 74 6f 61 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 toa.ws2_32.dll..ws2_32.dll/.....
30ed20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30ed40 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
30ed60 69 6e 65 74 5f 6e 74 6f 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c inet_ntop.ws2_32.dll..ws2_32.dll
30ed80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30eda0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
30edc0 00 00 00 00 04 00 69 6e 65 74 5f 70 74 6f 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ......inet_pton.ws2_32.dll..ws2_
30ede0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30ee00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
30ee20 00 00 00 00 17 00 00 00 00 00 04 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 ............ioctlsocket.ws2_32.d
30ee40 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30ee60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
30ee80 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 6c 69 73 74 65 6e 00 77 73 32 5f 33 ......d.............listen.ws2_3
30eea0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30eec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....37........
30eee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 6e 74 6f 68 6c 00 77 73 32 5f `.......d.............ntohl.ws2_
30ef00 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
30ef20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
30ef40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 6e 74 6f 68 73 00 77 73 ..`.......d.............ntohs.ws
30ef60 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30ef80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 ......0.....0.....644.....36....
30efa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 72 65 63 76 00 77 ....`.......d.............recv.w
30efc0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30efe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
30f000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 72 65 63 76 66 72 ....`.......d.............recvfr
30f020 6f 6d 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 om.ws2_32.dll.ws2_32.dll/.....0.
30f040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
30f060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 73 65 ........`.......d.............se
30f080 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lect.ws2_32.dll.ws2_32.dll/.....
30f0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30f0c0 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 36........`.......d.............
30f0e0 73 65 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 send.ws2_32.dll.ws2_32.dll/.....
30f100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30f120 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
30f140 73 65 6e 64 74 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 sendto.ws2_32.dll.ws2_32.dll/...
30f160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30f180 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
30f1a0 04 00 73 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ..setsockopt.ws2_32.dll.ws2_32.d
30f1c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30f1e0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
30f200 14 00 00 00 00 00 04 00 73 68 75 74 64 6f 77 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ........shutdown.ws2_32.dll.ws2_
30f220 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30f240 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
30f260 00 00 00 00 12 00 00 00 00 00 04 00 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ............socket.ws2_32.dll.ws
30f280 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
30f2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
30f2c0 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
30f2e0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
30f300 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
30f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
30f340 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 73 63 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 ................wscapi.dll......
30f360 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
30f380 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
30f3a0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
30f3c0 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
30f3e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_wscapi.__NULL_I
30f400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..wscapi_NULL_TH
30f420 55 4e 4b 5f 44 41 54 41 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..wscapi.dll/.....0.....
30f440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
30f460 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
30f480 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
30f4a0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
30f4c0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
30f4e0 50 54 4f 52 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..wscapi.dll/.....0.........
30f500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
30f520 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
30f540 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
30f560 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
30f580 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
30f5a0 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............wscapi_NULL_THUNK_D
30f5c0 41 54 41 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wscapi.dll/.....0...........
30f5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
30f600 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 47 65 74 41 6e 74 69 4d 61 ......d.............WscGetAntiMa
30f620 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 lwareUri.wscapi.dll.wscapi.dll/.
30f640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30f660 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
30f680 00 00 04 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 ....WscGetSecurityProviderHealth
30f6a0 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wscapi.dll.wscapi.dll/.....0...
30f6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
30f6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 63 51 ......`.......d.....".......WscQ
30f700 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 ueryAntiMalwareUri.wscapi.dll.ws
30f720 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
30f740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
30f760 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e d.....!.......WscRegisterForChan
30f780 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ges.wscapi.dll..wscapi.dll/.....
30f7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30f7c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
30f7e0 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 WscRegisterForUserNotifications.
30f800 77 73 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wscapi.dll..wscapi.dll/.....0...
30f820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
30f840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 55 ......`.......d.............WscU
30f860 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 6c nRegisterChanges.wscapi.dll.wscl
30f880 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ient.dll/...0...........0.....0.
30f8a0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
30f8c0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
30f8e0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
30f900 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
30f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
30f940 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 ..............wsclient.dll......
30f960 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
30f980 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
30f9a0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
30f9c0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
30f9e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_wsclient.__NULL
30fa00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c _IMPORT_DESCRIPTOR..wsclient_NUL
30fa20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..wsclient.dll/...0.
30fa40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
30fa60 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
30fa80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
30faa0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
30fac0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
30fae0 53 43 52 49 50 54 4f 52 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..wsclient.dll/...0.....
30fb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
30fb20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
30fb40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
30fb60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
30fb80 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
30fba0 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 .................wsclient_NULL_T
30fbc0 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.wsclient.dll/...0.....
30fbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
30fc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 ....`.......d.....%.......Acquir
30fc20 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a eDeveloperLicense.wsclient.dll..
30fc40 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsclient.dll/...0...........0...
30fc60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
30fc80 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 ..d.....#.......CheckDeveloperLi
30fca0 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c cense.wsclient.dll..wsclient.dll
30fcc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
30fce0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
30fd00 00 00 04 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 ....RemoveDeveloperLicense.wscli
30fd20 65 6e 74 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.wsdapi.dll/.....0.......
30fd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
30fd60 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
30fd80 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
30fda0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
30fdc0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
30fde0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 73 64 61 70 69 ..........................wsdapi
30fe00 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
30fe20 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
30fe40 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
30fe60 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
30fe80 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 ...P...__IMPORT_DESCRIPTOR_wsdap
30fea0 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 61 i.__NULL_IMPORT_DESCRIPTOR..wsda
30fec0 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 pi_NULL_THUNK_DATA..wsdapi.dll/.
30fee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30ff00 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
30ff20 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
30ff40 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
30ff60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
30ff80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..wsdapi.dll/.....
30ffa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30ffc0 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
30ffe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
310000 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
310020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
310040 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 64 61 70 69 5f 4e 55 .......................wsdapi_NU
310060 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.wsdapi.dll/.....0.
310080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
3100a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 ........`.......d.....#.......WS
3100c0 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c DAllocateLinkedMemory.wsdapi.dll
3100e0 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsdapi.dll/.....0...........0.
310100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
310120 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 ....d.....!.......WSDAttachLinke
310140 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 dMemory.wsdapi.dll..wsdapi.dll/.
310160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
310180 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3101a0 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 77 73 64 61 70 69 2e 64 ....WSDCreateDeviceHost.wsdapi.d
3101c0 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsdapi.dll/.....0...........
3101e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
310200 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 ......d.............WSDCreateDev
310220 69 63 65 48 6f 73 74 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 iceHost2.wsdapi.dll.wsdapi.dll/.
310240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
310260 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
310280 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 ....WSDCreateDeviceHostAdvanced.
3102a0 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsdapi.dll..wsdapi.dll/.....0...
3102c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
3102e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 ......`.......d.............WSDC
310300 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 reateDeviceProxy.wsdapi.dll.wsda
310320 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
310340 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
310360 00 00 00 00 21 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 ....!.......WSDCreateDeviceProxy
310380 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.wsdapi.dll..wsdapi.dll/.....0.
3103a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
3103c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 ........`.......d.....(.......WS
3103e0 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 DCreateDeviceProxyAdvanced.wsdap
310400 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wsdapi.dll/.....0.........
310420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
310440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.....&.......WSDCreateD
310460 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 iscoveryProvider.wsdapi.dll.wsda
310480 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
3104a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
3104c0 00 00 00 00 27 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 ....'.......WSDCreateDiscoveryPr
3104e0 6f 76 69 64 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 ovider2.wsdapi.dll..wsdapi.dll/.
310500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
310520 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
310540 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 ....WSDCreateDiscoveryPublisher.
310560 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsdapi.dll..wsdapi.dll/.....0...
310580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
3105a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 44 43 ......`.......d.....(.......WSDC
3105c0 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 77 73 64 61 70 69 2e reateDiscoveryPublisher2.wsdapi.
3105e0 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wsdapi.dll/.....0...........
310600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
310620 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 48 74 74 ......d.............WSDCreateHtt
310640 70 41 64 64 72 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 pAddress.wsdapi.dll.wsdapi.dll/.
310660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
310680 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3106a0 00 00 04 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 ....WSDCreateHttpMessageParamete
3106c0 72 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rs.wsdapi.dll.wsdapi.dll/.....0.
3106e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
310700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 ........`.......d.....'.......WS
310720 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 77 73 64 61 70 69 DCreateOutboundAttachment.wsdapi
310740 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....0.........
310760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
310780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 55 `.......d.............WSDCreateU
3107a0 64 70 41 64 64 72 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c dpAddress.wsdapi.dll..wsdapi.dll
3107c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3107e0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
310800 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 ......WSDCreateUdpMessageParamet
310820 65 72 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ers.wsdapi.dll..wsdapi.dll/.....
310840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
310860 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
310880 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c WSDDetachLinkedMemory.wsdapi.dll
3108a0 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsdapi.dll/.....0...........0.
3108c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
3108e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d ....d.............WSDFreeLinkedM
310900 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 emory.wsdapi.dll..wsdapi.dll/...
310920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
310940 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
310960 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 ..WSDGenerateFault.wsdapi.dll.ws
310980 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
3109a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
3109c0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 d.............WSDGenerateFaultEx
3109e0 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsdapi.dll.wsdapi.dll/.....0...
310a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
310a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 53 44 47 ......`.......d.....%.......WSDG
310a40 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c etConfigurationOption.wsdapi.dll
310a60 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsdapi.dll/.....0...........0.
310a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
310aa0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 ....d.....%.......WSDSetConfigur
310ac0 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 ationOption.wsdapi.dll..wsdapi.d
310ae0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
310b00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
310b20 18 00 00 00 00 00 04 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 ........WSDUriDecode.wsdapi.dll.
310b40 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsdapi.dll/.....0...........0...
310b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
310b80 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 77 73 64 ..d.............WSDUriEncode.wsd
310ba0 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wsdapi.dll/.....0.......
310bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
310be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 44 58 4d 4c 41 64 ..`.......d.............WSDXMLAd
310c00 64 43 68 69 6c 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 dChild.wsdapi.dll.wsdapi.dll/...
310c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
310c40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
310c60 04 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 ..WSDXMLAddSibling.wsdapi.dll.ws
310c80 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
310ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
310cc0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 d.....*.......WSDXMLBuildAnyForS
310ce0 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 ingleElement.wsdapi.dll.wsdapi.d
310d00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
310d20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
310d40 20 00 00 00 00 00 04 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 77 73 64 ........WSDXMLCleanupElement.wsd
310d60 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wsdapi.dll/.....0.......
310d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
310da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 58 4d 4c 43 72 ..`.......d.............WSDXMLCr
310dc0 65 61 74 65 43 6f 6e 74 65 78 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 eateContext.wsdapi.dll..wsdapi.d
310de0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
310e00 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
310e20 2d 00 00 00 00 00 04 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e -.......WSDXMLGetNameFromBuiltin
310e40 4e 61 6d 65 73 70 61 63 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c Namespace.wsdapi.dll..wsdapi.dll
310e60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
310e80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
310ea0 00 00 00 00 04 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 77 73 64 61 ......WSDXMLGetValueFromAny.wsda
310ec0 70 69 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wsmsvc.dll/.....0.......
310ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
310f00 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
310f20 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
310f40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
310f60 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
310f80 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 73 6d 73 76 63 ..........................wsmsvc
310fa0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
310fc0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
310fe0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
311000 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
311020 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 ...P...__IMPORT_DESCRIPTOR_wsmsv
311040 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 c.__NULL_IMPORT_DESCRIPTOR..wsms
311060 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 vc_NULL_THUNK_DATA..wsmsvc.dll/.
311080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3110a0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
3110c0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
3110e0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
311100 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
311120 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..wsmsvc.dll/.....
311140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
311160 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
311180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
3111a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
3111c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
3111e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 6d 73 76 63 5f 4e 55 .......................wsmsvc_NU
311200 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.wsmsvc.dll/.....0.
311220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
311240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
311260 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 ManCloseCommand.wsmsvc.dll..wsms
311280 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
3112a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
3112c0 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 ............WSManCloseOperation.
3112e0 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsmsvc.dll..wsmsvc.dll/.....0...
311300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
311320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 ......`.......d.............WSMa
311340 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 nCloseSession.wsmsvc.dll..wsmsvc
311360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
311380 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
3113a0 00 00 1b 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 ..........WSManCloseShell.wsmsvc
3113c0 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....0.........
3113e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
311400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 `.......d.............WSManConne
311420 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 ctShell.wsmsvc.dll..wsmsvc.dll/.
311440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
311460 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
311480 00 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d ....WSManConnectShellCommand.wsm
3114a0 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 svc.dll.wsmsvc.dll/.....0.......
3114c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
3114e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 ..`.......d.............WSManCre
311500 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c ateSession.wsmsvc.dll.wsmsvc.dll
311520 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
311540 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
311560 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c ......WSManCreateShell.wsmsvc.dl
311580 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsmsvc.dll/.....0...........0.
3115a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3115c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 ....d.............WSManCreateShe
3115e0 6c 6c 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 llEx.wsmsvc.dll.wsmsvc.dll/.....
311600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
311620 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
311640 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 WSManDeinitialize.wsmsvc.dll..ws
311660 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msvc.dll/.....0...........0.....
311680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
3116a0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 d.............WSManDisconnectShe
3116c0 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.wsmsvc.dll.wsmsvc.dll/.....0.
3116e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
311700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
311720 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 ManGetErrorMessage.wsmsvc.dll.ws
311740 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msvc.dll/.....0...........0.....
311760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
311780 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 d.....(.......WSManGetSessionOpt
3117a0 69 6f 6e 41 73 44 77 6f 72 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c ionAsDword.wsmsvc.dll.wsmsvc.dll
3117c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3117e0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
311800 00 00 00 00 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 ......WSManGetSessionOptionAsStr
311820 69 6e 67 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 ing.wsmsvc.dll..wsmsvc.dll/.....
311840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
311860 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
311880 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 WSManInitialize.wsmsvc.dll..wsms
3118a0 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
3118c0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
3118e0 00 00 00 00 2d 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 ....-.......WSManPluginAuthzOper
311900 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 ationComplete.wsmsvc.dll..wsmsvc
311920 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
311940 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
311960 00 00 2e 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 ..........WSManPluginAuthzQueryQ
311980 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 uotaComplete.wsmsvc.dll.wsmsvc.d
3119a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3119c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
3119e0 28 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 (.......WSManPluginAuthzUserComp
311a00 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 lete.wsmsvc.dll.wsmsvc.dll/.....
311a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
311a40 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
311a60 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 77 73 WSManPluginFreeRequestDetails.ws
311a80 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 msvc.dll..wsmsvc.dll/.....0.....
311aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
311ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 4d 61 6e 50 ....`.......d.....'.......WSManP
311ae0 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c luginGetConfiguration.wsmsvc.dll
311b00 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsmsvc.dll/.....0...........0.
311b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
311b40 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 ....d.....-.......WSManPluginGet
311b60 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a OperationParameters.wsmsvc.dll..
311b80 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsmsvc.dll/.....0...........0...
311ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
311bc0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 ..d.....(.......WSManPluginOpera
311be0 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 tionComplete.wsmsvc.dll.wsmsvc.d
311c00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
311c20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
311c40 24 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 $.......WSManPluginReceiveResult
311c60 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsmsvc.dll.wsmsvc.dll/.....0...
311c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
311ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 4d 61 ......`.......d.....'.......WSMa
311cc0 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 nPluginReportCompletion.wsmsvc.d
311ce0 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....0...........
311d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
311d20 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 ......d.....$.......WSManPluginR
311d40 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 eportContext.wsmsvc.dll.wsmsvc.d
311d60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
311d80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
311da0 23 00 00 00 00 00 04 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 #.......WSManReceiveShellOutput.
311dc0 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsmsvc.dll..wsmsvc.dll/.....0...
311de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
311e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 4d 61 ......`.......d.............WSMa
311e20 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 nReconnectShell.wsmsvc.dll..wsms
311e40 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
311e60 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
311e80 00 00 00 00 26 00 00 00 00 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 ....&.......WSManReconnectShellC
311ea0 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 ommand.wsmsvc.dll.wsmsvc.dll/...
311ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
311ee0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
311f00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c ..WSManRunShellCommand.wsmsvc.dl
311f20 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsmsvc.dll/.....0...........0.
311f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
311f60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 ....d.....".......WSManRunShellC
311f80 6f 6d 6d 61 6e 64 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 ommandEx.wsmsvc.dll.wsmsvc.dll/.
311fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
311fc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
311fe0 00 00 04 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 77 73 6d 73 76 63 2e 64 ....WSManSendShellInput.wsmsvc.d
312000 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....0...........
312020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
312040 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 4d 61 6e 53 65 74 53 65 73 73 ......d.....!.......WSManSetSess
312060 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c ionOption.wsmsvc.dll..wsmsvc.dll
312080 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3120a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
3120c0 00 00 00 00 04 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c ......WSManSignalShell.wsmsvc.dl
3120e0 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsnmp32.dll/....0...........0.
312100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....370.......`.d.
312120 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
312140 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
312160 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
312180 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
3121a0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ....................wsnmp32.dll.
3121c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
3121e0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
312200 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
312220 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
312240 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f ..__IMPORT_DESCRIPTOR_wsnmp32.__
312260 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f NULL_IMPORT_DESCRIPTOR..wsnmp32_
312280 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wsnmp32.dll/....
3122a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3122c0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
3122e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
312300 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
312320 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
312340 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..wsnmp32.dll/....0...
312360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
312380 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
3123a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
3123c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
3123e0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
312400 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f ...................wsnmp32_NULL_
312420 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..wsnmp32.dll/....0...
312440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
312460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
312480 43 61 6e 63 65 6c 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c CancelMsg.wsnmp32.dll.wsnmp32.dl
3124a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3124c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
3124e0 00 00 00 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ......SnmpCleanup.wsnmp32.dll.ws
312500 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
312520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
312540 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 77 73 6e 6d d.............SnmpCleanupEx.wsnm
312560 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
312580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
3125a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 43 6c 6f 73 ..`.......d.............SnmpClos
3125c0 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wsnmp32.dll.wsnmp32.dll/....0.
3125e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
312600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
312620 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d mpContextToStr.wsnmp32.dll..wsnm
312640 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
312660 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
312680 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 77 73 6e 6d 70 33 32 ............SnmpCountVbl.wsnmp32
3126a0 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....0.........
3126c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
3126e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 74 65 `.......d.............SnmpCreate
312700 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 Pdu.wsnmp32.dll.wsnmp32.dll/....
312720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
312740 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
312760 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 SnmpCreateSession.wsnmp32.dll.ws
312780 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
3127a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
3127c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 77 73 6e 6d d.............SnmpCreateVbl.wsnm
3127e0 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
312800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
312820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 44 65 63 6f ..`.......d.............SnmpDeco
312840 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 deMsg.wsnmp32.dll.wsnmp32.dll/..
312860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
312880 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
3128a0 04 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d ..SnmpDeleteVb.wsnmp32.dll..wsnm
3128c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3128e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
312900 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 77 73 6e ............SnmpDuplicatePdu.wsn
312920 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mp32.dll..wsnmp32.dll/....0.....
312940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
312960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 44 75 ....`.......d.............SnmpDu
312980 70 6c 69 63 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e plicateVbl.wsnmp32.dll..wsnmp32.
3129a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
3129c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
3129e0 1a 00 00 00 00 00 04 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c ........SnmpEncodeMsg.wsnmp32.dl
312a00 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsnmp32.dll/....0...........0.
312a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
312a40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 ....d.............SnmpEntityToSt
312a60 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 r.wsnmp32.dll.wsnmp32.dll/....0.
312a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
312aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
312ac0 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 mpFreeContext.wsnmp32.dll.wsnmp3
312ae0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
312b00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
312b20 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 77 73 6e ..........SnmpFreeDescriptor.wsn
312b40 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mp32.dll..wsnmp32.dll/....0.....
312b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
312b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 46 72 ....`.......d.............SnmpFr
312ba0 65 65 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c eeEntity.wsnmp32.dll..wsnmp32.dl
312bc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
312be0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
312c00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ......SnmpFreePdu.wsnmp32.dll.ws
312c20 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
312c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
312c60 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 77 73 6e 6d 70 33 d.............SnmpFreeVbl.wsnmp3
312c80 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wsnmp32.dll/....0.........
312ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
312cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 4c 61 73 `.......d.............SnmpGetLas
312ce0 74 45 72 72 6f 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f tError.wsnmp32.dll..wsnmp32.dll/
312d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
312d20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
312d40 00 00 04 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ....SnmpGetPduData.wsnmp32.dll..
312d60 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
312d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
312da0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 ..d.....".......SnmpGetRetransmi
312dc0 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 tMode.wsnmp32.dll.wsnmp32.dll/..
312de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
312e00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
312e20 04 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d ..SnmpGetRetry.wsnmp32.dll..wsnm
312e40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
312e60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
312e80 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 ............SnmpGetTimeout.wsnmp
312ea0 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wsnmp32.dll/....0.......
312ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
312ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 54 ..`.......d.....!.......SnmpGetT
312f00 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 ranslateMode.wsnmp32.dll..wsnmp3
312f20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
312f40 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
312f60 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ..........SnmpGetVb.wsnmp32.dll.
312f80 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
312fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
312fc0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 ..d.............SnmpGetVendorInf
312fe0 6f 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 o.wsnmp32.dll.wsnmp32.dll/....0.
313000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
313020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
313040 6d 70 4c 69 73 74 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c mpListen.wsnmp32.dll..wsnmp32.dl
313060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
313080 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
3130a0 00 00 00 00 04 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ......SnmpListenEx.wsnmp32.dll..
3130c0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
3130e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
313100 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 77 ..d.............SnmpOidCompare.w
313120 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 snmp32.dll..wsnmp32.dll/....0...
313140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
313160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
313180 4f 69 64 43 6f 70 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f OidCopy.wsnmp32.dll.wsnmp32.dll/
3131a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3131c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3131e0 00 00 04 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 ....SnmpOidToStr.wsnmp32.dll..ws
313200 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
313220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
313240 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 6e 6d 70 4f 70 65 6e 00 77 73 6e 6d 70 33 32 2e 64 d.............SnmpOpen.wsnmp32.d
313260 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
313280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
3132a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 ......d.............SnmpRecvMsg.
3132c0 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
3132e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
313300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
313320 52 65 67 69 73 74 65 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c Register.wsnmp32.dll..wsnmp32.dl
313340 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
313360 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
313380 00 00 00 00 04 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ......SnmpSendMsg.wsnmp32.dll.ws
3133a0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
3133c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
3133e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 77 73 6e d.............SnmpSetPduData.wsn
313400 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mp32.dll..wsnmp32.dll/....0.....
313420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
313440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 53 65 ....`.......d.............SnmpSe
313460 74 50 6f 72 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 tPort.wsnmp32.dll.wsnmp32.dll/..
313480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3134a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
3134c0 04 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e ..SnmpSetRetransmitMode.wsnmp32.
3134e0 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....0...........
313500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
313520 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 52 65 74 72 79 ......d.............SnmpSetRetry
313540 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wsnmp32.dll..wsnmp32.dll/....0.
313560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
313580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
3135a0 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 mpSetTimeout.wsnmp32.dll..wsnmp3
3135c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3135e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
313600 00 00 21 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 ..!.......SnmpSetTranslateMode.w
313620 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 snmp32.dll..wsnmp32.dll/....0...
313640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
313660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
313680 53 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 SetVb.wsnmp32.dll.wsnmp32.dll/..
3136a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3136c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
3136e0 04 00 53 6e 6d 70 53 74 61 72 74 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 ..SnmpStartup.wsnmp32.dll.wsnmp3
313700 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
313720 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
313740 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 77 73 6e 6d 70 33 32 2e ..........SnmpStartupEx.wsnmp32.
313760 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....0...........
313780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
3137a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e ......d.............SnmpStrToCon
3137c0 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 text.wsnmp32.dll..wsnmp32.dll/..
3137e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313800 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
313820 04 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ..SnmpStrToEntity.wsnmp32.dll.ws
313840 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
313860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
313880 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 77 73 6e 6d 70 d.............SnmpStrToOid.wsnmp
3138a0 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
3138c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 ....0.....0.....644.....373.....
3138e0 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
313900 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
313920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
313940 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
313960 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 74 73 61 70 69 ..........................wtsapi
313980 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32.dll....................idata$
3139a0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
3139c0 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
3139e0 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 .....!.................:........
313a00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 .....T...__IMPORT_DESCRIPTOR_wts
313a20 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f api32.__NULL_IMPORT_DESCRIPTOR..
313a40 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 74 73 61 70 69 wtsapi32_NULL_THUNK_DATA..wtsapi
313a60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
313a80 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
313aa0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
313ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
313ae0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
313b00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 74 73 61 70 69 33 32 2e 64 LL_IMPORT_DESCRIPTOR..wtsapi32.d
313b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
313b40 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....164.......`.d.......t.....
313b60 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
313b80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
313ba0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
313bc0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 74 73 .............................wts
313be0 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 74 73 61 70 69 33 32 2e 64 api32_NULL_THUNK_DATA.wtsapi32.d
313c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
313c20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
313c40 00 00 00 00 04 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 77 74 73 61 70 69 33 32 2e 64 6c ......WTSCloseServer.wtsapi32.dl
313c60 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
313c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
313ca0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 ....d.............WTSConnectSess
313cc0 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ionA.wtsapi32.dll.wtsapi32.dll/.
313ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
313d20 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c ..WTSConnectSessionW.wtsapi32.dl
313d40 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
313d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
313d80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 ....d.............WTSCreateListe
313da0 6e 65 72 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 nerA.wtsapi32.dll.wtsapi32.dll/.
313dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313de0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
313e00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c ..WTSCreateListenerW.wtsapi32.dl
313e20 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
313e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
313e60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 ....d.....".......WTSDisconnectS
313e80 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ession.wtsapi32.dll.wtsapi32.dll
313ea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
313ec0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
313ee0 00 00 04 00 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 77 74 73 61 70 ....WTSEnableChildSessions.wtsap
313f00 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.wtsapi32.dll/...0.......
313f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
313f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 ..`.......d.....$.......WTSEnume
313f60 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 rateListenersA.wtsapi32.dll.wtsa
313f80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
313fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
313fc0 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 ....$.......WTSEnumerateListener
313fe0 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.wtsapi32.dll.wtsapi32.dll/...
314000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314020 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
314040 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 77 74 73 61 70 69 33 32 2e WTSEnumerateProcessesA.wtsapi32.
314060 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...0...........
314080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
3140a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.....&.......WTSEnumerate
3140c0 50 72 6f 63 65 73 73 65 73 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 ProcessesExA.wtsapi32.dll.wtsapi
3140e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
314100 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
314120 00 00 26 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 ..&.......WTSEnumerateProcessesE
314140 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 xW.wtsapi32.dll.wtsapi32.dll/...
314160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314180 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
3141a0 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 77 74 73 61 70 69 33 32 2e WTSEnumerateProcessesW.wtsapi32.
3141c0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...0...........
3141e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
314200 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.....".......WTSEnumerate
314220 53 65 72 76 65 72 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 ServersA.wtsapi32.dll.wtsapi32.d
314240 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
314260 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
314280 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 77 74 73 61 70 ......WTSEnumerateServersW.wtsap
3142a0 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.wtsapi32.dll/...0.......
3142c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
3142e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 ..`.......d.....#.......WTSEnume
314300 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 rateSessionsA.wtsapi32.dll..wtsa
314320 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
314340 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
314360 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 ....%.......WTSEnumerateSessions
314380 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.wtsapi32.dll..wtsapi32.dll/.
3143a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3143c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
3143e0 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 77 74 73 61 70 69 ..WTSEnumerateSessionsExW.wtsapi
314400 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
314420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
314440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 ..`.......d.....#.......WTSEnume
314460 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 rateSessionsW.wtsapi32.dll..wtsa
314480 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3144a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
3144c0 00 00 00 00 1b 00 00 00 00 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 77 74 73 61 70 69 ............WTSFreeMemory.wtsapi
3144e0 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
314500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
314520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 46 72 65 65 4d ..`.......d.............WTSFreeM
314540 65 6d 6f 72 79 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 emoryExA.wtsapi32.dll.wtsapi32.d
314560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
314580 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
3145a0 00 00 00 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 77 74 73 61 70 69 33 32 2e ......WTSFreeMemoryExW.wtsapi32.
3145c0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...0...........
3145e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
314600 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 47 65 74 43 68 69 6c 64 53 ......d.....".......WTSGetChildS
314620 65 73 73 69 6f 6e 49 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 essionId.wtsapi32.dll.wtsapi32.d
314640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
314660 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
314680 00 00 00 00 04 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 ......WTSGetListenerSecurityA.wt
3146a0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
3146c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
3146e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 47 ......`.......d.....%.......WTSG
314700 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c etListenerSecurityW.wtsapi32.dll
314720 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
314740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
314760 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 ....d.....'.......WTSIsChildSess
314780 69 6f 6e 73 45 6e 61 62 6c 65 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 ionsEnabled.wtsapi32.dll..wtsapi
3147a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
3147c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
3147e0 00 00 1e 00 00 00 00 00 04 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 77 74 73 61 70 ..........WTSLogoffSession.wtsap
314800 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.wtsapi32.dll/...0.......
314820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
314840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 ..`.......d.............WTSOpenS
314860 65 72 76 65 72 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c erverA.wtsapi32.dll.wtsapi32.dll
314880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3148a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3148c0 00 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c ....WTSOpenServerExA.wtsapi32.dl
3148e0 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
314900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
314920 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 ....d.............WTSOpenServerE
314940 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 xW.wtsapi32.dll.wtsapi32.dll/...
314960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3149a0 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 WTSOpenServerW.wtsapi32.dll.wtsa
3149c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3149e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
314a00 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 ....%.......WTSQueryListenerConf
314a20 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 igA.wtsapi32.dll..wtsapi32.dll/.
314a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
314a60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
314a80 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 ..WTSQueryListenerConfigW.wtsapi
314aa0 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
314ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
314ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 ..`.......d.....).......WTSQuery
314b00 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c SessionInformationA.wtsapi32.dll
314b20 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
314b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
314b60 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f ....d.....).......WTSQuerySessio
314b80 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 nInformationW.wtsapi32.dll..wtsa
314ba0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
314bc0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
314be0 00 00 00 00 21 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 ....!.......WTSQueryUserConfigA.
314c00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 wtsapi32.dll..wtsapi32.dll/...0.
314c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
314c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 54 ........`.......d.....!.......WT
314c60 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a SQueryUserConfigW.wtsapi32.dll..
314c80 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
314ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
314cc0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 ..d.............WTSQueryUserToke
314ce0 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.wtsapi32.dll..wtsapi32.dll/...
314d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314d20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
314d40 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 WTSRegisterSessionNotification.w
314d60 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
314d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
314da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 54 53 52 ......`.......d.............WTSR
314dc0 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 egisterSessionNotificationEx.wts
314de0 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
314e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
314e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 54 53 53 65 6e ....`.......d.............WTSSen
314e40 64 4d 65 73 73 61 67 65 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 dMessageA.wtsapi32.dll..wtsapi32
314e60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
314e80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
314ea0 1d 00 00 00 00 00 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 77 74 73 61 70 69 33 32 ........WTSSendMessageW.wtsapi32
314ec0 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...0.........
314ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
314f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 53 65 74 4c 69 73 74 `.......d.....%.......WTSSetList
314f20 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 enerSecurityA.wtsapi32.dll..wtsa
314f40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
314f60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
314f80 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 ....%.......WTSSetListenerSecuri
314fa0 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tyW.wtsapi32.dll..wtsapi32.dll/.
314fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
314fe0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
315000 04 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 ..WTSSetRenderHint.wtsapi32.dll.
315020 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
315040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
315060 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 ..d.............WTSSetUserConfig
315080 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.wtsapi32.dll..wtsapi32.dll/...
3150a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3150c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
3150e0 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a WTSSetUserConfigW.wtsapi32.dll..
315100 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
315120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
315140 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 ..d.............WTSShutdownSyste
315160 6d 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 m.wtsapi32.dll..wtsapi32.dll/...
315180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3151a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
3151c0 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 77 74 WTSStartRemoteControlSessionA.wt
3151e0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
315200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
315220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 53 53 ......`.......d.....+.......WTSS
315240 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 tartRemoteControlSessionW.wtsapi
315260 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
315280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
3152a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 53 74 6f 70 52 ..`.......d.....).......WTSStopR
3152c0 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c emoteControlSession.wtsapi32.dll
3152e0 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
315300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
315320 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 ....d.....!.......WTSTerminatePr
315340 6f 63 65 73 73 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c ocess.wtsapi32.dll..wtsapi32.dll
315360 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
315380 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3153a0 00 00 04 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 ....WTSUnRegisterSessionNotifica
3153c0 74 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tion.wtsapi32.dll.wtsapi32.dll/.
3153e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315400 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
315420 04 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 ..WTSUnRegisterSessionNotificati
315440 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 onEx.wtsapi32.dll.wtsapi32.dll/.
315460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315480 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
3154a0 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 77 74 73 61 70 69 33 ..WTSVirtualChannelClose.wtsapi3
3154c0 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wtsapi32.dll/...0.........
3154e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
315500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c `.......d.....#.......WTSVirtual
315520 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 ChannelOpen.wtsapi32.dll..wtsapi
315540 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
315560 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
315580 00 00 25 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 ..%.......WTSVirtualChannelOpenE
3155a0 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 x.wtsapi32.dll..wtsapi32.dll/...
3155c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3155e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
315600 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 77 74 73 61 WTSVirtualChannelPurgeInput.wtsa
315620 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
315640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
315660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 53 56 69 72 ....`.......d.....*.......WTSVir
315680 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 77 74 73 61 70 69 33 32 2e tualChannelPurgeOutput.wtsapi32.
3156a0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...0...........
3156c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
3156e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 ......d.....$.......WTSVirtualCh
315700 61 6e 6e 65 6c 51 75 65 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 annelQuery.wtsapi32.dll.wtsapi32
315720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
315740 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
315760 23 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 77 74 #.......WTSVirtualChannelRead.wt
315780 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
3157a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
3157c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 ......`.......d.....$.......WTSV
3157e0 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 irtualChannelWrite.wtsapi32.dll.
315800 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
315820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
315840 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 ..d.............WTSWaitSystemEve
315860 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 nt.wtsapi32.dll.xaudio2_8.dll/..
315880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3158a0 33 37 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 376.......`.d...................
3158c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
3158e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 ....@.0..idata$6................
315900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
315920 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
315940 02 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ..xaudio2_8.dll.................
315960 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
315980 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
3159a0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.....".................
3159c0 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ;.............V...__IMPORT_DESCR
3159e0 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 IPTOR_xaudio2_8.__NULL_IMPORT_DE
315a00 53 43 52 49 50 54 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 SCRIPTOR..xaudio2_8_NULL_THUNK_D
315a20 41 54 41 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.xaudio2_8.dll/..0...........
315a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
315a60 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
315a80 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
315aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
315ac0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
315ae0 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xaudio2_8.dll/..0...........0...
315b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....165.......`.d...
315b20 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
315b40 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
315b60 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
315b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
315ba0 02 00 1f 00 00 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .......xaudio2_8_NULL_THUNK_DATA
315bc0 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..xaudio2_8.dll/..0...........0.
315be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
315c00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 ....d.............CreateAudioRev
315c20 65 72 62 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f erb.xaudio2_8.dll.xaudio2_8.dll/
315c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
315c60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
315c80 04 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 78 61 75 64 69 6f 32 ..CreateAudioVolumeMeter.xaudio2
315ca0 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 _8.dll..xaudio2_8.dll/..0.......
315cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
315ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 46 58 ..`.......d.............CreateFX
315d00 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 .xaudio2_8.dll..xaudio2_8.dll/..
315d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
315d40 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
315d60 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 78 61 75 XAudio2CreateWithVersionInfo.xau
315d80 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 dio2_8.dll..xinput1_4.dll/..0...
315da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 ........0.....0.....644.....376.
315dc0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
315de0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
315e00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
315e20 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
315e40 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 78 69 ..............................xi
315e60 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 nput1_4.dll....................i
315e80 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
315ea0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
315ec0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 ....h.....".................;...
315ee0 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........V...__IMPORT_DESCRIPTO
315f00 52 5f 78 69 6e 70 75 74 31 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 R_xinput1_4.__NULL_IMPORT_DESCRI
315f20 50 54 4f 52 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 PTOR..xinput1_4_NULL_THUNK_DATA.
315f40 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xinput1_4.dll/..0...........0...
315f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
315f80 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
315fa0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
315fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
315fe0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 69 6e 70 ..__NULL_IMPORT_DESCRIPTOR..xinp
316000 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut1_4.dll/..0...........0.....0.
316020 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....165.......`.d.......
316040 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
316060 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
316080 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
3160a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 ................................
3160c0 00 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 69 ...xinput1_4_NULL_THUNK_DATA..xi
3160e0 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput1_4.dll/..0...........0.....
316100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
316120 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 78 69 6e 70 75 d.............XInputEnable.xinpu
316140 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 t1_4.dll..xinput1_4.dll/..0.....
316160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
316180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58 49 6e 70 75 74 ....`.......d.....&.......XInput
3161a0 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 GetAudioDeviceIds.xinput1_4.dll.
3161c0 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xinput1_4.dll/..0...........0...
3161e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
316200 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 ..d.....*.......XInputGetBattery
316220 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 Information.xinput1_4.dll.xinput
316240 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 1_4.dll/..0...........0.....0...
316260 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
316280 00 00 24 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 ..$.......XInputGetCapabilities.
3162a0 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 xinput1_4.dll.xinput1_4.dll/..0.
3162c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
3162e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 58 49 ........`.......d.....!.......XI
316300 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a nputGetKeystroke.xinput1_4.dll..
316320 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xinput1_4.dll/..0...........0...
316340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
316360 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 78 ..d.............XInputGetState.x
316380 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 input1_4.dll..xinput1_4.dll/..0.
3163a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
3163c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 58 49 ........`.......d.............XI
3163e0 6e 70 75 74 53 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 6d 6c 6c nputSetState.xinput1_4.dll..xmll
316400 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ite.dll/....0...........0.....0.
316420 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
316440 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
316460 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
316480 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
3164a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
3164c0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 ..............xmllite.dll.......
3164e0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
316500 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
316520 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
316540 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
316560 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_xmllite.__NULL_I
316580 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..xmllite_NULL_T
3165a0 48 55 4e 4b 5f 44 41 54 41 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.xmllite.dll/....0.....
3165c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
3165e0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
316600 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
316620 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
316640 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
316660 50 54 4f 52 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..xmllite.dll/....0.........
316680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
3166a0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
3166c0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
3166e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
316700 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
316720 00 00 01 00 00 00 02 00 1d 00 00 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............xmllite_NULL_THUNK_
316740 44 41 54 41 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..xmllite.dll/....0.........
316760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
316780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 52 `.......d.............CreateXmlR
3167a0 65 61 64 65 72 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 eader.xmllite.dll.xmllite.dll/..
3167c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3167e0 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
316800 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 ..CreateXmlReaderInputWithEncodi
316820 6e 67 43 6f 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e ngCodePage.xmllite.dll..xmllite.
316840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
316860 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
316880 31 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 1.......CreateXmlReaderInputWith
3168a0 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 EncodingName.xmllite.dll..xmllit
3168c0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
3168e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
316900 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 78 6d 6c 6c 69 74 ..........CreateXmlWriter.xmllit
316920 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.xmllite.dll/....0.........
316940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
316960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 `.......d.....6.......CreateXmlW
316980 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 riterOutputWithEncodingCodePage.
3169a0 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xmllite.dll.xmllite.dll/....0...
3169c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
3169e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....2.......Crea
316a00 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d teXmlWriterOutputWithEncodingNam
316a20 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 e.xmllite.dll.xolehlp.dll/....0.
316a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
316a60 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
316a80 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
316aa0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
316ac0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
316ae0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
316b00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 xolehlp.dll....................i
316b20 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
316b40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
316b60 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
316b80 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
316ba0 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_xolehlp.__NULL_IMPORT_DESCRIPT
316bc0 4f 52 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6f 6c 65 OR..xolehlp_NULL_THUNK_DATA.xole
316be0 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 hlp.dll/....0...........0.....0.
316c00 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
316c20 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
316c40 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
316c60 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
316c80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 6f 6c 65 68 6c 70 2e NULL_IMPORT_DESCRIPTOR..xolehlp.
316ca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
316cc0 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
316ce0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
316d00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
316d20 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
316d40 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 78 ...............................x
316d60 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6f 6c 65 68 6c 70 2e olehlp_NULL_THUNK_DATA..xolehlp.
316d80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
316da0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
316dc0 25 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 %.......DtcGetTransactionManager
316de0 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .xolehlp.dll..xolehlp.dll/....0.
316e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
316e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 74 ........`.......d.....&.......Dt
316e40 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 78 6f 6c 65 68 6c 70 2e cGetTransactionManagerC.xolehlp.
316e60 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.xolehlp.dll/....0...........
316e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
316ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 ......d.....(.......DtcGetTransa
316ec0 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 ctionManagerExA.xolehlp.dll.xole
316ee0 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 hlp.dll/....0...........0.....0.
316f00 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
316f20 00 00 00 00 28 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e ....(.......DtcGetTransactionMan
316f40 61 67 65 72 45 78 57 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c agerExW.xolehlp.dll.xpsprint.dll
316f60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
316f80 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
316fa0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
316fc0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
316fe0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
317000 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
317020 04 00 00 00 02 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......xpsprint.dll..............
317040 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
317060 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
317080 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
3170a0 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
3170c0 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_xpsprint.__NULL_IMPORT_
3170e0 44 45 53 43 52 49 50 54 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..xpsprint_NULL_THUNK_
317100 44 41 54 41 00 0a 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..xpsprint.dll/...0.........
317120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
317140 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
317160 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
317180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
3171a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3171c0 00 0a 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..xpsprint.dll/...0...........0.
3171e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....164.......`.d.
317200 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
317220 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
317240 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
317260 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
317280 00 00 02 00 1e 00 00 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........xpsprint_NULL_THUNK_DAT
3172a0 41 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.xpsprint.dll/...0...........0.
3172c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
3172e0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a ....d.............StartXpsPrintJ
317300 6f 62 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 ob.xpsprint.dll.xpsprint.dll/...
317320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
317340 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
317360 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 0a StartXpsPrintJob1.xpsprint.dll..